23pds (山哥) (@im23pds) 's Twitter Profile
23pds (山哥)

@im23pds

Dad/@SlowMist_Team Partner&CISO/#Web3 Security Researcher/RedTeam/Pentester.
Do it #bitcoin

ID: 2585632027

linkhttps://www.slowmist.com calendar_today24-06-2014 11:37:05

12,12K Tweet

13,13K Followers

5,5K Following

Star (@star_okx) 's Twitter Profile Photo

十多年来,OKX把客户的资产和账户安全看成我们的生命线。我们从未丢失或者挪用过用户一分钱。对于由于平台过失导致的客户损失,我们一直坚持全额赔偿。过往有很多事实案例摆在那里。一些人试图借合规风控来FUD OKX平台安全性,我们会用更好的产品和客户服务来回击,一系列重大产品发布正在路上!

Br3akp0int (@tccontre18) 's Twitter Profile Photo

In this #Splunk STRT blog, we analyze a campaign using a weaponized Inno Setup installer + HijackLoader to deliver Redline Stealer. We cover TTPs and Splunk detection ideas to help you spot this threat. 🙂 splunk.com/en_us/blog/sec…

In this #Splunk STRT blog, we analyze a campaign using a weaponized Inno Setup installer + HijackLoader to deliver Redline Stealer. We cover TTPs and Splunk detection ideas to help you spot this threat. 🙂

splunk.com/en_us/blog/sec…
SlowMist (@slowmist_team) 's Twitter Profile Photo

🛠️“You can have the best technical security, but all it takes is a $5 wrench to make you spill your password.” As crypto hits new highs, wrench attacks are on the rise—threats no longer stay on-chain. In our latest piece, we dive into: ⚠️Real-life cases of crypto kidnappings

🛠️“You can have the best technical security, but all it takes is a $5 wrench to make you spill your password.”

As crypto hits new highs, wrench attacks are on the rise—threats no longer stay on-chain.

In our latest piece, we dive into:
⚠️Real-life cases of crypto kidnappings
Tay 💖 (@tayvano_) 's Twitter Profile Photo

Thortards in disarray bc DPRK is ~done laundering Bybit stolen funds so volume is way way down and they didn’t realize this would happen bc they track, profit from, and celebrate the illicit volume as if it was indicative of real PMF. Lol.

23pds (山哥) (@im23pds) 's Twitter Profile Photo

⚠️Git RCE (CVE-2025-48384) 预警 详情:恶意Git存储库递归 'git clone'可能导致代码执行。 危害:如果被特定攻击者用在虚假招聘面试和 Git repos 等社会工程学攻击上会很危险。 注意风险 SlowMist 🧐 dgl.cx/2025/07/git-cl…

SlowMist (@slowmist_team) 's Twitter Profile Photo

🚨SlowMist TI Alert🚨 CVE-2025-48384: Breaking Git with a carriage return and cloning RCE. On Unix-like platforms, if you use git clone --recursive on an untrusted repo, it could achieve remote code execution. 🔺 Risk in social engineering scenarios (e.g. fake job offers,

23pds (山哥) (@im23pds) 's Twitter Profile Photo

⚠️警惕 AI 正在出卖你的私密对话! iPhone 应用 FlirtAI 承诺用户只要上传对话截图,AI 就能给出“最合适的回复建议”,让你“魅力值拉满”。近日曝光该应用开发商 Buddy Network 在 Google 云上维护一个未加保护的存储桶,超过 16 万条用户私人对话截图被直接暴露。Cos(余弦)😶‍🌫️ cybernews.com/security/iphon…

SlowMist (@slowmist_team) 's Twitter Profile Photo

OFAC has recently announced sanctions against Aeza Group, a Russia-based company accused of providing hosting services to ransomware operators and information-stealing malware groups. This enforcement action signals a broadening of regulatory scope — now extending beyond

OFAC has recently announced sanctions against Aeza Group, a Russia-based company accused of providing hosting services to ransomware operators and information-stealing malware groups.

This enforcement action signals a broadening of regulatory scope — now extending beyond
SlowMist (@slowmist_team) 's Twitter Profile Photo

🚨SlowMist TI Alert🚨 MistEye has detected potential suspicious activities related to GMX 🫐 , involving a $42M ( $USDC, $DAI, $LINK, $WETH, etc). 🧩 Initial funds: July 7: 2 $ETH withdrawn from TornadoCash, bridged to Arbitrum via Mayan. 💸 Fund flow: Some funds bridged to

🚨SlowMist TI Alert🚨

MistEye has detected potential suspicious activities related to <a href="/GMX_IO/">GMX 🫐</a> , involving a $42M ( $USDC, $DAI, $LINK, $WETH, etc).

🧩 Initial funds:
July 7: 2 $ETH withdrawn from TornadoCash, bridged to Arbitrum via Mayan.

💸 Fund flow:
Some funds bridged to
SlowMist (@slowmist_team) 's Twitter Profile Photo

The root cause of this attack stems from GMX 🫐 v1's design flaw where short position operations immediately update the global short average prices (globalShortAveragePrices), which directly impacts the calculation of Assets Under Management (AUM), thereby allowing manipulation

The root cause of this attack stems from <a href="/GMX_IO/">GMX 🫐</a>  v1's design flaw where short position operations immediately update the global short average prices (globalShortAveragePrices), which directly impacts the calculation of Assets Under Management (AUM), thereby allowing manipulation
23pds (山哥) (@im23pds) 's Twitter Profile Photo

GMX 被攻击的根本原因是 GMX v1 在处理空头头寸时会立即更新全局空头平局价格(globalShortAveragePrices),而这个全局平局价格将直接影响总资产规模(AUM)的计算,进而导致 GLP 代币价格被操控。 攻击者利用这个设计缺陷通过 Keeper 在执行订单时会启用 `timelock.enableLeverage`

KnowHere知媒 (@knowhere_io) 's Twitter Profile Photo

【知媒快讯】7 月 10 日,希腊当局执行该国首次加密货币查封行动,冻结了与朝鲜 Lazarus Group 相关的 Bybit 被盗事件部分资金。希腊反洗钱局追踪到可疑交易,分析人员借助工具明确资金联系,得以签发冻结令。目前已助归还约 1170 万美元,尚不清楚是否与此次冻结直接相关。

【知媒快讯】7 月 10 日,希腊当局执行该国首次加密货币查封行动,冻结了与朝鲜 Lazarus Group 相关的 Bybit 被盗事件部分资金。希腊反洗钱局追踪到可疑交易,分析人员借助工具明确资金联系,得以签发冻结令。目前已助归还约 1170 万美元,尚不清楚是否与此次冻结直接相关。