noProblem
@freesylex
Followers
101
Following
359
Media
89
Statuses
490
Head of Time @World, maker, biker, boarder, IT, infosec, ethical security hacker
Schweiz
Joined December 2014
🚨 WARNING: Fake CVE-2025-55182 (React2Shell) scanner contains MALWARE https://t.co/Q65dFepsOl Hidden payload in code: → mshta.exe https://py-installer[.]cc Targets security researchers hunting this vuln. Always read source before running any "security tool"! #React2Shell
23
97
454
Decided to play with some encryption and dumping stuffs. Tested on Chrome 143.0.7499.41 [Windows] ...
3
6
79
React2shell detection payload by @assetnote team (CVE-2025-55182 & CVE-2025-66478) #bugbounty #bugbountytips #cybersecurity
2
43
243
🚨 Heavy exploitation of CVE-2025-55182 / React2Shell ongoing Example post-exploit payload / activity 👇 attacker copies and posts .env file contents into a server they control The .env file can often contain some of the most sensitive access credentials
Super heavy activity going on with CVE-2025-55182 / React2Shell with interesting payloads dropping in @DefusedCyber
0
13
54
An unauthenticated RCE PoC for the React vuln (CVE-2025-55182) is now public. Confirmed: https://t.co/kCDxK1fCQe
github.com
Explanation and full RCE PoC for CVE-2025-55182. Contribute to msanft/CVE-2025-55182 development by creating an account on GitHub.
0
0
7
1
41
218
CVE-2025-52665 - RCE in Unifi Access https://t.co/yEyg4zWkeP
catchify.sa
Technical writeup: Pre-auth RCE via command injection in Ubiquiti UniFi Access backup API. Discovered by Catchify Security.
0
0
0
Previously there was a report of threat actors using .URL files pointed at a WebDAV server, which made for, air quotes, "remote code execution", and was tracked as CVE-2025-33053. Turns out, you can do the same thing with a regular Windows Shortcut. Video: https://t.co/zw5UzSDVEn
10
41
269
another exploited in-the-wild FortiWeb vuln? It must be Thursday!
7
119
418
From Sync to Sideload: Detection Strategies for OneDrive Abuse ⚔️📁 🔍 DLL sideloading via OneDrive.exe isn’t just clever—it’s dangerous. This PoC shows how a malicious version.dll can hijack trusted binaries to execute arbitrary code. With OneDrive embedded across millions of
3
31
90
mybe one of 3
@grok In 48 hours from now, pick 3 random people in my comments to win my endless bundle/ 900 - Hacker's toolkit. They must have liked and shared the post and left a comment. https://t.co/Zl50SdfK87
0
0
0
Heads up - if you are not currently enforcing attestation for passkeys in Entra, either reconsider or start allowlisting providers by AAGUID If you don't do this by next month, your users will be able to use iCloud, Google, 1Password, Bitwarden, or whatever else they want ;)
(Updated) Entra ID: Upcoming changes to support passkey profiles in the authentication methods policy (preview) [MC1097225] https://t.co/FP0zADbhT2
7
64
276
🚨CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, and CVE-2025-1974: PoC code to exploit the IngressNightmare vulnerabilities GitHub: https://t.co/TdNZwLsCcm
0
62
248
I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog:
dirkjanm.io
While preparing for my Black Hat and DEF CON talks in July of this year, I found the most impactful Entra ID vulnerability that I will probably ever find. One that could have allowed me to compromise...
141
907
3K
I looked at the inserted JavaScript payload. It’s not novel or sophisticated. The obfuscation was done with a known tool – likely https://t.co/dvLgumtFjh or something similar. Used in low-effort malware for years. Typical structure: - Hex-encoded strings with a central _0x
obfuscator.io
Powerful JavaScript obfuscation tool to protect your source code
We tested one of the compromised samples. - 0 detections on VirusTotal - Detected by THOR with three different YARA rules Sample: https://t.co/bwDv4i4zL4
7
72
350
Blob Threat Hunting Just Got Interesting Just spotted the CloudStorageAggregatedEvents table in Microsoft Defender XDR’s advanced hunting schema! 🎯 This new addition provides visibility into storage activity and related events—perfect for digging into potential blob storage
0
27
73