Patrick Wardle(@patrickwardle) 's Twitter Profileg
Patrick Wardle

@patrickwardle

Founder of the Objective-See Foundation 🛠️🍎

ID:2149490797

linkhttps://objective-see.org calendar_today22-10-2013 18:11:30

9,2K Tweets

37,2K Followers

959 Following

Karol Mazurek(@karmaz95) 's Twitter Profile Photo

I published another part of my notes about debugging the loading process and analyzing the low-level functionalities of dyld.

karol-mazurek.medium.com/dyld-do-you-li…

Enjoy!

account_circle
Ninad Mishra(@NinadMishra5) 's Twitter Profile Photo

Discover how CVE-2023-42931 exposes root privilege escalation vulnerabilities in Apple macOS Ventura, Sonoma, and Monterey.

hackhunting.com/2024/04/05/eas…

tips

account_circle
Patrick Wardle(@patrickwardle) 's Twitter Profile Photo

New from Chris (L0Psec) of Kandji
'[macOS] Malware: Cuckoo Behaves Like Cross Between Infostealer & Spyware': blog.kandji.io/malware-cuckoo… 🍎👾👀

account_circle
Lorenzo Franceschi-Bicchierai(@lorenzofb) 's Twitter Profile Photo

NEW: An ex-NSA hacker and an ex-Apple researcher are launching a startup with the goal of helping other companies make better security products for iOS and macOS.

They’ll make modules, like monitoring network flow, that can be plugged into other tools.

techcrunch.com/2024/04/25/ex-…

account_circle
Howard Oakley, Eclectic Light Co(@howardnoakley) 's Twitter Profile Photo

Apple has just released updates to XProtect and XProtect Remediator eclecticlight.co/2024/04/23/app… via Howard Oakley, Eclectic Light Co
Look out, Adload: Apple’s coming to get you!

account_circle
Patrick Wardle(@patrickwardle) 's Twitter Profile Photo

Apple consciously (& greedily) made the decision to be the arbiter/gatekeeper of what can run on our iOS devices 😑

...which directly empowers governments to ban whatever apps they so choose: reuters.com/technology/app…

account_circle
maiky(@maikypedia) 's Twitter Profile Photo

All this was possible thanks to @Patrickwardle who gave me the chance to attend as a scholar. If you're interested in Apple security, this conference is a must-attend. It's a fantastic opportunity to learn and meet cool people in the field. 🍎🐛

account_circle
maiky(@maikypedia) 's Twitter Profile Photo

One of the best conferences I've ever attended, if not the best. The training was very well-prepared, and the talks were super interesting. If you're into Apple security, you should definitely check out this conference! 🍎

account_circle
Josh Long (the JoshMeister)(@theJoshMeister) 's Twitter Profile Photo

vx-underground There are many great books on malware.
My 2️⃣ faves:

🔘 Computer Viruses, Artificial Life, and Evolution by Mark A. Ludwig — the book that got me excited about security (he also authored The Giant Black Book of Computer Viruses)

🔘 The Art of Mac Malware by Patrick Wardle 🐛‍🍎

account_circle
Kandji(@KandjiMDM) 's Twitter Profile Photo

Interested in learning more about Apple security? If you're in San Francisco 5/9-10, join us for this free event!
twitter.com/objective_see/…

account_circle
Intego Mac Security(@IntegoSecurity) 's Twitter Profile Photo

Apple silicon chips (M1, M2, and M3) have an “unpatchable” security flaw, researchers say.

The “GoFetch” vulnerability affect Macs—and may also impact iPads and even Apple Vision Pro. 🍎‍🥽

Learn how GoFetch attacks could affect you:
🔗 intego.com/mac-security-b…

Apple silicon chips (M1, M2, and M3) have an “unpatchable” security flaw, researchers say. The “GoFetch” vulnerability affect Macs—and may also impact iPads and even Apple Vision Pro. 🍎‍🥽 Learn how GoFetch attacks could affect you: 🔗 intego.com/mac-security-b…
account_circle