Twitter
信息源 时间
Twitter
vx-underground
vxunderground 原文
Re @IWAntToDie_jpeg @Nico_n_art cc @Nico_n_art
Twitter
vx-underground
vxunderground 原文
Re @GeneralVivus @abuse_ch infected
Twitter
vx-underground
vxunderground 原文
Re @bry_campbell
Twitter
vx-underground
vxunderground 原文
RT vx-underground:  Re @InfoSecDJ @abuse_ch The vx-underground secret to getting ransomware samples:
Twitter
vx-underground
vxunderground 原文
We do not possess any samples from Lockbit Ransomware group. A new sample from Lockbit has not appeared on @abuse_ch since December, 2021. We asked Lo...
Weibo
page 沈沉舟
沈沉舟 原文
不让人知道就没有了。//@RevengeRangers:王爷心善,见不得有穷人呢
Twitter
Rasta Mouse
_RastaMouse 原文
RT Pixis: Thank you so much @Jean_Maes_1994 for being my very first #patreon contributor 🎉
Twitter
Nicolas Krassas
dinosn 原文
Indonesia's central bank confirms ransomware attack, Conti leaks data
Twitter
Nicolas Krassas
dinosn 原文
HOUDINI: A web app with huge number of Docker Images for Network Security with run commands and cheatsheet (Hundreds of Offensive and Useful Docker Im...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 We are not kids to ask ourselves proof for anything. I never been laying about my bounty and I’m always honest with...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Don’t judge people and call them lairs on the first place and I’m not here to make you satisfied. You must respect...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 You have no right to ask people proof for any reason. This language will make me think you’re a hater or a jealous ...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Ok i don’t see your comment. Don’t judge anyone quick you don’t know me and I don’t know you. Feel free to unfol...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 I’m not fake bug bounty hunter. FYI if I was fake I will never reply to you. Here’s the proof.
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Ok thanks.
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Why you need proof, I can’t disclose the program messages. It’s private.
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 What proof you want and why?
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Proof what?
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
Re @AyushSingh1098 @limbo08526180 Sorry?
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
1:- You can use httpx to find the technology and grep for Java. 2:- Save the file and feed it to nuclei -tags log4j,And send every request to Burpsuit...
Twitter
Emad Shanab - أبو عبد الله
Alra3ees 原文
€1500 bounty for #log4j hard work pays off.
Twitter
CVE
CVEnew 原文
CVE-2021-46061 An SQL Injection vulnerability exists in Sourcecodester Computer and Mobile Repair Shop Management system (RSMS) 1.0 via the code param...
Twitter
CVE
CVEnew 原文
CVE-2021-29785 IBM Security SOAR V42 and V43could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HT...
Twitter
CVE
CVEnew 原文
CVE-2022-23119 A directory traversal vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below...
Twitter
CVE
CVEnew 原文
CVE-2022-23120 A code injection vulnerability in Trend Micro Deep Security and Cloud One - Workload Security Agent for Linux version 20 and below coul...
Twitter
CVE
CVEnew 原文
CVE-2021-44245 An SQL Injection vulnerability exists in Courcecodester COVID 19 Testing Management System (CTMS) 1.0 via the (1) username and (2) cont...
Twitter
CVE
CVEnew 原文
CVE-2021-44244 An SQL Injection vulnerabiity exists in Sourcecodester Logistic Hub Parcel's Management System 1.0 via the username parameter in login....
Twitter
CVE
CVEnew 原文
CVE-2021-44090 An SQL Injection vulnerability exists in Sourcecodester Online Reviewer System 1.0 via the password parameter.
Twitter
CVE
CVEnew 原文
CVE-2021-44092 An SQL Injection vulnerability exists in code-projects Pharmacy Management 1.0 via the username parameter in the administer login form.
Twitter
CVE
CVEnew 原文
CVE-2021-44091 A Cross-Site Scripting (XSS) vulnerability exists in Courcecodester Multi Restaurant Table Reservation System 1.0 in register.php via t...
Twitter
CVE
CVEnew 原文
CVE-2022-21658 Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Ru...
Twitter
vx-underground
vxunderground 原文
Re @silascutler @Nico_n_art cc @Nico_n_art
Twitter
vx-underground
vxunderground 原文
New potential vx-underground designs inbound courtesy of @Nico_n_art. Thoughts? *Hoodie/clothing designs *Maybe Twitter banner?
Twitter
vx-underground
vxunderground 原文
Updates: APT addition: 2022.01.20/APT41 - MoonBounce: the dark side of UEFI firmware. 2 samples are available, the UEFI and the trojan dropper. Other ...
Twitter
vx-underground
vxunderground 原文
None of the samples listed on the paper were available on VirusTotal. *We successfully received the MoonBounce UEFI Firmware by APT41 *Uploading to Vi...
Weibo
page redrain_QAQ
redrain_QAQ 原文
作息又不对劲了 咋醒了
Twitter
renniepak
renniepak 原文
Do you run a private bugbounty program and need more engagement to your program?  I'd love to receive an invite to your program!  Currently ranked 15 ...
Twitter
renniepak
renniepak 原文
Re @alx_nearphuture @mikko Ooh those keycaps are lovely! Where did you found those?
Twitter
👑 OFJAAAH 👑
ofjaaah 原文
@m4ll0k insanous list.
Twitter
👑 OFJAAAH 👑
ofjaaah 原文
RT 👑 OFJAAAH 👑: @securitytrails #bugbounty #recon #bestrecon
Twitter
Nicolas Krassas
dinosn 原文
darvester: Discord user and guild information harvester
Twitter
Nicolas Krassas
dinosn 原文
Dep-Scan - Fully Open-Source Security Audit For Project Dependencies Based On Known Vulnerabilities And Advisories. Supports Both Local Repos And Cont...
Twitter
Nicolas Krassas
dinosn 原文
SMBSR made it through another lockdown with some new interesting skills (and fixes). Go check out and judge it (respectfully)
Twitter
Nicolas Krassas
dinosn 原文
Google Details Two Zero-Day Bugs Reported in Zoom Clients and MMR Servers
Twitter
Nicolas Krassas
dinosn 原文
San Francisco Police Illegally Spying on Protesters
Twitter
Nicolas Krassas
dinosn 原文
483
Twitter
Nicolas Krassas
dinosn 原文
Open Subtitles breach: The dangers of password reuse
Twitter
Nicolas Krassas
dinosn 原文
Crypto Protocol Publicly Announces Flaw, Users Relentlessly Owned by Hackers
Twitter
Nicolas Krassas
dinosn 原文
New MoonBounce UEFI malware used by APT41 in targeted attacks
Twitter
Nicolas Krassas
dinosn 原文
A Trip to the Dark Site — Leak Sites Analyzed