Rahat Dhuri (@goaninmelbourne) 's Twitter Profile
Rahat Dhuri

@goaninmelbourne

=P

ID: 64173060

calendar_today09-08-2009 13:28:32

943 Tweet

437 Takipçi

1,1K Takip Edilen

Security Response (@msftsecresponse) 's Twitter Profile Photo

The May 2019 release includes updates for a critical vulnerability affecting the Remote Desktop Services service in older operating systems; we recommend customers install as soon as possible. More details here: blogs.technet.microsoft.com/msrc/2019/05/1…

Jonathan Leitschuh - JLLeitschuh@infosec.exchange (@jlleitschuh) 's Twitter Profile Photo

This is my #ZeroDay #PublicDisclosure of a security vulnerability impacting 4+ Million of @zoom_us's users who have the Zoom Client installed on Mac. Zoom had 90-days + two weeks to resolve this #vulnerability and failed to do so. medium.com/@jonathan.leit…

The Hacker News (@thehackersnews) 's Twitter Profile Photo

🔊 Spearphone A New Side-Channel Attack Lets #Android Apps Eavesdrop On Loudspeaker Data Using Accelerometer Motion Sensor—Without Requiring Any Device Permission. Learn More ➤ thehackernews.com/2019/07/androi… —by Swati Khandelwal

🔊 Spearphone

A New Side-Channel Attack Lets #Android Apps Eavesdrop On Loudspeaker Data Using Accelerometer Motion Sensor—Without Requiring Any Device Permission.

Learn More ➤ thehackernews.com/2019/07/androi…

—by <a href="/Swati_THN/">Swati Khandelwal</a>
Lionel Page (@page_eco) 's Twitter Profile Photo

This is a black and white photograph. Only the lines have colour. What you “see” is what your 🧠 predicts the reality to be, given the imperfect information it gets.

This is a black and white photograph. Only the lines have colour.

What you “see” is what your 🧠 predicts the reality to be, given the imperfect information it gets.
Australian Signals Directorate (@asdgovau) 's Twitter Profile Photo

ACSC ADVICE: ACSC confirms potential exploitation of BlueKeep CVE-2019-0708. Australian Windows users urged to patch immediately. More information: cyber.gov.au/news/update-ac… #ozcyber #cybersecurity

ACSC ADVICE: ACSC confirms potential exploitation of BlueKeep CVE-2019-0708. Australian Windows users urged to patch immediately. More information: cyber.gov.au/news/update-ac…

#ozcyber #cybersecurity
Security Response (@msftsecresponse) 's Twitter Profile Photo

August 2019 Security Update includes fixes for wormable RCE vulnerabilities in Remote Desktop Services (RDS), affecting all in-support versions of Windows. These should be patched quickly. For more information, see msrc-blog.microsoft.com/2019/08/13/pat…

Australian Signals Directorate (@asdgovau) 's Twitter Profile Photo

ALERT: ACSC confirms public release overnight of a BlueKeep (CVE-2019-0708) exploit. Australian businesses and users are urged to patch older versions of Windows. More information: cyber.gov.au/news/acsc-conf… #ozcyber #cybersecurity

ALERT: ACSC confirms public release overnight of a BlueKeep (CVE-2019-0708) exploit. Australian businesses and users are urged to patch older versions of Windows. More information: cyber.gov.au/news/acsc-conf… #ozcyber #cybersecurity
The Hacker News (@thehackersnews) 's Twitter Profile Photo

If you use a browser extension for LastPass, make sure you're running 4.33.0 or later version. #Google researcher reported a flaw that could allow malicious sites to trick users into revealing the last site credentials filled by #password manager. PoC → bugs.chromium.org/p/project-zero…

If you use a browser extension for LastPass, make sure you're running 4.33.0 or later version.

#Google researcher reported a flaw that could allow malicious sites to trick users into revealing the last site credentials filled by #password manager.

PoC → bugs.chromium.org/p/project-zero…
Australian Signals Directorate (@asdgovau) 's Twitter Profile Photo

The Australian Government Information Security Manual is updated monthly & helps organisations manage their cyber security risks. Here is our latest update: cyber.gov.au/ism #ozcyber #cybersecurity

The Australian Government Information Security Manual is updated monthly &amp; helps organisations manage their cyber security risks. Here is our latest update: cyber.gov.au/ism 
#ozcyber #cybersecurity
Australian Signals Directorate (@asdgovau) 's Twitter Profile Photo

ADVICE: Widespread exploitation of vulnerable systems via Emotet malware, read more: cyber.gov.au/news/widesprea… #ozcyber #cybersecurity #Emotet

ADVICE: Widespread exploitation of vulnerable systems via Emotet malware, read more: cyber.gov.au/news/widesprea…

#ozcyber #cybersecurity #Emotet
Berin Lautenbach (@berinlautenbach) 's Twitter Profile Photo

Have you heard of #Emotet? darren breaks it down on #TelstraExchange and shares the advice of Australian Cyber Security Centre on how organisations large and small can help protect themselves tel.st/Emotet

The Hacker News (@thehackersnews) 's Twitter Profile Photo

😬Oh c'mon! Someone hacked official site of #Monero #cryptocurrency project and quietly replaced legitimate #Linux + Windows binaries available for download with malicious versions designed to steal funds 💰 from the users' wallets. Read more: thehackernews.com/2019/11/hackin… #infosec

😬Oh c'mon!

Someone hacked official site of #Monero #cryptocurrency project and quietly replaced legitimate #Linux + Windows binaries available for download with malicious versions designed to steal funds 💰 from the users' wallets.

Read more: thehackernews.com/2019/11/hackin…

#infosec