JonD (@_jond) 's Twitter Profile
JonD

@_jond

Hacking//

ID: 23432954

calendar_today09-03-2009 13:14:24

2,2K Tweet

1,1K Followers

4,4K Following

sagitz (@sagitz_) 's Twitter Profile Photo

We found a Remote Code Execution (RCE) vulnerability in @Ollama - one of the most popular AI inference projects on GitHub. Here is everything you need to know about #Probllama (CVE-2024-37032) 🧵👇

We found a Remote Code Execution (RCE) vulnerability in @Ollama - one of the most popular AI inference projects on GitHub. Here is everything you need to know about #Probllama (CVE-2024-37032) 🧵👇
DirectoryRanger (@directoryranger) 's Twitter Profile Photo

Abusing Active Directory Certificate Services Part 1: blackhillsinfosec.com/abusing-active… Part 2: blackhillsinfosec.com/abusing-active… Part 3: blackhillsinfosec.com/abusing-active… Part 4: blackhillsinfosec.com/abusing-active…

Sansec (@sansecio) 's Twitter Profile Photo

After our Polyfill publication, someone launched a DDoS attack against our infra. We restored our primary services, but now the attack has shifted to our payment provider who has temporarily suspended us. x.com/sansecio/statu…

After our Polyfill publication, someone launched a DDoS attack against our infra. We restored our primary services, but now the attack has shifted to our payment provider who has temporarily suspended us. 

x.com/sansecio/statu…
vx-underground (@vxunderground) 's Twitter Profile Photo

We somehow missed a semi-undocumented CrowdStrike EDR disable* technique that was unveiled in 2022. It requires administrative access. This makes it more difficult to perform in enterprise environments. Jonas L discovered the CrowdStrike minifilter did not catch NtCreateFile

We somehow missed a semi-undocumented CrowdStrike EDR disable* technique that was unveiled in 2022.

It requires administrative access. This makes it more difficult to perform in enterprise environments.

<a href="/jonasLyk/">Jonas L</a> discovered the CrowdStrike minifilter did not catch NtCreateFile
John Hammond (@_johnhammond) 's Twitter Profile Photo

The "Illicit Consent Grant Attack", showcased for Microsoft 365 / Azure Active Directory Entra ID / whatever you call it now, with a rogue app to install leveraging Oauth permissions to do your dirty work in a cloud tenant: jh.live/Bd3Tv_n9Kh4

The "Illicit Consent Grant Attack", showcased for Microsoft 365 / Azure Active Directory Entra ID / whatever you call it now, with a rogue app to install leveraging Oauth permissions to do your dirty work in a cloud tenant: jh.live/Bd3Tv_n9Kh4
Nicolas Krassas (@dinosn) 's Twitter Profile Photo

SUDO_KILLER: identify and exploit sudo rules’ misconfigurations and vulnerabilities within sudo meterpreter.org/sudo_killer-id…

MG (@_mg_) 's Twitter Profile Photo

DuckyScript payload executing in a single video frame thanks the addition of “USB Overclocking” on the OMG Cable. The terminal window here was completely closed, not minimized! And it was a reverse shell that started running in the background but could apply to most payloads.

SANS Institute (@sansinstitute) 's Twitter Profile Photo

🤝 Kick off the evening with great conversations and new connections! Our pre-keynote reception is the perfect place to mingle with industry experts before diving into @danielmiessler’s transformative session on AI in security. #SANSNetworkSecurity #SANSLiveTraining

🤝 Kick off the evening with great conversations and new connections! Our pre-keynote reception is the perfect place to mingle with industry experts before diving into @danielmiessler’s transformative session on AI in security.

#SANSNetworkSecurity #SANSLiveTraining
db (@tier10k) 's Twitter Profile Photo

Telegram quietly updates FAQ, removing: "All Telegram chats and group chats are private amongst their participants. We do not process any requests related to them."

Telegram quietly updates FAQ, removing:

"All Telegram chats and group chats are private amongst their participants. We do not process any requests related to them."