Sean O'Connor (He/Him) (@vhumint) 's Twitter Profile
Sean O'Connor (He/Him)

@vhumint

Head of @Equinix Threat Analysis Center (ETAC) | @sansforensics Author | @curatedintel contributor | Husband, Father, Veteran. Thoughts are my own

ID: 1254066248184446978

linkhttps://www.linkedin.com/in/vHUMINT/ calendar_today25-04-2020 15:14:46

837 Tweet

811 Followers

1,1K Following

DARPA (@darpa) 's Twitter Profile Photo

🔥 More than a dozen quantum computing companies are entering Stage A of the Quantum Benchmarking Initiative! (QBI) To learn more please visit: darpa.mil/news/2025/comp… #Quantum

Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨 CVE-2025-32433 (CVSS 10): Critical SSH Flaw Allows Unauthenticated RCE in Erlang/OTP.It affects versions prior to OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20 📊490K+ Services are found on the hunter.how yearly. 🔗Hunter Link:hunter.how/list?searchVal… 👇Query

🚨Alert🚨 CVE-2025-32433 (CVSS 10): Critical SSH Flaw Allows Unauthenticated RCE in Erlang/OTP.It affects versions prior to OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20
📊490K+ Services are found on the hunter.how yearly.
🔗Hunter Link:hunter.how/list?searchVal…
👇Query
vxdb (@vxdb) 's Twitter Profile Photo

🚨The LockBit onion site has been breached. Their database has been leaked, which includes Bitcoin wallet addresses, private keys, chat logs, and information on their affiliates. The hacker left a note “Don’t do crime, crime is bad xoxo from Prague”

🚨The LockBit onion site has been breached. Their database has been leaked, which includes Bitcoin wallet addresses, private keys, chat logs, and information on their affiliates.

The hacker left a note “Don’t do crime, crime is bad xoxo from Prague”
Thomas Roccia 🤘 (@fr0gger_) 's Twitter Profile Photo

🤓 I am super proud to speak at DEF CON main stage for the second year in a row! This year I am going to speak about cryptomoney laundering through the lens of the Bybit hack. I will break down how it works, how to track it, and demo an AI agent that follows the money.

🤓 I am super proud to speak at <a href="/defcon/">DEF CON</a> main stage for the second year in a row!

This year I am going to speak about cryptomoney laundering through the lens of the Bybit hack.

I will break down how it works, how to track it, and demo an AI agent that follows the money.
NCSC (@ncscgov) 's Twitter Profile Photo

Justice Department Announces Arrest of Prolific Chinese State-Sponsored Contract Hacker justice.gov/opa/pr/justice…

CODE WHITE GmbH (@codewhitesec) 's Twitter Profile Photo

We have reproduced "ToolShell", the unauthenticated exploit chain for CVE-2025-49706 + CVE-2025-49704 used by Khoa Dinh to pop SharePoint at #Pwn2Own Berlin 2025, it's really just one request! Kudos to Markus Wulftange

We have reproduced "ToolShell", the unauthenticated exploit chain for CVE-2025-49706 + CVE-2025-49704 used by <a href="/_l0gg/">Khoa Dinh</a> to pop SharePoint at #Pwn2Own Berlin 2025, it's really just one request! Kudos to <a href="/mwulftange/">Markus Wulftange</a>
NSA Cyber (@nsacyber) 's Twitter Profile Photo

If you haven't already, we strongly encourage organizations utilizing AI to review our recent guidance and adopt the best practices and mitigation strategies to secure their AI-enabled systems and protect their sensitive data. media.defense.gov/2025/May/22/20…

If you haven't already, we strongly encourage organizations utilizing AI to review our recent guidance and adopt the best practices and mitigation strategies to secure their AI-enabled systems and protect their sensitive data.

media.defense.gov/2025/May/22/20…
Unit 42 (@unit42_intel) 's Twitter Profile Photo

Initial access broker TGR-CRI-0045 is attributed with medium confidence to Gold Melody. One technique in a recent campaign is to employ ASP.NET View State deserialization for in-memory payload execution. We deconstruct the tooling and more: bit.ly/44COaSY

Initial access broker TGR-CRI-0045 is attributed with medium confidence to Gold Melody. One technique in a recent campaign is to employ ASP.NET View State deserialization for in-memory payload execution. We deconstruct the tooling and more: bit.ly/44COaSY
Unit 42 (@unit42_intel) 's Twitter Profile Photo

We are observing active global exploitation of critical Microsoft SharePoint vulns CVE-2025-49704 and CVE-2025-49706. Orgs worldwide are being targeted. Patch immediately. The exploits are real, in-the-wild and pose a serious threat. IoCs we've seen: bit.ly/4kQZS2e

We are observing active global exploitation of critical Microsoft SharePoint vulns CVE-2025-49704 and CVE-2025-49706. 

Orgs worldwide are being targeted. Patch immediately. The exploits are real, in-the-wild and pose a serious threat.

IoCs we've seen: bit.ly/4kQZS2e
Security Response (@msftsecresponse) 's Twitter Profile Photo

Microsoft is aware of active attacks targeting on-premises SharePoint Server customers, exploiting a variant of CVE-2025-49706. This vulnerability has been assigned CVE-2025-53770. We have outlined mitigations and detections in our blog. Our team is working urgently to release

Steven Lim (@0x534c) 's Twitter Profile Photo

🚨 Active Exploitation Alert — Microsoft SharePoint Vulnerabilities 🚨 Unit 42 is observing active global exploitation of two critical Microsoft SharePoint vulnerabilities: CVE-2025-49704 and CVE-2025-49706. According to Shodan, there are 811 instances that are internet facing.

🚨 Active Exploitation Alert — Microsoft SharePoint Vulnerabilities 🚨

Unit 42 is observing active global exploitation of two critical Microsoft SharePoint vulnerabilities: CVE-2025-49704 and CVE-2025-49706. According to Shodan, there are 811 instances that are internet facing.
watchTowr (@watchtowrcyber) 's Twitter Profile Photo

🚨A SharePoint zero-day (CVE-2025-53770) is under active exploitation, with attackers stealing MachineKey secrets to forge __VIEWSTATE and maintain RCE. No patch exists. If you expose SharePoint to the Internet, assume breach. Reach out to via our website if you need support.

🚨A SharePoint zero-day (CVE-2025-53770) is under active exploitation, with attackers stealing MachineKey secrets to forge __VIEWSTATE and maintain RCE. No patch exists.

If you expose SharePoint to the Internet, assume breach. Reach out to via our website if you need support.
Bert-Jan 🛡️ (@bertjancyber) 's Twitter Profile Photo

Sorry to disturb your weekend. There is a SharePoint 0day actively abused. Do not only focus on the rule of MSRC for hunting, other blogs also share different files and folders in use! Additional info: MSRC: msrc.microsoft.com/blog/2025/07/c… Blog by Eye Security: research.eye.security/sharepoint-und…

The Shadowserver Foundation (@shadowserver) 's Twitter Profile Photo

Alert: SharePoint CVE-2025-53770 incidents! In collaboration with Eye Security & watchTowr we are notifying compromised parties. Read: research.eye.security/sharepoint-und… ~9300 Sharepoint IPs seen exposed daily (just population, no vulnerability assessment): dashboard.shadowserver.org/statistics/iot…

Alert: SharePoint CVE-2025-53770 incidents! In collaboration with <a href="/eyesecurity/">Eye Security</a> &amp; <a href="/watchtowrcyber/">watchTowr</a> we are notifying compromised parties. Read: research.eye.security/sharepoint-und…

~9300 Sharepoint IPs seen exposed daily (just population, no vulnerability assessment): dashboard.shadowserver.org/statistics/iot…
Cookie Connoisseur (@browsercookies) 's Twitter Profile Photo

Whats this... real DPRK ITW names and related emails/profiles?! 🇰🇵🍪🇰🇵🍪🇰🇵🍪 Enjoyyy and enrich with your data in the thread below ~> ❤️❤️🔥🔥 (will post raw for easier searching in 🧵🧵) Narcass3 aptwhatnow Kawaii-Jong-UwUn Matt 🍌rchism #NorthKorea #DPRK

Whats this... real DPRK ITW names and related emails/profiles?!  🇰🇵🍪🇰🇵🍪🇰🇵🍪

Enjoyyy and enrich with your data in the thread below ~&gt; ❤️❤️🔥🔥

(will post raw for easier searching in 🧵🧵)

<a href="/Narcass3/">Narcass3</a> <a href="/aptwhatnow/">aptwhatnow</a> <a href="/KawaiiJongUwUn/">Kawaii-Jong-UwUn</a> <a href="/KeyboardTrial2/">Matt</a> <a href="/eastside_nci/">🍌rchism</a> #NorthKorea #DPRK
vx-underground (@vxunderground) 's Twitter Profile Photo

Something interesting happened. The United Kingdom Ministry of Justice (UK MoJ) e-mailed UNC6040 (ShinyHunters and/or UNC3944), the individual(s) believed to be responsible for the compromise(s) of Salesforce, United Kingdom Legal Aid Agency, PowerSchool, Oracle Cloud, and

Something interesting happened.

The United Kingdom Ministry of Justice (UK MoJ) e-mailed UNC6040 (ShinyHunters and/or UNC3944), the individual(s) believed to be responsible for the compromise(s) of Salesforce, United Kingdom Legal Aid Agency, PowerSchool, Oracle Cloud, and
Arkham (@arkham) 's Twitter Profile Photo

BREAKING: ARKHAM UNCOVERS $3.5B HEIST - THE LARGEST EVER LuBian was a Chinese mining pool with facilities in China & Iran. Based on analysis of on-chain data, it appears that 127,426 BTC was stolen from LuBian in December 2020, worth $3.5 billion at the time and now worth

BREAKING: ARKHAM UNCOVERS $3.5B HEIST - THE LARGEST EVER

LuBian was a Chinese mining pool with facilities in China &amp; Iran. Based on analysis of on-chain data, it appears that 127,426 BTC was stolen from LuBian in December 2020, worth $3.5 billion at the time and now worth