Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ (@ropsicle) 's Twitter Profile
Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ

@ropsicle

Vulnerability researcher, ethical hacker, and professional squatter. Part of Cisco Talos.

ID: 753824775663779840

calendar_today15-07-2016 05:33:26

754 Tweet

188 Takipรงi

153 Takip Edilen

Trellix (@trellix) 's Twitter Profile Photo

"If a target is vulnerable, it doesnโ€™t matter whether the vulnerability is unknown or has been known for decades. A bad actor can still use it for nefarious purposes." - Charles McFarland, Trellix Advanced Research Center (@TrellixLabs) go.trellix.com/3QVFFcN

"If a target is vulnerable, it doesnโ€™t matter whether the vulnerability is unknown or has been known for decades. A bad actor can still use it for nefarious purposes." - <a href="/CGMcFarland/">Charles McFarland</a>, Trellix Advanced Research Center (@TrellixLabs) go.trellix.com/3QVFFcN
Trellix (@trellix) 's Twitter Profile Photo

Which vuln is giving red teams and malware groups alike a taste of their own medicine? Which bugs received a CVSS score of 9.8? Find out in the Trellix Advanced Research Center September Bug Report, from Charles McFarland: go.trellix.com/3ecMMjv

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Senior Principal Security Researcher Richard Johnson (Richard Johnson) will be at Cybersecurity Outlook 2023 presenting his research on #eBPF for Windows. Be sure to catch his keynote on Tuesday, 12/13 @ 2:30pm EST!

chompie (@chompie1337) 's Twitter Profile Photo

Demonstrating CVE-2022-37958 RCE Vuln. Reachable via any Windows application protocol that authenticates. Yes, that means RDP, SMB and many more. Please patch this one, it's serious! securityintelligence.com/posts/criticalโ€ฆ

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Make 2023 the year you consistently update your software. In the January Bug Report, Jesse Chick explores three CVEs we spotted in the wild, who is impacted and what to do about it. bit.ly/3jo0aUH

Make 2023 the year you consistently update your software. In the January Bug Report, <a href="/ravenousbytes/">Jesse Chick</a> explores three CVEs we spotted in the wild, who is impacted and what to do about it. bit.ly/3jo0aUH
Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ (@ropsicle) 's Twitter Profile Photo

Just how severe is "Severity: High"? John Dunlap and I take a stab at assessing the actual threat CVE-2023-0286, a type confusion in OpenSSL, poses to organizations

๐šŠ๐š•๐š”๐šŠ๐š•๐š’ (@alkalinesec) 's Twitter Profile Photo

so it turns out nearly every XPC service on macOS and iOS used expressionType to check if a received NSPredicate was safe. The problem was the sender could set this value to whatever they want. This has been fixed in Foundation in iOS 16.3 and macOS 13.2 support.apple.com/en-us/HT213606

so it turns out nearly every XPC service on macOS and iOS used expressionType to check if a received NSPredicate was safe. The problem was the sender could set this value to whatever they want. This has been fixed in Foundation in iOS 16.3 and macOS 13.2 support.apple.com/en-us/HT213606
Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Our latest blog explores CVE-2023-23397, an Outlook security vuln observed in the wild which allows bad actors to leak NTLMv2 hashes. Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ and John Dunlap explain how to detect if your organization is affected and how to mitigate harm. bit.ly/3Ft9s9N

Our latest blog explores CVE-2023-23397, an Outlook security vuln observed in the wild which allows bad actors to leak NTLMv2 hashes. <a href="/ROPsicle/">Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ</a> and <a href="/JohnDunlap2/">John Dunlap</a> explain how to detect if your organization is affected and how to mitigate harm. bit.ly/3Ft9s9N
Douglas McKee (@fulmetalpackets) 's Twitter Profile Photo

The wait is finally over! Our new SANS Offensive Operations class on Combating #SupplyChainAttacks with Product Security Testing is now open for registration! Join me and Ismael Valenzuela in June to learn how to analyze risk of using new hardware and software! sans.org/cyber-securityโ€ฆ

Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ (@ropsicle) 's Twitter Profile Photo

Had the pleasure of writing this month's Bug Report, so I made sure to pack it tight with artisan-crafted memes. Oh, and information on May's top vulnerabilities, too, I guess.

Douglas McKee (@fulmetalpackets) 's Twitter Profile Photo

Join me and Ismael Valenzuela on Friday for a technical conversation on how to make sure you are ahead of the curve in protecting your organizations from current threats!

Mark Bereza ๐Ÿ‡บ๐Ÿ‡ฆ (@ropsicle) 's Twitter Profile Photo

You'd be remiss not to check this out if you're at the CTI Summit. I got to demo this tool and it genuinely covers a notable hole in the threat intel product space: N-day prioritization that isn't just port-forwarding Mitre/NVD. Rยณ is classic "I didn't know I needed this til now"