This screenshot shows how external bots try to scan a phishing page, hosted by Evilginx Pro.
Every request is made from a different IP address, which ultimately proves that IP blacklisting is dead as a method to block scanners.
JA4 & browser telemetry analysis is the way to go.
Exciting news! 🚀 Just dropped my blogpost unveiling the universal Linux kernel LPE PoC for CVE-2024-1086 (working on v5.14 - v6.7) used for pwning Debian, Ubuntu, and KernelCTF Mitigation instances, including novel techniques like Dirty Pagedirectory 🧵
pwning.tech/nftables
In this post I'll use CVE-2023-6241, a vulnerability in the Arm Mali GPU that I reported last November to gain arbitrary kernel code execution from an untrusted app on a Pixel 8 with MTE enabled. github.blog/2024-03-18-gai…
#Lazarus exploited a flaw in the Windows AppLocker driver (appid.sys) as a zero-day to gain kernel-level access and turn off security tools.CVE-2024-21338
Beyond BYOVD with an Admin-to-Kernel Zero-Day
decoded.avast.io/janvojtesek/la…
Linux Process Injection: Emulating the Windows VirtualAllocEx and CreateRemoteThread to inject into a Linux Firefox process.
mutur4.github.io/posts/linux-ma…
Releasing my new project to the public. "Mshikaki" is a shellcode injector that utilizes APC injection, XOR encryption, remote/on-disk shellcode loading, arbitrary process injection, and can bypass AMSI.
github.com/trevorsaudi/Ms…
Linux Kernel Exploit (CVE-2022–32250) with mqueue
An article about exploit a slab use-after-free bug in the netfilter subsystem.
blog.theori.io/linux-kernel-e…
484 Followers 5K FollowingPatriot 🇰🇪 | Learner @RealTryHackMe |
Future SOC Analyst | Believer of Rule of Law & Order |
The truth hurts and sets you free.
844 Followers 97 FollowingCYBER RANGES is the leading #cyberrange platform for the development of cyber capabilities and the testing of cyber resilience.
123K Followers 1 FollowingTrue stories from the dark side of the Internet. Host @jackrhysider.
New episodes released on the first Tuesday of each month.
Discord: https://t.co/bZZRR8C59R
9K Followers 20 FollowingA Singapore company that discovers vulnerabilities to help customers mitigate the risks of cyber attacks. Organisers of @offbyoneconf
16K Followers 63 FollowingEngine & Transmission repairs/ Spray Painting/Suspension works etc.
We are Located Along Muringa Road Kilimani.
Call us on 0786888988/0708455455
3.5M Followers 3 FollowingWatcher Guru gives you unparalleled, unbiased coverage of all-things crypto & finance in real-time | Tweets Are Not Financial Advice | @BTCPrice
3K Followers 512 FollowingAnalyst and Qc/MTK/Exynos/Unisoc/Kirin chipset pwner (aka RevSkills). Reverse Engineer/Coder/Maker. 3D Print and SDR enthusiast. New Technology. Bot-Hater.
596 Followers 581 FollowingA boy has no bio🙂 | https://t.co/3MBV0mRDtj | ctf_player{@p3rf3ctr00t} x ctf_player{@Bitclan_Team} | Soc Analyst |
Tweets are my own, not my employer, etc
12K Followers 188 FollowingM-KOPA is a connected asset-financing company that serves customers across Africa and beyond. We aim to make financing for everyday essentials accessible to eve
37K Followers 2K Following20+ yrs in Infosec. Malware Influencer. I turn Malware into Art and Music. Art @MalwareArt. 4x Pwnie Nominee. 𝕍𝕏. GameDev. Autistic.
5K Followers 315 FollowingSecurity but not as in "national security". Playing CTFs with @redrocket_ctf (and @Sauercl0ud). Pwn2Own Vancouver 2020..=2024\{2023}. @[email protected]
177K Followers 561 FollowingNo Greater Motivator Than Disrespect.“Its not what they call you,but what you answer to".All Bat or 🪓Tweets NOT TO BE TAKEN AS THREATS."I Save All Receipts"
17K Followers 69 FollowingThe official account of EFG Hermes Kenya; leading financial services corporation in #FrontierEmergingMarkets
📧[email protected] 📱794001001