Twitter
信息源 时间
Twitter
Black Hat
BlackHatEvents 原文
Step by step, @FortyNorthSec takes you through the attacker lifecycle and captures best practices that you can follow to protect your foothold within ...
Twitter
vx-underground
vxunderground 原文
Re @uuallan Thank you =D
Twitter
vx-underground
vxunderground 原文
Re @rj_chap Thank you for the very kind words:)
Twitter
vx-underground
vxunderground 原文
We've created (and are actively updating) a massive malware database. This malware database is crowdfunded. If you'd like information on our malware d...
Twitter
CVE
CVEnew 原文
CVE-2021-41609 SQL injection in the ID parameter of the UploadedImageDisplay.aspx endpoint of
Twitter
CVE
CVEnew 原文
CVE-2021-41608 A file disclosure vulnerability in the UploadedImageDisplay.aspx endpoint of
Twitter
CVE
CVEnew 原文
CVE-2022-22294 A SQL injection vulnerability exists in ZFAKA<=1.43 which an attacker can use to complete SQL injection in the foreground and add a bac...
Twitter
CVE
CVEnew 原文
CVE-2021-45899 SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.
Twitter
CVE
CVEnew 原文
CVE-2021-45898 SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.
Twitter
CVE
CVEnew 原文
CVE-2021-45897 SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
Twitter
CVE
CVEnew 原文
CVE-2021-34073 A Cross Site Scripting (XSS) vulnerabilty exists in Sourcecodester Gadget Works Online Ordering System in PHP/MySQLi 1.0 via the Catego...
Twitter
CVE
CVEnew 原文
CVE-2022-23863 Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authenticated user to change any user's login password.
Twitter
CVE
CVEnew 原文
CVE-2022-23098 An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data i...
Twitter
CVE
CVEnew 原文
CVE-2022-23097 An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bou...
Twitter
CVE
CVEnew 原文
CVE-2022-23096 An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of...
Twitter
CVE
CVEnew 原文
CVE-2020-25905 An SQL Injection vulnerabilty exists in Sourcecodester Mobile Shop System in PHP MySQL 1.0 via the email parameter in (1) login.php or ...
Twitter
CVE
CVEnew 原文
CVE-2021-44249 Online Motorcycle (Bike) Rental System 1.0 is vulnerable to a Blind Time-Based SQL Injection attack within the login portal. This can l...
Twitter
CVE
CVEnew 原文
CVE-2021-45435 An SQL Injection vulnerability exists in Sourcecodester Simple Cold Storage Management System using PHP/OOP 1.0 via the username field ...
Twitter
renniepak
renniepak 原文
Re @hacksplained @intigriti I didn't!
Twitter
INTIGRITI
intigriti 原文
Re @WonderU360 Yeah, you are right 😅 We know that feeling!  We'll do more of those!
Twitter
INTIGRITI
intigriti 原文
Re @WonderU360 It was recorded :) Just hit the play button 😇
Twitter
INTIGRITI
intigriti 原文
Re @GrumpinouT @pudsec Ohh sorry, people who speak are using their phone 😅
Twitter
INTIGRITI
intigriti 原文
Re @LeonVQZ_ Thanks a lot for sharing! #SharingIsCaring
Twitter
INTIGRITI
intigriti 原文
Re @0xConda We can tell that it's warm 🔥
Twitter
INTIGRITI
intigriti 原文
Re @pudsec Everyone is just using their phone 👀
Twitter
INTIGRITI
intigriti 原文
Re @renniepak @hacksplained Glad you did not!
Twitter
INTIGRITI
intigriti 原文
Re @BeeFaauBee09 We'll definitely have them more often ❤️
Twitter
INTIGRITI
intigriti 原文
If you missed today's @intigriti space, we got you covered!  Listen to the recording at any time 😇
Twitter
Nicolas Krassas
dinosn 原文
Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.
Twitter
pikpikcu
sec715 原文
RT Devansh (⚡, 🥷): A list of interesting payloads, tips and tricks for bug bounty hunters.   #bugbounty #hacking #cybersecurity
Twitter
pikpikcu
sec715 原文
RT Raihan: Cloudflare #XSS WAF Bypass @nav1n0x Payload: "%2Bself[%2F*foo*%2F'alert'%2F*bar*%2F](self[%2F*foo*%2F'document'%2F*bar*%2F]['domain'])%2F...
Twitter
Rasta Mouse
_RastaMouse 原文
#FF @FindingUrPasswd
Twitter
Rasta Mouse
_RastaMouse 原文
RT Alvaro Muñoz: Just merged @mwulftange new gadget into #YSoSerialNet. Make sure to read his great blog post 👇🏼
Twitter
Rasta Mouse
_RastaMouse 原文
I'm sure Notepad++ plugins have been abused before.  This is nothing special, but kinda fun.
Twitter
Rasta Mouse
_RastaMouse 原文
RT Joe Helle, Mayor of Hacktown, First of His Name: You asked and I answered. Check out my first Python3 tutorial where we go over the process and pro...
Twitter
Rasta Mouse
_RastaMouse 原文
RT Christophe: 📢 Today, I'm thrilled to announce "Stratus Red Team", an open-source adversary emulation tool for the cloud! Comes with a catalog of...
Twitter
Elon Musk
elonmusk 原文
Re @Tesmanian_com Excited for future of solar at Tesla!
Twitter
Elon Musk
elonmusk 原文
Re @stevenmarkryan Tesla will support FSD licensing by other manufacturers
Twitter
Elon Musk
elonmusk 原文
Disney in the streets, Euphoria in the sheets
Twitter
Elon Musk
elonmusk 原文
Re @archillect I have one
Weibo
page redrain_QAQ
redrain_QAQ 原文
这么说吧,2017年我也一样但是我不懂事,你赶紧珍惜
Twitter
vx-underground
vxunderground 原文
We've updated the vx-underground collection with more APT papers, samples, and regular malware samples. Included in this update is Deadbolt Ransomware...
Twitter
Burp Suite
Burp_Suite 原文
Re @arr0way This video shows details of setting up the Live tasks, if you include the Intruder tool, the results will be picked up by the task: I hope...
Twitter
Burp Suite
Burp_Suite 原文
Re @arr0way Would a new Live Passive Crawl task to inspect items processed by the Intruder help in your scenario? If not can you email support@portswi...
Twitter
Nicolas Krassas
dinosn 原文
ROP Chaining: Return Oriented Programming (study notes)
Twitter
Nicolas Krassas
dinosn 原文
FunctionStomping: new shellcode injection technique
Twitter
Nicolas Krassas
dinosn 原文
US Bans Telecom Giant China Unicom Over Spying Concerns
Weibo
page GitHubDaily
GitHubDaily 原文
转发微博
Weibo
page tombkeeper
tombkeeper 原文
回复@Cyber幻影:若见诸相非相,即见如来//@Cyber幻影:看教主的微博才会觉得这个社会及没有那么好,也没有那么糟。//@tombkeeper:Done. 查看图片
Twitter
☣ KitPloit - Hacker Tools
KitPloit 原文
FACT - A Tool To Collect, Process And Visualise Forensic Data ...