Andrey Skhomenko (@johneskimsmith) 's Twitter Profile
Andrey Skhomenko

@johneskimsmith

ID: 119494886

linkhttps://github.com/JohnEskimSmith calendar_today03-03-2010 20:44:34

5,5K Tweet

191 Followers

688 Following

Kseniia \n (@naumovax) 's Twitter Profile Photo

šŸ”„ New open-source #Suricata rules šŸ”„ rules.ptsecurity.com For over a year now I’ve been sharing interesting #malware findings in network traffic here! Today I want to share our project PTĀ RulesšŸŽ‰ (there are many rules written for the threats I indicated in my tweets belowā¬‡ļø)

šŸ”„ New open-source #Suricata rules šŸ”„
rules.ptsecurity.com
For over a year now I’ve been sharing interesting #malware findings in network traffic here!
Today I want to share our project PTĀ RulesšŸŽ‰

(there are many rules written for the threats I indicated in my tweets belowā¬‡ļø)
Kseniia \n (@naumovax) 's Twitter Profile Photo

Tomorrow (06/12), I and my colleague Aleksandr Badaev will be speak at the 27th Annual Cyber Security Conference #AVAR2024 (AVAR Asia) in Chennai, India šŸ“ It’s my 2nd international conference as a speaker (eng) 🤩 More details about our talk ā¬‡ļø aavar.org/cybersecurity-…

Tomorrow (06/12), I and my colleague Aleksandr Badaev will be speak at the 27th Annual Cyber Security Conference #AVAR2024 (<a href="/avar_asia/">AVAR Asia</a>) in Chennai, India šŸ“
It’s my 2nd international conference as a speaker (eng) 🤩

More details about our talk ā¬‡ļø
aavar.org/cybersecurity-…
eremit4 (@_eremit4) 's Twitter Profile Photo

šŸ‡·šŸ‡ŗRecently read an excellent article by Lontz on #LummaC that confirmed patterns I’d been tracking since last year. It was so actionable I used Silent Push to pivot on potential Lumma #Stealer panels (via their favicon) and built a useful VT query to hunt for their #C2 domains

šŸ‡·šŸ‡ŗRecently read an excellent article by <a href="/lontze7/">Lontz</a> on #LummaC that confirmed patterns I’d been tracking since last year. It was so actionable I used <a href="/silentpush/">Silent Push</a> to pivot on potential Lumma #Stealer panels (via their favicon) and built a useful VT query to hunt for their #C2 domains
Rick Houlihan (@houlihan_rick) 's Twitter Profile Photo

Ted Codd theorized that tightly coupling storage to the query engine would make it easier for users to access data. Modern #NoSQL databases like MongoDB shatter that belief with robust query API's supporting Document data models. RDBMS was great when apps used data in rigid

Ted Codd theorized that tightly coupling storage to the query engine would make it easier for users to access data. Modern #NoSQL databases like <a href="/MongoDB/">MongoDB</a> shatter that belief with robust query API's supporting Document data models.

RDBMS was great when apps used data in rigid
PT Security (@ptsecurity_en) 's Twitter Profile Photo

PT SWARM expert Vladimir Vlasov found a critical flaw (CVE-2024-50337, CVSS 3.1 score of 9.8) in Chamilo—used by 40M+ e-learning & training accounts—that allowed remote code execution via SOAP. Patches are out after responsible disclosure. #cybersecurity

<a href="/ptswarm/">PT SWARM</a> expert Vladimir Vlasov found a critical flaw (CVE-2024-50337, CVSS 3.1 score of 9.8) in Chamilo—used by 40M+ e-learning &amp; training accounts—that allowed remote code execution via SOAP. Patches are out after responsible disclosure. #cybersecurity
Denis Kuvshinov (@wachinyu1) 's Twitter Profile Photo

Hi! We've published an article about new attacks of #darkcaracal #APT on the LATAM region. There we discussed TTPs and the similarities between #bandook and #pocorat. global.ptsecurity.com/analytics/pt-e…

Escalator (@ptescalator) 's Twitter Profile Photo

We analyzed the Crypters And Tools service—used by hackers to disguise malware. This CaaS tool has been linked to PhaseShifters, TA558 & Blind Eagle. Attackers hide malware in images & evade detection. Details: global.ptsecurity.com/analytics/pt-e…

We analyzed the Crypters And Tools service—used by hackers to disguise malware. This CaaS tool has been linked to PhaseShifters, TA558 &amp; Blind Eagle. Attackers hide malware in images &amp; evade detection. Details: 
 global.ptsecurity.com/analytics/pt-e…
PT SWARM (@ptswarm) 's Twitter Profile Photo

āš”ļø FreeIPA fixed critical CVE-2025-4404, discovered by our researcher Mikhail Sukhov! This vulnerability allows an authenticated attacker to escalate privileges from host to domain admin. šŸ”— Advisory: freeipa.org/release-notes/…

āš”ļø FreeIPA fixed critical CVE-2025-4404, discovered by our researcher Mikhail Sukhov!

This vulnerability allows an authenticated attacker to escalate privileges from host to domain admin.

šŸ”— Advisory: freeipa.org/release-notes/…
PT SWARM (@ptswarm) 's Twitter Profile Photo

🧠 Our researcher Sergey Tarasov discovered a vulnerability (CVE-2025-49689) in NTFS on MS Windows. The article dives into the exploitation path, file system internals, VHD format, and more. šŸ”— Read the article: swarm.ptsecurity.com/buried-in-the-…

🧠 Our researcher Sergey Tarasov discovered a vulnerability (CVE-2025-49689) in NTFS on MS Windows.

The article dives into the exploitation path, file system internals, VHD format, and more.

šŸ”— Read the article: swarm.ptsecurity.com/buried-in-the-…
immortalp0ny (@immortalp0ny) 's Twitter Profile Photo

Today we released write up about vulnerability that I found and which was patched recently in NTFS.sys CVE-2025-49689. Enjoy! swarm.ptsecurity.com/buried-in-the-…

Kir Ermakov (@isox_xx) 's Twitter Profile Photo

Sales team will kill me later. I've published Vulners GPT linked to the unlimited OEM API key.....Free for all. Including private exploit databases. Just want to see what will happen :) #chatgpt #exploit #vulners #cve #vulnerability chatgpt.com/g/g-686f5a77f3…

Jon  DiMaggio (@jon__dimaggio) 's Twitter Profile Photo

🚨 Ransomware Diaries: Volume 7 is here!!! The story of Yaroslav Vasinskyi, the REvil hacker behind the Kaseya attack. From encrypted cities to a Polish prison cell, this is the human side of state-enabled cybercrime. Read now āž”ļø analyst1.com/ransomware-dia… #Ransomware #Cybercrime