InfosecMinion's profile picture. Director of Engineering - Security & Privacy. DevSecOps, xMSFT, In weird relationship with coffee machines.

InfosecGandalf

@InfosecMinion

Director of Engineering - Security & Privacy. DevSecOps, xMSFT, In weird relationship with coffee machines.

InfosecGandalf 님이 재게시함

💥 Wiz Research has uncovered a critical Redis vulnerability that's been hiding for 13 years We found RediShell (CVE-2025-49844): an RCE bug in Redis that affects every version of Redis out there. It's rated CVSS 10 - the highest severity possible. The vulnerability lets…

wiz_io's tweet image. 💥 Wiz Research has uncovered a critical Redis vulnerability that's been hiding for 13 years

We found RediShell (CVE-2025-49844): an RCE bug in Redis that affects every version of Redis out there. It's rated CVSS 10 - the highest severity possible.

The vulnerability lets…

Thank god somebody is reading them and fact checking. 🙌

Deloitte! DAMN! “It features more than a dozen deletions of nonexistent references and footnotes, a rewritten reference list, and corrections to multiple typographic errors.”

thejobchick's tweet image. Deloitte! DAMN!

“It features more than a dozen deletions of nonexistent references and footnotes, a rewritten reference list, and corrections to multiple typographic errors.”


InfosecGandalf 님이 재게시함

Admin happiness level: one critical RCE per day for the same product. Cisco releasing patches like Netflix seasons, just to remind admins they’re still needed.

cyb3rops's tweet image. Admin happiness level: one critical RCE per day for the same product. Cisco releasing patches like Netflix seasons, just to remind admins they’re still needed.

InfosecGandalf 님이 재게시함

⚠️ Chinese state hackers just breached defense contractors in the U.S.—plus gov agencies from Asia to Europe. The RedNovember group hijacked VPNs & firewalls from Cisco, Palo Alto, Ivanti and more—using open-source backdoors to stay hidden. Full story → thehackernews.com/2025/09/chines…

TheHackersNews's tweet image. ⚠️ Chinese state hackers just breached defense contractors in the U.S.—plus gov agencies from Asia to Europe.

The RedNovember group hijacked VPNs & firewalls from Cisco, Palo Alto, Ivanti and more—using open-source backdoors to stay hidden.

Full story → thehackernews.com/2025/09/chines…

InfosecGandalf 님이 재게시함

Cyberattack on Paris Natural History Museum in July disabled alarms and monitoring - leading to physical theft. In September, thieves exploited the vulnerability "opened" by the cyberattack. They calmly cut through doors with angle grinders and used blowtorches to open display…


InfosecGandalf 님이 재게시함

🔥 Microsoft patched a perfect 10.0 CVE in Entra ID (ex-Azure AD) that let attackers impersonate any user, even Global Admins—across every tenant worldwide. 🔑 MFA? Conditional Access? Logging? All bypassed. Total tenant takeover—SharePoint, Exchange, Azure resources. Details…

TheHackersNews's tweet image. 🔥 Microsoft patched a perfect 10.0 CVE in Entra ID (ex-Azure AD) that let attackers impersonate any user, even Global Admins—across every tenant worldwide.

🔑 MFA? Conditional Access? Logging? All bypassed. Total tenant takeover—SharePoint, Exchange, Azure resources.

Details…

This goes into my "destruction codes" notebook for when the AI goes rogue. 😂

incredible things are happening

princessakano's tweet image. incredible things are happening


InfosecGandalf 님이 재게시함

The craziest thing about the entire Scattered Spider trilogy is how simple they operated and how effective it was They didn't utilize 0day exploits. They didn't utilize novel and "undetectable" malware. They didn't exploit N-days or try to find vulnerable external facing…


Remember when Facebook aka @Meta did same? What a shi*storm that was?

We have updated ChatGPT's personalization page: personality configuration, custom instructions, and memories are now all in one place. Going live over the next couple of days.

sama's tweet image. We have updated ChatGPT's personalization page: personality configuration, custom instructions, and memories are now all in one place. Going live over the next couple of days.


Huge respect for Mr. Rockenhaus. 🫡

The FBI couldn't get my husband to decrypt his Tor nodes, so they told a judge he used his GRAPHICS DRIVER to access the "dark web" and jailed him PRE TRIAL for 3 years. reddit.com/r/TOR/s/FWsPNR…



InfosecGandalf 님이 재게시함

Imagine getting access to CI tokens across dev orgs - and blowing it because you didn’t pay $9 to webhook.site The attack didn’t fail because we stopped it - it failed because they used a free account and hit the quota #NPM #SupplyChain

cyb3rops's tweet image. Imagine getting access to CI tokens across dev orgs - and blowing it because you didn’t pay $9 to webhook.site

The attack didn’t fail because we stopped it - it failed because they used a free  account and hit the quota

#NPM #SupplyChain…
cyb3rops's tweet image. Imagine getting access to CI tokens across dev orgs - and blowing it because you didn’t pay $9 to webhook.site

The attack didn’t fail because we stopped it - it failed because they used a free  account and hit the quota

#NPM #SupplyChain…

InfosecGandalf 님이 재게시함

Black Hat has posted my full keynote from Black Hat USA 2025. What an amazing stage, and 12,000 people in the audience. Thank You. Here's the video. youtube.com/watch?v=H14EhT…

mikko's tweet card. Black Hat USA 2025 Keynote | Mikko Hypponen | Three Decades in...

youtube.com

YouTube

Black Hat USA 2025 Keynote | Mikko Hypponen | Three Decades in...


This should scare you. Not good for our next generations. How will they find purpose or how will they contribute to society?

Sam Altman says that children born today will never be smarter than AI.



The real question is, does the law enforcement use this?

Turns out cameras have distinct blur finger prints - you can identify which camera took a photo, like a smoking gun. blur-fields.github.io

jarradhope_'s tweet image. Turns out cameras have distinct blur finger prints - you can identify which camera took a photo, like a smoking gun.

blur-fields.github.io


InfosecGandalf 님이 재게시함

The Great Firewall of China (GFW) today experienced the largest internal document leak in its history. More than 500GB of source code, work logs, and internal communications have been exposed, revealing details about the development and operation of the GFW. The leak originated…

gfw_report's tweet image. The Great Firewall of China (GFW) today experienced the largest internal document leak in its history. More than 500GB of source code, work logs, and internal communications have been exposed, revealing details about the development and operation of the GFW.

The leak originated…
gfw_report's tweet image. The Great Firewall of China (GFW) today experienced the largest internal document leak in its history. More than 500GB of source code, work logs, and internal communications have been exposed, revealing details about the development and operation of the GFW.

The leak originated…
gfw_report's tweet image. The Great Firewall of China (GFW) today experienced the largest internal document leak in its history. More than 500GB of source code, work logs, and internal communications have been exposed, revealing details about the development and operation of the GFW.

The leak originated…

InfosecGandalf 님이 재게시함

This is the iOS DNG image RawCamera parsing (CVE-2025-43300) recent used whatsapp 0click. github.com/qriousec/rawca… ( Repo included others relevant image format parser as well, look pretty auditable! )

__suto's tweet image. This is the iOS DNG image RawCamera parsing (CVE-2025-43300) recent used whatsapp 0click. 
github.com/qriousec/rawca…
( Repo included others relevant image format parser as well, look pretty auditable! )

If you use Microsoft CoPilot in group meetings for transcribing, it tells you the best contributors, collaborators, etc. You have no idea how this is going to change the corporate meeting culture. 😂


Good Product Managers becomes great founders, Great PM builds billion dollar companies.


Loading...

Something went wrong.


Something went wrong.