Crowd_Security Profile Banner
CrowdSec Profile
CrowdSec

@Crowd_Security

Followers
20K
Following
3K
Media
954
Statuses
2K

CrowdSec is a CTI tool leveraging crowdsourced data to identify and block malevolent IPs in real time worldwide. Join our Discord: https://t.co/iboAbgMP6x

Joined May 2020
Don't wanna be here? Send us removal request.
@Crowd_Security
CrowdSec
16 hours
💭 Did you know? ⟶ CrowdSec Threat Intelligence updates every 10 minutes. 💡CrowdSec lets you act on real-time intelligence, not yesterday's headlines. Learn more: . #threatintelligence #cybersecurity #infosec
0
0
1
@Crowd_Security
CrowdSec
2 days
Sharing insights and taking swift action can collectively reduce the impact of these threats. This is your call to action for real-time threat intelligence and collaborative cybersecurity. For more information, visit . (🧵6/6).
Tweet card summary image
crowdsec.net
We turn crowd-powered intelligence into tactical intelligence with actionable blocklists to maximize your SOC efficiency and reduce your costs.
0
0
0
@Crowd_Security
CrowdSec
2 days
How to protect your systems. 🔹Patch: If you are using middleware-based authentication, upgrade to a patched version of Next.js if you have not already done so. 🔹Stay proactive: Install the Crowdsec Web Application Firewall to stay ahead of exploit attempts, with 100+ virtual.
1
0
0
@Crowd_Security
CrowdSec
2 days
Trend analysis. The vulnerability was disclosed by Vercel on the 10th of March 2025. CrowdSec has been tracking this vulnerability and its exploits since the 24th of March. Insights from the CrowdSec Network reveal that the attackers trying to exploit CVE-2025-29927 are composed
Tweet media one
1
0
0
@Crowd_Security
CrowdSec
2 days
About the exploit. This vulnerability allows remote, unauthenticated attackers to bypass authentication requirements in Next.js web applications. The flaw occurs in configurations where the authentication is handled by middleware and not checked by other components. Depending on.
1
0
0
@Crowd_Security
CrowdSec
2 days
Key findings. 🔹CVE-2025-29927 was disclosed on the 10th of March 2025 and has been tracked by CrowdSec since the 24th of March. 🔹CVE-2025-29927 has seen few attackers for the past three months, most observed signals came from known vulnerability scanners. 🔹CrowdSec has now
Tweet media one
1
0
0
@Crowd_Security
CrowdSec
2 days
(🧵Thread) 🔎 In this week’s Threat Alert Newsletter: CVE-2025-29927, an authentication bypass in Next.js is drawing fresh attention from attackers. CrowdSec CTI has observed a sharp uptick in exploitation attempts across our global network. We break down why this 3-month-old
Tweet media one
1
0
2
@Crowd_Security
CrowdSec
5 days
💭 Did you know? ⟶ CrowdSec's CTI database holds detailed behavior profiles for over 50 million IPs. 💡 It goes beyond simple reputation feeds and gives your SOC team real context like attack methods, frequency, targets, and geolocation. You can explore the behavior
0
0
1
@Crowd_Security
CrowdSec
6 days
Looking for a self-hosted, privacy-respecting way to expose internal services, without sacrificing security? 🤔. #Pangolin lets you tunnel traffic through a reverse proxy you fully control. And when combined with CrowdSec, it becomes much more than a Cloudflare Tunnel.
1
0
2
@Crowd_Security
CrowdSec
6 days
RT @l_onnipotente: CrowdSec.Proteggere scuole e PA con le blocklist. @Crowd_Security #opensource #sicurezza #UnoO….
0
1
0
@Crowd_Security
CrowdSec
7 days
Explore how @Suricata_IDS and CrowdSec work together in this webinar replay hosted by CrowdSec ambassador @flaviuvlaicu. You'll get a step-by-step walkthrough of the integration and a deep dive into best practices. Whether you're a security professional, DevOps engineer,.
0
1
4
@Crowd_Security
CrowdSec
8 days
🎉 At CrowdSec, we rely on @MongoDB to power our solution. Its speed, flexibility, and reliability help us deliver real-time protection at scale, keeping our community safe from evolving cyber threats. Learn more 👉 #CrowdSec #MongoDB  #CyberSecurity.
Tweet card summary image
mongodb.com
CrowdSec uses MongoDB to scale its CTI platform, boost agility, and power real-time, AI-driven threat detection and protection.
2
2
7
@Crowd_Security
CrowdSec
8 days
Sharing insights and taking swift action can collectively reduce the impact of these threats. This is your call to action for real-time threat intelligence and collaborative cybersecurity. For more information, visit . (🧵6/6).
Tweet card summary image
crowdsec.net
We turn crowd-powered intelligence into tactical intelligence with actionable blocklists to maximize your SOC efficiency and reduce your costs.
0
0
0
@Crowd_Security
CrowdSec
8 days
How to protect your systems. 🔹Patch: Apply the emergency security updates immediately. Microsoft has released patches for all affected versions. 🔹Preemptive blocking: Use CrowdSec CTI to block IPs exploiting CVE-2025-53770 and monitor upcoming CVEs using the Trend Explorer.
1
0
0
@Crowd_Security
CrowdSec
8 days
Trend Explorer. The vulnerability was actively exploited starting 18 July 2025, shortly after researchers published details about the ToolShell attack chain. At this time, The Hacker News reported that more than 85 servers were compromised globally. On 21 September, we started.
1
0
0
@Crowd_Security
CrowdSec
8 days
About the exploit:. CVE-2025-53770 is a deserialization vulnerability in Microsoft SharePoint Server that allows unauthenticated attackers to execute arbitrary code. The vulnerability is essentially a bypass for the patches Microsoft released in July 2025 for CVE-2025-49704 and.
1
0
0
@Crowd_Security
CrowdSec
8 days
Key findings. 🔹Critical CVSS score: CVE-2025-53770 carries a CVSS score of 9.8, enabling unauthenticated remote code execution through deserialization of untrusted data. 🔹Crowdsec CTI: Has flagged more than 115 machines scanning for this exploit at a vast scale across our
Tweet media one
1
0
0
@Crowd_Security
CrowdSec
8 days
(🧵Thread) CVE-2025-53770: Find out the Actors behind the Critical Microsoft SharePoint Vulnerability Exploitation. CrowdSec CTI has flagged 115+ IPs scanning for this flaw across our global network. We break down how the attack works, who’s behind it and how to stay protected 👇
Tweet media one
2
0
1
@Crowd_Security
CrowdSec
12 days
💭 Did you know? ⟶ CrowdSec Platinum Blocklists can block 92% of malicious traffic at the edge before it ever reaches your WAF or application layer. 💡That means fewer alerts, fewer resources wasted, and fewer breaches. Learn more: . #blocklists
0
1
5
@Crowd_Security
CrowdSec
13 days
🎓 Hackers are going back to school. Not to learn, but to exploit vulnerabilities. Enter CrowdSec’s latest drop: the Education Blocklist and Public Sector Blocklist, built to stop threats before they disrupt your operations. Here’s what you get: .• Real-time,
Tweet media one
0
0
2