MasterSplinter(@m4st3rspl1nt3r) 's Twitter Profile Photo

I'm proud to present my first blogpost on a topic I've been spending quite some time on, Cross-Device Authentication. Specifically this post goes deep into an ATO across 30+ services because of a common misconfiguration in Swedish BankID. mastersplinter.work/research/banki…

account_circle
8kSec(@8kSec) 's Twitter Profile Photo

Our next blog in the ARM64 Reversing And Exploitation series will guide you on bypassing ASLR and NX on devices - 8ksec.io/arm64-reversin…

Our next blog in the ARM64 Reversing And Exploitation series will guide you on bypassing ASLR and NX on #ARM64 devices - 8ksec.io/arm64-reversin… #exploitation #MobileSecurity #securityresearch #infosec
account_circle
PurSec Lab(@PurSecLab) 's Twitter Profile Photo

Don't miss out on our weekly reading group every Wednesday at 12:30 pm in LWSN 3102!
Tune in to hear about state-of-the-art security research and enjoy some delicious on us.

Don't miss out on our weekly reading group every Wednesday at 12:30 pm in LWSN 3102!
Tune in to hear about state-of-the-art security research and enjoy some delicious #PineapplePizza on us.

#Purdue #ComputerScience #PurSecLab #WeeklyReadingGroup  #SecurityResearch #Pizza
account_circle
Kijo Ninja(@kj_ninja25) 's Twitter Profile Photo

⭐ 200 Over - Thank you so much

✅ SecurityResearch-Note : github.com/LearningKijo/S…
Over the past two days, I received a number of positive feedback and stars. I really appreciate all of it, and I hope I can continue sharing more security and product insights.

⭐ 200 Over - Thank you so much

✅ SecurityResearch-Note : github.com/LearningKijo/S… 
Over the past two days, I received a number of positive feedback and stars. I really appreciate all of it, and I hope I can continue sharing more security and product insights.
account_circle
Hakai Offsec(@HakaiOffsec) 's Twitter Profile Photo

Windows Admin-To-Kernel Elevation of Privilege (CVE-2024-21338)

In our latest blog post, biscoito details CVE-2024-21338

🔗 Read the full article here: hakaisecurity.io/cve-2024-21338…

Windows Admin-To-Kernel Elevation of Privilege (CVE-2024-21338)

In our latest blog post, @biscoitomesmo details CVE-2024-21338

🔗 Read the full article here: hakaisecurity.io/cve-2024-21338…

#WindowsVulnerability  #SecurityResearch #PrivilegeEscalation  #WindowsSecurity #CyberSecurity
account_circle
RITHMS_EU(@RITHMS_EU) 's Twitter Profile Photo

RITHMS is honored to be part of the .
This event fosters collaboration, knowledge sharing, and policy alignment. We're ready to make a meaningful impact in , advancing and , and enhancing .

RITHMS is honored to be part of the #ProjectsToPolicySeminar.
This event fosters collaboration, knowledge sharing, and policy alignment. We're ready to make a meaningful impact in #fightingcrime, advancing #securityresearch and #innovation, and enhancing #bordermanagement.
account_circle
Kijo Ninja(@kj_ninja25) 's Twitter Profile Photo

Added Virtual Ninja Show - Advanced Hunting to SecurityResearch-Note as a log.

📝 Note : github.com/LearningKijo/S…

If you are interested in Hunting, MDE, KQL, please watch it :)

Added Virtual Ninja Show - Advanced Hunting to SecurityResearch-Note as a log.

📝 Note : github.com/LearningKijo/S…

If you are interested in Hunting, MDE, KQL, please watch it :) 

#KQL #Kusto #ADX #AdvancedHunting #MDE #EDR
account_circle
LAGO(@LAGO_Europe) 's Twitter Profile Photo

We've wrapped up day one of the event organised by DG Home in Brussels!

It was great to engage in the discussions about improving access to high-quality, domain-specific research data and we're looking forward to day two of this fascinating event.

We've wrapped up day one of the #CERIS event organised by DG Home in Brussels!

It was great to engage in the discussions about improving access to high-quality, domain-specific research data and we're looking forward to day two of this fascinating event.

#SecurityResearch
account_circle
prod42net(@prod42net) 's Twitter Profile Photo

'Discover the essential HTTP tools every security researcher and pen tester should know! Ankit Jain explores how these tools empower safeguarding web systems from potential threats. ' ift.tt/9Mq7fi8

account_circle
Md Injamul Haque(@MdInjamulHaqu) 's Twitter Profile Photo

Alhamdulillah! I was awarded $300 bounty!
Bug :Affiliate parameter of user leaking information. And some p4s
Tips:Always keep an eye on the response of requests.
tips
urity

Alhamdulillah! I was awarded $300 bounty! 
Bug :Affiliate parameter of user leaking information. And some p4s 
Tips:Always keep an eye on the response of requests.
#bugbounty #bugbountytips
#ethicalhacking #infosec #infosecurity #securityresearch #whitehat #bugs #cybersecurity
account_circle
CRAC Learning | Cybersecurity(@CRAC_Learning) 's Twitter Profile Photo

🚀Exciting News!
Thrilled to announce has partnered with
TryHackMe as our Capture The Flag (CTF) prize partner!💻

Sharpen your skills, connect with like-minded pros, and win big! 🚀💻

🚀Exciting News! 
Thrilled to announce #CRACCon24 has partnered with 
@RealTryHackMe  as our Capture The Flag (CTF) prize partner!💻

Sharpen your skills, connect with like-minded pros, and win big! 🚀💻

#CTF #Cybersecurity #registernow #securityresearch #investigation #web3
account_circle
eleven001(@eleven_OO1) 's Twitter Profile Photo

Absolutely thrilled to share that I've just discovered my critical security vulnerability on HackerOne! 🎉🔒 Grateful for the opportunity to contribute to online safety. Stay vigilant, stay secure!

I wanna specially thanks Lu3ky13 ⚡️⚡️

Absolutely thrilled to share that I've just discovered my critical security vulnerability on HackerOne! 🎉🔒 Grateful for the opportunity to contribute to online safety. Stay vigilant, stay secure! 

I wanna specially thanks @lu3ky13  
#BugBounty #SecurityResearch #Cybersecurity
account_circle