❀
Previous page Next page

iEmoji Feeds @Dray Agha (Purp1eW0lf)

1.

Purp1eW0lf
Dray Agha @Purp1eW0lf
WMI lateral movement is all about child processes. Look for the following features of WmiPrvSE.exe children.

β€’ Ne… twitter.com/i/web/status/1…
Retweet of status by @ACEResponder
13 Mar 23 copy & paste +upvote -downvote WMI lateral movement is all about child processes. Look for the following features of WmiPrvSE.exe children.πŸ‘‡ β€’ Ne… https://t.co/p8t1vgklLa

2.

Purp1eW0lf
Dray Agha @Purp1eW0lf
We are recruiting! Want to join our team as a Cyber Threat Intelligence Analyst? If you like threat intel an… twitter.com/i/web/status/1…
Retweet of status by @SOSIntel
22 Dec 22 copy & paste +upvote -downvote 🚨We are recruiting! Want to join our team as a Cyber Threat Intelligence Analyst? πŸ•΅οΈβ€β™‚οΈ If you like threat intel an… https://t.co/cJyPm9rnAm
3.
Purp1eW0lf
Dray Agha @Purp1eW0lf
#Qakbot once again had some surprises for us this week. See below for a brief overview of what we found. 1/6
Retweet of status by @DTCERT
18 Nov 22 copy & paste +upvote -downvote #Qakbot once again had some surprises 🎁 for us this week. See below for a brief overview of what we found. 🧡 1/6
4.
Purp1eW0lf
Dray Agha @Purp1eW0lf
There's a bypass to the fix to the bypass to the mitigation for ProxyNotShell / CVE-2022-41040. … twitter.com/i/web/status/1…
Retweet of status by @wdormann
05 Oct 22 copy & paste +upvote -downvote There's a bypass to the fix to the bypass to the mitigation for ProxyNotShell / CVE-2022-41040. πŸ€¦β€β™‚οΈβ€¦ https://t.co/oqC3RgDNRr
5.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Investigating an intrusion?

Start with the security solution on the machine. DON'T work hard to timeline the a… twitter.com/i/web/status/1…
29 Sep 22 copy & paste +upvote -downvote Investigating an intrusion? πŸ•΅οΈπŸ” Start with the security solution on the machine. DON'T work hard to timeline the a… https://t.co/HU5zO98c3E
6.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Exciting news - Iβ€˜m hiring for my team @SentinelOne! If you burn with passion for Digital Forensics, this might b… twitter.com/i/web/status/1…
Retweet of status by @JReisdorffer
22 Jun 22 copy & paste +upvote -downvote Exciting news - Iβ€˜m hiring for my team @SentinelOne! πŸ™‚ If you burn with passion for Digital Forensics, this might b… https://t.co/Gi0V5XBNQ2
7.
Purp1eW0lf
Dray Agha @Purp1eW0lf
I started a #Threat_hunting series. In this first post, I cover the basics, including:

What is threat hunting
… twitter.com/i/web/status/1…
Retweet of status by @Kostastsale
13 Jun 22 copy & paste +upvote -downvote I started a #Threat_hunting series. In this first post, I cover the basics, including: βœ… What is threat hunting βœ…β€¦ https://t.co/hKMozZX2QC
8.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Job Alert
I'm hiring for an open position on my team. We're looking for a technical analyst who can help us resea… twitter.com/i/web/status/1…
Retweet of status by @bread08
06 Jun 22 copy & paste +upvote -downvote 🚨Job Alert🚨 I'm hiring for an open position on my team. We're looking for a technical analyst who can help us resea… https://t.co/9Iw2pJt2bk
9.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Defense evasion is a lot like a broad church.

...at least that's what @Purp1eW0lf on our ThreatOps team claims. … twitter.com/i/web/status/1…
Retweet of status by @HuntressLabs
18 May 22 copy & paste +upvote -downvote Defense evasion is a lot like a broad church. ...at least that's what @Purp1eW0lf on our ThreatOps team claims. πŸ˜†β€¦ https://t.co/qtwFbqAMBQ
10.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Next week on CrackMapExec, a new option will be available
Retweet of status by @mpgn_x64
12 Mar 22 copy & paste +upvote -downvote Next week on CrackMapExec, a new option will be available πŸ“Έ https://t.co/ME0VnXM6an
11.
Purp1eW0lf
Dray Agha @Purp1eW0lf
Probably the weirdest #LOLBin I have ever found...
wlrmdr.exe -s 3600 -f 0 -t Click me! -m To run calculator -a… twitter.com/i/web/status/1…
Retweet of status by @0gtweet
16 Feb 22 copy & paste +upvote -downvote Probably the weirdest #LOLBin I have ever found... πŸ˜… wlrmdr.exe -s 3600 -f 0 -t Click me! -m To run calculator -a… https://t.co/V3UiTNfiei

...but wait! There's more!

1.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* πŸ™ˆπŸ™ˆπŸ™Š
Previous page Next page
https://www.iemoji.com/feed/Purp1eW0lf
Back to top