Twitter
信息源 时间
Twitter
CVE
CVEnew 原文
CVE-2021-46540 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_get_mjs at src/mjs_builtin.c. This vulnerability can lead to...
Twitter
CVE
CVEnew 原文
CVE-2021-46539 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /lib/x86_64-linux-gnu/libc.so.6+0x45a1f. This vulnerability can ...
Twitter
CVE
CVEnew 原文
CVE-2021-46538 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via gc_compact_strings at src/mjs_gc.c. This vulnerability can lead ...
Twitter
CVE
CVEnew 原文
CVE-2021-46537 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0x9a30e. This vulnerability can lead to a Den...
Twitter
CVE
CVEnew 原文
CVE-2021-46535 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via /usr/local/bin/mjs+0xe533e. This vulnerability can lead to a Den...
Twitter
CVE
CVEnew 原文
CVE-2021-46534 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via getprop_builtin_foreign at src/mjs_exec.c. This vulnerability ca...
Twitter
CVE
CVEnew 原文
CVE-2021-46532 Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via exec_expr at src/mjs_exec.c. This vulnerability can lead to a De...
Twitter
vx-underground
vxunderground 原文
Today @BlackLotusLabs detected Krus ransomware, a ransomware variant targeting Linux systems with a Python-compiled ELF binary. The binary is 173MB.
Twitter
vx-underground
vxunderground 原文
Re @d_olex @hatching_io This particular instance of MWDB is only available to monthly supporters of vx-underground - individuals who donate $5 or more...
Twitter
vx-underground
vxunderground 原文
Re @d_olex @hatching_io We're exploring becoming an unincorporated 501c3 (non-profit) institute. We are not a company. The database is open source PL-...
Twitter
vx-underground
vxunderground 原文
The vx-underground internal malware database is coming along well. - Every APT sample from 2010 - 2022 (updated daily) - Thousands of extracted config...
Twitter
夏 evi1_f4iry
evi1_f4iry 原文
RT Phil BARRETT: #CarInABox finally done 🥳 Way more easy to carry, quick to set-up, it's ready to travel to conf. or training, like @hardwear_io US...
Twitter
夏 evi1_f4iry
evi1_f4iry 原文
RT su18: 发了一篇 Shiro 笔记,包括历史上的 11 个 CVE 的漏洞详情/分析/补丁/绕过的学习和调试过程。 欢迎交流。
Twitter
Elon Musk
elonmusk 原文
Seems odd that the UN still hasn’t released 2020 world death rates
Twitter
Elon Musk
elonmusk 原文
Re @jayvasdigital Freedom is being stripped away one piece at a time until it is gone
Twitter
Elon Musk
elonmusk 原文
Re @LimitingThe @baglino Manganese also requires less lithium, as it operates at higher voltage
Twitter
Elon Musk
elonmusk 原文
Re @LimitingThe @baglino Just that manganese is an alternative to iron & phosphorus for scaling cathode production to several TWh/year
Twitter
Elon Musk
elonmusk 原文
Re @incentives101 @ICRicardoLara Exactly
Twitter
Elon Musk
elonmusk 原文
Re @ICRicardoLara Your policies are directly responsible for the outrageously high insurance premiums paid by Californians
Twitter
Elon Musk
elonmusk 原文
Re @ICRicardoLara You should be voted out of office
Twitter
ghostlulz
ghostlulz1337 原文
RT Red Sentry: 1-day exploits such as Log4Shell and EternalBlue can leave the most hardened environments vulnerable. It's a race to find exploits befo...
Weibo
page 沈沉舟
沈沉舟 原文
这段八卦太有趣了,为此我嘟囔了多年,原来如彼。Larry Osterman系列--为什么Windows要提供默认共享
Weibo
page 沈沉舟
沈沉舟 原文
听着有点牛。美国称中国卫星将一颗失效卫星拖离地球同步轨道
Weibo
page 沈沉舟
沈沉舟 原文
生产队里养了一群小鸭子,我每天早上赶着它们去池塘边
Weibo
page tombkeeper
tombkeeper 原文
我现在还记得到传染科的第一天,就看到病房里有一张空床,靠床的半面墙都是血。病人呕完血就死了,刚被抬走。那就是乙肝不注意治疗最后肝硬化。//@来去之间:转发微博
Weibo
page tombkeeper
tombkeeper 原文
从 #苹果回应戴口罩解锁iPhone# 到 #iOS15.4支持戴口罩解锁#
Weibo
page tombkeeper
tombkeeper 原文
先持续建立适应,然后忽然冷淡,正宗PUA啊!参考阅读: 查看图片
Weibo
page GitHubDaily
GitHubDaily 原文
curl 是一款知名的命令行数据传输工具,借助这个工具,开发者可以很方便的完成文件传输、下载,以及接口测试等工作。今天给大家推荐 GitHub 上一本开源技术教程:《Everything curl》,里面讲述了 curl 项目、命令行工具、开发库的发展历史及技术原理。GitHub:github.com/bagder/everything-curl/ ...全文
page
Weibo
page 祝佳音
祝佳音 原文
等等……这交易员能拿出5500多万赔偿?
Twitter
☣ KitPloit - Hacker Tools
KitPloit 原文
Gh-Dork - Github Dorking Tool
Twitter
CVE
CVEnew 原文
CVE-2021-46428 A Remote Code Execution (RCE) vulnerability exists in Sourcecodester Simple Chatbot Application 1.0 ( and previous versions via the bot...
Twitter
CVE
CVEnew 原文
CVE-2021-46427 An SQL Injection vulnerability exists in Sourcecodester Simple Chatbot Application 1.0 via the message parameter in Master.php.
Twitter
CVE
CVEnew 原文
CVE-2021-46377 There is a front-end sql injection vulnerability in cszcms 1.2.9 via cszcms/controllers/Member.php#viewUser
Twitter
CVE
CVEnew 原文
CVE-2021-46102 From version 0.2.14 to 0.2.16 for Solana rBPF, function "relocate" in the file src/elf.rs has an integer overflow bug because the
Twitter
CVE
CVEnew 原文
CVE-2021-46097 Dolphinphp v1.5.0 contains a remote code execution vulnerability in /application/common.php#action_log
Twitter
CVE
CVEnew 原文
CVE-2021-46088 Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to ru...
Twitter
CVE
CVEnew 原文
CVE-2021-46065 A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an at...
Twitter
DEF CON
defcon 原文
RT wallofsheep: Noms village when? @defcon
Twitter
Bank Security
Bank_Security 原文
The financially motivated FIN8 actor has resurfaced with a new ransomware strain called "White Rabbit". That ransomware was recently deployed against ...
Twitter
Security Response
msftsecresponse 原文
We'll be live in 10 minutes [at 2PM PST (UTC-8)] with @troyhunt and @maria_puertas_ to discuss identity security, credential breaches, and the interse...
Twitter
Nicolas Krassas
Dinosn 原文
Gh-Dork - Github Dorking Tool
Twitter
Nicolas Krassas
Dinosn 原文
Domain Persistence: Golden Certificate Attack
Twitter
Nicolas Krassas
Dinosn 原文
BotenaGo Botnet Code Leaked to GitHub
Twitter
Nicolas Krassas
Dinosn 原文
Popular apps left biometric data, IDs of millions of users in danger
Twitter
Nicolas Krassas
Dinosn 原文
Create Hidden Account: creating hidden accounts using the registry
Twitter
Nicolas Krassas
Dinosn 原文
Fantastic Symbols and Where to Find Them - Part 2
Twitter
Nicolas Krassas
Dinosn 原文
Taiwanese Apple and Tesla contractor hit by Conti ransomware
Twitter
Nicolas Krassas
Dinosn 原文
North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign
Twitter
James Forshaw
tiraniddo 原文
RT Code White GmbH: .NET Remoting Revisited – playing around with .NET Remoting led @mwulftange to new insights, some enhancements for @tiraniddo's #...
Twitter
Rasta Mouse
_RastaMouse 原文
Re @thecybermentor /me checks date. Nope, not April 1st 🤔