Ács Dávid (@acsdavid97) 's Twitter Profile
Ács Dávid

@acsdavid97

Computer Science student, interested in all things Red & Blue team.

ID: 772395450930462720

calendar_today04-09-2016 11:26:40

39 Tweet

36 Followers

389 Following

windbgtips (@windbgtips) 's Twitter Profile Photo

ntoskrnl.exe has an undocumented function, nt!DbgCommandString() that allows a driver of a #Kd debuggee to execute #windbg commands (so, any code) on the session of the debugger (#win7 -> #win10). So be careful when debugging untrusted drivers via #Kd 😅 Found by Alex Ionescu

ntoskrnl.exe has an undocumented function, nt!DbgCommandString() that allows a driver of a #Kd debuggee to execute #windbg commands (so, any code) on the session of the debugger (#win7 -> #win10).

So be careful when debugging untrusted drivers via #Kd 😅

Found by <a href="/aionescu/">Alex Ionescu</a>
The DFIR Report (@thedfirreport) 's Twitter Profile Photo

We Need Your Help! ➡️ Are you familiar with memory, network, and/or endpoint analysis and want to volunteer for a couple hours a week doing analysis and reporting? ➡️ We'll credit your work in the report, give you free access to our intel, and provide CPE credits if needed. ⬇️

Ács Dávid (@acsdavid97) 's Twitter Profile Photo

Introducing DotNetHooker: .NET API tracing and argument dumping for reverse engineering .NET malware. github.com/acsdavid97/Dot…

Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

The threat actor ACTINIUM (aka #Gamaredon) continues to target organizations primarily in Ukraine for espionage purposes. MSTIC’s latest blog outlines the tactics that this persistent actor employs to pursue access and exfiltrate info from these orgs. msft.it/6012w6sLK

vx-underground (@vxunderground) 's Twitter Profile Photo

We have downloaded and archived everything shared by conti leaks thus far. - Chat logs 2020 - 2022 - Internal software source code - Jabber chat logs 2021 - 2022 - Pony leak - Rocket Chat logs - Screenshots, December 2021 - Trickbot forum Download: share.vx-underground.org

Steve Syfuhs (@stevesyfuhs) 's Twitter Profile Photo

Oh yeah, hey we shipped LSA PPL on by default-ish. If you meet the baseline security requirements that triggers HVCI enablement we'll turn on LSA PPL too.

Chris Wysopal (@weldpond) 's Twitter Profile Photo

"Password expiration requirements do more harm than good, because these requirements make users select predictable passwords" Thank you Microsoft. NIST agrees. Everyone who attacks password auth agrees. Can we get compliance to update their requirements. docs.microsoft.com/en-us/microsof…

MIRACL (@miracl) 's Twitter Profile Photo

Facing a Cybersecurity talent shortage when we have a rise in cyber crime and data breaches. Worried? ibm.co/2cycTjU #hack #crisis

LRQA Cyber Labs (@lrqa_cyber_labs) 's Twitter Profile Photo

We've written up some of the DerbyCon 2016 CTF challenges for you! We had a blast; thanks to all @ #DerbyCon labs.nettitude.com/blog/derbycon-… 💻🤓

briankrebs (@briankrebs) 's Twitter Profile Photo

In an unwelcome development, the source code for the 'Mirai' IoT botnet family has been released krebsonsecurity.com/2016/10/source…

hackerfantastic.x (@hackerfantastic) 's Twitter Profile Photo

Another blueteam indicator of compromise for Mirai is to look for TCP connections to port 48101, used as a notifier for the telnet scanner.

@mikko (@mikko) 's Twitter Profile Photo

We're running an online course on computer security together with Helsinki University. Free and open to anyone. See mooc.fi/courses/2016/c…