iEmoji Feeds @◦ (r3dbU7z)

1.

r3dbU7z
@r3dbU7z
Rust, Golang & two webshells

ip: 167.179.87.238

[1]FUD ELF fuso penetrate tool

Ref[1]:
virustotal.com/gui/file/eb548…
27 Feb 23 copy & paste +upvote -downvote Rust, Golang & two webshells ip: 167.179.87.238 🇯🇵 [1]FUD ELF fuso penetrate tool Ref[1]: https://t.co/0aB04WCgFA https://t.co/RBRd6HGNSv

2.

r3dbU7z
@r3dbU7z
We published an analysis of the brand new #Stealc stealer, a copycat of #Vidar and #Raccoon.

Currently, they are… twitter.com/i/web/status/1…
Retweet of status by @crep1x
20 Feb 23 copy & paste +upvote -downvote We published an analysis of the brand new #Stealc stealer, a copycat of #Vidar and #Raccoon. 🚨 Currently, they are… https://t.co/jyVgZN4lST
3.
r3dbU7z
@r3dbU7z
FYI

FUD ELF Go1ang
Very suspicious files on web server.

155fbe012e0a9069c1254786a3da20e9 <- mpuyg(?)

36bdca61fe… twitter.com/i/web/status/1…
03 Feb 23 copy & paste +upvote -downvote 🚮FYI FUD ELF Go1ang Very suspicious files on web server. 155fbe012e0a9069c1254786a3da20e9 &lt;- mpuyg(?) 36bdca61fe… https://t.co/1TI8Wux6UM
4.
r3dbU7z
@r3dbU7z
TYPICAL Mars stealer panels

ip: 135.181.168.27
ip: 144.24.197.26
ip: 162.247.152.190

Ref[1]:… twitter.com/i/web/status/1…
24 Oct 22 copy & paste +upvote -downvote TYPICAL Mars stealer panels ip: 135.181.168.27 🇫🇮 ip: 144.24.197.26 🇫🇷 ip: 162.247.152.190 🇺🇸 Ref[1]:… https://t.co/rqrnjSglsH
5.
r3dbU7z
@r3dbU7z
Starter toolkit | Fall 2022 Collection

For Rans0m Purposes Only!
21 Oct 22 copy & paste +upvote -downvote Starter toolkit | Fall 2022 Collection For Rans0m Purposes Only!😇 https://t.co/fnnotesL6F
6.
r3dbU7z
` @r3dbU7z
[PLEASE SHARE] If you use @dYdX
@npmjs packages, DO NOT update them to the latest versions as they were comprom… twitter.com/i/web/status/1…
Retweet of status by @maciejmensfeld
23 Sep 22 copy & paste +upvote -downvote ☠️ [PLEASE SHARE] If you use @dydx @npmjs packages, DO NOT update them to the latest versions as they were comprom… https://t.co/Srzlw4MVrx
7.
19 Aug 22 copy & paste +upvote -downvote 🚮FYI #upxHook YARA [for #MalwareBazaar ONLY!] Ref[1]:https://t.co/8OoEi8i53U Ref[2]:https://t.co/mM6dAOmTDP AND:… https://t.co/wk7ivuMHfP
8.
r3dbU7z
` @r3dbU7z
#opendir #ransomware hacktool

ip: 95.213.145.101 :8000

fe2491d1fed2f1029052207bb75a61b2 main\.exe

I couldn't… twitter.com/i/web/status/1…
24 Jul 22 copy & paste +upvote -downvote #opendir #ransomware hacktool ip: 95.213.145.101 :8000 🇷🇺 fe2491d1fed2f1029052207bb75a61b2 main\.exe I couldn't… https://t.co/I416zopcJQ

...but wait! There's more!

1.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* 🙈🙈🙊
https://www.iemoji.com/feed/r3dbU7z
Back to top