failsafe (@failsafe_0x4d5a) 's Twitter Profile
failsafe

@failsafe_0x4d5a

#Cybersecurity analyst | #DFIR | #malwareRE | #golang dev - 🇨🇵 @Gendarmerie - @CyberGEND

ID: 988320307764236288

calendar_today23-04-2018 07:34:58

431 Tweet

311 Takipçi

507 Takip Edilen

Cryptoast (@cryptoastmedia) 's Twitter Profile Photo

Les criminels continuent d'exploiter les données personnelles des clients de #Ledger dans le but de voler leurs cryptomonnaies. Cette fois, ils envoient de faux portefeuilles par la poste afin de subtiliser les phrases de récupération des utilisateurs 👇 cryptoast.fr/faux-portefeui…

NSA Cyber (@nsacyber) 's Twitter Profile Photo

#Ghidra 10.0 has been let loose! We are pleased to include the first version of the new integrated Ghidra debugger. Head over to Ghidra.sre.org to check out all the changes and launch the debugger on your reverse engineering project.

Adversary Village (@adversaryvillag) 's Twitter Profile Photo

DEFCON is ON! Youtube Live streaming: youtube.com/c/adversaryvil… Twitch: twitch.tv/adversaryvilla… Full schedule: adversaryvillage.org/adversary-even… DEF CON #AdversaryVillage

USCYBERCOM Cybersecurity Alert (@cnmf_cyberalert) 's Twitter Profile Photo

Mass exploitation of Atlassian Confluence CVE-2021-26084 is ongoing and expected to accelerate. Please patch immediately if you haven’t already— this cannot wait until after the weekend.

Europol (@europol) 's Twitter Profile Photo

🆕 Arrest in Ukraine of 2 members of a ransomware gang known for their extortionate ransom demands of up to €70 million. #Europol & INTERPOL coordinated operation between 🇫🇷 Gendarmerie nationale, 🇺🇦 Cyberpolice Ukraine & 🇺🇸 FBI Full story 👉ow.ly/Wvtz50Glbud

🆕 Arrest in Ukraine of 2 members of a ransomware gang known for their extortionate ransom demands of up to €70 million. 

#Europol &amp; <a href="/INTERPOL_HQ/">INTERPOL</a> coordinated operation between 🇫🇷 <a href="/Gendarmerie/">Gendarmerie nationale</a>, 🇺🇦 <a href="/CyberpoliceUA/">Cyberpolice Ukraine</a> &amp; 🇺🇸 <a href="/FBI/">FBI</a>

Full story 👉ow.ly/Wvtz50Glbud
BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

SCOOP: The popular 'COA' NPM library has been hijacked with malicious code, affecting millions of React pipelines worldwide. This hijack is virtually identical to the UA-Parser-JS hijack last month, and also drops a password-stealing trojan. bleepingcomputer.com/news/security/…

failsafe (@failsafe_0x4d5a) 's Twitter Profile Photo

All versions of Samba prior to 4.13.17 with VFS module "vfs_fruit" (compatibility with Apple SMB clients) are vulnerable. CVSSv3 : 9.9/10 thehackernews.com/2022/01/new-sa…

0xor0ne (@0xor0ne) 's Twitter Profile Photo

Links to write-ups, blog posts and papers related to cybersecurity, reverse engineering and exploitation (updated collection) github.com/0xor0ne/awesom… #infosec #cybersecurity

Links to write-ups, blog posts and papers related to cybersecurity, reverse engineering and exploitation (updated collection)

github.com/0xor0ne/awesom…

#infosec #cybersecurity
0xor0ne (@0xor0ne) 's Twitter Profile Photo

x64 Linux Binary Exploitation series Basic: valsamaras.medium.com/introduction-t… Return into lib: valsamaras.medium.com/introduction-t… RoP Chains: valsamaras.medium.com/introduction-t… Stack Canaries: valsamaras.medium.com/introduction-t… ASLR: valsamaras.medium.com/introduction-t… Dimitri 0s #cybersecurity #exploit

x64 Linux Binary Exploitation series

Basic: valsamaras.medium.com/introduction-t…

Return into lib: valsamaras.medium.com/introduction-t…

RoP Chains: valsamaras.medium.com/introduction-t…

Stack Canaries: valsamaras.medium.com/introduction-t…

ASLR: valsamaras.medium.com/introduction-t… 

<a href="/Ch0pin/">Dimitri 0s</a>

#cybersecurity #exploit
solst/ICE (@icesolst) 's Twitter Profile Photo

NEW TOOL: HEX.DANCE It's a fully in-browser binary/file analysis tool with a hex editor. Features: - Hex editor and you can save the edited file - Mach-O symbols - ELF and PE basic metadata - Zip file contents - Fully client-side in-browser, so it is private and