
R.
@0xrb
Followers
6K
Following
3K
Media
889
Statuses
5K
Reverse Threat Intel | Malware /Threat Hunter | Exploit Research \\ #IoT #Malware #Research, Reverse Engineering, #Botnet C2 #Hijacking
localhost
Joined June 2010
here is the list of more than 4k sub-domain infrastructure including #DGA domain used by #UNC2452 #SolarWinds #backdoor .Link: cc: @iblametom @TheHackersNews @threatpost.
3
32
87
RT @infosec_au: IP whitelisting is fundamentally broken. At @assetnote, we've successfully bypassed network controls by routing traffic thrโฆ.
0
237
0
RT @clintgibler: ๐ฅ ๐๐ ๐๐๐ ๐๐๐๐ฆ๐ข๐ง๐ ๐๐ฅ๐๐ฒ๐ ๐ซ๐จ๐ฎ๐ง๐ ๐๐๐๐ฌ from @Microsoft .12 free labs to up-level your hacking skills from the โAI Red Teaming inโฆ.
0
86
0
RT @RussianPanda9xx: Autopsy of a Failed Stealer: StealC v2.When Your $3000 Malware Budget Goes to Marketing Instead of Actually Enabling tโฆ.
0
62
0
RT @securityaffairs: Experts discovered #surveillance tool #EagleMsgSpy used by Chinese law enforcement.#securityafโฆ.
0
3
0
RT @bofheaded: This is one example of why correct attribution matters in CTI. .CC: @Gi7w0rm @Glacius_ @banthisguy9โฆ.
0
32
0
RT @Kostastsale: ๐จEDR Telemetry website is live! ๐ฅณ. I hope this makes it even easier for folks to compare the telemetry of EDR vendors andโฆ.
0
285
0
RT @darkeye_team: ๐ DarkEye has officially launched!.๐ Grab your 3-day free trialโregister now for your free access!.๐ Check it out: https:โฆ.
0
11
0
RT @nao_sec: New blog post! "Building Casper's Shadow". We discovered and researched the #ShadowPad builder. See how ShadowPad is built ๐๐ปโฆ.
0
50
0
Still ๐๐ฐ๐๐ถ๐๐ฒ #SystemBC #Malware spread from HETZNER-CLOUD2-AS, DE (AS213230), United States (USA). Update : Total Live Compromised Victims: (172) across various countries.๐.Stay vigilant! ๐ก๏ธ#threatintel
0
0
2
RT @HunterMapping: ๐จAlert๐จCVE-2024-30103: Microsoft Outlook Remote Code Execution Vulnerability.โ This Microsoft Outlook vulnerability can bโฆ.
0
178
0
๐จ Recent ๐๐ฐ๐๐ถ๐๐ฒ #SystemBC #Malware Commonly used in ransomware campaigns, spreading from Ukraine (UA). C2 IP: 185.156.72.33[:]4001.Hash: a022626b818bb6251e3b814ae74700e0 . Compromised machines (bots) detected also in mostly Ukraine itself ๐ (32 Victims).๐ก๏ธ #threatintel
0
10
34
RT @Volexity: .@Volexity analyzes #DISGOMOJI ๐ฅ, Discord-based malware ๐ using emojis for C2. #DISGOMOJI is used by #UTA0137, a suspected Paโฆ.
0
79
0