• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From circl.lu

malware-dataset

0 1

Malware dataset repository

on Wed, 5PM

From circl.lu

cvelistv5 - CVE-2024-0132

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Tue, 1PM

From circl.lu

cvelistv5 - cve-2024-28813

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Tue, 6AM

From circl.lu

cvelistv5 - cve-2024-28812

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Tue, 6AM

From circl.lu

RansomLook (@Ransomlook@social.circl.lu)

0 0

New post from #Hunters : Djh Jugendherberge More at : https://www.ransomlook.io/group/Hunters #Ransomware

on Sep 27

From circl.lu

Bundle - Red Hat’s response to OpenPrinting CUPS vulnerabilities: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176 and CVE-2024-47177

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Sep 27

From circl.lu

Search a vulnerability

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Sep 26

From circl.lu

cvelistv5 - cve-2024-43491

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Sep 26

From circl.lu

Lookyloo capture

0 0

URL captured: https://github-scanner.com

on Sep 19

From circl.lu

cvelistv5 - cve-2024-42024

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Sep 9

From circl.lu

Lookyloo

0 1

Lookyloo captures websites and let you investigate them.

on Sep 5

From circl.lu

Comment - Proof of Concept for CVE-2024-38063 - Remote Code Execution Vulnerability in tcpip.sys

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Aug 28

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

Imagine thinking that Iran is more of a threat to Americans than losing health insurance is.

on Aug 24

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

This is as good a time as any to remind people that Iran is like that because we deposed their progressive, elected government on behalf of BP and and reinstated an autocratic puppet regime that was hellish for Iranians. We don't have the moral high ground here.

on Aug 24

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 1

Be gentle out there with yourself and each other.

on Aug 14

From circl.lu

cvelistv5 - CVE-2024-38063

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Aug 14

From circl.lu

cvelistv5 - CVE-2024-7593

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Aug 14

From circl.lu

cvelistv5 - cve-2024-27521

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Aug 10

From circl.lu

misp-circl-feed

0 1

CIRCL MISP CTI OSINT feed in different standard format

on Aug 8

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

For the edification of the younger generations https://medium.com/message/everything-is-broken-81e5f33a24e1

on Jul 31

From circl.lu

cvelistv5 - CVE-2024-37085

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 31

From circl.lu

cvelistv5 - CVE-2023-45249

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 28

From circl.lu

Bundle - ServiceNow - July 2024 vulnerabilities

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 28

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 1

The theme for the Paris Olympics opening was totally Assassins Creed but make it gay

on Jul 28

From circl.lu

Comment - Timeline of reporting, publication/disclosure and fix

0 2

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 27

From circl.lu

cvelistv5 - CVE-2021-38578

0 1

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 27

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 4

Attached: 1 image you can't make this shit up

on Jul 27

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 1

hot femme with a full beard singing on the bridge now. From the bottom of my heart... fuck you, Le Pen.

on Jul 27

From circl.lu

A bot witha.name (@NoName57Bot@social.circl.lu)

0 0

New configuration detected for DDosia. Hosts: * www.turismodemurcia.es * emplea.murcia.es * contrataciondelestado.es * emprendimiento.murcia.es * serviv.es * policia.murcia.es * urbanismo.murcia.es * amt.murcia.es * clave.gob.es * manacor.org * urbamusa.com * www.zaragoza.es * dehu.redsara.es *...

on Jul 23

From circl.lu

CIRCL » Learning from the Recent Windows/Falcon Sensor Outage - Causes and Potential Improvement Strategies in Linux with Open Source

0 0

Learning from the Recent Windows/Falcon Sensor Outage - Causes and Potential Improvement Strategies in Linux with Open Source

on Jul 23

From circl.lu

CIRCL » Vulnerability-Lookup Service - Multi-Source Vulnerability Lookup and Collaboration

0 0

Vulnerability-Lookup Service - Multi-Source Vulnerability Lookup and Collaboration

on Jul 20

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

At some point we need to start investigating the body count and ruined lives linked to these outages. 911 service is down in some places in America. CrowdStrike is killing people today, but they will not have to answer for it. There's not criminal negligence if you're a technology company, and...

on Jul 19

From circl.lu

CIRCL » TR-87 - CrowdStrike Agent causing BSOD loop on Windows - Faulty Update on Falcon Sensor

0 0

TR-87 - CrowdStrike Agent causing BSOD loop on Windows - Faulty Update on Falcon Sensor

on Jul 19

From circl.lu

cvelistv5 - CVE-2023-6548

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 17

From circl.lu

RansomLook (@Ransomlook@social.circl.lu)

0 0

New #leak detected : Heritage.Org

on Jul 10

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

Nigel Farage looks like someone started to kiss the frog, changed their mind, and he only got part way to turning into a man.

on Jul 6

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

I'm going to post my UK politics piece again, because @cstross@wandering.shop and @seatrout@mastodon.cloud to make fun of me for it. https://www.emptywheel.net/2024/07/03/fourteen-shambolic-years-of-conservative-rule/

on Jul 3

From circl.lu

cvelistv5 - CVE-2024-36387

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38475

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38477

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38473

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38476

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38472

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

cvelistv5 - CVE-2024-38474

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jul 2

From circl.lu

gsd - gsd-2024-33903

0 0

Vulnerability Lookup - Fast vulnerability lookup correlation from different sources.

on Jun 29

From circl.lu

CIRCL » TR-86 - Check Point VPN Information Disclosure (CVE-2024-24919) - Actively Exploited

0 0

TR-86 - Check Point VPN Information Disclosure (CVE-2024-24919) - Actively Exploited

on Jun 1

From circl.lu

Quinn Norton (@quinn@social.circl.lu)

0 0

Attached: 1 image Young people are waking up every day to media about war, genocides, dead children. They are unsure of being able to make a living, scared by debt, violence, addiction, homelessness. They are unsure if the burning planet will even support their lives. They are struggling for...

on May 28

From circl.lu

CIRCL » TR-85 - Three vulnerabilities in Cisco ASA software/appliance and FTD software being exploited

0 0

TR-85 - Three vulnerabilities in Cisco ASA software/appliance and FTD software being exploited

on Apr 26

From circl.lu

CIRCL » TR-84 - PAN-OS (Palo Alto Networks) OS Command Injection Vulnerability in GlobalProtect Gateway - CVE-2024-3400

0 0

TR-84 - PAN-OS (Palo Alto Networks) OS Command Injection Vulnerability in GlobalProtect Gateway - CVE-2024-3400

on Apr 12