Mayank Malik (@_mostwanted002_) 's Twitter Profile
Mayank Malik

@_mostwanted002_

I don’t want luxury, I demand prosperity. (aka DoS King) “Death can have me, when it earns me.”

ID: 1143375785677348864

linkhttps://mostwanted002.page calendar_today25-06-2019 04:30:04

5,5K Tweet

698 Followers

1,1K Following

Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

THIS HAS TO BE A FUCKING JOKE!? But remembering my interview experience at same place, I won't be surprised if it is indeed true.

Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Max really put the foot on the gas and said “it’s either gonna be a wall or the pole” for that Quali lap at silverstone yesterday.

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 Fake 7-Zip installer exfiltrates Active Directory files. A #malicious installer disguised as 7-Zip steals critical Active Directory files, including ntds.dit and the SYSTEM hive, by leveraging shadow copies and exfiltrating the data to a remote server. 🥷 Upon execution, the

🚨 Fake 7-Zip installer exfiltrates Active Directory files.
A #malicious installer disguised as 7-Zip steals critical Active Directory files, including ntds.dit and the SYSTEM hive, by leveraging shadow copies and exfiltrating the data to a remote server.
🥷 Upon execution, the
Windscribe (@windscribecom) 's Twitter Profile Photo

HideMyAss VPN claims they have servers in 210+ countries...no wait it's 290+ countries....even though there are only 195 countries that exist 🔍 Let us know below what expired or fake countries we should add to our VPN location list

HideMyAss VPN claims they have servers in 210+ countries...no wait it's 290+ countries....even though there are only 195 countries that exist 🔍
Let us know below what expired or fake countries we should add to our VPN location list
Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Palo Alto Networks researchers explore the obfuscation techniques employed by the malware authors in the SLOW#TEMPEST campaign and highlight methods and code that can be used to detect and defeat these techniques. unit42.paloaltonetworks.com/slow-tempest-m…

Palo Alto Networks researchers explore the obfuscation techniques employed by the malware authors in the SLOW#TEMPEST campaign and highlight methods and code that can be used to detect and defeat these techniques. unit42.paloaltonetworks.com/slow-tempest-m…
Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Day 20, I received a call yesterday saying “Issue has been resolved.” While on the call, I tried finishing the process, the issue still persist. Cmon IndusInd Bank , y’all can do better.

Day 20, I received a call yesterday saying “Issue has been resolved.” While on the call, I tried finishing the process, the issue still persist. 
Cmon <a href="/MyIndusIndBank/">IndusInd Bank</a> , y’all can do better.
Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Day 21, Radio silence. No calls, no emails from IndusInd Bank I just cant wrap my head around one thing: how hard is it to diagnose the issue at hand when API error code is in the NeSL documentation? And why cant I get actual updates instead of "It's fixed", "we've raised it"

Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Day 23, yesterday, I was requested by 2 different associates to check again, and, well, it didn't work. It's still broken. I think it'll be the first PL application stuck for a month or more. All credit goes to IndusInd Bank CC: ReserveBankOfIndia (Wanted to tag Indusind CEO, but oh well..)

Day 23, yesterday, I was requested by 2 different associates to check again, and, well, it didn't work. It's still broken. I think it'll be the first PL application stuck for a month or more. All credit goes to <a href="/MyIndusIndBank/">IndusInd Bank</a> 
CC: <a href="/RBI/">ReserveBankOfIndia</a> (Wanted to tag Indusind CEO, but oh well..)
Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Android Malware Alert/PSA: mParivahan.apk #Spynote malware family. 2-stage IOCs: MD5: e4c7d672dec271226d5ff1a7da15e182 Payload: 9d0f2d607d48a8b5e3ce23315f86c004 tcp[:]//154[.]61[.]80[.]131[:]6666 tcp[:]//154[.]61[.]80[.]242[:]7771 Full report soon CC: CERT-In MINISTRY OF ELECTRONICS AND INFORMATION TECHNOLOGY

Android Malware Alert/PSA:
mParivahan.apk 
#Spynote malware family. 2-stage
IOCs:
MD5: e4c7d672dec271226d5ff1a7da15e182
Payload: 9d0f2d607d48a8b5e3ce23315f86c004
tcp[:]//154[.]61[.]80[.]131[:]6666
tcp[:]//154[.]61[.]80[.]242[:]7771
Full report soon

CC: <a href="/IndianCERT/">CERT-In</a> <a href="/MeityGov/">MINISTRY OF ELECTRONICS AND INFORMATION TECHNOLOGY</a>
Intel Owl project (@intel_owl) 's Twitter Profile Photo

We are now integrated with abuse.ch Threatfox where we are sending the IOCs extracted from our #Greedybear instance (greedybear.honeynet.org). We hope this will help the security community. This is an example IOC we have just sent to the platform: threatfox.abuse.ch/ioc/1558081/

Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

Day 24, it’s finally done!!! Thank you IndusInd Bank for fixing the issue. I was able to complete the process today. Wishing for better experiences in future.

Mayank Malik (@_mostwanted002_) 's Twitter Profile Photo

What is one straightforward, practical advantage of NixOS over any other operating system? I genuinely can't understand how over-complicating the operating system fixes anything. What do you mean by "it is declarative."?????