Maarten Jongmans (@maart__) 's Twitter Profile
Maarten Jongmans

@maart__

ID: 104284123

calendar_today12-01-2010 21:52:22

579 Tweet

159 Takipçi

635 Takip Edilen

Pointer (KRO-NCRV) (@pointer_data) 's Twitter Profile Photo

Het RIVM liegt en bedriegt, schrijft weblog Dagelijkse Standaard. Het instituut zou bewust misleidende informatie verspreiden over het coronavirus. Maar daar is niks van waar, blijkt uit onze factcheck. pointer.kro-ncrv.nl/artikelen/fact…

Maarten Jongmans (@maart__) 's Twitter Profile Photo

Nieuwe #OMT advies benoemt mobiliteit op basis van Google locatie data. Zou boeiend zijn als Google ook een appathon zou houden over de keuzes die ze maken :)

Bertho Nieboer (@dokterbertho) 's Twitter Profile Photo

Collega wordt gebeld: haar kind heeft een snottebel op de opvang en dient opgehaald te worden. Mag morgen ook nog niet komen want beleid is: 24 uur snottebelvrij. Kan iemand mij vertellen hoe dit werkbaar blijft?

Fox-IT (@foxit) 's Twitter Profile Photo

IT bedrijf is deels aansprakelijk voor ondermaatse beveiliging en moet schade grotendeels vergoeden oordeelt de Rechtbank. Chief Security Expert Frank Groenewegen voorziet op basis van deze uitspraak in de toekomst een golf aan schadeclaims. fox-it.com/nl/actueel/med…

Maarten Jongmans (@maart__) 's Twitter Profile Photo

Vanmiddag #behindthescr33ns 2020, super gaaf evenement waar ik live een bijdrage zou leveren over hoe te reageren tijdens een hack. Vanwege corona perikelen nu vooraf opgenomen. Meld je nog aan! fox-it.com/nl/actueel/eve…

Maarten Jongmans (@maart__) 's Twitter Profile Photo

Over de hele linie partijen met oudere kiezers in de min, partijen met jongere kiezers in de plus. Briefstemmers wel correct meegenomen in de exitpoll formule..? #tk2021

Dave Maasland (@davemaasland) 's Twitter Profile Photo

Nothing official yet, but it’s worth warning all. There might be a giant incident going on regarding Kaseya. All MSP’s please act immediately. reddit.com/r/msp/comments…

Ollie Whitehouse (@ollieatnowhere) 's Twitter Profile Photo

Just pushed a large update to meta thread on #log4j #log4j2 including: - Recommendations - 3rd party Hot patches - Various file system detections - Further variables which will expand which can be combined with DNS ping backs - Various new vendor links reddit.com/r/blueteamsec/…

NCC Group Research & Technology (@nccgroupinfosec) 's Twitter Profile Photo

We've updated the blog post on Log4Shell: Reconnaissance and post exploitation network detection - New vulnerable .class / .jar hunter script - Python 3 - github.com/fox-it/log4j-f… - New JNDI ExploitKit analysis - .. and more research.nccgroup.com/2021/12/12/log…

NCC Group Research & Technology (@nccgroupinfosec) 's Twitter Profile Photo

NCC Group has seen 5 instances of active exploitation of #log4j #log4shell against Mobile Iron instances over the last 24 hours - details are in our updated blog - research.nccgroup.com/2021/12/12/log…

NCC Group Research & Technology (@nccgroupinfosec) 's Twitter Profile Photo

RIFT Blog: Mining data from Cobalt Strike beacons, by Yun It includes the open-source release of our historical Beacon dataset (2018-2022) and Python library called dissect.cobaltstrike for dissecting and parsing Cobalt Strike related data. research.nccgroup.com/2022/03/25/min…

RIFT Blog: Mining data from Cobalt Strike beacons, by <a href="/YunZhengHu/">Yun</a>

It includes the open-source release of our historical Beacon dataset (2018-2022) and Python library called dissect.cobaltstrike for dissecting and parsing Cobalt Strike related data.

research.nccgroup.com/2022/03/25/min…
Fox-IT (@foxit) 's Twitter Profile Photo

Ok so we announced the upcoming webinar (tomorrow) on Dissect, our framework for collecting and analyzing very large amounts of forensic data, 10 days ago. But did we also mention that we are open sourcing the software? Oops, we didn't 🤔 event.on24.com/wcc/r/3910820/…

Fox-IT (@foxit) 's Twitter Profile Photo

Proud (and exciting) moment! We are open sourcing Dissect, our framework for collecting and analyzing large amounts of forensic data. Open sourcing Dissect is an example of how we like to contribute to making the world safer and more secure! fox-it.com/nl-en/dissect/

Proud (and exciting) moment! We are open sourcing Dissect, our framework for collecting and analyzing large amounts of forensic data. Open sourcing Dissect is an example of how we like to contribute to making the world safer and more secure! fox-it.com/nl-en/dissect/
Fox-IT (@foxit) 's Twitter Profile Photo

Senior Security Researcher Erik sprak uitgebreid met Tweakers redacteur Tijs over Dissect. Het resultaat van dit gesprek plofte vandaag op de digitale deurmat. tweakers.net/nieuws/203196/…

Fox-IT (@foxit) 's Twitter Profile Photo

Attention digital forensics and IR specialists! Dissect Release 3.5 is here with new plugins for virus scanner logs, package managers, and webservers. Plus zcat & zless commands in target-shell, and Linux /proc /sys support for Acquire. Check it out! github.com/fox-it/dissect…

Fox-IT (@foxit) 's Twitter Profile Photo

Today our colleagues Erik and Willem Zeeman took the stage at the FIRST Conference in Montreal and spoke about Dissect: the solution to large scale Incident Response (and why APT's hate us)! You can try Dissect in your browser now: try.dissect.tools

Today our colleagues <a href="/Schamperr/">Erik</a> and Willem Zeeman took the stage at the FIRST Conference in Montreal and spoke about Dissect: the solution to large scale Incident Response (and why APT's hate us)!

You can try Dissect in your browser now: try.dissect.tools