
Adli Wahid
@adliwahid
Followers
2K
Following
34K
Media
335
Statuses
11K
Tweets are personal. Bee photos on Instagram https://t.co/X9rcu4SmNT
Brisbane, Queensland
Joined June 2009
RT @Shadowserver: Thanks to a scan conducted by @leak_ix, we have shared SharePoint IPs confirmed vulnerable to CVE-2025-53770, CVE-2025-5….
0
18
0
RT @0x4D31: dropping this tonight (been meaning to for days but kept fixing and adding stuff hah). forcing myself to stop tweaking. shippi….
0
3
0
RT @Suricata_IDS: Did you hear about our latest release? Suricata 8.0.0 is out now! Hear from longtime supporter and Suricata Evangelist, P….
0
6
0
RT @Shadowserver: Alert: SharePoint CVE-2025-53770 incidents! In collaboration with @eyesecurity & @watchtowrcyber we are notifying comprom….
0
60
0
RT @vanhoefm: Our research on open tunneling servers got nominated for the Most Innovative Research award :). The work will be presented by….
github.com
Contribute to vanhoefm/tunneltester development by creating an account on GitHub.
0
47
0
RT @TrendMicroRSRCH: Vidar, Lumma Stealer, and Rhadamanthys were among the most prominent infostealer families detected in #OperationSecure….
0
3
0
RT @FranceskAlbs: "The powerful punishing those who speak for the powerless, it is not a sign of strength, but of guilt". Let's stand tall….
0
18K
0
RT @a_greenberg: McDonald's uses an AI bot called "Olivia" for hiring. A pair of hackers found they could access every conversation job app….
wired.com
Basic security flaws left the personal info of tens of millions of McDonald’s job-seekers vulnerable on the “McHire” site built by AI software firm Paradox.ai.
0
480
0
RT @TrendMicroRSRCH: Attackers are exploiting misconfigured Docker #APIs to gain access to containerized environments, then using Tor to ma….
0
12
0
RT @passthesaltcon: OVER x SLIDES & VIDEOS . 📣 #pts25 is now over, thanks so much to all 🙏. 🚨 As always, due to the 🔥 work of the team, you….
0
13
0
RT @virusbtn: Elastic Security Labs has observed multiple campaigns that appear to be leveraging commercial AV/EDR evasion framework SHELLT….
0
16
0
RT @0x4D31: built a tiny fingerprint-aware reverse proxy (on top of fingerproxy)—logs JA3, JA4, and JA4H fingerprints, and lets you ⛔️ bloc….
0
26
0
RT @AmnestyUK: The documentary that the BBC refused to air showing the targeting, detainment and torture of medics in Gaza by Israeli autho….
0
17K
0
RT @netresec: IOCs in blog post:.📡 91.92.120.101:62520.📡 91.92.120.101:65535.💾 711d9cbf1b1c77de45c4f1b1a82347e6.💾 6ff95e302e8374e4e1023fbec….
0
1
0
RT @a_greenberg: When Ross Ulbricht received a mystery $31 million bitcoin donation Saturday, some guessed he was sending himself old Silk….
wired.com
Crypto-tracing firm Chainalysis says the mysterious 300-bitcoin donation to the pardoned Silk Road creator appears to have come from someone associated with a different defunct black market: AlphaBay.
0
55
0
RT @SecurityYamato: Updates for Hayabusa, Takajo and Suzaku released recently at AUSCERT and SINCON. While you will….
0
17
0
RT @virusbtn: The DFIR Report has published data from an open directory associated with a ransomware affiliate, likely linked to the Fog ra….
0
39
0
RT @CERT_Polska_en: Do you really enjoy reverse engineering but keep stumbling into heavily obfuscated binary files? We've got you covered!….
cert.pl
In this article we describe a basic deobfuscation technique by leveraging a code snippet substitution.
0
55
0