cyberxcii's profile picture. The Cellular Realm Of Cyberspace.

Carl

@cyberxcii

The Cellular Realm Of Cyberspace.

Carl reposted

Volexity has identified multiple 0-day exploits in Microsoft Exchange resulting in authentication bypass and RCE. Actively exploited in the wild since at least January 2021. More here: volexity.com/blog/2021/03/0… #threatintel #dfir #infosec

Volexity's tweet image. Volexity has identified multiple 0-day exploits in Microsoft Exchange resulting in authentication bypass and RCE. Actively exploited in the wild since at least January 2021. More here: volexity.com/blog/2021/03/0…
 #threatintel #dfir #infosec

Carl reposted

Since May of this year, GreyNoise has observed an unknown actor quietly fingerprinting SSH honeypots on the Internet, exclusively through Tor. The actor is using Cobalt Strike's SSH client. This is likely being done to avoid threat intelligence vendors. viz.greynoise.io/query/?gnql=ta…

GreyNoiseIO's tweet image. Since May of this year, GreyNoise has observed an unknown actor quietly fingerprinting SSH honeypots on the Internet, exclusively through Tor. The actor is using Cobalt Strike's SSH client. This is likely being done to avoid threat intelligence vendors.

viz.greynoise.io/query/?gnql=ta…

#OSINT, Security, CTI, Social Engineering, Darkweb podcasts and more. bit.ly/2JrQOSh

cyberxcii's tweet image. #OSINT, Security, CTI, Social Engineering, Darkweb podcasts and more. bit.ly/2JrQOSh

Carl reposted

#SentinelLabs | Read the latest threat intelligence on the ever-expanding toolset of North Korean APT Hidden Cobra (#Lazarus) including #IoCs for RATs, beacons, persistence and more. By Jim Walter #infosec #threatintelligence #APT #DPRK #dfir

SentinelOne's tweet image. #SentinelLabs | Read the latest threat intelligence on the ever-expanding toolset of North Korean APT Hidden Cobra (#Lazarus) including #IoCs for RATs, beacons, persistence and more.
By Jim Walter #infosec #threatintelligence #APT #DPRK #dfir

An Excellent collection of Penetration testing Cheat sheets. bit.ly/2TJxKUk

cyberxcii's tweet image. An Excellent collection of Penetration testing Cheat sheets. bit.ly/2TJxKUk

Carl reposted

NEW BETA ISO AVAILABLE deb.parrotsec.org/parrot/iso/4.8… official discussion for 4.8 beta testing is here community.parrotlinux.org/t/parrot-4-8-b…


Predator is a prototype web application designed to demonstrate anti-crawling, anti-automation & bot detection techniques. It can be used a honeypot, anti-crawling system or a false positive test bed for vulnerability scanners. bit.ly/2Tl5ln8

cyberxcii's tweet image. Predator is a prototype web application designed to demonstrate anti-crawling, anti-automation & bot detection techniques. It can be used a honeypot, anti-crawling system or a false positive test bed for vulnerability scanners.
bit.ly/2Tl5ln8

Carl reposted

GreyNoise now allows all free/paid users to filter Internet scan data by whether or not the activity was "spoofable" (completed TCP three-way-handshakes) via GNQL (visualizer, API). Additionally, all Enterprise customers can now export data to JSON/CSV with one click

GreyNoiseIO's tweet image. GreyNoise now allows all free/paid users to filter Internet scan data by whether or not the activity was "spoofable" (completed TCP three-way-handshakes) via GNQL (visualizer, API). Additionally, all Enterprise customers can now export data to JSON/CSV with one click
GreyNoiseIO's tweet image. GreyNoise now allows all free/paid users to filter Internet scan data by whether or not the activity was "spoofable" (completed TCP three-way-handshakes) via GNQL (visualizer, API). Additionally, all Enterprise customers can now export data to JSON/CSV with one click
GreyNoiseIO's tweet image. GreyNoise now allows all free/paid users to filter Internet scan data by whether or not the activity was "spoofable" (completed TCP three-way-handshakes) via GNQL (visualizer, API). Additionally, all Enterprise customers can now export data to JSON/CSV with one click
GreyNoiseIO's tweet image. GreyNoise now allows all free/paid users to filter Internet scan data by whether or not the activity was "spoofable" (completed TCP three-way-handshakes) via GNQL (visualizer, API). Additionally, all Enterprise customers can now export data to JSON/CSV with one click

Carl reposted

🔐 Secure yourself a new bundle of cybersecurity ebooks 📚 Pay what you want, get awesome books ❤️ Support @EFF and @letsencrypt with your purchase! bit.ly/2SKtCmm

humble's tweet image. 🔐 Secure yourself a new bundle of cybersecurity ebooks
📚 Pay what you want, get awesome books
❤️ Support @EFF and @letsencrypt with your purchase! bit.ly/2SKtCmm

The Social Engineering Toolkit Via @securitytrails bit.ly/2v1bw7I

cyberxcii's tweet image. The Social Engineering Toolkit Via @securitytrails 
bit.ly/2v1bw7I

Carl reposted

Orcus is a Remote Access Trojan that had been selling legally in the appearance of a Remote Administration Tool. Learn more about this trojan in our new article written with LOVE ♥️ any.run/malware-trends…


Awesome android and iOS security related materials. bit.ly/2vv42Kc

cyberxcii's tweet image. Awesome android and iOS security related materials. bit.ly/2vv42Kc

#Osint Bellingcat’s Online Investigation Toolkit bit.ly/31JbiOF

cyberxcii's tweet image. #Osint Bellingcat’s Online Investigation Toolkit bit.ly/31JbiOF

Carl reposted

Official VirusTotal Plugin for IDA Pro 7 blog.virustotal.com/2020/02/offici…


#Osint Repository for ethical hackers & #osint lovers & penetration testers & red teamers enjoy.bit.ly/35RcYag

cyberxcii's tweet image. #Osint Repository for ethical hackers & #osint lovers & penetration testers & red teamers enjoy.bit.ly/35RcYag

Carl reposted

A new variant of Emotet now comes with a WiFi module to enable infection to nearby networks #malware #wifi #infosec binarydefense.com/emotet-evolves…


A curated list of awesome open source intelligence tools and resources Via kelvinsecruity. bit.ly/2SuwWBU

cyberxcii's tweet image. A curated list of awesome open source intelligence tools and resources Via kelvinsecruity. bit.ly/2SuwWBU

An Excellent Wireshark Cheat Sheet Enjoy. bit.ly/2Sc6z3O

cyberxcii's tweet image. An Excellent Wireshark Cheat Sheet Enjoy.
bit.ly/2Sc6z3O

Carl reposted

Kali 2020.1 is up for download! Big changes yet again, with non-root user by default, a single installer image for multiple desktop enviroments, updates to themes, and more! Not to mention Rootless NetHunter! kali.org/releases/kali-…

kalilinux's tweet image. Kali 2020.1 is up for download!

Big changes yet again, with non-root user by default, a single installer image for multiple desktop enviroments, updates to themes, and more! Not to mention Rootless NetHunter!

kali.org/releases/kali-…

Loading...

Something went wrong.


Something went wrong.