
Chris Hatton
@hattonsec
Followers
851
Following
3K
Media
364
Statuses
3K
Cyber Security Consultant and Researcher. ex @dmuhackers chairman. OSCP, CSTL INF
Cheltenham
Joined January 2014
Looking forward to this! #FalCon #Crowdstrike.
π£ The Fal.Con 2024 session line-up is here. We have 200+ sessions this year, including:. β‘ How to Win in the Age of AI-Fueled Adversaries. βοΈ Strengthening Cloud Security: Beyond Compliance in the Age of Persistent Threats. π Full session list:
0
0
1
It's been a week now and I can confirm robot vacuum cleaners are 100% worth it. The place has never looked so consistently clean, it's insane. I welcome our cleaning robot overlords.
0
0
12
RT @McJesse: WOW. Jaw dropping. FBI says Nedβs School Survival Guide was never formally declassified.
0
4K
0
RT @TheRegister: Halfords suffers a puncture in the customer details department
theregister.com
I like driving in my car, hope my data's not gone far
0
4
0
Hopefully we can get this fixed sooner rather than even later.
0
0
4
This includes one of my messages being read and ignored by their Head of Information Security and Data Protection Officer. I've taken some advice from various people that agree I should share the blog post as I've done all that I can up to this point to get this remediated.
1
0
2
I found an IDOR vulnerability in two @Halfords_uk services in January and April that is leaking customer data such as: full name, home address, email, phone number, VRM + more. I've tried to responsibly disclose this for over 5 months but have had no real response.
3
7
16
I hate tweets like this but as a last resort. does anyone have a security contact for @Halfords_uk.
0
8
5
RT @The_RHF: Can't wait to see what everyone spends their Β£200 rebates on. I'm thinking of using mine to pay off the Β£200 rebate I have toβ¦.
0
6K
0
RT @CLSnooker: π¨ Call off Fluke of the Year award now, we've got a winner!. Have you ever seen anything like this!?. #ChampionshipLeagueSnoβ¦.
0
246
0
RT @BleepinComputer: Linux system service bug gives you root on every major distro - @Ionut_Ilascu.
bleepingcomputer.com
A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configuration of all major Linux distributions and can be exploited to gain full root...
0
221
0