Tiesun 👨‍💻💾 (@tie__sun) 's Twitter Profile
Tiesun 👨‍💻💾

@tie__sun

A guy who lives with the moments🍁.
Threat Intel Analyst | Adversary Hunter | Security Researcher

ID: 2397629168

linkhttps://hokage-guard.netlify.app/ calendar_today19-03-2014 10:25:49

4,4K Tweet

442 Followers

2,2K Following

ThreatBook (@threatbooklabs) 's Twitter Profile Photo

#SideWinder #APT group disguises as the Ministry of Foreign Affairs domain. #C2: mofa-gov-np[.]org-liv[.]net nic-svc[.]net org-liv[.]net threatbook.io/domain/mofa-go… threatbook.io/domain/nic-svc… threatbook.io/domain/org-liv… Hash: 9b76d98c2641512c66e8f2f99b2d0bda86ec1a4809420b74feadfb8f4f7dbf48

#SideWinder #APT group disguises as the Ministry of Foreign Affairs domain.
#C2:
mofa-gov-np[.]org-liv[.]net
nic-svc[.]net
org-liv[.]net
threatbook.io/domain/mofa-go…
threatbook.io/domain/nic-svc…
threatbook.io/domain/org-liv…
Hash: 9b76d98c2641512c66e8f2f99b2d0bda86ec1a4809420b74feadfb8f4f7dbf48
ThreatBook (@threatbooklabs) 's Twitter Profile Photo

#APT36 #Phishing websites: indiandefence[.]directory kashmiraxxack[.]exposed #Sha256: 8b0ea6a9e427ac3288663e2f33bc3df5ea01bfdaead81d4b6595b00a6b7c4301 (Advisory Notice Movement of Troops.ppam) It is related to military movements. #C2: 93.127.133.58:17241|19821|21817|23221|27425

#APT36
#Phishing websites: 
indiandefence[.]directory
kashmiraxxack[.]exposed
#Sha256:
8b0ea6a9e427ac3288663e2f33bc3df5ea01bfdaead81d4b6595b00a6b7c4301 (Advisory Notice Movement of Troops.ppam)
It is related to military movements.
#C2: 93.127.133.58:17241|19821|21817|23221|27425
chompie (@chompie1337) 's Twitter Profile Photo

Me and the homies are dropping browser exploits on the red team engagement 😎. Find out how to bypass WDAC + execute native shellcode using this one weird trick -- exploiting the V8 engine of a vulnerable trusted application. ibm.com/think/x-force/…

Dr. Omar Suleiman (@omarsuleiman) 's Twitter Profile Photo

Can’t sleep. Watching Gaza get decimated from afar. We’ve collectively failed you all. I’m reading your goodbye posts and praying for you, but so ashamed. I can’t even say forgive us, because the world doesn’t deserve to be forgiven. حسبنا الله ونعم الوكيل

Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

Outstanding! Nguyen Hoang Thach (Thach Nguyen Hoang 🇻🇳) of STARLabs SG used a single integer overflow to exploit #VMware ESXi - a first in #Pwn2Own history. He earns $150,000 and 15 Master of Pwn points. #P2OBerlin

Outstanding! Nguyen Hoang Thach (<a href="/hi_im_d4rkn3ss/">Thach Nguyen Hoang 🇻🇳</a>) of STARLabs SG used a single integer overflow to exploit #VMware ESXi - a first in #Pwn2Own history. He earns $150,000 and 15 Master of Pwn points. #P2OBerlin
MalwareHunterTeam (@malwrhunterteam) 's Twitter Profile Photo

"Circular.rar" seen from Pakistan: 7fe0e88514fe4f1a74360b905be923c61dff84b576a96c3550a02a46b9ae95e3 -> "Circular.chm": 243e4d1e53a805f61d2c4e8cabdd02e99a51fba37101b3e0535f219383871091 www.ntplugnplay[.]com

"Circular.rar" seen from Pakistan: 7fe0e88514fe4f1a74360b905be923c61dff84b576a96c3550a02a46b9ae95e3
-&gt;
"Circular.chm": 243e4d1e53a805f61d2c4e8cabdd02e99a51fba37101b3e0535f219383871091
www.ntplugnplay[.]com
Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

Confirmed! Former Master of Pwn winner Manfred Paul used an integer overflow to exploit #Mozilla Firefox (renderer only). His excellent work earns him $50,000 and 5 Master of Pwn points. #Pwn2Own #P2OBerlin

Confirmed! Former Master of Pwn winner Manfred Paul used an integer overflow to exploit #Mozilla Firefox (renderer only). His excellent work earns him $50,000 and 5 Master of Pwn points. #Pwn2Own #P2OBerlin
Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

Pwn2Own Berlin 2025 comes to a close. We awarded $1,078,750 for 28 unique 0-days. Congrats to starlabs for winning Master of Pwn with $320,000. Thanks to offensivecon for hosting, and thanks to all who participated. Can't wait to see you next year! #Pwn2Own #P2OBerlin

Pwn2Own Berlin 2025 comes to a close. We awarded $1,078,750 for 28 unique 0-days. Congrats to <a href="/starlabs_sg/">starlabs</a> for winning Master of Pwn with $320,000. Thanks to <a href="/offensive_con/">offensivecon</a> for hosting, and thanks to all who participated. Can't wait to see you next year! #Pwn2Own #P2OBerlin
Arkham (@arkham) 's Twitter Profile Photo

The German Government sold 49,858 BTC for $2.89B, at an average price of $57,900. If they had held it, their BTC would now be worth $5.24B. Opportunity cost: $2.35 Billion

The German Government sold 49,858 BTC for $2.89B, at an average price of $57,900. 

If they had held it, their BTC would now be worth $5.24B.

Opportunity cost: $2.35 Billion
MalwareHunterTeam (@malwrhunterteam) 's Twitter Profile Photo

Some people (even some "big name" sites) are shouting in recent days that the official RVTools sites got pwned and spreading BumbleBee. Meanwhile in reality it seems there is nothing else than the usual fake sites in Google & etc spreading shit. RVTools, WinMTR, Zenmap... 🤷‍♂️

Some people (even some "big name" sites) are shouting in recent days that the official RVTools sites got pwned and spreading BumbleBee.
Meanwhile in reality it seems there is nothing else than the usual fake sites in Google &amp; etc spreading shit. RVTools, WinMTR, Zenmap...
🤷‍♂️
Cyber Team (@cyberteam008) 's Twitter Profile Photo

#Sidewinder #APT is dropping its favorite RTF file while launching multiple phishing campaigns. Target countries: 🇱🇰 🇧🇩 🇵🇰 🇳🇵 🇲🇲 🇲🇻 🇮🇩 We have consolidated all infra and are available at: pastebin.com/VFbNag7T Mikhail Kasimov (for update if any new infra) #Malware #ioc

#Sidewinder #APT is dropping its favorite RTF file while launching multiple phishing campaigns.

Target countries: 🇱🇰 🇧🇩 🇵🇰 🇳🇵 🇲🇲 🇲🇻 🇮🇩

We have consolidated all infra and are available at: pastebin.com/VFbNag7T 

<a href="/500mk500/">Mikhail Kasimov</a> (for update if any new infra) #Malware #ioc
ThreatBook (@threatbooklabs) 's Twitter Profile Photo

The #Lazarus #APT group used a file disguised as a Python package for poisoning. #C2 #IOC: 144.172.101.45:1224 144.172.103.97:1224 216.126.229.166:1224 threatbook.io/ip/144.172.101… threatbook.io/ip/144.172.103… threatbook.io/ip/216.126.229…

The #Lazarus #APT group used a file disguised as a Python package for poisoning.
#C2 #IOC:
144.172.101.45:1224
144.172.103.97:1224
216.126.229.166:1224
threatbook.io/ip/144.172.101…
threatbook.io/ip/144.172.103…
threatbook.io/ip/216.126.229…
Chris Duggan (@tlp_r3d) 's Twitter Profile Photo

🇮🇳🐍Potential Sidewinder Cobalt Strike Redirectors in Action 🐍185.159.128.117 0/94 in VT 🔥Suspect Domain: islamabadpolice[.]net 0/94 in VT - hosted on Cloudflare Spoofing legit domain: fir.islamabadpolice[.]gov[.]pk 🐍31.15.17.230 0/94 in VT 🔥Suspect Domain:

🇮🇳🐍Potential Sidewinder Cobalt Strike Redirectors in Action

🐍185.159.128.117 0/94 in VT
🔥Suspect Domain: islamabadpolice[.]net 0/94 in VT - hosted on Cloudflare
Spoofing legit domain: fir.islamabadpolice[.]gov[.]pk

🐍31.15.17.230 0/94 in VT
🔥Suspect Domain: