Ryan Naraine(@ryanaraine) 's Twitter Profileg
Ryan Naraine

@ryanaraine

I write about hackers and the business of cybersecurity. Podcast + newsletter: https://t.co/ZGEyqy2h7g. Columns: @securityweek. Conference: @labscon_io

ID:8236572

linkhttp://securityconversations.com calendar_today17-08-2007 00:59:50

29,7K Tweets

27,7K Followers

878 Following

Ryan Naraine(@ryanaraine) 's Twitter Profile Photo

It's raining 0days on Google Chrome. And few people are rebooting browsers to patch.

securityweek.com/third-chrome-z…

account_circle
Jordan is @ OffensiveCon(@psifertex) 's Twitter Profile Photo

Wow, pour one out for another totally dead product. Farewell VMWare, we barely knew thee...

That latest announcement is bonkers. You literally can't even download it, buy it, or do anything. You can give some sketchy website your email and get no response.

account_circle
SecurityWeek(@SecurityWeek) 's Twitter Profile Photo

Microsoft Warns of Active Zero-Day Exploitation, Patches 60 Windows Vulnerabilities - securityweek.com/microsoft-patc…

account_circle
Eduard Kovacs(@EduardKovacs) 's Twitter Profile Photo

Intel has published 41 new May 2024 Patch Tuesday advisories covering a total of more than 90 vulnerabilities. securityweek.com/intel-publishe…

account_circle
Symmetry Systems(@SymmetrySystems) 's Twitter Profile Photo

A lot of interesting corporate news coming out of Amazon Web Services today, but the best news for our customers came out yesterday. It's true - You no longer have to pay more for having good data security on .
hubs.ly/Q02x6RZT0

account_circle
Ryan Naraine(@ryanaraine) 's Twitter Profile Photo

The CVE-2024-30051 zero-day is a heap-based buffer overflow in the Windows Desktop Window Manager (DWM) Core Library; CVSS severity score of 7.8/10.

Microsoft credited researchers from Google TAG, DBAPPSecurity and Kaspersky for reporting the issue 👀

account_circle
Ryan Naraine(@ryanaraine) 's Twitter Profile Photo

Microsoft Patch Tuesday brings fresh Windows 0day under active exploitation

securityweek.com/microsoft-patc…

account_circle
Ryan Naraine(@ryanaraine) 's Twitter Profile Photo

I wonder what the data is on Google Chrome browsers waiting for that 'relaunch-to-finish-patch' click.

I see so many folks ignoring it.

account_circle
Meysam(@R00tkitSMM) 's Twitter Profile Photo

POC for CVE-2024-27804
Wanted to share it after finishing a blogpost. but decided to share it.
r00tkitsmm.github.io/fuzzing/2024/0…

account_circle
Meysam(@R00tkitSMM) 's Twitter Profile Photo

C’mon Apple, iOS kernel vulnerability is not eligible for bounty? What would then be?
It could have been ended up in Donncha Ó Cearbhaill or John Scott-Railton blogs. 🤦‍♂️

C’mon Apple, iOS kernel vulnerability is not eligible for bounty? What would then be? It could have been ended up in @DonnchaC or @jsrailton blogs. 🤦‍♂️
account_circle
Jeremy Perez(@jperez1690) 's Twitter Profile Photo

Here's a south-of-Holbrook take on that Arizona fireball that sparked through the aurora Friday night (11:20PM MST). Of course it couldn't have bothered to center up a little more cleanly on the best part of the auroral display. Almost escaped the edge.

Here's a south-of-Holbrook take on that Arizona fireball that sparked through the aurora Friday night (11:20PM MST). Of course it couldn't have bothered to center up a little more cleanly on the best part of the auroral display. Almost escaped the edge.
account_circle
Jeremy Perez(@jperez1690) 's Twitter Profile Photo

Last night I scoured Google Earth lining up roads that would matched the bearing of where the comet would rise this morning. Finally found a spot along my favorite road in Wupatki National Monument and narrowed to this creviced bend to work with. 1/

Last night I scoured Google Earth lining up roads that would matched the bearing of where the comet would rise this morning. Finally found a spot along my favorite road in Wupatki National Monument and narrowed to this creviced bend to work with. #neowise #cometneowise 1/
account_circle