8kSec(@8kSec) 's Twitter Profile Photo

🚀Join us at BlackHat USA 2024 for a special 2024 Edition of our Offensive Mobile Reversing And Exploitation training: blackhat.com/us-24/training…

account_circle
Age Of Entropy(@Age_Of_Entropy) 's Twitter Profile Photo

Sabes lo que es la vulnerabilidad del tipo EvilParcel? Sabes como se encuentra o se explota? SI la respuesta es NO. Capaz te conviene sumarte al curso de de Age of Entropy!!! Consultas por MP...

Sabes lo que es la vulnerabilidad del tipo EvilParcel? Sabes como se encuentra o se explota? SI la respuesta es NO. Capaz te conviene sumarte al curso de #AndroidSecurity de Age of Entropy!!! Consultas por MP...
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

🚀 New Blog Post Alert! 🚀🚀 This week we dive into Blackrock Android Malware and its sneaky tricks like exploiting accessibility and phishing for keylogs & personal info! Read more 👉 8ksec.io/mobile-malware… Mobile Security

🚀 New Blog Post Alert! 🚀🚀 This week we dive into Blackrock Android Malware and its sneaky tricks like exploiting accessibility and phishing for keylogs & personal info!  Read more  👉 8ksec.io/mobile-malware… #Blackrock #Malware  #AndroidSecurity #Cybersecurity @mobilesecurity_
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

In this article, you will learn what SELinux is, how it works, and how to bypass its policies: 8ksec.io/android-selinu… Explore practical examples, commands and tools that you can use to manipulate on your own device

In this article, you will learn what SELinux is, how it works, and how to bypass its policies: 8ksec.io/android-selinu… Explore practical examples, commands and tools that you can use to manipulate #SELinux on your own device #AndroidSecurity #MobileSecurity #CyberSecurity
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

Explore Android deep link issues in-depth and techniques for exploiting and securing against such attacks - 8ksec.io/android-deepli… Like and share with your friends!

Explore Android deep link issues in-depth and techniques for exploiting and securing against such attacks - 8ksec.io/android-deepli… Like and share with your friends! #DeepLinks #WebViewExploitation #AndroidSecurity #MobileSecurity #CyberSecurity
account_circle
CloudBooklet(@cloudbooklet) 's Twitter Profile Photo

🔒 Introducing Android 15's advanced security! Theft Detection Lock 🔐 and improved reset protection keep your phone secure.
🚨 Snatched device? Android 15 instantly secures your data.
📱 Upgrade to tranquility with Android 10+ devices. Coming soon!

🔒 Introducing Android 15's advanced security! Theft Detection Lock 🔐 and improved reset protection keep your phone secure. 
🚨 Snatched device? Android 15 instantly secures your data. 
📱 Upgrade to tranquility with Android 10+ devices. Coming soon!
#AndroidSecurity
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

Explore techniques related to root detection on Android devices and methods to bypass it - 8ksec.io/advanced-root-…. Sign up for our newsletter to keep updated!

Explore techniques related to root detection on Android devices and methods to bypass it - 8ksec.io/advanced-root-…. Sign up for our newsletter to keep updated! #MobileSecurity #AndroidSecurity #Jailbreak #Magisk
account_circle
Age Of Entropy(@Age_Of_Entropy) 's Twitter Profile Photo

Buenas gente!! Les presento un proyecto para practicar serializaciones ( ) de un modo divertido. Para eso arme un 'lenguaje de programacion' basado en deserializacion de objetos, como en la imagen. Si queres saber mas mira el video: youtube.com/watch?v=pSUIlL…

Buenas gente!! Les presento un proyecto para practicar serializaciones (#AndroidSecurity) de un modo divertido. Para eso arme un 'lenguaje de programacion' basado en deserializacion de objetos, como en la imagen. Si queres saber mas mira el video: youtube.com/watch?v=pSUIlL…
account_circle
Age Of Entropy(@Age_Of_Entropy) 's Twitter Profile Photo

Esta semana arranque con el modulo 3 del curso que estoy armando de , !! Es un tema que me gusta mucho, deserializaciones :). SI te interesa el material, manda un MP y te cuento mas!!

Esta semana arranque con el modulo 3 del curso que estoy armando de #AndroidSecurity, #MobileSecurity!! Es un tema que me gusta mucho, deserializaciones :). SI te interesa el material, manda un MP y te cuento mas!!
account_circle
Age Of Entropy(@Age_Of_Entropy) 's Twitter Profile Photo

Alguna vez quisiste aprender sobre deserializaciones en , como se explotan o como se buscan? En el curso que estamos armando tenemos el tema cubierto!! Si queres participar, manda un DM!!

Alguna vez quisiste aprender sobre deserializaciones en #AndroidSecurity, como se explotan o como se buscan? En el curso que estamos armando tenemos el tema cubierto!! Si queres participar, manda un DM!! #MobileSecurity
account_circle
FathyZ(@sirmatrixpage) 's Twitter Profile Photo

🐛 Excited to share my latest script for Android! 📱🔍 With just a few lines of code, uncovering inserts and queries in SQLite databases has never been easier. 🕵️‍♂️
codeshare.frida.re/@SecFathy/sqli…

🛡️💻

🐛 Excited to share my latest #Frida script for Android! 📱🔍 With just a few lines of code, uncovering inserts and queries in SQLite databases has never been easier. 🕵️‍♂️ 
codeshare.frida.re/@SecFathy/sqli…

 #BugBounty #AndroidSecurity 🛡️💻
#bugbountytips
account_circle
The SecOps Group(@TheSecOpsGroup) 's Twitter Profile Photo

CMPen- Android exam 🎓 preview video is here 👇 😍
📢Share this post and we will select 3 lucky winners for a 🆓 exam.

CMPen Android exam page: secops.group/certifications…

account_circle
InstaSafe(@InstaSafe) 's Twitter Profile Photo

🔒 Keep Your Android Secure! Here are 5 Quick Tips.

Don't ignore those update notifications! Keep your phone's operating system and apps up-to-date to patch security vulnerabilities.

Security

account_circle
Quark Engine(@quarkengine) 's Twitter Profile Photo

🎉 Document Enhancement Project!

📚 We have enhanced the CWE-20 documents with definitions of vulnerabilities and examples of vulnerable code snippets.

🙏 Thanks to @ZhiHTsai for the contribution

🔗 Check: reurl.cc/70ROed

🎉 Document Enhancement Project!

📚 We have enhanced the CWE-20 documents with definitions of vulnerabilities and examples of vulnerable code snippets.

🙏 Thanks to @ZhiHTsai for the contribution

🔗 Check:  reurl.cc/70ROed

#InfoSec #Vulnerability #AndroidSecurity
account_circle