Twitter
信息源 时间
Twitter
Elon Musk
elonmusk 原文
Starlink V2, launching next year, will transmit direct to mobile phones, eliminating dead zones worldwide
Twitter
Elon Musk
elonmusk 原文
RT SpaceX: Watch live as Elon and @TMobile CEO and President Mike Sievert announce plans to increase connectivity →
Twitter
Elon Musk
elonmusk 原文
Livestream of big news in about an hour
Twitter
DEF CON
defcon 原文
RT Donds: Here's another retired @defcon laptop. It's a MacBookPro, with a clear laptop case. I preseved the stickers by not peeling them. OG Bender D...
Twitter
DEF CON
defcon 原文
RT Donds: Here's the laptop I used for DEF CON China & Code Blue Tokyo. #LaptopStickerArt - Stickers are from @defcon @wallofsheep @somafm @Hacker0x01...
Twitter
CVE
CVEnew 原文
CVE-2022-37318 Archer Platform 6.9 SP2 P2 before 6.11 P3 (6.11.0.3) contain a reflected XSS vulnerability. A remote unauthenticated malicious Archer u...
Twitter
CVE
CVEnew 原文
CVE-2022-37317 Archer Platform 6.x before 6.11 P3 contain an HTML injection vulnerability. An authenticated remote attacker could potentially exploit ...
Twitter
CVE
CVEnew 原文
CVE-2022-37316 Archer Platform 6.8 before 6.11 P3 (6.11.0.3) contains an improper API access control vulnerability in a multi-instance system that cou...
Twitter
CVE
CVEnew 原文
CVE-2022-36121 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36120 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36119 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36118 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36117 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36116 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-36115 An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Applicati...
Twitter
CVE
CVEnew 原文
CVE-2022-28747 Key reuse in GoSecure Titan Inbox Detection & Response (IDR) through 2022-04-05 leads to remote code execution. To exploit this vulnera...
Twitter
CVE
CVEnew 原文
CVE-2022-36721 Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Textbook parameter at /admin/modify.php.
Twitter
CVE
CVEnew 原文
CVE-2022-36720 Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/modify1.php.
Twitter
CVE
CVEnew 原文
CVE-2022-36719 Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the ok parameter at /admin/history.php.
Twitter
CVE
CVEnew 原文
CVE-2022-36716 Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/changestock.php.
Twitter
CVE
CVEnew 原文
CVE-2022-36715 Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/search.php.
Twitter
CVE
CVEnew 原文
CVE-2022-36697 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Maste...
Twitter
CVE
CVEnew 原文
CVE-2022-36696 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Maste...
Twitter
CVE
CVEnew 原文
CVE-2022-36695 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Maste...
Twitter
CVE
CVEnew 原文
CVE-2022-36693 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Maste...
Weibo
page 沈沉舟
沈沉舟 原文
该案八卦比较多,但也没法公开扯,就喊一句,小钻风威武。一 CEO 被判 6 年:编写「木马病毒」入侵金融机构,控制 2474 台设备,获利 186 万
Weibo
page yuange1975fuckwb
yuange1975fuckwb 原文
保家
Twitter
Thuan Pham
thuanpv_ 原文
RT Will Crichton: If you're learning Rust right now, try out our interactive version of the Rust Book. It has: - Quizzes to help check your understand...
Twitter
Black Hat
BlackHatEvents 原文
#BHEU ‘Web Hacking Black Belt Edition’ training course focuses on specific areas of appsec and on advanced vulnerability identification and exploita...
Twitter
vx-underground
vxunderground 原文
Hello. Well, that was incredibly fast. We successfully raised $1,200 in less than an hour. Thank you so much to everyone who donated for the retainer....
Twitter
vx-underground
vxunderground 原文
Re @a_egitmen This is real.
Twitter
vx-underground
vxunderground 原文
Hello. We are beginning our journey into becoming a non-profit education institute for the advancement of computer malware research, development, and ...
Twitter
Nicolas Krassas
dinosn 原文
RT Felix Wilhelm: If you perform SAML auth in Java you should make sure you patched
Twitter
renniepak
renniepak 原文
Re @stokfredrik @p4fg @hacksplained You guys get a 5 sec penalty for flexing on the interwebz.
Twitter
DEF CON
defcon 原文
RT Israel Torres: long live @defcon !
Twitter
DEF CON
defcon 原文
RT wallofsheep: It's #ThrowbackThursday so we're sharing some great pics of the #PacketHackingVillage at @defcon this year! Already miss all of our sh...
Twitter
DEF CON
defcon 原文
RT Aerospace Village: If your curious about what we showcased and discussed in the #AerospaceVillage at #DEFCON30 check out this awesome recap from ou...
Twitter
DEF CON
defcon 原文
RT DEF CON A&E: SomaFM supports our Chillout room tunes, please help support them with the purchase of a limited edition #DEFCON30 #SomaFM shirt. (BTW...
Twitter
DEF CON
defcon 原文
RT Cat: Missed our panel at @defcon's @AdversaryVillag??? No more #fomo! Our top Q&A's are posted in the replies of this tweet. “Who doesn’t like a ...
Twitter
James Forshaw
tiraniddo 原文
Re @florida_paris @_wald0 You can only do that if the account has a registered SPN, so....
Twitter
James Forshaw
tiraniddo 原文
RT Felix Wilhelm: If you perform SAML auth in Java you should make sure you patched
Twitter
CVE
CVEnew 原文
CVE-2022-2997 Session Fixation in GitHub repository snipe/snipe-it prior to 6.0.10.
Twitter
CVE
CVEnew 原文
CVE-2022-2982 Use After Free in GitHub repository vim/vim prior to 9.0.0259.
Twitter
CVE
CVEnew 原文
CVE-2022-36703 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /stocks/manage...
Twitter
CVE
CVEnew 原文
CVE-2022-36701 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /items/view_it...
Twitter
CVE
CVEnew 原文
CVE-2022-36700 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /items/manage_...
Twitter
CVE
CVEnew 原文
CVE-2022-36699 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/ma...
Twitter
CVE
CVEnew 原文
CVE-2022-36698 Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/vi...
Twitter
CVE
CVEnew 原文
CVE-2022-2980 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0258.
Twitter
CVE
CVEnew 原文
CVE-2021-4112 A flaw was found in ansible-tower where the default installation is vulnerable to job isolation escape. This flaw allows an attacker to ...