rvrsh3ll Profile Banner
Steve Borosh Profile
Steve Borosh

@rvrsh3ll

Followers
1K
Following
7K
Media
1K
Statuses
5K

The future is not set. There is no fate, but what we make for ourselves. - John Connor

Costa Rica
Joined March 2024
Don't wanna be here? Send us removal request.
@rvrsh3ll
Steve Borosh
10 days
@GoldsGym Pose room time. Travel time includes gym time.
Tweet media one
0
0
10
@LitMoose
Moose
20 hours
HACK THE PLANET
Tweet media one
4
40
242
@SentinelOne
SentinelOne
1 day
🚨 @Reddit AMA 🚨 @LabsSentinel's @DakotaInDC tracks how China builds its hacker pipeline—from campus to command line. Ask him anything! 🗓 Sept 16 (ET) Set a reminder and join here: https://t.co/Z5dBAeJ0MD
Tweet media one
1
4
15
@testingcatalog
TestingCatalog News 🗞
43 minutes
BREAKING 🚨: Meta's HUD glasses video got leaked ahead of the upcoming Meta Connect. Powered by Meta AI, these glasses have a chance to shape the way how AI will be used in the future. Even if it is just Llama 4 👀
11
10
83
@_CobaltStrike
Cobalt Strike
4 hours
New Blog: Based on his talk at Black Hat, @0xTriboulet discusses integrating Windows AI/ML APIs into Cobalt Strike’s workflows and presents proof-of-concept implementations for AI-augmented post-exploitation capabilities in Cobalt Strike. https://t.co/B8icpllZHV
Tweet media one
1
14
29
@HackingLZ
Justin Elze
9 hours
Hackers the movie was released 30 years ago today! September 15th 1995. Hack the planet!
Tweet media one
24
110
333
@sekurlsa_pw
🕳
1 day
If you want to go straight to reading the poc: https://t.co/vIGEWsUEiL
Tweet card summary image
github.com
Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130 - BitsByWill/ksmbd-n-day
@cor_ctf
Crusaders of Rust
1 day
Say hello to Eternal Tux🐧, a 0-click RCE exploit against the Linux kernel from KSMBD N-Days (CVE-2023-52440 & CVE-2023-4130) https://t.co/Cbk9MBo91v Cheers to @u1f383 for finding these CVEs + the OffensiveCon talk from gteissier & @laomaiweng for inspiration!
0
16
94
@netbiosX
Panos Gkatziroulis 🦄
1 day
🛠️ WSASS - a tool that uses the old WerfaultSecure.exe program to dump the memory of processes protected by PPL (Protected Process Light), such as LSASS.EXE. The output is in Windows MINIDUMP format.
Tweet card summary image
github.com
This is the tool to dump the LSASS process on modern Windows 11 - 2x7EQ13/WSASS
3
66
266
@rvrsh3ll
Steve Borosh
23 hours
Happens way too often here. The ocean is predictably unpredictable here.
Tweet media one
0
0
1
@RuleXRP
James Rule XRP 👊😎
1 day
Scammer Loses His Mind Over $7,000,000 Mistake 👇😎 @Kitboga and @c7five @krakenfx create a mock Kraken page and send the fake crypto to the wrong addresses. Scammers are HORRIBLE. Trust NO ONE!
14
31
120
@todayininfosec
Today In Infosec
2 days
2002: The Slapper worm was discovered in Eastern Europe. It spread on Linux systems by exploiting an OpenSSL vulnerability. Within days Slapper had compromised at least 30,000 Linux Apache Web servers worldwide.
Tweet media one
0
5
20
@0x0SojalSec
Md Ismail Šojal 🕷️
3 days
Let's LLMs automate reverse engineering in Ghidra : - https://t.co/79JBoDabVL #infosec #cybersec #bugbountytips
Tweet media one
1
98
460
@the_yellow_fall
Gray Hats
1 day
Microsoft has eliminated the $19 registration fee for individual developers on its app store. This move aims to attract more creators and enrich the Windows ecosystem. #MicrosoftStore #DevLife #WindowsDev #AppDevelopment https://t.co/9z5egT8NTj
Tweet card summary image
securityonline.info
0
1
1
@NathanMcNulty
Nathan McNulty
2 days
@rvrsh3ll Hehe, we'll screw that up too :p
1
1
3
@rvrsh3ll
Steve Borosh
2 days
Ha!
@_bergee_
bergee
3 days
How to read the files on server with zip files. The short story of zip symlink attack: https://t.co/XiEiUJrr4z Have a nice reading #bugbounty #bugbountytip #bugbountytips
0
0
1
@rvrsh3ll
Steve Borosh
2 days
Use Linux to access your Azure environment. There, secure.
@NathanMcNulty
Nathan McNulty
2 days
IMHO - Worry less about how long tokens are valid for, worry more about protecting the tokens, both on the client and during authentication Obviously we need phishing resistant auth, but also focus on client hardening (app control, EDR, etc.) and VPN/ZTNA with enforced CAE
1
0
1
@NathanMcNulty
Nathan McNulty
2 days
There's a strong possibility that the behavior for Primary Refresh Token expiration has been changed Unfortunately, we can't infer from these changes what the real behavior is, whether it's now shorter or longer than 14 days, maybe even dynamic https://t.co/29VuqmbqGW
Tweet media one
4
9
64
@washi_dev
Washi
3 days
About to drop my next #dotnet code obfuscator featuring a novel symbol renaming technique with 100% reverser deterrence
Tweet media one
7
40
435