taha Profile Banner
taha Profile
taha

@lordx64

Followers
7,059
Following
4,758
Media
36
Statuses
544

I blog about exploits & malware here : maintainer of Threat Intel Bot GPT all opinions are my own

Joined July 2009
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@lordx64
taha
6 months
North korean hackers have the best looking dev github profiles out there
Tweet media one
93
487
8K
@lordx64
taha
6 months
Crypto game Munchables on Blast hacked for $63M. Allegedly root cause of the exploit was the project’s hiring of a North Korean developer by the Munchables team. Four different devs hired are likely all the same person! This incident highlights the urgent need for verified
Tweet media one
10
23
205
@lordx64
taha
6 months
Imagine you are the threat actor behind xz backdoor and you have to explain to your boss why did you spent 6+months building something this complex that a single dude, reversed, documented exploited repurposed honeypoted dockerized in 24hours. This is a W
2
26
178
@lordx64
taha
8 months
The #intelligence community has been alerted this weekend about a recent data leak on GitHub involving a .cn contractor reputed to have cyber espionage capabilities. The full scope of this incident is still under investigation. Typically, leaks like these are scrutinized for
2
40
172
@lordx64
taha
6 months
why did we assign a CVE and a CVSS Score to a backdoor? plus a backdoor that didn't exploit any vulnerability/ but social engineering + supply chain attack on a CI/CD. can someone explain ? who made that first call? I've been asking here for days here, but seems no one knows.
16
14
131
@lordx64
taha
6 months
Related to this hack:
@lordx64
taha
6 months
Crypto game Munchables on Blast hacked for $63M. Allegedly root cause of the exploit was the project’s hiring of a North Korean developer by the Munchables team. Four different devs hired are likely all the same person! This incident highlights the urgent need for verified
Tweet media one
10
23
205
1
2
103
@lordx64
taha
6 months
sharing exploits is caring (Exploit for 6.4 - 6.5 kernels) Write up is in Russian (who can do a EN write up?)
9
17
79
@lordx64
taha
7 months
Malware in Bio Is the biggest flex of 2024, imho.
4
4
52
@lordx64
taha
6 months
Related to the 63M hack of munchables, more here:
0
2
47
@lordx64
taha
6 months
@vxunderground @haxrob How Does This Affect LeBron's Legacy?
0
1
20
@lordx64
taha
5 months
@vxunderground @wdormann Sorry to ask but what is the password for Stuxnet 2.0? I need access plz
0
0
17
@lordx64
taha
8 months
I then pivoted to look for other interesting stuff, it seems we have also CDR data in there, and #ThreatIntelBot was able to identify that format for me and provide me with a preview of this data. I will blurr some of the details here, but you got the idea.
Tweet media one
0
3
16
@lordx64
taha
6 months
The MiTM issue involving Meta is not a recent occurrence from just last week. They did some wild things back in the days: "Facebook acquired Onavo in 2013 for a reported $200 million to use its VPN app to gather data about what people were doing on their phones."
1
4
16
@lordx64
taha
7 months
WARNING The Leather Wallet on the official @Apple App Store has been confirmed as a crypto drainer. Do not use it. Users who downloaded this cryptocurrency wallet got drained. So stay away from it, until Apple removes it from their store.
Tweet media one
Tweet media two
Tweet media three
7
8
13
@lordx64
taha
6 months
@0xbara Yeah related to munchables hack:
0
0
14
@lordx64
taha
6 months
@TrustWallet hey @TrustWallet stick to the wallet business please, seriously though, who control your twitter account? please tell that person to just stop tweeting about this.
10
0
4
@lordx64
taha
6 months
This is a cool writeup by kaspersky regarding the xz backdoor they covered a lot in this part 1, and part 2 is going to be released soon. I know when kaspersky look at something they always figure out a lot more. Excited to see what they come up with for this one.
@k_sec
Kurt Baumgartner
6 months
XZ backdoor
0
9
34
0
0
12
@lordx64
taha
6 months
@wdormann I checked your link, so the majority seems to be actual vulnerabilities: configuration issues, weak cryptography, implementation mistakes etc, that if an attacker analyze the device and figure it out, could exploit these vulns and install a backdoor. xz backdoor, is pretty much
3
0
11
@lordx64
taha
6 months
This is it guys, ssh auth bypass confirmed from the xz backdoor.
@bl4sty
blasty
6 months
auth bypass confirmed! > INFO:paramiko.transport:Authentication (password) successful! mm_keyallowed_backdoor cmd 1 allows to override the response for mm_answer_authpassword with a custom one. if you set it to { u32(9), u8(13), u32(1), u32(0) } you can login with any pass 🤓
14
149
1K
0
1
11
@lordx64
taha
5 months
I think this summarize very well the dangers and the challenges of AI (applied to cybersecurity) for the next few years to come
Tweet media one
1
0
9
@lordx64
taha
6 months
The only valid explanation.
@hacklaw
lim x→∞
6 months
Tweet media one
0
1
6
1
0
10
@lordx64
taha
8 months
if you see this post a dragon
Tweet media one
@ex_raritas
Andrew Northern 𓅓
8 months
If you see this post a dragon
2
0
9
4
0
10
@lordx64
taha
6 months
@simplylurking2 the thing is there are 20 000 backdoored npm packages discovered in 2023, so I am not sure if this is a good practice to assign a CVE to every backdoor supply chain attack because there are just many.
4
0
10
@lordx64
taha
6 months
the xz backdoor dev should've used this skin.
@lordx64
taha
6 months
North korean hackers have the best looking dev github profiles out there
Tweet media one
93
487
8K
1
1
9
@lordx64
taha
5 months
gm, so looks like @WHOOP secured their LLM, my initial tests failed
Tweet media one
2
1
9
@lordx64
taha
6 months
When upstream binaries are backdoored
0
1
9
@lordx64
taha
6 months
Collecting funds to start a TMZ but for cyber. Let's bring awareness to this space.
0
2
8
@lordx64
taha
6 months
Remember & study this: L1s are someone else network. L2s are someone else computer. L3s are someone else browser. L4s are someone else wallet.
0
1
8
@lordx64
taha
7 months
After sandworm, apt29, now we have Agrat Project embracing CVE-2023-38831 winrar exploit
Tweet media one
0
1
8
@lordx64
taha
6 months
attribution is cool when done right
@birchb0y
alden
6 months
Interesting note on the #xz backdoor: If you plot Jai Tan's commit history over time, the cluster of offending commits occurs at an unusual time compared to rest of their activity. If the dev was pwned, it could be a sign that the threat actor contributed in their own timezone
Tweet media one
44
461
4K
1
0
7
@lordx64
taha
7 months
Mindmap to bypass AV. Its hillarious source: Also i feel that i want to spend sometime on this, while reading the bypass EDR book. Im not sure why i would do that, maybe to detect if any of these techniques are used in todays crypters.. im going pass that
Tweet media one
0
1
7
@lordx64
taha
6 months
So you don't have to @grok
Tweet media one
1
0
8
@lordx64
taha
7 months
As others pointed it out Amazon give us a free LLM. Is this part of the Bug bounty yet?
Tweet media one
3
0
7
@lordx64
taha
6 months
Can we have a sha-256 of a .o for once please? All these great reports lack the hash so its hard to know what binary people worked on already
0
0
5
@lordx64
taha
11 months
@zachxbt I did an analysis so the 3 apps, are a UI applications, that loads a webView. the Ledger one is loading the content of . I found this by listening to the traffic of the webview, and it was on the request Referer. Anyway, once you load the App, it
Tweet media one
Tweet media two
Tweet media three
1
0
6
@lordx64
taha
5 months
🤖 Dropzone AI: Empowering Cyber Defenders with Gen AI TLDR: 🔑 Dropzone AI leverages Gen AI to build autonomous security analysts that augment human SOC teams, reducing manual analysis by 90% and enabling them to focus on real threats. Key Points: 💻
0
1
6
@lordx64
taha
7 months
@Cryptilt this aged like fine wine.
0
0
4
@lordx64
taha
1 year
@juanandres_gs Unicorn engine +ida , works very well, heres some code i wrote that you can adapt to pretty much emulate anything using ida pro on mac:
0
0
5
@lordx64
taha
5 months
@sherrod_im Ransomware distributed via Google/Bing search Ads, compromising enterprise networks. Although anticipated in 2020, the extent to which this has become a prevalent threat and a significant attack vector wasn't previously measurable.
1
0
5
@lordx64
taha
6 months
@thegrugq How will it affect LeBron’s legacy?
0
0
4
@lordx64
taha
6 months
0
0
4
@lordx64
taha
6 months
1
0
4
@lordx64
taha
1 year
@mikko We tried this back in 2016 on luks and it worked lol
0
0
3
@lordx64
taha
7 months
@JackRhysider I want to say that your podcast is a true gem!
0
0
4
@lordx64
taha
6 months
A rare W.
0
0
4
@lordx64
taha
7 months
Yes we need more stories on SS7
@mcdaidc
Cathal Mc Daid
7 months
1/12 It has been confirmed that the #Taurus interception was done via “a non-secure line”. Below is my opinion of one way in which it *might* have been done, taking into account the situation and #Russia 's previous history. Essentially it involves using #SS7 interception. 🧵
Tweet media one
11
118
358
0
0
4
@lordx64
taha
6 months
rumors circulating that there's an iOS vulnerability actively being exploited in the wild, but the source is @TrustWallet so I will be careful interpreting what they say without validation from @Apple security
Tweet media one
@TrustWallet
Trust Wallet
6 months
1/2: ⚠️ Alert for iOS users: We have credible intel regarding a high-risk zero-day exploit targeting iMessage on the Dark Web. This can infiltrate your iPhone without clicking any link. High-value targets are likely. Each use raises detection risk. #CyberSecurity
673
3K
6K
1
0
4
@lordx64
taha
7 months
If there's a SLIVER C2, we need a GODL C2. Wen?
1
0
3
@lordx64
taha
1 year
@Anisha12 @defcon Which talk was that?
1
0
3
@lordx64
taha
5 months
@vxunderground
vx-underground
5 months
Twitter AI is amazing. It took our satirical post about 'Stuxnet 2.0' and some mention of 'templates' into a serious trending post about cyberwarfare.
Tweet media one
31
129
1K
0
0
3
@lordx64
taha
6 months
@jfslowik I just put mine on to avoid this mess
0
0
3
@lordx64
taha
7 months
Official twitter handle:
@LeatherBTC
Leather — Bitcoin wallet for the rest of us
7 months
PSA: The Leather Wallet app currently in the iOS store is FAKE 🚨 ⚠️ Do not download it, and definitely do not input your seed phrase. We promise we'll let you know once our mobile app is actually ready! Leather should only be downloaded directly from .
22
68
134
0
2
3
@lordx64
taha
6 months
@EowynChen
Eowync.eth
6 months
Threat intel detected an iOS iMessage zero-day exploit for sale in the Dark Web. It is a zero click exploit to take over control of the phone via iMessages. Its asking price is $2M. This would make sense for very high value individual targets, as more the zero-day is used,
Tweet media one
51
108
310
2
1
1
@lordx64
taha
5 months
📽️ Title: The Turbulent Rise and Fall of AI Startups TLDR: 🎢 The AI industry is facing a turbulent phase, with promising startups like Stability AI and Inflection AI struggling with financial issues, talent retention, and unsustainable business models.
0
0
3
@lordx64
taha
6 months
Lol i love when the OSINT freaks gets involved.
0
0
3
@lordx64
taha
1 year
@Bornakang 1) What
0
0
1
@lordx64
taha
6 months
Damn this is awesome. Thanks le Grugq.
@thegrugq
thaddeus e. grugq
6 months
The xz backdoor was the final part of a campaign that spanned two years of operations. These operations were predominantly HUMINT style agent operations. There was an approach that lasted months before the Jia Tan persona was well positioned to be given a trusted role.
41
1K
5K
0
0
3
@lordx64
taha
11 months
@maddiestone @ShaneHuntley @eryeh fyi to help take down these google forms, details in DM.
1
0
3
@lordx64
taha
6 months
@CraigHRowland good catch
0
0
2
@lordx64
taha
1 year
@cyb3rops Everyone talks in infosec, 0.01% do shit. Keep doing what u doing.
0
0
1
@lordx64
taha
1 year
@L_Lgde I disagree with the Victimology part and the tooling part you mentioning, due to the Minimal overlap (see below), and you don't mention the group distinction observed in the tradecraft: "While we have discovered some minimal overlaps with other Chinese groups such as Violet
1
0
2
@lordx64
taha
1 year
@vxunderground Thats actually bullish for the bluechecks
0
0
2
@lordx64
taha
7 months
@HackingLZ Elevation of privileges
0
0
2
@lordx64
taha
5 months
So this is a fairly new cobalt strike campaign, with the watermark 1357776117: Does anyone have anything on this? what we got is malware downloaded from Google Ads, which then dropped a cobalt strike beacon.
0
1
2
@lordx64
taha
7 months
@Cryptilt @dogwifcoin Run it back turbo
0
0
2
@lordx64
taha
7 months
Oh noo
Tweet media one
0
1
2
@lordx64
taha
8 months
@tayvano_ @zachxbt or lets stop using crap software
0
0
0
@lordx64
taha
6 months
@BellInkBook36 @wdormann this does not explain the CVE part.
1
0
2
@lordx64
taha
5 months
Previously I ran Cobalt strike Beacon on Linux using wine, and jumped out of the wine process. yesterday we ran macOS malware on Darling and it beacons back to the C2 server with ease. So now I'm wondering how hard is it to jump out of Darling process.
0
0
2
@lordx64
taha
5 months
installing Darling on my daily box, it takes an eternity to compile. 30min in, and I am still at 17% of compilation.
@lordx64
taha
5 months
Previously I ran Cobalt strike Beacon on Linux using wine, and jumped out of the wine process. yesterday we ran macOS malware on Darling and it beacons back to the C2 server with ease. So now I'm wondering how hard is it to jump out of Darling process.
0
0
2
1
0
2
@lordx64
taha
1 year
@jfslowik other shops: let's pick @patrickwardle research, write a blogpost about it, and not mention the source hoping no one will notice.🤡
0
0
2
@lordx64
taha
7 months
@SOSIntel please share :-) also please tell us how did you manage to collect these
0
0
2
@lordx64
taha
8 months
@PRODAFT good job
0
0
2
@lordx64
taha
6 months
@Nordicmedic @TrustWallet @Apple Is this what @TrustWallet calls credible intel ..
2
0
1
@lordx64
taha
8 months
that wasn't so difficult for me to post, I was on ghidra
0
0
2
@lordx64
taha
6 months
@vxunderground NFTs solve this.
1
0
1
@lordx64
taha
6 months
0
1
2
@lordx64
taha
5 months
@richinseattle
Richard Johnson
5 months
If you use llamafile, llama.cpp, llama-cpp-python, Oobabooga, LMStudio or any other software that exposes llama.cpp grammar sampling, I found a few remotely exploitable bugs triggered through a single web request that got patched today. More to come from my work at @Eclypsium
Tweet media one
0
36
112
0
0
1
@lordx64
taha
1 year
@UK_Daniel_Card Nice botnet u got there. How much for trial access?
0
0
1
@lordx64
taha
1 year
@halvarflake Are you sure :-) ?
0
0
1
@lordx64
taha
6 months
0
0
1
@lordx64
taha
6 months
Unbridled Love
Tweet media one
1
0
1
@lordx64
taha
7 months
@medarkus_ easy fight for Haney
0
0
1
@lordx64
taha
7 months
here's one:
@josephfcox
Joseph Cox
7 months
Things going well over here. 'Sydney Sweeney Leak' Malware is All Over Twitter
2
12
51
0
0
1
@lordx64
taha
6 months
0
0
0
@lordx64
taha
6 months
@UK_Daniel_Card We should impose costs on this fox for burning OSINT threat intel feeds. +$1 on his linkedin monthly membership
0
0
1
@lordx64
taha
1 year
0
0
1
@lordx64
taha
6 months
Hopefully these community powered investigations will help capture these scammers.
@zachxbt
ZachXBT
6 months
Community Alert: The group of scammers who stole 8 figs with Magnate, Kokomo, Lendora, Solfire, etc is back with a new project on Blast @Leaperfinance Last week they funded an address on Blast with ~$1M of laundered funds from the previous rugs and have begun adding liquidity
Tweet media one
Tweet media two
Tweet media three
356
2K
6K
0
0
1
@lordx64
taha
7 months
@vxunderground yeah I saw that, and was skeptic.
0
0
0
@lordx64
taha
6 months
@HackingLZ @simplylurking2 it's varying. some npm had 2 people using them. some have an easy 1K users. depends. but stil if you end up using these npm or their dependencies you get RCEd with a reverse shell.
0
0
1
@lordx64
taha
6 months
@beeple Look at this
Tweet media one
1
0
1
@lordx64
taha
1 year
@HackingLZ imagine you have your knowledge of today, and use it back then.
1
0
1