Muhammad Hassoub (@mguideit) 's Twitter Profile
Muhammad Hassoub

@mguideit

#DFIR | #ThreatHunting

ID: 1438701606

calendar_today18-05-2013 15:47:59

2,2K Tweet

18,18K Followers

752 Following

Lukas Stefanko (@lukasstefanko) 's Twitter Profile Photo

Exploiting the #EvilVideo vulnerability on Telegram We discovered a 0-day Telegram for Android exploit that allows sending malicious apps disguised as videos welivesecurity.com/en/eset-resear… ESET Research ESET

The Hacker News (@thehackersnews) 's Twitter Profile Photo

A #vulnerability in VMware ESXi hypervisors has been exploited by #ransomware groups to gain administrative access and deploy #malware. It allows attackers to escalate privileges easily, posing a severe risk to organizations using ESXi. thehackernews.com/2024/07/vmware… #CyberSecurity

Microsoft 365 Status (@msft365status) 's Twitter Profile Photo

We’ve identified a recent change which we believe has resulted in impact. We've started to revert the change and are investigating what additional actions are required to mitigate the issue. For more information, please refer to MO941162 in the admin center.

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

Many people probably don't know about it. We at Nextron Research ⚡️ developed a long time ago a tool that applies Sigma rules to EVTX files (similar to Hayabusa) cause we needed a tool for our CI/CD pipelines and also published goodlog* sample sets for many Windows versions *

Many people probably don't know about it. We at <a href="/nextronresearch/">Nextron Research ⚡️</a> developed a long time ago a tool that applies Sigma rules to EVTX files (similar to Hayabusa) cause we needed a tool for our CI/CD pipelines and also published goodlog* sample sets for many Windows versions 

*
Microsoft 365 Status (@msft365status) 's Twitter Profile Photo

While we focus on identifying the root cause, as a workaround, users may be able to access their Microsoft 365 apps and documents via the desktop applications. For more information, please refer to OO953223 in the admin center.

Meta (@meta) 's Twitter Profile Photo

We’re aware that a technical issue is impacting some users’ ability to access our apps. We’re working to get things back to normal as quickly as possible and apologize for any inconvenience.

WhatsApp (@whatsapp) 's Twitter Profile Photo

We’re aware of some issues accessing WhatsApp. We’re actively working on a solution and starting to see a return to normal for most people. We expect things to be back to normal shortly.

The Haag™ (@m_haggis) 's Twitter Profile Photo

🎯 🚨 Introducing MRU Registry Hunter - New PowerShell-Hunter Addition! 🔍 🎯 MRU Registry Hunter extracts Most Recently Used (MRU) artifacts from Windows Registry - showing you EXACTLY what files were accessed and what apps were run! 📝 Dives deep into ComDlg32: • 🗂️

Magic Sword (@magicswordio) 's Twitter Profile Photo

🚨 The RMM threat landscape is evolving! 🚨 Recent attacks, like those highlighted by Huntress 🛡️ & CERT-UA 🇺🇦, show how adversaries 🎭 weaponize RMM tools 🛠️ for persistence 🔒 & lateral movement ↔️. 🔍 Enter LOLRMM: your 🧙‍♂️ ally in detecting 👀 & preventing 🚫 RMM abuse.

🚨 The RMM threat landscape is evolving! 🚨

Recent attacks, like those highlighted by <a href="/HuntressLabs/">Huntress</a> 🛡️ &amp; CERT-UA 🇺🇦, show how adversaries 🎭 weaponize RMM tools 🛠️ for persistence 🔒 &amp; lateral movement ↔️.

🔍 Enter LOLRMM: your 🧙‍♂️ ally in detecting 👀 &amp; preventing 🚫 RMM abuse.
Muhammad Hassoub (@mguideit) 's Twitter Profile Photo

وقَدْرُ كُلِّ امرِئٍ مَا كان يُحْسِنُهُ..والجَاهِلُون لأَهلِ العِلمِ أَعدَاءُ فَفُزْ بِعِلْمٍ تِعِش حَيًّا بِه أَبَدا..النَّاسُ مَوتى وأَهلُ العِلمِ أَحْيَاءُ

GBHackers on Security (@gbhackers_news) 's Twitter Profile Photo

Threat Actor Allegedly Selling FortiGate API Exploit Tool Targeting FortiOS Read more: cybersecuritynews.com/fortigate-api-… A threat actor has reportedly put up for sale a sophisticated FortiGate API exploit tool on a dark web marketplace.

j3h4ck || جيهاك (@j3h4ck) 's Twitter Profile Photo

نشرت فيديو جديد على يوتيوب أشرح فيه كيف تسوي Rootkit على ويندوز من الصفر وتتخطى الEDRs ! في الفيديو: - وش هو الروتكيت؟ - كيف يشتغل من داخل النظام - الفرق بين Usermode و Kernelmode - الهيكل الأساسي لأي Rootkit - صناعة rootkit وتخطي الEDRs 🎬 رابط الفيديو: youtu.be/f3LSgU4h-ZI

نشرت فيديو جديد على يوتيوب أشرح فيه كيف تسوي Rootkit على ويندوز من الصفر وتتخطى الEDRs !

في الفيديو:
- وش هو الروتكيت؟
- كيف يشتغل من داخل النظام
- الفرق بين Usermode و Kernelmode
- الهيكل الأساسي لأي Rootkit
- صناعة rootkit وتخطي الEDRs

🎬 رابط الفيديو:
youtu.be/f3LSgU4h-ZI
EekadFacts | إيكاد (@eekadfacts) 's Twitter Profile Photo

#أخبار | كشفت صحيفة "الغارديان"، بالتعاون مع موقعي"+972" و"Local Call" عن تفاصيل مشروع سري بدأ أواخر عام 2021 بين مايكروسوفت ووحدة الاستخبارات العسكرية الإسرائيلية 8200، مكّن الوحدة من تخزين وتحليل ملايين المكالمات الهاتفية للفلسطينيين في الضفة الغربية وغزة، عبر منصة "Azure"

#أخبار | كشفت صحيفة "الغارديان"، بالتعاون مع موقعي"+972" و"Local Call" عن تفاصيل مشروع سري بدأ أواخر عام 2021 بين مايكروسوفت ووحدة الاستخبارات العسكرية الإسرائيلية 8200، مكّن الوحدة من تخزين وتحليل ملايين المكالمات الهاتفية للفلسطينيين في الضفة الغربية وغزة، عبر منصة "Azure"