RustySowers Profile Banner
rs- Profile
rs-

@RustySowers

Followers
599
Following
8K
Media
973
Statuses
5K

| intake of security/tech content |

Joined November 2019
Don't wanna be here? Send us removal request.
@cyb3rshi3ld
CyberSHIELD | CybersecurityOS🛡️
17 hours
Any cybersecurity folks wanna meet virtually once a month to chat and encourage each other?
37
12
103
@RustySowers
rs-
1 day
testing unaware pentesters w deceptive tech see how non-cyber ppl have low regard for cyber firms- think they know how to effectively eval pentest firms using some deceptive cyber tech ie bypassing proven methodologies
0
0
0
@RustySowers
rs-
2 days
Management: “How do we make it so we can tell public nothing happened” Media: “Company spokesperson said nothing happened” Customer: “Looks like nothing happened”
@DFIRTraining
DFIR Training
3 days
Cybersecurity: "What could happen?" Incident response: "What is happening?" Digital forensics: "What did happen?"
1
0
0
@RustySowers
rs-
3 days
why must every single biz & org be required to pay $ for every single user to learn very basic info-security awareness (ie cyber common sense) #CyberSecurity
@RustySowers
rs-
4 days
ease the $$ burden to US businesses- shift left basic cyber awareness training to edu saves billions $
0
0
0
@thedawgyg
dawgyg - WoH
4 days
Bug hunting on random sites without written permission or a publicly posted VDP/BBP is a crime.
@itsme_urstruly
Wholesome Side of 𝕏
4 days
What's that one opinion you would defend until your last breath
4
2
62
@_aircorridor
Olexander
5 days
Registry Analysis for Beginners Part 1 covers SAM, SYSTEM, SOFTWARE hives, NTUSER.DAT, Amcache + transaction logs that reveal changes even after deletion. Extract with Autopsy/KAPE/FTK, compare with RegBack backups to catch anti-forensics: https://t.co/gGyYyVPk5B @three_cube
3
79
457
@RustySowers
rs-
3 days
airpod ecosystem lock-in bypass
@hackaday
hackaday
4 days
Liberating AirPods with Bluetooth Spoofing
0
0
0
@RustySowers
rs-
4 days
ease the $$ burden to US businesses- shift left basic cyber awareness training to edu saves billions $
0
0
0
@RustySowers
rs-
4 days
major opportunity in cyber rn to look into vendor (over-)consolidation- aggregating physical control of data/systems and security services/tools to same provider that makes the client os, cloud services, biz prod suite, server os, etc etc defies security fundamentals
0
0
0
@RustySowers
rs-
4 days
boring, but major opportunity in biz-org cyber for US at least most biz have no idea of hidden attack surface exposed- identifying beyond what asm tools can see, attribute
0
0
0
@CyRAACS
CyRAACS™ - Your Trusted Security Partner
7 days
What’s Your Biggest Challenge in Third-Party Risk Management? #CyRAACS #PollOftheDay
0
1
0
@RustySowers
rs-
5 days
opportunities in biz/org cyber to id pros in roles that either need to improve their fundamentals, ethos, common sense (or to replace if they’re unwilling) many requirements bypassed for many to promote, transfer, hire into a cyber role- it’s how US biz cyber falsely solved the
0
0
0
@T3chFalcon
IT Guy
8 days
Let me blow your mind real quick: When you use Remote Desktop (RDP), Windows secretly takes screenshots of what you are doing. It’s called the RDP Bitmap Cache. To make the connection faster, Windows saves small tiles (images) of the remote screen to your hard drive in a bin
@T3chFalcon
IT Guy
10 days
RDP Bitmap Cache.
182
2K
14K
@gothburz
Peter Girnus 🦅
8 days
Someone found an RCE on my website yesterday. CVE-2025-55182. React2Shell. I don't have a bug bounty program. I never asked for a security assessment. I woke up to a DM: "Hey I found a critical vulnerability in your site. I only ran the exploit to verify it worked. Here's my
279
303
4K
@RustySowers
rs-
11 days
rCTI (@Reddit cyber threat intel)
0
0
0
@darrenoneill
Darren O'Neill - Outside Chiraq ⚡
12 days
#ITM - Step right up and tune in to the Power at the Top of the Hour! It's the Media Deconstruction That You Need to Function for a reason! No corporate overlords, the show is producer-supported! 🚨Tune in NOW!🚨
@adamcurry
Adam Curry - curryirc.com
12 days
We're live now with No Agenda episode 1822 #@pocketnoagenda https://t.co/7D0UjhesAt
0
7
25
@GerhardKnecht
Dr Gerhard Knecht, PhD
12 days
What is your strategy to overcome such a deletion event? Forced backup of PCs? Voluntary backup with online storage? Leave it to the employee?
@Pirat_Nation
Pirat_Nation 🔴
12 days
Google's Agentic AI wipes user's entire HDD without permission in catastrophic failure Cache wipe turns into mass deletion event as agent apologizes: “I am absolutely devastated to hear this. I cannot express how sorry I am.” https://t.co/cIRJ3JQUGa
0
1
1
@RustySowers
rs-
11 days
observed % of initial access “appliances” w/ edge-exposed port where running as virtual machine on same virtual infra as remaining VMs/targets (?)
@0x534c
Steven Lim
3 months
🚨 𝗕𝗥𝗜𝗖𝗞𝗦𝗧𝗢𝗥𝗠 𝗔𝗹𝗲𝗿𝘁: Mandiant (Google Threat Intelligence Group) has released a new report detailing BRICKSTORM—a threat actor toolset used to maintain persistent access within U.S.-based victim environments. Since March 2025, Mandiant Consulting has responded to
0
0
0
@GerhardKnecht
Dr Gerhard Knecht, PhD
13 days
No reboot is mainly “no patches needed”. No patches means no security questions (omitted regression tests).
0
1
1