Jump to content

leg3nd

Active Members
  • Posts

    119
  • Joined

  • Last visited

  • Days Won

    4

Everything posted by leg3nd

  1. https://t.co/LejDzIFR0w

  2. Rolling out Windows updates for CVE-2018-0886 (Windows CredSSP Vuln)? Need better visibility to accelerate patch ma… https://t.co/3CaItnIbDJ

  3. RT @_DennisGriffin_: Getting a lot of data from Osquery? Want to optimize queries to reduce it? Check out this blog post to learn how! http…

  4. RT @aionescu: There are no bugs in anyone's CPU. But there are compreshensive fixes for them, developed by your CPU vendor. That you need t…

  5. RT @darkbytesinc: Tired of an overly complex security stack causing false positives, maintenance issues, and ineffectiveness in incident re…

  6. RT @darkbytesinc: DarkBytes UCS - Version 1.0.1 Release Notes - https://t.co/xiQWr7XCrR

  7. RT @gentilkiwi: This @Apple new security measure is damn good... #mimikatz https://t.co/6cAZ1BidBM

  8. RT @mattifestation: The most fun thing about developing detections for attacks is developing bypasses for your detections. Rinse and repeat.

  9. RT @VidderInc: #Vegas, let's do this! Team @VidderInc is at #BlackHat2016 ready for all things #cybersecurity #hack #IoT #infosec https://t…

  10. RT @PaulWPoteete: 12 skills you should start building now if you want to be an entrepreneur @AuraInfoSec https://t.co/jtlPx78Trm

  11. RT @TrustedSec: Today marks our 4-year anniversary of #TrustedSec. Thanks to everyone who made this possible! https://t.co/VWftNbmfGS

  12. RT @VidderInc: #tbt to our #hackathon at #RSA alongside @VZEnterprise https://t.co/yW2HER3bT3 https://t.co/yRx3CkFcWx

  13. RT @climagic: Sending people security *hic* confirmation texts on a Friday night *hic* seems like a bad idea. *hic*

  14. RT @mattifestation: A WMI persistence sweep that you're probably missing: Get-CimInstance Win32_WMISetting -Property AutorecoverMofs

  15. RT @VidderInc: #ThrowbackThursday: The Incredible Shrinking Perimeter by @VidderInc CEO, Mark Hoover: https://t.co/UJ9iElnuKy

  16. RT @VidderInc: #BlogPost: "Defending Against the APT Paradigm" via @VidderInc's @_DennisGriffin_ https://t.co/b7oWegs9nW

  17. Thanks for the mention! VidderInc: #BlogPost: "Defending Against the APT Paradigm" via VidderInc's _DennisGriffin_ https://t.co/WK9rWT46pU

  18. RT @JZdziarski: "What's your password""I don't know""Well how do you log in?""The hint.""The hint?""I set my hint to my password so I …

  19. RT @n1tr0g3n_com: This plane couldn't fit anymore people in it! People keep coming in and it doesn't stop. God please have someone skinny n…

  20. RT @tatanus: @g0tmi1k @NullMode_ Site is finally ready for open testing. Try it and provide feedback please. http://t.co/kp5PpCPOwj

  21. RT @climagic: find . \( -name '*-access_log.1' -o -name '*-access_log' \) -execdir grep --color=always -HE '\(.*\).*\{.*\}.*"' {} + #Shells

  22. RT @mattifestation: Easy win for mitigating PtH in Windows 8.1 (w UEFI): Make lsass a protected process by simply adding a reg key value. h…

  23. RT @climagic: x=0;y=0;while [[ $y -lt 500 ]] ; do xdotool mousemove --polar $x $y ; x=$(($x+3));y=$(($y+1)); sleep 0.001; done # Mouse spir…

  24. RT @obscuresec: Any tutorial that involves "netsh advfirewall set allprofiles state off" is probably not doing it right. Check out Enable-N…

  25. RT @climagic: foremost # Foremost is a file recovery program that can extract files from disk images and more. http://t.co/JP4nL6iSyN

×
×
  • Create New...