miltinhoc (@miltinh0c) 's Twitter Profile
miltinhoc

@miltinh0c

🐰

ID: 1350960104275927045

linkhttps://github.com/miltinhoc calendar_today18-01-2021 00:16:20

536 Tweet

430 Takipçi

326 Takip Edilen

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch has conducted a comprehensive technical analysis of new malicious tools and significant updates observed in 2024 in the arsenal of the Russia-aligned #Gamaredon #APTgroup targeting Ukraine🇺🇦. welivesecurity.com/en/eset-resear… 1/9

vx-underground (@vxunderground) 's Twitter Profile Photo

Gamers are going ballistic Call of Duty WWII, available on Xbox PC Game Pass, contains an unpatched RCE exploit Someone is trolling gamers with Notepad pop ups, PC shutdowns, and gay pornography

Gamers are going ballistic

Call of Duty WWII, available on Xbox PC Game Pass, contains an unpatched RCE exploit

Someone is trolling gamers with Notepad pop ups, PC shutdowns, and gay pornography
Milenko (@dtoxmilenko) 's Twitter Profile Photo

In June, a blog post titled 'Theft in the Xbox Scene' was published that made some serious accusations against members in the community. We have posted a response, in unison, on the Xbox Scene forums: xbox-scene.info/forums/topic/9…

PCEF (@perkinsfund) 's Twitter Profile Photo

We launched a fundraiser to keep the PCEF VPS Initiative alive to provide free VPS to students & teachers to learn malware analysis + RE. $25K = 12 YEARS of access. No fees, no gatekeeping. Donate today: donorbox.org/vps-initiative… Learn more here: perkinsfund.org/vps-initiative

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch has discovered a zero-day vulnerability in WinRAR, exploited in the wild by Russia-aligned #RomCom 🏴‍☠️ Anton Cherepanov welivesecurity.com/en/eset-resear… 1/7

vx-underground (@vxunderground) 's Twitter Profile Photo

Ohhhh, sneaky masquerading trick found in the wild and noted by JAMESWT The Threat Actor replaces / with "ん", a Japanese character +2 cat pictures

Ohhhh, sneaky masquerading trick found in the wild and noted by <a href="/JAMESWT_WT/">JAMESWT</a>

The Threat Actor replaces / with "ん", a Japanese character

+2 cat pictures
vx-underground (@vxunderground) 's Twitter Profile Photo

POV: You're in the United Kingdom and you visit Xitter. Thankfully, the United Kingdom legislation has protected you from DANGEROUS online material. It was pictures from the Pokemon TV series and a cute dog pictures account (extremely dangerous material)

POV: You're in the United Kingdom and you visit Xitter. Thankfully, the United Kingdom legislation has protected you from DANGEROUS online material.

It was pictures from the Pokemon TV series and a cute dog pictures account (extremely dangerous material)
Unit 42 (@unit42_intel) 's Twitter Profile Photo

Calling junior cybersecurity researchers! This tutorial was written with you in mind, especially for those who want to learn to analyze .NET samples. Walk through a complete infection chain of malware and learn to use tools like dnSpy, IDA Pro and x64dbg. bit.ly/3JgXhS6

Calling junior cybersecurity researchers! This tutorial was written with you in mind, especially for those who want to learn to analyze .NET samples. Walk through a complete infection chain of malware and learn to use tools like dnSpy, IDA Pro and x64dbg. bit.ly/3JgXhS6
vx-underground (@vxunderground) 's Twitter Profile Photo

INTERPOL ran a massive operation dubbed "Operation Serengeti 2.0". tl;dr the EU squad came and arrested a bunch people in Africa for committing cybercrime for so long with zero repercussions. Dawg, they arrested 1,209 people. They're sweeping entire blocks of people

INTERPOL ran a massive operation dubbed "Operation Serengeti 2.0".

tl;dr the EU squad came and arrested a bunch people in Africa for committing cybercrime for so long with zero repercussions.

Dawg, they arrested 1,209 people. They're sweeping entire blocks of people
Huntress (@huntresslabs) 's Twitter Profile Photo

🧵 Cephalus Ransomware: Don’t Lose Your Head We just ran into a new ransomware variant with a unique attack process Here’s what makes Cephalus different, and why defenders need to pay attention. 👇

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch uncovers GhostRedirector, a threat actor compromising Windows servers with a C++ Backdoor named Rungan and Gamshen, a native IIS malware welivesecurity.com/en/eset-resear… 1/6

смех (@0x6d6172636f) 's Twitter Profile Photo

Hey guys, I'll be racing a very short tri with a bmx and sandals to raise some funds for a local travel soccer team for folks with IDD. I'll match what donations I can :) Reshares appreciated, but I completely understand if folks don't trust randoms. gofundme.com/f/support-one-…

смех (@0x6d6172636f) 's Twitter Profile Photo

Additional info on the Fancy Bear kit being reported on. Cheers to Greg Linares (Laughing Mantis) for writing backdoors so good that APTs plagiarize it. kroll.com/en/publication…

miltinhoc (@miltinh0c) 's Twitter Profile Photo

DHL phishing page hosted at NameSilo : dhtrackingworld[.]com Page only loads if the request looks like its coming from a phone. #phishing

DHL phishing page hosted at <a href="/namesilo/">NameSilo</a> :

dhtrackingworld[.]com

Page only loads if the request looks like its coming from a phone.
#phishing
vx-underground (@vxunderground) 's Twitter Profile Photo

tl;dr of today > rastaland.TV gets crypto drained > he has stage 4 cancer > hes targeted specifically for his cancer treatment money > loses $32,000 > nerds band together > Alex Becker 🍊🏆🥇 donates $30,000 to him > malware nerds come together > drainer infra found > pull all victim

International Cyber Digest (@intcyberdigest) 's Twitter Profile Photo

‼️ Meet the scammer who drained a cancer patient's treatment fund, ruining many lives to drive sports cars and wear expensive watches. He is an Argentine immigrant in the US, and the OSINT nerds who found him have reported him to ICE.

‼️ Meet the scammer who drained a cancer patient's treatment fund, ruining many lives to drive sports cars and wear expensive watches. He is an Argentine immigrant in the US, and the OSINT nerds who found him have reported him to ICE.
U.S. Secret Service (@secretservice) 's Twitter Profile Photo

The Secret Service dismantled a network of more than 300 SIM servers and 100,000 SIM cards in the New York-area that were capable of crippling telecom systems and carrying out anonymous telephonic attacks, disrupting the threat before world leaders arrived for the UN General

The Secret Service dismantled a network of more than 300 SIM servers and 100,000 SIM cards in the New York-area that were capable of crippling telecom systems and carrying out anonymous telephonic attacks, disrupting the threat before world leaders arrived for the UN General