Mitja Kolsek (@mkolsek) 's Twitter Profile
Mitja Kolsek

@mkolsek

CEO of ACROS Security; Co-founder of 0patch (0patch.com)
Bluesky: bsky.app/mkolsek.bsky.s…
Mastodon: @[email protected]

ID: 470234530

linkhttp://www.acrossecurity.com calendar_today21-01-2012 13:30:32

23,23K Tweet

4,4K Takipçi

665 Takip Edilen

Chris Wysopal (@weldpond) 's Twitter Profile Photo

“Veracode found Java to be the riskiest language for AI code generation, with a security failure rate over 70 percent. Other major languages, like Python, C#, and JavaScript, still presented significant risk, with failure rates between 38 percent and 45 percent. The research also

k0shl (@keyz3r0) 's Twitter Profile Photo

Our slide is online: i.blackhat.com/BH-USA-25/Pres… Glad to share our pre-auth DoS & RCE bug hunting research at #BHUSA! Thanks Black Hat for the pre-recording, as we couldn’t attend in person this time for personal reasons. Questions? DM us VictorV wei zhiniang peng

Our slide is online: i.blackhat.com/BH-USA-25/Pres…

Glad to share our pre-auth DoS &amp; RCE bug hunting research at #BHUSA! Thanks <a href="/BlackHatEvents/">Black Hat</a> for the pre-recording, as we couldn’t attend in person this time for personal reasons. Questions? DM us <a href="/vv474172261/">VictorV</a> <a href="/XiaoWei___/">wei</a> <a href="/edwardzpeng/">zhiniang peng</a>
Windows Latest (@windowslatest) 's Twitter Profile Photo

Microsoft confirms Windows 10's Edge and WebView2 are supported until October 2028. Windows 10 support officially ends on October 14, 2025, but can be extended until October 2026. Regardless, even if you don't extend Windows 10 support, Edge remains supported until October 2028.

Microsoft confirms Windows 10's Edge and WebView2 are supported until October 2028.

Windows 10 support officially ends on October 14, 2025, but can be extended until October 2026. Regardless, even if you don't extend Windows 10 support, Edge remains supported until October 2028.
Or Yair (@oryair1999) 's Twitter Profile Photo

So Shak Mo and I just dropped our Win-DoS research + tools at DEF CON and on GitHub!💥 Win-DoS repo: * 4 new remote DoS exploits for Domain Controllers and Win11 (3 pre-auth!) * TorpeDoS technique - exhausting resources via RPC * DCs DDoS botnet attack github.com/SafeBreach-Lab…

0patch (@0patch) 's Twitter Profile Photo

Micropatches Released for Windows Update Service Elevation of Privilege Vulnerability (CVE-2025-48799) blog.0patch.com/2025/08/microp…

Micropatches Released for Windows Update Service Elevation of Privilege Vulnerability (CVE-2025-48799) blog.0patch.com/2025/08/microp…
0patch (@0patch) 's Twitter Profile Photo

We'd like to thank Filip Dragović (Filip Dragovic). for sharing their finding and their POC, which allowed us to reproduce the issue and create patches for our users.

Ruben Labs (@rubenlabs) 's Twitter Profile Photo

You didn’t click, but your password challenge is leaked. I’m excited to share my latest research: CVE-2025-50154, a high severity NTLM hash disclosure vulnerability in the explorer.exe process, exploitable without any user interaction. cymulate.com/blog/zero-clic…

Ruben Labs (@rubenlabs) 's Twitter Profile Photo

Find the POC for my new finding, CVE-2025-50154, a zero day vulnerability on windows file explorer disclosing NTLMv2-SSP without user interaction. It is a bypass for the CVE-2025-24054 Security Patch. github.com/rubenformation…

RedTeam Pentesting (@redteampt) 's Twitter Profile Photo

By intentionally coercing a host to open a share with a virus (or an EICAR test file), Windows Defender re-connects with computer account credentials in order to quarantine/delete it. 🦠😷

By intentionally coercing a host to open a share with a virus (or an EICAR test file), Windows Defender re-connects with computer account credentials in order to quarantine/delete it. 🦠😷
joernchen (@joernchen) 's Twitter Profile Photo

Today I have a more serious topic than usual, please consider reposting for reach: My wife and I are urgently looking for a specialist in neuropediatrics or a similar field for our autistic child with a diagnosed, but not further specified, movement disorder [1/3]

SpecterOps (@specterops) 's Twitter Profile Photo

Hosts running the WebClient service are prime targets for NTLM relay attacks, and it may be possible to start the service remotely as a low-privileged user. Steven breaks down the service startup mechanics, plus the protocols and technologies. ghst.ly/41QT7GW

Sean Metcalf (@pyrotek3) 's Twitter Profile Photo

A critical part of Active Directory security is regularly reviewing your AD admins. The simplest way to do this is to recursively enumerate the membership of the domain Administrators group (that group's members and all member group members). PowerShell code shown below. Check

A critical part of Active Directory security is regularly reviewing your AD admins. The simplest way to do this is to recursively enumerate the membership of the domain Administrators group (that group's members and all member group members). PowerShell code shown below.

Check
spencer (@techspence) 's Twitter Profile Photo

Are you an IT admin whose responsible for dealing with AppLocker? Do you struggle to wrangle all your policies? Are you worried that you have misconfigurations hiding in your AppLocker Policy? Well, have I got something for you.... It's called AppLocker Inspector and it's

Are you an IT admin whose responsible for dealing with AppLocker? 

Do you struggle to wrangle all your policies? 

Are you worried that you have misconfigurations hiding in your AppLocker Policy?

Well, have I got something for you....

It's called AppLocker Inspector and it's
Rich Warren (@buffaloverflow) 's Twitter Profile Photo

What comes after the patch? Bypass of course! 😜 Delinea Protocol Handler RCE - Return of the MSI. By my colleague Johnny Fishcake blog.amberwolf.com/blog/2025/augu…

Haidar (@haider_kabibo) 's Twitter Profile Photo

I found that using RegQueryMultipleValuesW to read sensitive registry values bypasses nearly all the EDRs I tested. Alongside NtOpenKeyEx with OpenOptions 0x04, you can read Windows secrets without touching the disk and without SYSTEM. More here: sud0ru.ghost.io/silent-harvest…

I found that using RegQueryMultipleValuesW to read sensitive registry values bypasses nearly all the EDRs I tested.
Alongside NtOpenKeyEx with OpenOptions  0x04, you can read Windows secrets without touching the disk and without SYSTEM.
More here:
sud0ru.ghost.io/silent-harvest…
Future of Life Institute (@fli_org) 's Twitter Profile Photo

"Do [AI companies] have a plan to control the unimaginably powerful superintelligent AI that they themselves claim they are only a few years away from building? Spoiler alert: they do not." Siliconversations' new video about our Summer 2025 AI Safety Index: