Muhammad Malik(@drmuhammadmalik) 's Twitter Profile Photo

What You Need To Know About Zerologon

At the current rate of identification, the number of CVEs (Common Vulnerabilities and Exposures) identified in 2020 is likely to exceed 20,000.

rli.to/NZbWk

account_circle
Inject EXP(@injectexp) 's Twitter Profile Photo

EXPLOIT 
Exploit under SonicWALL VPN (More Access) on GO ✖ Exploit under Forti VPN ✖ Mirari LOADER Cobalt Strike ✖ Mimikatz bypass + Zerologon + PrintNightmare LPE and RCE ✖

account_circle
Magic Leap(@magicleap) 's Twitter Profile Photo

Break physical barriers for remote assistance, collaboration, training, and visualization with immersive enterprise AR solutions. Transform the way you work and boost productivity.

account_circle
🇮🇱🥷🏼💻Tom Malka💻🥷🏼🇦🇪(@ZeroLogon) 's Twitter Profile Photo

This is a sad joke, copying pom profile pic, god, from having creditable hacking forums we having skids fight about who has the biggest (script😉)_

This is a sad joke, copying pom profile pic, god, from having creditable hacking forums we having skids fight about who has the biggest (script😉)_
account_circle
Pepper(@wearpepper) 's Twitter Profile Photo

We’re proud members of the IBTC who could never find a bra that worked for us, so we made one 👩‍🔬 Meet Pepper, the bra reinvented for small boobs 🌶

account_circle
PCx64(@PCx64) 's Twitter Profile Photo

Just had some fun on the room with .

Who though in under 1 minute you can exploit a DC, gain a PS shell as an admin.

Interesting seeing a POC turned into a exploit. Nice room TryHackMe.

account_circle
🇮🇱🥷🏼💻Tom Malka💻🥷🏼🇦🇪(@ZeroLogon) 's Twitter Profile Photo

𝐊𝐡𝐚𝐥𝐢𝐟𝐚🇦🇪🌴 People having hard time to understand that the country trying to protect them, ignore those keran's.
Every country that respected and care about their citizens have does recommendations, for example:
gov.il/he/departments…

account_circle
🇮🇱🥷🏼💻Tom Malka💻🥷🏼🇦🇪(@ZeroLogon) 's Twitter Profile Photo

And the hacking forums war continues..
After exposed hit blackforum now it’s exposed time to get hit by onniforums🥷🏼

Admin IP as long email was published (good luck FBI)

And the hacking forums war continues..
After exposed hit blackforum now it’s exposed time to get hit by onniforums🥷🏼

Admin IP as long  email was published (good luck FBI)
#hacking
#cybercrime
account_circle