
Toli
@tolisec
Followers
932
Following
1K
Media
27
Statuses
130
Security Researcher. My tweets are my own and do not reflect the views of my employer.
United Kingdom
Joined November 2017
RT @banthisguy9349: #microsoft just released a article related to #NorthKorean #ThreatActors . Seems to be that th….
0
12
0
RT @Shadowserver: We are proud to have assisted (along with partners) in the US DoJ & FBI-led disruption of the Moobot malware botnet compr….
0
13
0
RT @malwaremustd1e: 📢 In #FIRSTCTI22, @unixfreaxjp w/ LACERT teams will share the implementation of @FIRSTdotOrg #CTI Curriculum methods in….
0
14
0
RT @eric_capuano: Everybody is familiar with the value of a tool like VirusTotal for malware. Ever wanted a similar tool for analyzing _….
0
79
0
RT @malwaremustd1e: Will you be interested to join our #shellcode ADVANCED workshop w/#radare2 to study & RE on how recent threats are usin….
0
27
0
@1ZRR4H @ankit_anubhav @malwrhunterteam @0xrb Another server used in the same campaign:.80.92.204.82 🇩🇪.
0
1
4
@1ZRR4H @ankit_anubhav @malwrhunterteam @0xrb The malware hosting server has moved to: .195.2.81.27 🇷🇺.
1
1
2
Active #Kinsing #cryptomining campaign targeting exposed Docker API.IoCs:.hxxp://185.231.153.4/d.sh 🇷🇺.scanner/loader: 95.182.120.39 🇷🇺.initial payload: kinsing bin:
1
25
38
Tsunami botnet update .#log4j.IoC:.ldap 135.148.132.224:1389.hxxp://106.246.224.219/.l/pty3.hxxp://106.246.224.219/.l/pty4.MalwareBazaar :.
This #log4j IoT botnet has now moved its MD server.New IoCs: .ldap://185.246.87.50:1389/Exploit. http://51.250.28.5/.l/log.http://51.250.28.5/.l/pty3.http://51.250.28.5/.l/pty4.Also spotted by @goncalor
0
1
2