
leximagination
@leximagination
Followers
66
Following
45
Media
0
Statuses
47
Joined August 2018
RT @bquintero: Diploma de Experto Universitario en Ingeniería Inversa e Inteligencia Malware. Nueva edición del título que ha aportado más….
0
22
0
RT @bquintero: Los mayores más conectados afrontan los desafíos de la ciberseguridad.
diariosur.es
CyberCamp-UMA organiza el Taller de Competencias Digitales Protección y Seguridad frente al Abismo Digital contra la exclusión tecnológica de los más longevos
0
1
0
RT @virustotal: Threat actors actively leverage COM object hijacking for persistence and privilege escalation. We identified the most commo….
0
39
0
RT @virustotal: Harness TTPs for malware hunting! Our new blog post shows you how to leverage VirusTotal to hunt for ransomware, keyloggers….
0
36
0
RT @virustotal: Empower your threat hunting with actionable threat intel! 🕵️♀️.Discover how VTI queries based on third-party intel can enh….
0
27
0
RT @virustotal: Unleash your VirusTotal admin prowess with our brand new definitive guide, by @leximagination:. htt….
0
26
0
RT @virustotal: Calling all security hunters! 📢.Want to know how to transform a VT Intelligence query into a Livehunt?.@Joseliyo_Jstnk prov….
0
28
0
RT @virustotal: Create YARA rules by clicking on observable properties. No need to remember VT YARA module by heart! by @Joseliyo_Jstnk.htt….
0
28
0
RT @nickharbour: The #flareon10 countdown is now live at Clear your weekend plans for Sept. 30th.
0
84
0
RT @virustotal: We keep adding more security partners to our Crowdsourced AI effort. We are thrilled to welcome NICS Lab and their AI analy….
0
23
0
RT @virustotal: You can now automatically generate YARA LiveHunt rules for IOC tracking. Learn how, by @leximagination: . .
0
65
0
RT @bquintero: Hispasec's solution in VT's Crowdsourced AI is revealing curious cases. The analysis is very good, verdict fits. Yet, is t….
0
5
0
RT @gerardofn: There’s a new version of the VirusTotal plugin for IDA Pro that supports both 7.x and 8.x versions of IDA Pro. @virustotal @….
0
5
0
RT @virustotal: Our new VirusTotal Malware Trends Report: "Emerging formats and delivery techniques" is out! by @gerardofn, @alexey_firsh,….
0
88
0
RT @virustotal: Today we announce YARA Netloc, a new feature extending YARA's supported entities from traditional files to network infra, i….
0
126
0
RT @virustotal: Syntax highlighting, auto-complete, templates, testing capabilities . Our new YARA editor couldn't look better! Check out….
0
39
0
RT @olafhartong: #Sysmon 15 is out and brings a new event type, FileExecutableDetected, which allows for much more detection opportunities.….
medium.com
Sysmon 15 has just been released and has received several bug fixes, one among them which could prevent a machine from booting while…
0
132
0
RT @virustotal: Sigma rules are one of the most powerful tools for Threat Hunters. Do you know that (for most cases) you can easily convert….
0
79
0