pragmaticw3's profile picture. Consultant en transformation digitale ✨ Innovateur Web3 🌐 Voyageur passionné et chef à domicile 🧳🍲

Andre Innovateur

@pragmaticw3

Consultant en transformation digitale ✨ Innovateur Web3 🌐 Voyageur passionné et chef à domicile 🧳🍲

Andre Innovateur أعاد

Making AI a cybersecurity ally How can organizations integrate AI into their security operations without adding further complexity or risk? kpmg.com/sa/en/insights… @KPMGSaudiArabia @KPMG

kpmg.com

Making AI a cybersecurity ally

Making AI a cybersecurity ally


Andre Innovateur أعاد

Influenceurs virtuels : demain, la fin des humains ? Les influenceurs virtuels interrogent autant qu’ils séduisent. Sont-ils en train de supplanter les humains ou simplement de redéfinir les contours de l’influence ? Quel est votre avis ? ➡️mntd.fr/2025/11/influe… @mntd_


Andre Innovateur أعاد

This is how I use AI in my bug bounty workflow: - GPT-4o: Writing reports - GPT-5 Thinking: Exploiting tricky bugs - Gemini Deep Research: Researching targets to uncover more attack surface - DeepSeek: Crafting XSS bypass payloads How do you use AI in your bug bounty process?


Andre Innovateur أعاد

CVE-2025-13188: D-Link DIR-816L stack-based buffer overflow (CVSS 9.8). Authentication.cgi Password parameter vulnerable to remote exploitation. Public exploit available. EOL router = permanent vulnerability window. Advisory: f.mtr.cool/zxydspbulo


Andre Innovateur أعاد

Lesser known techniques for large-scale subdomain enum 🌟 -docs.google.com/presentation/d… #infosec #cybersec #bugbountyips


Andre Innovateur أعاد

🔴 L’attaque qui change tout dans la cybersécurité vient d’avoir lieu.  Et elle a été menée… par un agent #IA Via Wilfried de Renty linkedin.com/posts/wilfried…


Andre Innovateur أعاد

F5 Breach Exposes BIG-IP Source Code — Nation-State Hackers Behind Massive Intrusion dlvr.it/TPGLMC #F5Breach #CyberSecurity #NationStateHackers #BIGIP #DataBreach

blueteamsec1's tweet image. F5 Breach Exposes BIG-IP Source Code — Nation-State Hackers Behind Massive Intrusion dlvr.it/TPGLMC #F5Breach #CyberSecurity #NationStateHackers #BIGIP #DataBreach

Andre Innovateur أعاد

Half of new CVEs are exploited within 48 hours. Attackers use AI and automation. Defenders use tickets and patch cycles. That delay is the breach window → thehackernews.com/2025/11/when-a…


Andre Innovateur أعاد

AI Browser Agents Radically Transform How We Use The Internet #AI #browser #agents represent the next evolution of #webbrowsing, moving from passive #search tools to active assistants that can navigate sites, take actions and complete tasks on our behalf. Although the…


Andre Innovateur أعاد

Artificial intelligence giant Anthropic found that a Chinese espionage group used the company’s AI systems to handle the majority of tasks during cyberattacks on about 30 entities — several of which were successfully breached therecord.media/chinese-hacker…


Andre Innovateur أعاد

Fortinet has silently patched a critical zero-day vulnerability in its FortiWeb web application firewall, which is now being widely exploited. bleepingcomputer.com/news/security/…


Andre Innovateur أعاد

🚨North Korean threat actors are hiding malware in JSON storage services during fake developer interviews. With 400+ suspected victims, this campaign is actively targeting developers. Full analysis on our blog: blog.nviso.eu/2025/11/13/con…


Andre Innovateur أعاد

We had the privilege of spending time with many of the folks involved in the latest season of Operation Endgame while in The Hague this week. The agencies involved in these actions are extremely well organised and coordinated and whilst this is now the third round of Endgame…

New breach: The 3rd wave of Operation Endgame targeting infostealer Rhadamanthys, Remote Access Trojan VenomRAT, and botnet Elysium resulted in authorities providing 2M email addresses and 7.4M passwords to HIBP. 34% were already in @haveibeenpwned. More: haveibeenpwned.com/Breach/Operati…



Andre Innovateur أعاد

CHINESE HACKERS USED CLAUDE FOR NEARLY-AUTONOMOUS CYBERATTACKS! AI-based espionage campaign by Chinese state-sponsored group. AI handled 80–90% of operations: reconnaissance, vulnerability discovery, exploitation, credential harvesting, lateral movement and data exfiltration. It…

lukOlejnik's tweet image. CHINESE HACKERS USED CLAUDE FOR NEARLY-AUTONOMOUS CYBERATTACKS! AI-based espionage campaign by Chinese state-sponsored group. AI handled 80–90% of operations: reconnaissance, vulnerability discovery, exploitation, credential harvesting, lateral movement and data exfiltration. It…
lukOlejnik's tweet image. CHINESE HACKERS USED CLAUDE FOR NEARLY-AUTONOMOUS CYBERATTACKS! AI-based espionage campaign by Chinese state-sponsored group. AI handled 80–90% of operations: reconnaissance, vulnerability discovery, exploitation, credential harvesting, lateral movement and data exfiltration. It…
lukOlejnik's tweet image. CHINESE HACKERS USED CLAUDE FOR NEARLY-AUTONOMOUS CYBERATTACKS! AI-based espionage campaign by Chinese state-sponsored group. AI handled 80–90% of operations: reconnaissance, vulnerability discovery, exploitation, credential harvesting, lateral movement and data exfiltration. It…

Andre Innovateur أعاد

An Italian web hosting and IT service provider serving more than 5.4 million customers was targeted by a widespread phishing campaign that used a variety of techniques to evade security tools therecord.media/phishing-campa…


Andre Innovateur أعاد

Trend Micro Research observes increased Lumma Stealer activity and notes the malware now uses browser fingerprinting in its command-and-control tactics. trendmicro.com/en_us/research…

virusbtn's tweet image. Trend Micro Research observes increased Lumma Stealer activity and notes the malware now uses browser fingerprinting in its command-and-control tactics. trendmicro.com/en_us/research…

Andre Innovateur أعاد

‼️ Windows users, update now ‼️ Microsoft releases an important security update that fixes serious security issues. bit.ly/49gshwy


United States الاتجاهات

Loading...

Something went wrong.


Something went wrong.