Davy Douhine(@ddouhine) 's Twitter Profileg
Davy Douhine

@ddouhine

@RandoriSec & @Shindan_io founder / pentester / climber / #bjj newbie | Computer security #pentest #redteam #appsec #mobile #hacking #iOS #ICS #SCADA

ID:43121294

linkhttp://www.randorisec.fr calendar_today28-05-2009 14:40:15

3,8K Tweets

2,3K Followers

592 Following

RandoriSec(@RandoriSec) 's Twitter Profile Photo

Our rebranding is now live!

Check out our brand-new website, designed to reflect our fresh look.

Take a look and let us know what you think:
randorisec.fr 🔗

Our rebranding is now live! Check out our brand-new website, designed to reflect our fresh look. Take a look and let us know what you think: randorisec.fr 🔗 #Rebranding #NewWebsite #RandoriSec
account_circle
Metasploit Project(@metasploit) 's Twitter Profile Photo

This week's Metasploit release improves the windows_secrets_dump module by dumping registry contents without writing to disk along with a new RCE module targeting CVE-2024-1212 in LoadMaster rapid7.com/blog/post/2024…

account_circle
WineRump(@WineRump) 's Twitter Profile Photo

🍇 ça se précise !

Le CfP est ouvert 🙌
Format 10 min, sujets techniques et/ou fun acceptés.

📧 contact [at] rump.wine

Plus d'infos: rump.wine

account_circle
Shindan(@shindan_io) 's Twitter Profile Photo

Since 2021, Apple has sent affected users notifications of possible mercenary spyware compromises in 150 countries. Shindan lets you find out if your smartphone or tablet is vulnerable and/or compromised in just a few minutes. Request your demo now at shindan.io!

account_circle
Hexacon(@hexacon_fr) 's Twitter Profile Photo

officially kicks off! 📣

We start by announcing our trainings for the next edition: hexacon.fr/trainings/

Training registrations will open in May

account_circle
Lorenzo Franceschi-Bicchierai(@lorenzofb) 's Twitter Profile Photo

Apple has notified people in 150 countries that they were infected with mercenary spyware (Intellexa, NSO...).

We knew spyware was global but this is next level. The market has grown tremendously since 2004, when Hacking Team was getting started.

support.apple.com/en-us/102174

Apple has notified people in 150 countries that they were infected with mercenary spyware (Intellexa, NSO...). We knew spyware was global but this is next level. The market has grown tremendously since 2004, when Hacking Team was getting started. support.apple.com/en-us/102174
account_circle
Unlock Your Brain, Harden Your System(@UYBHYS) 's Twitter Profile Photo

24

✯✯ The Call for Papers is open ✯✯

✯✯ L'Appel à Contributions est ouvert ✯✯

✯✯ Save The Date! ✯✯

pretalx.com/unlock-your-br…

8 & 9 Nov 2024

account_circle
OWASP Mobile App Security(@OWASP_MAS) 's Twitter Profile Photo

🆕 Exciting news! National Institute of Standards and Technology released NIST CSWP 33 (Initial Public Draft), setting the bar high for IoT device security & recommending the OWASP MASVS for IoT mobile apps. A huge endorsement of the MASVS & a big win for securing the IoT ecosystem!

csrc.nist.gov/pubs/cswp/33/p…

account_circle
RandoriSec(@RandoriSec) 's Twitter Profile Photo

Clap de fin pour le Forum InCyber (FIC) - EUROPE

Un talk donné pour CoRI&IN, deux labels reçus, un CTF de “joué” mais surtout une édition riche de rencontres et d’échanges avec des clients, prospects, partenaires, membres de la communauté, concurrents, candidats ou simples curieux.

Clap de fin pour le @FIC_eu Un talk donné pour @cecyf_coriin, deux labels reçus, un CTF de “joué” mais surtout une édition riche de rencontres et d’échanges avec des clients, prospects, partenaires, membres de la communauté, concurrents, candidats ou simples curieux.
account_circle
Seth(@Set_hyx) 's Twitter Profile Photo

Éric Freyssinet CECyF Sekoia.io Evilginx VIGINUM volatility k1nd0ne Grout David RandoriSec Félix Aimé Les développeurs de Shindan ont open sourcé un outil (en Rust ! 🦀) nommé scnr qui permet de prendre des formats hétérogènes et les convertissent au format json. Cette homogénéisation permet de les requêter via jq. L'outil est disponible ici : github.com/shindan-io/scnr

account_circle
Seth(@Set_hyx) 's Twitter Profile Photo

Éric Freyssinet CECyF Sekoia.io Evilginx VIGINUM volatility k1nd0ne Grout David La conférence était prenante et il y avait plein de trucs à prendre pour ceux qui font du DFIR ! On enchaîne sur une presentation de RandoriSec sur Sysdiagnose pour faire du forensics sur iOS. Sysdiagnose est un outil de débug à la base mais qui peut être utilisé pour du 4n6!

account_circle
Davy Douhine(@ddouhine) 's Twitter Profile Photo

Auditer la sécurité d’une application mobile c’est pas très compliqué… quand on sait comment s’y prendre.

Bcp de pentesters se cassent les dents sur leur premier audit, surtout sur iOS ;)

Évitez ça et gagnez du temps en suivant cette formation.

account_circle
RandoriSec(@RandoriSec) 's Twitter Profile Photo

Since 2015, the expertise of our consultants has enabled us to provide a high level of service for our customers.

Today, we are delighted to announce the launch of our rebranding, which embodies our core values: Skill, Relevance and Pragmatism.

account_circle
Pass the SALT Conference(@passthesaltcon) 's Twitter Profile Photo

SPONSOR
📣 We are very proud to announce SILVER sponsorship by RandoriSec ⚡️

Founded in 2015 by Security experts, RandoriSec is a human-sized service company that provides the following services: pentests & audits, RE & VLN research, Mobile security audits & forensics 🚀

1/2

SPONSOR 📣 We are very proud to announce SILVER sponsorship by @RandoriSec ⚡️ Founded in 2015 by Security experts, RandoriSec is a human-sized service company that provides the following services: pentests & audits, RE & VLN research, Mobile security audits & forensics 🚀 1/2
account_circle