Twitter
信息源 时间
Twitter
vx-underground
vxunderground 原文
A brief explanation of Vladimir Putin and Russian geopolitics (featuring Busta Rhymes and Eminem) Warning: Mild blood/gore present in video. Some adul...
Weibo
page 沈沉舟
沈沉舟 原文
休斯顿,这里是静海基地,鹰已着陆。Larry Osterman系列--阿波罗11号
Twitter
vx-underground
vxunderground 原文
Re @silascutler @mal_share No, we're in the process of archiving other large malware sets. MalShare is on our todo list. We are scheduled to begin pul...
Twitter
vx-underground
vxunderground 原文
Re @silascutler @mal_share Well take it all
Twitter
vx-underground
vxunderground 原文
Re @VessOnSecurity @virustotal Understood. The punchline was piping each variant to aid in detection. Ransomware groups have recently done similar thi...
Twitter
vx-underground
vxunderground 原文
Re @VessOnSecurity @virustotal We did not say we have not heard of this. We said we're piping all the variants directly to VirusTotal.
Twitter
vx-underground
vxunderground 原文
An individual (who we will keep anonymous for the time being) showed us a Threat Actor who was deploying a new variant of their malware every 60 secon...
Twitter
Rasta Mouse
_RastaMouse 原文
RT heartburn: Looking forward to diving into @_RastaMouse 's CRTO course sometime this week.  Buzzing to try my hand at cobalt strike and witness true...
Twitter
Rasta Mouse
_RastaMouse 原文
RT Chris Shields: Anyone else miss Armitage? Thanks to GH user redcanari for his updates which I forked from, I added step-by-step instructions for ge...
Twitter
Rasta Mouse
_RastaMouse 原文
RT Matt | HuskyHacks: Here it is! My talk for @defcon615  next Tuesday, titled "The Crown: Exploratory Analysis of Nim Malware." The talk is Jan 25th ...
Twitter
Nicolas Krassas
Dinosn 原文
Process Ghosting Attack
Twitter
Nicolas Krassas
Dinosn 原文
Intelligence HacktheBox Walkthrough
Twitter
Nicolas Krassas
Dinosn 原文
CFRipper – CloudFormation Security Scanning & Audit Tool
Twitter
Nicolas Krassas
Dinosn 原文
FBI warns of malicious QR codes used to steal your money
Twitter
CVE
CVEnew 原文
CVE-2021-46024 Projectworlds online-shopping-webvsite-in-php 1.0 suffers from a SQL Injection vulnerability via the "id" parameter in cart_add.php, No...
Twitter
CVE
CVEnew 原文
CVE-2021-45380 AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php
Twitter
Chaitin Tech
ChaitinTech 原文
RT Real World CTF: SHOUT OUT to the top 3: Perfect r00t, Sauercloud @Sauercl0ud and NeSE. Congrats! The 4th Real World CTF comes to an end! We hope yo...
Twitter
☣ KitPloit - Hacker Tools
KitPloit 原文
Dep-Scan - Fully Open-Source Security Audit For Project Dep...
Twitter
Bank Security
Bank_Security 原文
FIN13: A Financial Threat Actor Focused on Mexico 🇲🇽
Weibo
page yuange1975fuckwb
yuange1975fuckwb 原文
有意思
Twitter
renniepak
renniepak 原文
Re @intigriti Friday afternoon Twitter spaces!
Twitter
Nicolas Krassas
Dinosn 原文
Mandiant-Azure-AD-Investigator - PowerShell module for detecting artifacts that may be indicators of UNC2452 and other threat actor activity
Twitter
Nicolas Krassas
Dinosn 原文
Second-Order - Subdomain Takeover Scanner
Twitter
Nicolas Krassas
Dinosn 原文
GoWard - A robust Red Team proxy written in Go
Twitter
Nicolas Krassas
Dinosn 原文
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Twitter
INTIGRITI
intigriti 原文
👂We wanna hear from you today! 🥰 What helps you the most of all @intigriti content that we share (on Twitter, Youtube, Blog, etc.)?  🧞‍♂️ ...
Twitter
☣ KitPloit - Hacker Tools
KitPloit 原文
Second-Order - Subdomain Takeover Scanner
Weibo
page tombkeeper
tombkeeper 原文
看到有人评价《大妈的世界》,说这个主演虽然以前没见过,但很有气质。我估计写评价的可能是个年轻人,不知道李玲玉是谁——是谁~~送你来到我身边?是那圆圆的明月,是那潺潺的山泉~~
page
Twitter
Rasta Mouse
_RastaMouse 原文
Re @0xCrashX @_xpn_ @byt3bl33d3r @FuzzySec @_batsec_ @0xConda @_JohnHammond @mrd0x @jonasLyk @mariuszbit @ShitSecure lol I see. I thought you meant us...
Twitter
Nicolas Krassas
Dinosn 原文
CISA adds 17 vulnerabilities to list of bugs exploited in attacks
Twitter
CVE
CVEnew 原文
CVE-2022-23850 xhtml_translate_entity in xhtml.c in epub2txt (aka epub2txt2) through 2.02 allows a stack-based buffer overflow via a crafted EPUB docu...
Weibo
page tombkeeper
tombkeeper 原文
关于这个问题:网页链接 //@文光围脖1: 外国古代也没有医学,但科学和数学的发展比中国早一些,承认过去没有没啥丢人的,现在学会并赶超就行了
Weibo
page yuange1975fuckwb
yuange1975fuckwb 原文
$绿盟科技(SZ300369)$ 看看几个月前预计的营收和利润,营收25-26亿左右,这个预估还是比较准的。 利润因为影响因素比较多,预估3.5-4亿利润比较宽泛一点。今年增加员工比较多以及股权激励费用,所以利润确实增长不是太高。现在主要是要看营收增长,调整后利润也还可以。增加人力资源后面可能会获 ...全文
page
Weibo
page redrain_QAQ
redrain_QAQ 原文
被朋友忽悠下雪来看了耐克的GT 确实不是我喜欢的车,爬等不快乐了离开北京回家还是想要使用一点的车型 网页链接
Weibo
page redrain_QAQ
redrain_QAQ 原文
被朋友忽悠下雪来看了耐克的GT 确实不是我喜欢的车,爬等离开北京回家还是想要使用一点的车型 redrain_QAQ的微博视频
Twitter
vx-underground
vxunderground 原文
Re @UK_Daniel_Card @CERT_Polska_en @hatching_io
Twitter
vx-underground
vxunderground 原文
Re @bofheaded Sorry :(
Twitter
vx-underground
vxunderground 原文
Re @xD0_x95_xD0_xA2 @tty_503 @CERT_Polska_en @hatching_io If you it can accepted from Stripe, yes.
Twitter
DEF CON
defcon 原文
Re @eruptionchaser @EmberFoxie that is just lovely.
Twitter
CVE
CVEnew 原文
CVE-2021-4103 Cross-site Scripting (XSS) - Stored in GitHub repository vanessa219/vditor prior to 1.0.34.
Twitter
pikpikcu
sec715 原文
Re @opps3c thanks, but this doesn't work
Weibo
page tombkeeper
tombkeeper 原文
一组塞尔达表情包:
page
Weibo
page tombkeeper
tombkeeper 原文
这个新闻 意大利政党会议插播《FF7:重制版》蒂法小电影! 必须配这个图:
page
Weibo
page exp-sky
exp-sky 原文
刚才下楼吃饭,发现电梯间惊现办公椅,顺手加个阴间滤镜...
page
Weibo
page tombkeeper
tombkeeper 原文
我相亲的时候也吃过人家的 网页链接 ,当然只有这么一次。总体还是我请客居多 网页链接 网页链接 网页链接 有些我感觉就是奔着改善生活来的。所以,支持 AA!
Weibo
page tombkeeper
tombkeeper 原文
回复@HZnM是也: 即便,哪怕,就算是灭霸弹响指,也是不行的。因为医生数量也会同时少一半。//@HZnM是也:唯一实现的方法是灭霸弹响指……
Weibo
page tombkeeper
tombkeeper 原文
好像没有什么地方不对头
page
Twitter
Rasta Mouse
_RastaMouse 原文
Re @thecybermentor People ask me if I’d ever sell my company and I’m like fuck yeah, if the dollar was right.
Twitter
Rasta Mouse
_RastaMouse 原文
Re @chvancooten @Jean_Maes_1994 Publish as an NFT
Twitter
Rasta Mouse
_RastaMouse 原文
Re @001SPARTaN Me signing off email: Kind Regards, Daniel Their reply: Thanks David.