CVE STALKER

CVE-2020-0601

CVSS6
DESCRIPTIONA spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
HEAT SCORE15897

WORDS

TWEETS

DATE TWEETS USER
2023-04-22 21:30:23#TIL ECDSA with standard curves but custom base points is not “just a hack” (e.g. CurveBall, CVE-2020-0601) but a f… https://t.co/MQa2k9qVW2 https://twitter.com/i/web/status/1649888125236436993s89
2023-02-03 04:00:31Does CVE-2020-0601 (CRYPT32.DLL critical exploit) affect Windows 7 and is there a patch to fix it? - Visit… https://t.co/C9J2iPB2d5 https://twitter.com/i/web/status/1621357170456514560Programmatoris
2022-12-07 01:02:12I'm building the coolest training exercise I've ever built and I'm super excited about it. It's a DIY CVE-2020-0601… https://t.co/81cQUKqvAQ https://twitter.com/i/web/status/16002939034830807041yoni
2022-10-14 02:53:26Whoopsy-daisy. Another one? [c.f. CVE-2020-0601] https://t.co/KpJZGkh7Pi https://twitter.com/matthew_d_green/status/1580710124662165506esizkur
2022-10-14 00:41:27@matthew_d_green How similar is this vuln to CVE-2020-0601?gskouby
2022-10-12 21:12:42@shotgunner101 @arekfurt You talking CVE-2020-0601? Or which one(s)?0xocdsec
2022-08-12 21:22:50New post from https://t.co/uXvPWJy6tj (CVE-2020-0601 (go, windows_10, windows_server_2016, windows_server_2019)) ha… https://t.co/xcMHI5zMOs http://www.sesin.at https://twitter.com/i/web/status/1558200575472402439WolfgangSesin
2022-08-12 21:22:19New post from https://t.co/9KYxtdZjkl (CVE-2020-0601 (go, windows_10, windows_server_2016, windows_server_2019)) ha… https://t.co/KMOr5fbGB3 http://www.sesin.at https://twitter.com/i/web/status/1558200582128762881www_sesin_at
2022-07-24 23:40:04Dear @dangoodin001, New exploit found in the wild for CVE-2020-0601. You *need* to know about this. #infosec https://t.co/eLUilAn1IJmiketracy
2022-06-20 01:10:03NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows cryptographic functionality… https://t.co/JGulsRk1GC https://twitter.com/i/web/status/1538653587957374976lonehuman123
2022-04-20 14:59:48WindowsのECDSA偽造できるが CVE-2020-0601 で JavaのECDSA偽造できるが CVE-2022-21449 で OpenSSL系でECDSAで無限ループさせられるが CVE-2022-0778m_masaru
2022-04-13 09:44:10No es tan raro en los últimos tiempos. La NSA está acreditada en: * Ene'20: CryptoAPI Spoofing. CVE-2020-0601. * En… https://t.co/FNLvc1JtmQ https://twitter.com/i/web/status/1514174666369343488ssantosv
2022-03-17 11:00:40@jpixton @taviso @davidben__ CVE-2020-0601 (https://t.co/Ar5KUCYL4Q) agrees https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0601sleevi_
2022-03-17 08:18:00Fun with Defender. The @ssllabs website triggers an EDR alert on an endpoint 😂 (attempting to exploit CVE-2020-0601)nemesis09
2022-03-16 20:31:17And this is why the test script for CVE-2020-0601 also works for CVE-2022-0778 - exploiting both of these vulnerabi… https://t.co/arXBtvksIA https://twitter.com/i/web/status/15041926065022730340xxon
2022-03-03 23:00:20I'm proud to announce that SANS has published my long-form deep-dive exploration of CVE-2020-0601. This paper explo… https://t.co/1k0Zpxj3HA https://twitter.com/i/web/status/1499518729608126467modubyk
2022-03-03 23:00:17However, CVE-2020-0601 reveals that a foundation in asymm crypto and elliptic curves can go a long way in practica… https://t.co/4Dtzx4YRTe https://twitter.com/i/web/status/1499518734393876490modubyk
2021-12-29 14:21:23CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt... https://t.co/y9arfnS64L Don't wait v… https://t.co/EXjDFiJnEA http://vulmon.com/vulnerabilitydetails?qid=CVE-2020-0601 https://twitter.com/i/web/status/1476196063396700170VulmonFeeds
2021-10-18 08:40:06CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/I2FhGWbr0C https://twitter.com/i/web/status/1450017594493313028VulmonFeeds
2021-10-12 18:45:26#windows 10, Window Server 2016, Windows Server 2019 users install recent Windows updates to counter CVE-2020-0601 #cryptoAPI spoofing bug4goodhosting
2021-10-09 15:50:09Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/yfyc5UVuse https://twitter.com/i/web/status/1446864750328025088infinityABCDE
2021-09-22 02:30:35Do patch #CVE-2020-0601 ASAP to avoid #ChainOfFools attacks. The delicately crafted signed #ransomware with… https://t.co/lRElxe00dt https://twitter.com/i/web/status/1440502024747978761infinityABCDE
2021-08-06 15:10:11Microsoft of the wrong side of most 2021 Pwnie wins. - PrintNightmare patching hiccups - CVE-2020-0601, completel… https://t.co/u6NB2EaKAv https://twitter.com/i/web/status/1423662050971201541WeldPond
2021-08-05 01:30:04Best Cryptographic Attack - NSA / CVE-2020-0601 by (None). https://t.co/eQu92dXDKP https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFRandomDhiraj
2021-08-05 01:10:13Kudos to @NSACyber for their @PwnieAwards for Best Cryptographic Attack -- CVE-2020-0601JosiahDykstra
2021-07-15 13:50:14@paschaub CurveBall (CVE-2020-0601) worked on retail consoles when the console was on a vulnerable build(s).XB1_HexDecimal
2021-07-13 09:21:09CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) ... https://t.co/y9arfnS64L Vuln… https://t.co/MRJX09v1P9 http://vulmon.com/vulnerabilitydetails?qid=CVE-2020-0601 https://twitter.com/i/web/status/1414875973435146244VulmonFeeds
2021-06-04 19:01:34Relatively recent CVE-2020-0601 #windows cryptoAPI spoofing vulnerability continues to be risk for deceptive fake #digital signatures.4goodhosting
2021-05-17 11:10:03CVE-2020-0601__Th3J0k3r__
2021-03-16 05:00:02“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/MQU6Cqmcrr https://htn.to/kDwJEr8qn2labunix
2021-03-12 14:00:06Wow, I'm glad this didn't happen to us @KudelskiSec when we released CVE-2020-0601! That was already over a year ag… https://t.co/7PJDmmc2rT https://twitter.com/i/web/status/1370371893644161027AnomalRoil
2021-03-01 02:40:45CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/STw2wrtNkO https://twitter.com/i/web/status/1366215185036431362VulmonFeeds
2021-02-05 23:30:09CVE-2020-0601(CurveBall):Si despedimos 2020 con Zerologon, también hay que recordar que prácticamente lo empezamos… https://t.co/Mu3IQkf0sm https://twitter.com/i/web/status/1357833287692128256grevelo1
2021-01-18 17:20:03CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/QNTZPu9plT #CVE https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/axcheron
2021-01-16 23:50:02CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC – Kudelski Security Research https://t.co/WgGv4Gtwtv https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/n0ipr0cs
2021-01-15 21:00:12CVE-2020-0601: THE CHAINOFFOOLS/CURVEBALL ATTACK EXPLAINED WITH POC: https://t.co/RYQ5iO3oKk #vulnerability #cybesecurity https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/blackstormsecbr
2021-01-15 18:50:08CVE-2020-0601: THE CHAINOFFOOLS/CURVEBALL ATTACK EXPLAINED WITH POC https://t.co/ASWAIrd9M2 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/MaKyOtOx
2021-01-15 18:00:03CVE-2020-0601: the ChainOfFools/CurveBall attack explained with #PoC #infosec https://t.co/YZbnu1qNys https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/halencarjunior
2021-01-15 16:40:03CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/XIaxfQYwAD https://t.co/YhbMpN5BTc http://dlvr.it/RqfPLqowaspseattle
2021-01-15 16:30:04CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/kz0IhIMTEN http://hrbt.us/223402hardreboot
2021-01-15 16:00:05New post: "CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website." https://t.co/5Cxw41QqN6 https://ift.tt/39Ck7y2Myinfosecfeed
2021-01-15 15:50:11CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/pxPgRz1s98 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/_r_netsec
2021-01-04 00:50:04Tweetを分析して話題に上がっているCVEを可視化するサイト。メモメモ。OverallでCVE-2020-0601 ECCがトップなのは興味深いな。 https://t.co/5jkqu7ZzO5 https://cvestalker.com/EurekaBerry
2020-12-10 17:10:11LOL, one of my old MSRC cases won a @PwnieAwards this year. CurveBall aka CVE-2020-0601 aka one of the most overhy… https://t.co/GtwgvLBoho https://twitter.com/i/web/status/1337080798420221953n0x08
2020-11-27 12:00:29CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/DKHCXdidOC https://twitter.com/i/web/status/1332290765217783813VulmonFeeds
2020-11-19 17:20:12This is the name of the room. So does CVE-2020-0601 affect older versions of Windows?sparky005_ebook
2020-10-27 00:10:03A bit dated, but still a really good 10min video on how CVE-2020-0601 aka curveball works. https://t.co/3BmQKDgwyV https://youtube.com/watch?v=8RI60aRyhoEmsgpeek
2020-10-21 10:10:11Workstation Local Privilege Escalation: ------------------------- CVE-2020-0601: ECC spoofing #CurveBall CVE-2019-… https://t.co/wyiuq4BpHJ https://twitter.com/i/web/status/1318854957089591303SagieSec
2020-10-20 19:10:22A new #attackerkb assesment on 'CVE-2020-0601, aka NSACrypt' has been created by gwillcox-r7. Attacker Value: 0 | E… https://t.co/GqAhgu8Bfr https://twitter.com/i/web/status/1318629624226713600Attackerkb_Bot
2020-09-15 18:10:082020 continues to bubble up major crypto flaws: CVE-2020-0601 ECC CryptoAPI, and now CVE-2020-1472 Zerologon RPC Ne… https://t.co/mtmIAmSVhj https://twitter.com/i/web/status/1305929767300915200modubyk
2020-09-12 01:00:03Beautiful vul , in love with elliptic curve . CVE-2020-0601 aka Curveball: A technical look inside the critical Mic… https://t.co/AofjovX3l1 https://twitter.com/i/web/status/1304583737087229957I_amKhalil
2020-09-09 19:30:06@attritionorg How about CVE-2020-0601 https://t.co/yqwEj3tN0I Also: https://t.co/wP3XgGlUVi https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDF https://www.tenable.com/blog/cve-2020-0601-nsa-reported-spoofing-vulnerability-in-windows-cryptoapiSecurityShake
2020-08-29 15:20:07Err what now? So does CVE-2020-0601 affect older versions of Windows?sparky005_ebook
2020-08-22 15:50:02☄️ آسیب پذیری جدید با وصله امنیتی CVE-2020-0601 : 👈👈 آسیب‌پذیری بحرانی روی تمامی نسخه‌های ویندوزی اعم از سرور دسک… https://t.co/Nv9Dv9MRzJ https://twitter.com/i/web/status/1297199089633951745hivanetwork
2020-08-19 16:00:05Time to patch diff dns.exe (CVE-2020-1350) and crypto32.dll (CVE-2020-0601) in SEC760! https://t.co/MR3HMlwJjlSteph3nSims
2020-07-22 08:10:02CVE-2020-0601, a vulnerability discovered by the United States’ National Security Agency (#NSA) that affects how cr… https://t.co/ibMClHNrxv https://twitter.com/i/web/status/1285847983737561088OpenTechTalks1
2020-07-07 07:30:05@rich66471799 咱之前测试CVE-2020-0601漏洞时用的这个域名生成了一个虚假的SSL证书...就这样子了呜呜呜...正在申诉喵...QAQicedream_Neko
2020-06-29 00:40:03CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/M0gzCKdXHj https://twitter.com/i/web/status/1277401080016576513VulmonFeeds
2020-06-24 10:40:40@Fox0x01 seems as CVE-2020-0601 https://t.co/lhKgzsvT6q test if you are vulnerable using test website - https://t.co/e8TWo2A8zN https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/ http://testcve.kudelskisecurity.com/rus15
2020-06-24 06:10:02@Fox0x01 I m not sure but, Seems as CVE-2020-0601, you can check kudelski security blog for cve 2020-0601.rus15
2020-06-19 10:10:04PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) - vulnerability in MS signature check #infosec #pentest… https://t.co/EjhPAzFptM https://twitter.com/i/web/status/1273918617000849410CyberWarship
2020-06-13 03:50:03Vulnerability in windows https://t.co/wqTEQ66nM9 Crypto API Vulnerability(CVE-2020-0601).Exploit the powershell.Pos… https://t.co/UHrsUmiRc0 http://os.Windows https://twitter.com/i/web/status/1271649962221133824CrosstechByte
2020-06-09 12:50:05This is how a CVE-2020-0601 exploit looks like in future #Wireshark versions: a Certificate with an EC public key a… https://t.co/wURSfhdfv4 https://twitter.com/i/web/status/12703362408025088023XS0
2020-06-07 21:50:04This is how a CVE-2020-0601 exploit looks like in future #Wireshark versions: a Certificate with an EC public key a… https://t.co/KOBEfkl9Aj https://twitter.com/i/web/status/12697481394492948563XS0
2020-05-31 01:50:03Bonus points: The paper came close to discovering the Windows CurveBall vulnerability (CVE-2020-0601) but ruled it… https://t.co/aVeHzNeokN https://twitter.com/i/web/status/1266909692158083073randomoracle
2020-05-27 10:20:08BlueTeam CheatSheet CVE-2020-0601 #100DaysOfCode https://t.co/rDJeaePbQ0 https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dJCole65470800
2020-05-26 18:50:08BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-21 1817 UTC · GitHub https://t.co/o6twiZQwbm https://aeternusmalus.wordpress.com/2020/05/26/blueteam-cheatsheet-cve-2020-0601-crypt32-dll-last-updated-2020-01-21-1817-utc-%c2%b7-github/DoggoJoshu
2020-05-26 14:30:03BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll https://t.co/8tcrZQIAbw https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dFlatL1ne
2020-05-25 04:00:04CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/W0f2HscOp0 https://twitter.com/i/web/status/1264767148020371457VulmonFeeds
2020-05-15 18:10:04https://t.co/JgZcOiVyS8 Detalle de la vulnerabilidad CURVEBALL - CVE-2020-0601 En el video se muestra el detalle d… https://t.co/Ksob7jhb2Q https://buff.ly/3fQ4Fkd https://twitter.com/i/web/status/1261356933648224256prometheomx
2020-04-29 23:50:07@SwiftOnSecurity How they're used: CVE-2020-0601SoatokDhole
2020-04-26 05:50:03Los desarrolladores de malware pueden abusar de la nueva vulnerabilidad Windows CryptoAPI CVE-2020-0601 .… https://t.co/TaStWf9fDU https://twitter.com/i/web/status/1254284794676023296fr3kosh170
2020-04-16 19:30:03#windows 10, Window Server 2016, Windows Server 2019 users install recent Windows updates to counter CVE-2020-0601 #cryptoAPI spoofing bug4goodhosting
2020-04-09 13:40:03In this blog, our VP of #ThreatIntelligence explains how #CVE-2020-0601 undermines an underlying basis of trust and… https://t.co/wtwkyPV52I https://twitter.com/i/web/status/1248241757147496448DeepInstinctSec
2020-04-09 13:40:03In this blog, our VP of #ThreatIntelligence explains how #CVE-2020-0601 undermines an underlying basis of trust and… https://t.co/sTmPFk2cey https://twitter.com/i/web/status/1248241756996591616GuyCaspi
2020-04-08 18:00:03CVE-2020-0601 A vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptogra… https://t.co/sHYyK45nno https://twitter.com/i/web/status/1247946686191808512VulmonFeeds
2020-04-07 16:40:028 | - Ostensibly less severe CVE-2020-0601/CURVEBALL got no directed $ but quite a bit of NSA public messaging att… https://t.co/P1zWtfZmxr https://twitter.com/i/web/status/1247564373893058561shorttelegrams
2020-03-31 17:40:03GET VISUAL - BOOK A DEMO: The #Windows CryptoAPI spoofing #vulnerability (CVE-2020-0601) disclosed back in Jan stil… https://t.co/KA8RixS6M4 https://twitter.com/i/web/status/1245042054738173952TeamCTGlobal
2020-03-31 00:10:06「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 | トレンドマイクロ セキュリティブログ https://t.co/jcqC4iwaei https://blog.trendmicro.co.jp/archives/24251yuuyuyu_ka
2020-03-30 23:20:03「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 https://t.co/RjmYryfElO https://blog.trendmicro.co.jp/archives/2425101ra66it
2020-03-30 14:00:05「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 https://t.co/ig7BWkYjw9 https://blog.trendmicro.co.jp/archives/24251microkeyword
2020-03-30 12:10:07「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 | トレンドマイクロ セキュリティブログ - https://t.co/ydE4K0Prog https://go.shr.lc/2WLPt0rspread_jp
2020-03-30 10:40:04「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 | トレンドマイクロ セキュリティブログ https://t.co/BRNPyu58WB https://blog.trendmicro.co.jp/archives/24251ohhara_shiojiri
2020-03-30 10:00:04「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 https://t.co/0HqWMmAD0L #TrendMicro https://ift.tt/2QVM3VjG3fu1
2020-03-30 09:40:05「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 https://t.co/DAFmo0iY2a https://blog.trendmicro.co.jp/archives/24251Panda_Lv0
2020-03-30 09:20:05「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 - トレンドマイクロ セキュリティブログ [https://t.co/1lDSTeOgeW] https://t.co/qniSnwuLf3 http://securenews.appsight.net/entries/11132 https://blog.trendmicro.co.jp/archives/24251securenews_web
2020-03-27 07:40:03「CVE-2020-0601( CurveBall )」脆弱性をコードレベルで詳細解説 | トレンドマイクロ セキュリティブログ - https://t.co/1yerOMADal https://go.shr.lc/2WLPt0rPyo0072
2020-03-25 16:10:07In this blog, our VP of #ThreatIntelligence explains how #CVE-2020-0601 undermines an underlying basis of trust and… https://t.co/70XSWhkeO1 https://twitter.com/i/web/status/1242843749216108545DeepInstinctSec
2020-03-25 16:10:07In this blog, our VP of #ThreatIntelligence explains how #CVE-2020-0601 undermines an underlying basis of trust and… https://t.co/VrQJkQCycF https://twitter.com/i/web/status/1242843706643886081GuyCaspi
2020-03-25 11:10:03☄️ آسیب پذیری جدید با وصله امنیتی CVE-2020-0601 : 👈👈 آسیب‌پذیری بحرانی روی تمامی نسخه‌های ویندوزی اعم از سرور دسک… https://t.co/W0d5W4Kj1u https://twitter.com/i/web/status/1242770338393591808hivanetwork
2020-03-11 20:10:22@malwrhunterteam lmao. The CVE-2020-0601 is also😂Berton_Hu
2020-03-09 22:00:06This is what I understand when somebody tries to explain CVE-2020-0601 https://t.co/SzOM1WrJ5D0x_shaq
2020-03-09 16:40:06In this blog, our VP of #ThreatIntelligence explains how #CVE-2020-0601 undermines an underlying basis of trust and… https://t.co/zYO2kubcnF https://twitter.com/i/web/status/1237053995438440448DeepInstinctSec
2020-03-07 20:50:04Something today reminded me of the RDP Gateway Server is vulnerable to CVE-2020-0601.NotMalwareTech
2020-03-04 16:30:04CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja https://t.co/TKlWclhNei https://t.co/AhW616EeuZ https://www.reddit.com/r/netsec/comments/eq2nco/curveball_cve20200601_full_explanation_by_ghidra/?utm_source=dlvr.it&utm_medium=twittertechadversary
2020-03-03 09:40:03CVE-2020-0601 - CurveBall #vulnerability Spoofed key - code sign - MicrosoftRootCer. MMC import. Always keep updat… https://t.co/Ws0wIyf6Ma https://twitter.com/i/web/status/1234774567995965441TechHexagon
2020-03-03 09:30:03CVE-2020-0601 - CurveBall #vulnerability Spoofed key - code sign - MicrosoftRootCer. MMC import. Always keep updat… https://t.co/Iv5y02eRjt https://twitter.com/i/web/status/1234772913804468224TechHexagon
2020-03-03 04:10:03Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/FpnH4JyBTF http://ed.gr/b73sqErnstPelser
2020-03-02 11:20:03New post from https://t.co/uXvPWJy6tj (January 2020 Security Updates: CVE-2020-0601) has been published on - https://t.co/CCLfvHyANf http://www.sesin.at https://www.sesin.at/2020/03/02/january-2020-security-updates-cve-2020-0601/WolfgangSesin
2020-03-02 00:00:04The rule named "DLL Vulnerable to CVE-2020-0601" should not have actual false positives, at all, because it is matc… https://t.co/S20XBiMaVF https://twitter.com/i/web/status/1234265859528499209randomuserid
2020-03-01 23:20:03The second rule in this pair, "CVE-2020-0601 Activity," is the first rule I have rated critical severity & risk bec… https://t.co/kbQ4W6Hnwu https://twitter.com/i/web/status/1234257060012883968randomuserid
2020-03-01 23:10:04Also, since these have been asked for, here are SIEM rules for CVE-2020-0601, the critical Windows vuln disclosed b… https://t.co/Zu4cAUova1 https://twitter.com/i/web/status/1234253883632947208randomuserid
2020-03-01 10:10:04#CVE-2020-0601 #CryptoAPI #NSAExploit Just a reminder for ya all to update your OS if you didnt yet. I'm pretty su… https://t.co/aEqCdBdAVQ https://twitter.com/i/web/status/1234056886380638213ForlaxP
2020-02-28 09:50:05On the 14th of January, Microsoft fixed CVE-2020-0601, a high severity vulnerability affecting the way CryptoAPI (C… https://t.co/FO6FDOkHj9 https://twitter.com/i/web/status/1233325949485305856mindcrypt
2020-02-27 04:50:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/UAwaDuCJQc #TrendMicro via @SecurityNewsbot http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/RXjx6phVc_s/CyberSecDN
2020-02-27 03:50:05Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 https://t.co/fDYgkoSkSq http://ed.gr/b73ssErnstPelser
2020-02-26 21:50:06(From https://t.co/ywJOm3fLS1): An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/7KmCfERfqs… https://t.co/cEoKmtUVnK http://blog.trendmicro.com http://dlvr.it/RQplDP https://twitter.com/i/web/status/123278051500392448044CON
2020-02-26 14:10:05If you want to know more about CVE-2020-0601, aka "ChainOfFools" or "CurveBalls", and want to be able to craft a Po… https://t.co/IEfchF2WHp https://twitter.com/i/web/status/1232667643586498560aroly
2020-02-26 13:50:04If you want to know more about CVE-2020-0601, aka "ChainOfFools" or "CurveBalls", and want to know how to exploit i… https://t.co/RVHxjubyz5 https://twitter.com/i/web/status/1232663129873580033aroly
2020-02-26 10:10:04TrendLabs write "An In-Depth Technical Analysis of CurveBall (CVE-2020-0601)" See full original article:… https://t.co/VoTsJSTBeJ https://twitter.com/i/web/status/1232607732324347904InfoSecPhysa
2020-02-25 20:10:05Examining Remediation Behavior for CVE-2020-0601 https://t.co/aHkgWBukz4 https://www.kennasecurity.com/blog/examining-remediation-behavior-for-cve-2020-0601/ebellis
2020-02-25 19:40:06Our head of research @jcran examined remediation behavior for CVE-2020-0601--see what he found at the link below!… https://t.co/OyXFVP5K0s https://twitter.com/i/web/status/1232387325612699650KennaSecurity
2020-02-25 19:20:04Examining Remediation Behavior for CVE-2020-0601 https://t.co/2JcXiyl3JZ https://t.co/R1IUtCYEjx http://dlvr.it/RQkjqQcrcoaxum
2020-02-25 17:00:03For January’s Patch Tuesday, Microsoft released an update for CVE-2020-0601. How exactly does this vulnerability, n… https://t.co/DMhH2CzpCF https://twitter.com/i/web/status/1232349541942341634TrendMicroRSRCH
2020-02-25 13:20:05We have released qsslcaudit v0.8.1 implementing a test for CVE-2020-0601 (also known as Curveball) https://t.co/t1fwCPPcJw https://www.gremwell.com/blog/qsslcaudit-adds-test-for-curveballgremwell
2020-02-24 22:40:05🔸Informa: McAfee conoce la reciente vulnerabilidad de Windows CryptoAPI Spoofing (CVE-2020-0601). Tenemos tecnolog… https://t.co/IgZoX8bdex https://twitter.com/i/web/status/1232070591932456961CalderonCardon
2020-02-24 11:30:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/6HwY5sbGiR #analysis #InfomationSecurity https://malware.news/t/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/37032MaltrakN
2020-02-24 08:50:03Nuestro blog ofrece un análisis en profundidad de CVE-2020-0601, alias #CurveBall, en el contexto de cómo es probab… https://t.co/x6ErW1SEWl https://twitter.com/i/web/status/1231862581008138240TrendMicroES
2020-02-23 15:40:05CVE-2020-0601 aka Curveball: A technical look inside the critical Microsoft CryptoAPI vulnerability… https://t.co/Tq9uNe6QAE https://twitter.com/i/web/status/1231604262951628801euriconicacio
2020-02-21 14:50:04@OphirHarpaz r u trying to understand CVE-2020-0601?0xrepnz
2020-02-21 00:10:04New Ryuk #TTP #ryuk #Ransomware using CVE-2020-0601 #curveball to bypass AV/EDR counter measures. Be on the lookout. #infosec #CyberSecurityMethod_Sec
2020-02-20 22:50:21#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/TznpNyadUF https://twitter.com/i/web/status/1230623650358927360RustyYo69677035
2020-02-19 15:30:03#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/fwlxS0yfw5 https://twitter.com/i/web/status/1230151547998392326FortiJames
2020-02-18 11:10:06We find only 10 Bytes (06072A8648CE3D020130) inside certificate to detect CVE-2020-0601 with accuracy. Last byte in… https://t.co/3TvJwQ8NW4 https://twitter.com/i/web/status/1229722254612713477RedDrip7
2020-02-17 17:10:05Here’s our thorough analysis of CVE-2020-0601 aka #CurveBall, the vulnerability that affects how cryptographic cert… https://t.co/NQiVPUQxd4 https://twitter.com/i/web/status/1229450440489787395TrendMicroRSRCH
2020-02-17 11:40:04Fortinet | Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 https://t.co/hHQc1oC8OQ http://bit.ly/39DGmlFStopMalvertisin
2020-02-17 01:00:03A comprehensive look into CVE-2020-0601 (#CurveBall) reveals a vulnerability that could allow attackers to create t… https://t.co/EZX1IBbX7C https://twitter.com/i/web/status/1229208842904514560TrendMicroRSRCH
2020-02-17 00:50:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - TrendLabs Security Intelligence Blog https://t.co/D5a6BwGPfQ https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/yuuyuyu_ka
2020-02-16 16:50:03An In-Depth #Technical_Analysis of #CurveBall (CVE-2020-0601) #Security_Analysis https://t.co/E08R1pdWL7 http://ow.ly/goVf50ymnpyomvapt
2020-02-16 16:20:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/T18zXpcI9T #TrendMicro http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/RXjx6phVc_s/SecurityNewsbot
2020-02-16 01:00:08An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - TrendLabs Security Intelligence Blog https://t.co/zqtzcM9PUV via @nuzzel https://nzzl.us/jMSC53Oprotoshell
2020-02-15 17:30:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) #CyberSecurity https://t.co/sq4IwRkfxo https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601malwaresick
2020-02-15 17:00:03We provide comprehensive code-level root cause analysis of #CurveBall (CVE-2020-0601) and discuss some concepts tha… https://t.co/qoE8q1iYrb https://twitter.com/i/web/status/1228725662460018689TrendMicroRSRCH
2020-02-15 11:40:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601): https://t.co/7BPxPP2lxR https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/lon3_rang3r
2020-02-15 09:20:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) : https://t.co/KdWdbVO9BN https://t.co/n11Lb6I56r https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/binitamshah
2020-02-15 03:33:51An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) #dynamicCISO #infosec #linux #girlswhocode #hacking… https://t.co/YOQCTWFOiB https://twitter.com/i/web/status/1228154678707445762dynamicCISO
2020-02-15 01:50:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/Hm9XSccNwo https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/HUM1504
2020-02-14 20:10:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/rih4DTpuzQ http://tinyurl.com/s7l5tz2rik_ferguson
2020-02-14 14:30:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/9XojAqyGEL http://fuhs.eu/1by9Hfuhs
2020-02-14 13:10:06An In-Depth Technical Analysis of #curveball (CVE-2020-0601) https://t.co/YLxYHseP7O https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/Menardconnect
2020-02-14 11:30:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - TrendLabs Security Intelligence Blog https://t.co/GpNtFhrfaf #cybersecurity https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/HotNewsNaija
2020-02-14 10:10:03An In-Depth #Technical Analysis of #CurveBall (#CVE-2020-0601) https://t.co/P90SZlEOJT #cybersec #cyberthreat #ThreatIntel https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/nlawarp
2020-02-14 10:00:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/Q6Fie4EnGj #Microsoft #Windows… https://t.co/J1XwQCusBY https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/ https://twitter.com/i/web/status/1228257334960513024ptracesecurity
2020-02-14 08:40:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/LqlMWW8ukc #cybersecurity https://ift.tt/2SnOUaBNaveedHamid
2020-02-14 08:10:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/P8nyGUwCIZ https://ift.tt/2SnOUaBHealthCyberInfo
2020-02-14 07:10:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/pe2wsNZSqI https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/Dinosn
2020-02-14 06:30:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/Lb97DoYUUw https://t.co/XDAahHpa8R http://dlvr.it/RQ11GFsecurity10x
2020-02-14 05:50:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/nMsk2DZK24 #crypto #reversing #security… https://t.co/JTghi2fEsg https://lobste.rs/s/2r5fsu https://twitter.com/i/web/status/1228193466649174016lobsters
2020-02-14 05:10:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) (https://t.co/z2edmBZtC5) https://t.co/wgczla0vfs http://lobste.rs https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/Bobe_bot
2020-02-14 01:31:06An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/QOUMZulzDh http://tinyurl.com/s7l5tz2TrendKon
2020-02-14 00:30:03ᓚᘏᗢ CVE-2020-0601(Windows CryptoAPIスプーフィングの脆弱性)は、米国の国家安全保障局(NSA)が発見した脆弱性、攻撃者はWindowsが信頼している証明書に由来する独自の暗号証明書を作成する可能性… https://t.co/VX8p2KPzZn https://twitter.com/i/web/status/1228111918595899392mach48mach
2020-02-13 23:50:02CVE-2020-0601, aka the CryptoAPI Spoofing #vulnerability has serious implications for machines running 32- or 64-bi… https://t.co/lDZh0wfyrS https://twitter.com/i/web/status/1228102843036553216Mimecast
2020-02-13 23:30:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/QJYV3X9o5P https://t.co/4h6X4jMiuD http://dlvr.it/RQ0FTZowaspseattle
2020-02-13 23:20:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/OIutDFwgCe https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/moton
2020-02-13 23:10:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/LoagHrQbPB #OSINT #Security #Threatintel https://www.redpacketsecurity.com/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/RedPacketSec
2020-02-13 18:40:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/X2PdpVPTDC https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/netbiosX
2020-02-13 17:40:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/4oSyNXX7lc #appsec #security #secops https://ift.tt/2OSi27Irtcz_io
2020-02-13 17:20:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - https://t.co/qyzYXxVg4a http://tinyurl.com/s7l5tz2ubersec
2020-02-13 16:40:03A code-level root cause analysis of CVE-2020-0601 in the context of how applications are likely to use CryptoAPI to… https://t.co/Sgz1WCUtUI https://twitter.com/i/web/status/1227993728222220288InfoSecHotSpot
2020-02-13 16:30:05New post: "An In-Depth Technical Analysis of CurveBall (CVE-2020-0601)" https://t.co/ZncbJdl7sO https://ift.tt/39xVykmMyinfosecfeed
2020-02-13 16:30:05An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/Y8U9tMU5K7 http://hrbt.us/190846hardreboot
2020-02-13 16:20:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/pmxFBWTSNl (TrendLabs) http://dlvr.it/RPz2mjITDataSecurity
2020-02-13 16:20:04An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/hCoSGr4AIa https://www.reddit.com/r/netsec/comments/f3c644/an_indepth_technical_analysis_of_curveball/no_podcast
2020-02-13 16:20:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/A4Vc24L2ok https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/_r_netsec
2020-02-13 16:00:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/jUCowRrXpq https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/Cyber_O51NT
2020-02-13 15:30:05Trend Labs Security An In-Depth Technical Analysis of CurveBall (CVE-2020-0601): A code-level root cause analysis o… https://t.co/lbxO2pH8kY https://twitter.com/i/web/status/1227975856821133314jrimer2008
2020-02-13 14:31:11An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/6HwY5sbGiR #analysis #InfomationSecurity #security https://malware.news/t/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/37032MaltrakN
2020-02-13 14:01:26An In-Depth Technical Analysis of CurveBall (CVE-2020-0601): A code-level root cause analysis of CVE-2020… https://t.co/RHdStf3OUk #infosec https://goo.gl/fb/LvsavRIT_securitynews
2020-02-13 14:01:26An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) - TrendLabs Security Intelligence Blog https://t.co/9dLYALyC4Y https://blog.trendmicro.com/trendlabs-security-intelligence/an-in-depth-technical-analysis-of-curveball-cve-2020-0601/ohhara_shiojiri
2020-02-13 13:40:03TrendLabs | An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/9r89OPLJgh http://bit.ly/2SEw3qJStopMalvertisin
2020-02-13 13:40:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/jPUHf0qDF3 https://ift.tt/2OTTJ9wThreatRavens
2020-02-13 13:20:03An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/NvgBFs7n2e https://t.co/rQrcqZEe1X https://www.terabitweb.com/2020/02/13/rxjx6phvc_s/terabit7
2020-02-13 13:20:02An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/qf6PLqtOtV https://t.co/KTsr0qBLPL http://bit.ly/39ARLTnCyberIntelFeed
2020-02-13 13:00:05It’s a bit late but here’s my in depth (read: LONG) look at CVE-2020-0601 with all the details of how cert chain va… https://t.co/0PCAAfJcR8 https://twitter.com/i/web/status/1227938289816043520thracky
2020-02-13 12:50:03New post: An In-Depth Technical Analysis of CurveBall (CVE-2020-0601) https://t.co/EYgnY3P9LO @TrendMicroRSRCH http://bit.ly/2UJYHcFTrendMicroRSRCH
2020-02-12 20:10:05🐕 Go 1.13.7 and 1.12.16 have been released! 🔐 Two security fixes for crypto/x509 (CVE-2020-7919 and CVE-2020-0601)… https://t.co/H8Q3zdWO7M https://twitter.com/i/web/status/12276847017810575373XS0
2020-02-12 01:40:05[PoC] PoC for CVE-2020-0601 vulnerability (Code Signing) https://t.co/KeOEMWMiPQ https://t.co/8HAp8VshkT https://github.com/david4599/CurveballCertToolwugeej
2020-02-12 01:40:04The next talk has this title: Check Yo’ Curve Parameters: Reverse Engineering and Exploiting CVE-2020-0601 But if… https://t.co/2UENfWeEVy https://twitter.com/i/web/status/1227405670615437312yegsec
2020-02-12 01:40:03Collection of CVE-2020-0601 (#ChainOfFools | #CurveBall) resources - Collection of Blogs and Explanations - Collec… https://t.co/Y7VuUQcujy https://twitter.com/i/web/status/1227406109054341125wugeej
2020-02-11 20:20:06Windows10 | This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch i… https://t.co/TdjrW7CnRM https://twitter.com/i/web/status/1227323922061938690JLP_TheInformer
2020-02-11 01:30:46#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/brDtnP4pg6 https://twitter.com/i/web/status/1227040537544470529SDCarter10
2020-02-10 16:00:03My blog post with a very detailed code-level analysis of Curveball (CVE-2020-0601) should finally be dropping at so… https://t.co/P5MPqGzqbp https://twitter.com/i/web/status/1226897157732683777thracky
2020-02-09 14:20:02InfoSec Worrier: Detecting CVE-2020-0601 Windows CryptoAPI Spoofing... https://t.co/7uecsE9kQ7 https://blog.infosecworrier.dk/2020/01/detecting-cve-2020-0600-windows.html?spref=twprncpl1nf0s3c
2020-02-08 00:00:05Code signing exploit (CVE-2020-0601) fixed in the newer Win10 arm64 Insider Preview builds now at least https://t.co/vR3HLIKVmrastr0baby
2020-02-07 20:20:03Detecting CVE-2020-0601 Windows CryptoAPI Spoofing... https://t.co/c3zKvysNOk https://blog.infosecworrier.dk/2020/01/detecting-cve-2020-0600-windows.htmlmartinboller
2020-02-07 11:10:06Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/z56X1XiNPW https://twitter.com/i/web/status/1225736018420281344Kasperskybrasil
2020-02-06 20:40:04The SophosLabs Offensive Security team answers your questions on how to mitigate the CVE-2020-0601 (aka Chain of Fo… https://t.co/LpjJpD80Ut https://twitter.com/i/web/status/1225518292149907458SophosLabs
2020-02-06 19:50:05CVE-2020-0601, Are You Vulnerable? https://t.co/9UMZHR0iHl https://t.co/uqz23A0Iqo http://bit.ly/363BqUMtony_daurora
2020-02-06 18:00:03This is a cool video explaining the vulnerability CVE-2020-0601 the Microsoft CryptoAPI vulnerablity.… https://t.co/4AxzWQ9clz https://twitter.com/i/web/status/1225477783616446465SherlockMusic
2020-02-06 16:20:04Spam email: “By now I am sure that you have heard about the Windows CryptoAPI Vulnerability (CVE-2020-0601) affecti… https://t.co/F9J8n2K9Hc https://twitter.com/i/web/status/1225452097237286912vickytnz
2020-02-06 14:20:03Know about the savage CVE-2020-0601 vulnerability reported by the US National Security Agency impacting Windows 10… https://t.co/0QFYT4hBys https://twitter.com/i/web/status/1225422022273978369k7computing
2020-02-05 10:10:04#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/ptitqHnm1z https://twitter.com/i/web/status/1224996571433050113SDCarter10
2020-02-04 19:10:06#HackingNews #security Microsoft-NSA Crypto vulnerability – CVE-2020-0601: Less than a day after Microsoft disclose… https://t.co/P4wiMcRQM9 https://twitter.com/i/web/status/1224769771121475584morodog
2020-02-04 11:10:04Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/RVfSYkQMbt https://twitter.com/i/web/status/1224648899127861250Kasperskybrasil
2020-02-04 05:30:02I think I've become CVE-2020-0601's fangirl https://t.co/l6dIl2H7bt https://twitter.com/TalBeerySec/status/1224441418267054090OphirHarpaz
2020-02-03 19:30:04#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/QbBwqtwY9o https://twitter.com/i/web/status/1224412974473007105WildBeikon
2020-02-03 17:20:02By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/8Fe7V0UESd https://twitter.com/i/web/status/1224380842233024512GurmailSinghUK
2020-02-03 13:10:02Seems that Windows 10 arm64 10.0.19033.1 does not ship the CVE-2020-0601 patch .. https://t.co/hddeUYryFO works p… https://t.co/xnjufXkiJF https://github.com/ollypwn/CurveBall https://twitter.com/i/web/status/1224318511385849857astr0baby
2020-02-03 12:50:04CVE-2020-0601 – A curveball breaking the trust https://t.co/duBzPBVsoT https://www.securityinsider-wavestone.com/2020/01/cve-2020-0601-curveball-breaking-trust.htmlaxcheron
2020-02-03 12:20:03We Got You Covered | How #SentinelOne Protects Against CVE-2020-0601 https://t.co/t6emsk655e https://t.co/fSGVKfTGvs http://wedeliver.tech/XCnfFCG_Security
2020-02-01 20:20:03Write up and POC of CVE-2020-0601 CryptoAPI #InfoSec https://t.co/6O3do12AoS https://buff.ly/2u3eGHmbantu_tech
2020-02-01 13:10:02Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601 – https://t.co/XOHm8FRxHH https://www.digitalmunition.me/dont-let-the-vulnera-bullies-win-use-our-free-tool-to-see-if-you-are-patched-against-vulnerability-cve-2020-0601/maher275
2020-02-01 12:40:04Abuse of Microsoft CVE-2020-0601 vulnerability could result in a Man-in-the-Middle (MiTM) attack.… https://t.co/X85DbARTxs https://twitter.com/i/web/status/1223584526716325890owlysec
2020-02-01 11:10:02Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/ujNOHDcHHT https://twitter.com/i/web/status/1223561707060125696Kasperskybrasil
2020-01-31 17:40:40There are two ways the CVE-2020-0601 (aka Chain of Fools and Curveball) vulnerability can be abused. via… https://t.co/SYqe0qwyse https://twitter.com/i/web/status/1223169046490894336proficioinc
2020-01-31 17:40:02The SophosLabs Offensive Security team answers your questions on how to mitigate the CVE-2020-0601 (aka Chain of Fo… https://t.co/Kzne2Byety https://twitter.com/i/web/status/1223297515103105025SophosLabs
2020-01-31 16:20:02#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/koDvIRz5Cp https://twitter.com/i/web/status/1223278488360189952artur_t0rres
2020-01-31 16:00:03A client test is now available for CVE-2020-0601, the Microsoft Windows #CryptoAPI spoofing vulnerability, aka… https://t.co/p5vVIhk2Jn https://twitter.com/i/web/status/1223273578646265856qualys
2020-01-31 15:50:04A client test is now available for CVE-2020-0601, the Microsoft Windows CryptoAPI spoofing vulnerability, aka Curve… https://t.co/bOKxiv5yA2 https://twitter.com/i/web/status/1223270726473408512qualys
2020-01-31 14:40:04So I'm in the middle of writing a fairly in depth code-level root cause analysis of curveball/CVE-2020-0601 based o… https://t.co/VkYDj6jdj7 https://twitter.com/i/web/status/1223252534304833537thracky
2020-01-31 14:32:49💡 Last week's most engaging news in #cybersecurity 👉 Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log… https://t.co/OgxKe5eeMo https://twitter.com/i/web/status/1223250335566909440hacking_future
2020-01-31 13:46:15Uncovering CVE-2020-0601 (#Curveball) https://t.co/TsPubHaP4o https://blog.layle.io/uncovering-cve-2020-0601/FlatL1ne
2020-01-31 13:40:03Avertium Threat Report: Abuse of Microsoft CVE-2020-0601 vulnerability could result in a Man-in-the-Middle (MiTM) a… https://t.co/7mx2DHJtd8 https://twitter.com/i/web/status/1223238275013447681Avertium
2020-01-31 13:10:02Check your Windows updates to have the CryptoAPI vulnerability #CVE-2020-0601 patched. Test on #whosecurve.comDeepEyeTech
2020-01-31 10:30:07Another Microsoft #Vulnerability advised by #NSA CVE-2020-0601 get patching people - https://t.co/W2T5f80N8O https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0601velocity08
2020-01-31 08:00:03Protección con Trend Micro ante la nueva vulnerabilidad de Microsoft publicada CVE-2020-0601 https://t.co/kHn7BmybJR https://t.co/irUZzjB6Nx https://puntinformatic.com/protecion-con-trend-micro-ante-la-nueva-vulnerabilidad-de-microsoft-publicada-cve-2020-0601/PuntInformatic
2020-01-30 22:40:02@ChrisGoettl - any chance you could help a guy out with CVE-2020-0601/0620 queries for EPM? I'm trying, but numbers… https://t.co/F683TefBv2 https://twitter.com/i/web/status/12230119060233175051EarEngineer
2020-01-30 21:40:04Looking for silver linings in the CVE-2020-0601 #crypto #vulnerability https://t.co/45MvBxzRq0 #NakedSecurity via @SecurityNewsbot http://feedproxy.google.com/~r/nakedsecurity/~3/uLFrNZCgCNo/CyberSecDN
2020-01-30 20:50:05In our January Netskope Threat Report, we talk about #CORS in the cloud, CVE-2020-0601, #TrickBot, #ZeroCleare,… https://t.co/KGxxQDLm6j https://twitter.com/i/web/status/1222983328325718017ray_canzanese
2020-01-30 17:50:05CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/b39itkSXAJ https://t.co/CkSClEhSYI http://chosa.itmedia.co.jp/categories/network/105170Panda_Lv0
2020-01-30 17:40:03There are two ways the CVE-2020-0601 (aka Chain of Fools and Curveball) vulnerability can be abused. See more in t… https://t.co/kpDznYJ3tn https://twitter.com/i/web/status/1222935139107397639SophosLabs
2020-01-30 11:00:04CVE-2020-0601 Certificate issue in Windows 10 and Server [CRITICAL] https://t.co/4bxlAX1wjT http://jcrueda.com/?p=852itlawhub
2020-01-30 10:10:05CONFIRA QUAIS FORAM OS SERVIÇOS GOVERNAMENTAIS E FINANCEIROS MAIS ATINGIDOS PELO WINDOWS CVE-2020-0601. Veja o resu… https://t.co/Y2IddarQYu https://twitter.com/i/web/status/1222821967390220288scunna
2020-01-30 01:00:03This is how a CVE-2020-0601 exploit looks like in future #Wireshark versions: a Certificate with an EC public key a… https://t.co/B0dGbSsaqv https://twitter.com/i/web/status/1222683424487550976Lekensteyn
2020-01-29 17:40:06The SophosLabs Offensive Security team is answering your questions on the CVE-2020-0601 (aka Chain of Fools and Cur… https://t.co/JznGoehZz1 https://twitter.com/i/web/status/1222572732824670211SophosLabs
2020-01-29 17:20:04Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/rjPvIVc8My via @qualys https://blog.qualys.com/laws-of-vulnerabilities/2020/01/14/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediateyashks
2020-01-29 16:03:26Detecting CVE-2020-0601 exploitation attempts on the network using a Zeek script via @Zeekurity and @0xxon… https://t.co/AqV2mPe1oJ https://twitter.com/i/web/status/1222547520179580929aboutsecurity
2020-01-29 15:50:08#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/Z808ZTfFLU https://twitter.com/i/web/status/1222545395080933376bryanwolski
2020-01-29 14:20:07CVE-2020-0601, or CurveBall, could affect 1 billion devices. Learn from a Crowe professional how to protect yours. https://t.co/0Y9Yp1jDha https://bit.ly/2OmkXFBCroweUSA
2020-01-29 11:10:04Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/kyxmpciWGM https://twitter.com/i/web/status/1222474583850278912Kasperskybrasil
2020-01-29 09:00:02“2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” https://t.co/pOd3GzXSyV https://htn.to/6sUr8nABcTkarkwind
2020-01-29 08:40:02Uncovering CVE-2020-0601 (Curveball) https://t.co/SCBVwURnfq https://blog.layle.io/uncovering-cve-2020-0601/Anastasis_King
2020-01-29 08:30:08Spotted some alerts overnight from attempts to exploit CVE-2020-0601 that looks to be a test domain on… https://t.co/C4FSTkLxk6 https://twitter.com/i/web/status/1222435121330114560I_am_cjc
2020-01-29 03:20:04Go 1.13.7 と 1.12.16 が出てます。Windows 10 の CryptAPI 脆弱性 CVE-2020-0601 の対策(Chromium と同等の物)が入ってます。 #golang https://t.co/QqEaOC51vO https://groups.google.com/forum/m/#!topic/golang-announce/Hsw4mHYc470mattn_jp
2020-01-29 02:10:04CVE-2020-0601 | Windows CryptoAPI のなりすましの脆弱性 https://t.co/0yZFvVNkeG https://t.co/j3bzuzpf5h http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2020-01-29%2011%3A00 https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2020-0601sec_trend
2020-01-29 00:30:03Looks like Windows Update isn't vulnerable to CVE-2020-0601. https://t.co/xIJnuJ85gB … https://twitter.com/pwnallthethings/status/12172076893166428163XS0
2020-01-28 22:00:03Here's my PoC for Curveball (CVE-2020-0601). Sorry for the wait! It's implemented in C so might be a little messy :… https://t.co/OjGJJgETD0 https://twitter.com/i/web/status/1222277947710681089layle_ctf
2020-01-28 20:10:02So is CVE-2020-0601 being actively exploited on unpatched systems yet?OVollmer
2020-01-28 17:30:19🐕 Go 1.13.7 and 1.12.16 have been released! 🔐 Two security fixes for crypto/x509 (CVE-2020-7919 and CVE-2020-0601)… https://t.co/5uqkIpXi37 https://twitter.com/i/web/status/1222208449347538945golang
2020-01-28 17:00:05Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/OpdYh4yU6w via @NakedSecurity https://t.co/JeUHtfMJnJ https://bit.ly/2v9k3FoSteveSanders7
2020-01-28 10:00:02#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/UWEqNbc0xh https://twitter.com/i/web/status/1222095961234792449RobertFortinet
2020-01-28 09:40:05ALERTA MCAFEE: A VULNERABILIDADE CVE-2020-0601 DO WINDOWS É UM ERRO DEVASTADOR. Entenda o surgimento desse problema… https://t.co/KNFA94fap7 https://twitter.com/i/web/status/1222089473057611776scunna
2020-01-28 01:40:03@TheRealHexabin Don't forget to sign your code with CVE-2020-0601! ;-)hackerfantastic
2020-01-27 23:00:03CVE-2020-0601 aka CurveBall is made available for Client testing at https://t.co/90ORE8ifiJ http://clienttest.dev.ssllabs.comqualys
2020-01-27 22:31:11CVE-2020-0601: This will still be talked about across all conferences this year https://t.co/l9PqncWAWR #infosec https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFsundarnut
2020-01-27 20:40:04We're answering your questions about the CVE-2020-0601 (aka Chain of Fools and Curveball) vulnerability in the late… https://t.co/Eks5mqRsYe https://twitter.com/i/web/status/1221893169715056641SophosLabs
2020-01-27 20:00:05اینم کد آسیب پذیری برای اهلش: CVE-2020-0601ErFUN_KH
2020-01-27 17:00:02NSA's disclosure of CVE-2020-0601 was not only touted as a positive step towards transparency and trust, but a sign… https://t.co/utTpC3hE7i https://twitter.com/i/web/status/1221840061848834048MartNation
2020-01-27 16:40:02How can the CVE-2020-0601 (Chain of Fools and Curveball) vulnerability be abused? Our PoC video shows you how the v… https://t.co/Xi2R4q3N9s https://twitter.com/i/web/status/1221833984503619585SophosLabs
2020-01-27 11:00:04Nice detail: the NSA's recent public report about the Microsoft Windows vulnerability (CVE-2020-0601) has a serial… https://t.co/pc4ESd0cX6 https://twitter.com/i/web/status/1221747990764965888electrospaces
2020-01-27 10:50:09A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/etbIBwX0r0 https://twitter.com/i/web/status/1221744907255152640PimenovaElena2
2020-01-27 09:40:03#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/kloNWulfZF https://twitter.com/i/web/status/1221727781165391873BigZiii
2020-01-27 08:30:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability: https://t.co/I28avpuWcx https://buff.ly/38DfYHWantivirusblog
2020-01-27 03:00:02ᓚᘏᗢ ”CVE-2020-0601”脆弱性の脅威は、攻撃者がcrypt32をだまして、証明書が信頼されていない場合でも信頼されたルート認証局によって署名されたと信じ込ませることにより、信頼チェーンを破壊する点。 CVE-202… https://t.co/uSUVSoWxw9 https://twitter.com/i/web/status/1221627941185966080mach48mach
2020-01-26 22:40:03CVE-2020-0601 Q&A – Sophos News https://t.co/ohCyQci80N https://t.co/1ykuEG2J5H https://nationalcybersecurity.com/cve-2020-0601-qa-sophos-news/NCSbyHTCS
2020-01-26 20:30:04Interesting background reading on Windows 10 vulnerability CVE-2020-0601 https://t.co/Xqfrox7wgH https://twitter.com/SwiftOnSecurity/status/1217159419533893633kevinhooke
2020-01-26 18:10:03BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll https://t.co/mLiihA0Gt9 https://t.co/QTFUp8Yz7H http://dlvr.it/RNncZ344CON
2020-01-26 15:20:03This particular flaw is assigned as CVE-2020-0601. NSA says it exists in Win10 systems from July 2015 onward and Wi… https://t.co/rT693fU2J9 https://twitter.com/i/web/status/12214514339769794563XS0
2020-01-26 15:10:03...and CERT's take on CVE-2020-0601: Crypt32.dll fails to validate ECC certificates in a way that properly leverage… https://t.co/cVxYYyC1hh https://twitter.com/i/web/status/12214491076105052223XS0
2020-01-26 15:02:10Microsoft fixes Windows crypto bug reported by the NSA * CVE-2020-0601 -- Windows CryptoAPI spoofing * MSFT says bu… https://t.co/4Csyq3HkMC https://twitter.com/i/web/status/12214466544165765123XS0
2020-01-26 14:40:03How does CVE-2020-0601 compare with Apple's goto fail bug from 2014? Yes, CVE-2020-0601 affects more than just TLS,… https://t.co/uNZoUQHm9F https://twitter.com/i/web/status/12214421488826368003XS0
2020-01-26 14:20:02Microsoft have built extensive alerting for CVE-2020-0601 which will definitely complicate exploitation, since ther… https://t.co/HBOfo9Z2DR https://twitter.com/i/web/status/12214373976169512973XS0
2020-01-26 14:10:02Zeek test script for CVE-2020-0601 This script might be able to detect exploit attempts for CVE-2020-0601. It perfo… https://t.co/zRagAvmjn4 https://twitter.com/i/web/status/12214350281079316533XS0
2020-01-26 14:00:04This appears to show a private exploit for CVE-2020-0601 has now been developed. Saleem is a trusted researcher. https://t.co/FbRFKWfxiE … https://twitter.com/saleemrash1d/status/12174956812309545063XS0
2020-01-26 13:40:02Update: Chrome has also fallen to CVE-2020-0601 after a few extra constraints it imposes were met. It’s not a web b… https://t.co/768thlC8v2 https://twitter.com/i/web/status/12214258471077519363XS0
2020-01-26 13:30:03Update: - Chrome’s next version (Beta pending release) will detect CVE-2020-0601. - The New Edge browser Microsoft… https://t.co/4QN3ij9Z95 https://twitter.com/i/web/status/12214237262538055683XS0
2020-01-26 13:20:03If you're in a situation where you can't currently patch CVE-2020-0601, you could consider enabling the Microsoft-W… https://t.co/jJLryt1rbn https://twitter.com/i/web/status/12214214599580057603XS0
2020-01-26 13:10:03More samples that triggered my CVE-2020-0601 rules ChromeSetup.exe https://t.co/XCpUNqhc17 … SharpWeb_s.exe… https://t.co/ag2w1YQRYF https://www.virustotal.com/gui/file/112433fd355b9c3e608cd11ae0b5866895f581b4ba2f17d5a42a75f10155e28f/detection https://twitter.com/i/web/status/12214189578376028163XS0
2020-01-26 12:50:02Hi everyone, some of you are already well aware of the CVE-2020-0601 but, don't forget also this ones - Citrix RCE… https://t.co/NHPI9BMkQU https://twitter.com/i/web/status/12214143493964636183XS0
2020-01-26 11:10:04Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/UHChot2vfE https://twitter.com/i/web/status/1221387377295396865Kasperskybrasil
2020-01-26 08:30:04Naked Security Blog: "Looking for silver linings in the CVE-2020-0601 crypto vulnerability" https://t.co/r1GDb0Zldn http://bit.ly/2Rvuzjjjoviannfeed
2020-01-26 08:10:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/8sm64Yn0jO https://ift.tt/3aDOMuwcyberbuzznews
2020-01-26 08:10:02Ridiculously people look at event id and believe this is the way to detect CVE-2020-0601 Windows crypto API exploit . hmmm!teeh_ex
2020-01-26 02:30:03We Got You Covered | How SentinelOne Protects Against CVE-2020-0601 (ChainOfFools/CurveBall) https://t.co/M54zTKb5oj https://t.co/2g2oXn3hpV http://j.mp/3ayhJrJmorganwright_us
2020-01-26 01:40:02Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log Data https://t.co/H7QLzEeMTX #cybersecurity #mitre #CTI via @splunk https://buff.ly/2utsdYMhacking_future
2020-01-26 00:30:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/KOA2ZB389x #cybernews #infosec http://tinyurl.com/rxylvgemoixsec
2020-01-25 23:00:03[ばばさん通信ダイジェスト] 社内向けニュースレターから、賛否関わらず話題になった/なりそうなものを共有しています。 Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) https://t.co/iiZYdqeSW5 https://ift.tt/30Hyk8hnetmarkjp
2020-01-25 22:20:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/PcJif3SOZW via @NakedSecurity https://buff.ly/2RPi2pQAAubrecht
2020-01-25 19:20:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/I2NlOwsNn2 https://t.co/vSIUNPEfvo http://newsbythehour.org/cybr http://bit.ly/38CI1HLeverythingcybr
2020-01-25 18:50:03[Shared] Minimizing Your Exposure to Windows CVE-2020-0601 https://t.co/qnXBNObmHq by wgoerlich@duosecurity.com (J. Wolfgang Goerlich) https://duo.sc/36697Fiplankers
2020-01-25 18:30:02CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which t… https://t.co/vZbSc0Mv6Q https://twitter.com/i/web/status/1221137713493159937kelvinsecteamS
2020-01-25 18:20:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/73dLNX63jI https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/JohnTroony
2020-01-25 16:00:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/L6fGIvQ7zk https://t.co/z3L9BKEDoq https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/?utm_source=dlvr.it&utm_medium=twittercrdflabs
2020-01-25 13:10:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/6OPvDGo1VJ #infosec https://t.co/7h1LIBTjmD http://j.mp/36m81p3AI__TECH
2020-01-25 08:50:06#RT @NakedSecurity: Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/1uLXbo7duM https://wp.me/p120rT-1XPtAsh_Dax
2020-01-25 08:20:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/dUWFoCsKuc https://ift.tt/3aDOMuwdeepcell
2020-01-25 08:10:03Wrote: Go 1.13.7 リリース予告と CVE-2020-0601 https://t.co/9CjI1bIm17 http://bit.ly/2NYOsgdspiegel_2007
2020-01-25 06:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/zVf16T7HD6 https://wp.me/p120rT-1XPtValerieSonh
2020-01-24 21:50:06CVE-2020-0601, aka the CryptoAPI Spoofing #vulnerability has serious implications for machines running 32- or 64-bi… https://t.co/lIvmgooZfD https://twitter.com/i/web/status/1220824902254710784Mimecast
2020-01-24 19:30:04[SECHebdo] 21 Janvier 2020 VISA vs MageCart, CVE-2020-0601, 0day IE & FF, SMS 2FA: pour ou contre ?, Droit des marq… https://t.co/1Q0n1dWbq6 https://twitter.com/i/web/status/1220789499778813952FranckyPedia
2020-01-24 19:10:05A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/sEFXk2xP0Q https://twitter.com/i/web/status/1220783471238488066jeffespo
2020-01-24 17:50:10@So6ety La CVE-2020-0601 ?NeuneJumerique
2020-01-24 17:30:04Losing sleep over CVE-2020-0601? Splunker @drewchurch is setting the record straight about this critical Windows 10… https://t.co/X7mlrY8BRv https://twitter.com/i/web/status/1220758161235333127splunk
2020-01-24 15:00:04PoC - CVE-2020-0601 crypt32.dll https://t.co/Wb6xqywTGY https://t.co/Pmivs23dVy http://dlvr.it/RNgdkK44CON
2020-01-24 14:10:04#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/EGBwypyR8E https://twitter.com/i/web/status/1220709054382854149dkBrianAndersen
2020-01-24 12:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/Ck79dgWCwm https://t.co/Haqy94WLzS http://dlvr.it/RNgF9GKgsSec
2020-01-24 12:40:03https://t.co/2ecWqsUjQk:Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/4LNUAQB0Hb http://ASCII.jp https://ascii.jp/elem/000/004/000/4000564/__kokumoto
2020-01-24 10:30:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/v714lWibsq "disguise malware as… https://t.co/kFEKsEDF6R https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/ https://twitter.com/i/web/status/1220654151568326657schestowitz
2020-01-24 09:00:04来週火曜日(日本時間では水曜日?)に #golang コンパイラのセキュリティ・アップデートがある模様。ただし影響範囲は限定的。例の CVE-2020-0601 に絡む奴らしい。spiegel_2007
2020-01-24 08:50:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/QutG2Vp0jH https://ift.tt/3aDOMuwbug_less
2020-01-24 08:40:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/oFpzMoJxs2 https://declarationofopinion.wordpress.com/2020/01/24/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability-naked-security/MarkFCatlin1
2020-01-24 08:40:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/PaCeaNv7dA https://declarationofopinion.wordpress.com/2020/01/24/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability-naked-security/MarkCatlin4
2020-01-24 08:30:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/j8HkOiIeO5 #growcyber https://ift.tt/3aDOMuwlaurencehaslop
2020-01-24 07:10:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/oL7zPH4Mh3 https://wp.me/p120rT-1XPtSecludIT
2020-01-24 05:50:02#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/eYkeedzXYS https://twitter.com/i/web/status/1220583975909019648916MARINE
2020-01-24 05:30:03Watch “CVE-2020-0601 (aka Chain of fools and Curveball) PoC” on #Vimeo https://t.co/MnjP3iqW6F https://vimeo.com/386466710GeorgeSou4
2020-01-24 05:11:09CVE-2020-0601 vulnerability in .dll lets Windows install malware. Rated 8.1 of 10 as a threat by NIST.… https://t.co/Zi9RjJBV7h https://twitter.com/i/web/status/1220572110772494338LawTech_7nites
2020-01-24 05:10:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/Xw1SiDot66 https://wp.me/p120rT-1XPtBuddahfan
2020-01-24 03:50:03@arekfurt @QW5kcmV3 Wait until they start the CVE-2020-0601 games. Should get sporty.kikta
2020-01-24 02:30:08Remediate Critical Vulnerability in Windows CryptoAPI (CVE-2020-0601) with Salt https://t.co/oVdtq7tBje @SaltStack http://bit.ly/3agBd41thenewstack
2020-01-24 02:30:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/kmte6Nwedq https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/CCSF_Cyber_Club
2020-01-24 01:30:06Looking for silver linings in the CVE-2020-0601 crypto vulnerability: Is there some good news hidden in the story o… https://t.co/IGUxI7S4lr https://twitter.com/i/web/status/1220516700094746624RW_Security
2020-01-24 01:30:05#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/OYVW1M8Rb1 https://twitter.com/i/web/status/1220517319513985024SDCarter10
2020-01-24 00:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/GM3eVfeYBV https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/yuuyuyu_ka
2020-01-23 23:40:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/7urCPGhwBY #CVE https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/axcheron
2020-01-23 22:40:06Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/TRwffHxb0A http://bit.ly/38DSfr5silicontechnix
2020-01-23 22:20:03Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/SkiS6xJmbF https://ascii.jp/elem/000/004/000/4000564/01ra66it
2020-01-23 19:50:06Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/YWjoZyS3bP https://t.co/4cDTGHLJ4t http://dlvr.it/RNczMbnet1
2020-01-23 19:30:03#Looking for #SilverLinings in the CVE-2020-0601 #crypto #vulnerability 👁 https://t.co/HPLTF7KCy3 https://t.co/8jrBO3NXjZ https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/TrustInTechHH
2020-01-23 19:30:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/DZILAv2SeT https://wp.me/p120rT-1XPtmark97052356
2020-01-23 19:20:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/FIbpsixHm8 https://t.co/JrJaxguFCN https://makingsenseofsecurity.com/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/MSOSecurity
2020-01-23 19:10:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability: Is there some good news hidden in the story o… https://t.co/i7piLcoGsT https://twitter.com/i/web/status/1220422018295877632IDTheftScout
2020-01-23 19:00:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/CSLxCU0Lf4 https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/?utm_source=Naked+Security+-+Sophos+List&utm_campaign=7fde21987b-Naked+Security+-+Nov+2019+-+ad+C+%28G3%29&utm_medium=email&utm_term=0_31623bb782-7fde21987b-455139333PVynckier
2020-01-23 19:00:03Last week, @NSAGov encouraged everyone to implement the CVE-2020-0601 patch. Read about @McAfee’s defenses against… https://t.co/zShCKpXFGS https://twitter.com/i/web/status/1220419442393350147McAfee_Gov
2020-01-23 18:50:02#ITSecurity : Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/rHA8yjLlTQ https://bit.ly/36mSiGvGAILLOTPatrice
2020-01-23 18:40:03Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log Data https://t.co/H7QLzEeMTX #cybersecurity #mitre #CTI via @meansec https://buff.ly/2utsdYMhacking_future
2020-01-23 18:40:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/acTh6DDPDq https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/RingZeroLabs
2020-01-23 18:30:02Looking for silver linings in the CVE-2020-0601 #crypto vulnerability https://t.co/Aes1Vlw5TZ #IT #Tech #InfoSec #Security #Microsoft https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/ChiefPoints
2020-01-23 17:17:17We're back online! For example, CVE-2020-0601 is now known as respective sifaka https://t.co/6SHAGnhyjG @certcc https://nvd.nist.gov/vuln/detail/CVE-2020-0601vulnonym
2020-01-23 17:00:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/tCriL8Ks7E https://t.co/0AehtHyCk2 http://dlvr.it/RNcSQXdoyouidentify
2020-01-23 16:30:03Kind of a dick move by @crowdstrike #Crowdstrike for releasing a CVE-2020-0601 patch coverage dashboard but limi… https://t.co/454CAXktcs https://twitter.com/i/web/status/1220381897064419330JoeSchm25139647
2020-01-23 16:04:17Is there some good news hidden in the story of the CVE-2020-0601 crypto vulnerability? https://t.co/WVlbohoRUB via… https://t.co/VGdyWKka3k http://twib.in/l/9MyyR87GdB5g https://twitter.com/i/web/status/1220373522024947712InfoSecHotSpot
2020-01-23 15:40:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/FhOXSNuDkM http://dlvr.it/RNcBpjI_Fagan
2020-01-23 15:30:05#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/GRVxhmnLW7 https://twitter.com/i/web/status/1220365814731284480Retepenn
2020-01-23 15:30:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/BohBIoTedn https://t.co/55E4sq5Xpo https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/?utm_source=dlvr.it&utm_medium=twitterHackerSpyNet1
2020-01-23 15:30:03ReadCyberNews : Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/Qcl4KSfBov Naked… https://t.co/RbLSbPzunQ http://bit.ly/36lmVMz https://twitter.com/i/web/status/1220367462635622400RupeshHankare
2020-01-23 15:20:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/CkPcmq8znZ https://t.co/IKOnJuB3Ly http://dlvr.it/RNc7C3HardTechTV
2020-01-23 15:00:03Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/5fk1fp6YEi https://www.fortinet.com/blog/threat-research/curveball-exploit-making-rounds.htmlRMJConsulting
2020-01-23 15:00:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/3mOAi7wHRg https://ift.tt/3aDOMuwJmw66
2020-01-23 14:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/QeXiOzGmxt http://dlvr.it/RNc2H5Xc0resecurity
2020-01-23 14:40:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/F01CxKxHVt #Uncategorized… https://t.co/fkhigwtpwp https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/ https://twitter.com/i/web/status/1220355166546944001LudovicoLoreti
2020-01-23 14:30:04Is there some good news hidden in the story of the CVE-2020-0601 crypto vulnerability? Looking for silver linings i… https://t.co/Lb2R8SYzfw https://twitter.com/i/web/status/1220350596517068804Gurgling_MrD
2020-01-23 14:30:02“https://t.co/JWcNXuBGB9:Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説” https://t.co/DxuA8MApt3 http://ASCII.jp https://htn.to/2z1spAyQD6labunix
2020-01-23 14:20:05Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/BzZUvOBLIT https://ift.tt/3aDOMuwphilantech3
2020-01-23 14:20:05https://t.co/L1IofDxFjH Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security #cybersecurity https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/netsecu
2020-01-23 14:20:04Looking for silver linings in the CVE-2020-0601 #crypto #vulnerability https://t.co/CmCvPzH8jm #NakedSecurity http://feedproxy.google.com/~r/nakedsecurity/~3/uLFrNZCgCNo/SecurityNewsbot
2020-01-23 14:20:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/9080KYW9EW #cybersecurity https://ift.tt/3aDOMuwDirtyHarry_IE
2020-01-23 14:20:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/Hwx6wg6VQO https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/kevinbfiscus
2020-01-23 14:20:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability – Naked Security https://t.co/t3d8La0aiE https://t.co/GkpYkEWfku https://nationalcybersecurity.com/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability-naked-security/NCSbyHTCS
2020-01-23 14:10:06Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/pQhY69wACY https://ift.tt/3aDOMuwNetsafeSolution
2020-01-23 14:10:06Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/6FnLJQ8TlM https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/TechL0G
2020-01-23 14:10:06Naked Security | Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/SXF0lBqg9f http://bit.ly/2Gic3EoStopMalvertisin
2020-01-23 14:10:04Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/5ANpA9REjyNetsafeSolution
2020-01-23 14:10:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/1m6rzXaKNe https://ift.tt/2RJYRgTThreatRavens
2020-01-23 14:10:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability: Is there some good news hidden in… https://t.co/syPAjzuKJJ #infosec https://goo.gl/fb/i1xMuLIT_securitynews
2020-01-23 14:10:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/uDt0hmgEQT http://carmona.mx/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/pacosite
2020-01-23 14:00:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/QcvPpGxGze . https://ift.tt/3aDOMuwProtecit_online
2020-01-23 14:00:02Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/Kzh5LHyi8y https://ift.tt/3aDOMuwDarkOperator
2020-01-23 13:50:47Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/WNIbjxh7cw https://wp.me/p120rT-1XPtNakedSecurity
2020-01-23 13:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability: Is there some good news hidden in the story o… https://t.co/WT7W4qukuA https://twitter.com/i/web/status/1220342444526489600cipherstorm
2020-01-23 13:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/QZ9jNzB7b2 https://t.co/uvqdkWqIxM http://i.securitythinkingcap.com/RNbrHCevanderburg
2020-01-23 13:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability: Is there some good news hidden in the story o… https://t.co/jF4WouflFx https://twitter.com/i/web/status/1220342440537706498shah_sheikh
2020-01-23 13:50:03Looking for silver linings in the CVE-2020-0601 crypto vulnerability https://t.co/pGxphXomQl https://t.co/AERgDDZJjh https://nakedsecurity.sophos.com/2020/01/23/looking-for-silver-linings-in-the-cve-2020-0601-crypto-vulnerability/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-01-23 13:40:03Two PoC exploits for CVE-2020-0601 NSACrypto #flaw released https://t.co/7mPPn03nIj #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlCyberSecDN
2020-01-23 11:10:03Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/0Au2lItTVi https://twitter.com/i/web/status/1220300218132062208Kasperskybrasil
2020-01-23 10:00:03CVE-2020-0601漏洞分析 - 安全客,安全资讯平台 https://t.co/JyqPoMikKn https://www.anquanke.com/post/id/197520pennyken
2020-01-23 09:00:02Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/EVJ74gwAeq https://ascii.jp/elem/000/004/000/4000564/nekochanSec555
2020-01-23 08:30:03Windows CryptoAPI欺骗漏洞(CVE-2020-0601) Windows CryptoAPI欺骗漏洞(CVE-2020-0601) https://t.co/USvaEsG78v https://ift.tt/36Y9lzzthreatmeter
2020-01-23 08:00:03While you all were asleep I was turning CVE-2020-0601 into some trap music. Enjoy the demo track #x86ASMIDI… https://t.co/qqM5zZ0YdP https://twitter.com/i/web/status/1220253830471794695Laughing_Mantis
2020-01-23 07:30:04https://t.co/Dj78iskYS2:Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/MzGnn071Cm http://ASCII.jp https://ascii.jp/elem/000/004/000/4000564/Rutice_jp
2020-01-23 07:30:03FYI CVE-2020-0601 makes some pretty darn good grime trap. Just needs some good vocals ;) @dualcoremusic https://t.co/tMrrRSslgsLaughing_Mantis
2020-01-23 07:10:04#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/c9M2HRItTe https://twitter.com/i/web/status/1220239971904258050security_hunter
2020-01-23 06:40:05Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log Data https://t.co/HJMmeoAjS0 https://t.co/IgCnd9kMFb http://dlvr.it/RNZgLpgrant_bassett
2020-01-23 06:40:05ブログ | Microsoftが公開した2020年1月のセキュリティ更新プログラムでCVE-2020-0601を解決する https://t.co/T1J1EoGOvf https://t.co/jpReqtlZHL https://ftnt.net/60111eur5FortinetJapan
2020-01-23 06:20:03#PatchTuesday: (CVE-2020-0601) Read #Fortinet's latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/BDVRGw5yrd https://twitter.com/i/web/status/1220228922522185728nickwalker
2020-01-23 05:00:02Traducido del inglés al Esta #PatchTuesday le recomendamos encarecidamente que implemente el parche CVE-2020-0601 r… https://t.co/zY1eojvjQ0 https://twitter.com/i/web/status/1220208637106434049TiggerPerezMx
2020-01-23 03:20:03CVE-2020-0601 Q&A https://t.co/Aw5al6cFqK https://t.co/Z2Qqu8dLrj http://dlvr.it/RNZJtHkgalus
2020-01-23 02:40:03» https://t.co/5d3sFSgcDQ:Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/Trnm8IpxXK http://ASCII.jp https://ascii.jp/elem/000/004/000/4000564/?rssPyromaniaxxx
2020-01-23 02:40:03Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/teq1Q65bIQ https://t.co/fgLiQSjsu7 http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2020-01-23%2011%3A30 https://ascii.jp/elem/000/004/000/4000564/sec_trend
2020-01-23 02:30:03Summary NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic fun… https://t.co/0DVmh0jmGP https://twitter.com/i/web/status/1220170404960051200TimReckner
2020-01-23 01:50:062020年の年明け早々に発見されたMicrosoftの重大な証明書の脆弱性(CVE-2020-0601)の危険性について解説する。 https://t.co/arCMiKr0Df https://ascii.jp/elem/000/004/000/4000564/weeklyascii
2020-01-23 01:50:062020年の年明け早々に発見されたMicrosoftの重大な証明書の脆弱性(CVE-2020-0601)の危険性について解説する。 https://t.co/atYU4am93L https://ascii.jp/elem/000/004/000/4000564/asciijpeditors
2020-01-23 01:50:03CVE-2020-0601みたいなのあるしエンドポイントセキュリティだけでは十分じゃないからTLSインスペクションが必要、という議論になるのかねgolden_lucky
2020-01-23 01:40:02Microsoftの証明書の脆弱性「CVE-2020-0601」、検証プロセスを解説 https://t.co/vTbGoD3RNu https://antenna.drawer-jp.com/7658/DrawerJp
2020-01-23 01:30:03CVE-2020-0601 Q&A https://t.co/9JDM6WiwIR http://stuf.in/b1z3g1SpartanTec_Inc
2020-01-23 01:00:03CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/sRsS1N8yZi https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processyuuyuyu_ka
2020-01-23 01:00:03Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/sRIa9WN0Ha https://www.fortinet.com/blog/threat-research/curveball-exploit-making-rounds.htmlyuuyuyu_ka
2020-01-23 00:40:02CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/bLk86rEXE3 https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processtoshiukiii
2020-01-23 00:10:16Thx @wavestone_ and @SecuInsider for this excellent article about #curveball CVE-2020-0601. https://t.co/690Hof9I8t https://www.securityinsider-wavestone.com/2020/01/cve-2020-0601-curveball-breaking-trust.html?m=1promenthanol
2020-01-23 00:10:03Windowsの証明書検証についての挙動。なるほどと思いますがまだ不完全な仕様みたいですねぇ:CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて #ITnews https://t.co/fyCl8tWKGf https://itnews.org/news_resources/124508tamosan
2020-01-22 23:20:02All eyes are focused on the NSA-promoted CVE-2020-0601 Crypt32.dll vulnerability, for which there are no active att… https://t.co/gifr5FoMkd https://twitter.com/i/web/status/1220122722883309575Computerworld
2020-01-22 22:50:11【自分用メモ】CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/xQ1zu0qyCR https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processOrangeMorishita
2020-01-22 20:30:04@gentilkiwi There's more benjamin: ↘️ Exploit:Win32/CVE-2020-0601.A Exploit:Win32/CVE-2020-0601.B Exploit:Win32/CVE… https://t.co/s6uYWxoTLJ https://twitter.com/i/web/status/1220079384729739264SwitHak
2020-01-22 20:10:04Nice blog post from @splunk today promoting @Zeekurity, "Detecting CVE-2020-0601 Exploitation Attempts With Wire &… https://t.co/WkbeJfsrG1 https://twitter.com/i/web/status/1220073940988526592corelight_inc
2020-01-22 20:01:25Remediate Critical Vulnerability in Windows CryptoAPI (CVE-2020-0601) with Salt https://t.co/oVdtq7tBje @SaltStack http://bit.ly/3agBd41thenewstack
2020-01-22 19:40:05So, there is Exploit:Win32/CVE-2020-0601.D for Microsoft certificates, and Exploit:Win32/CVE-2020-0601.E for "the o… https://t.co/GGKQDfc3bx https://twitter.com/i/web/status/1220067089156911104gentilkiwi
2020-01-22 19:40:05CryptoAPI:-- A #PoC for CVE-2020-0601 #Windows #CryptoAPI #Spoofing #Vulnerability #exploitation. #Download… https://t.co/f4J9lwKa7w https://twitter.com/i/web/status/1220066887960276993Anastasis_King
2020-01-22 19:40:03The latest update for @splunk includes "Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log Data" and "Th… https://t.co/qA2CWwQ18E https://twitter.com/i/web/status/1220067667236851713opsmatters_uk
2020-01-22 19:10:04#PatchTuesday: (CVE-2020-0601) Read our latest blog for info on a recent vulnerability dubbed #CurveBall or… https://t.co/0VEjyWAw97 https://twitter.com/i/web/status/1220059666601971713FortiGuardLabs
2020-01-22 19:10:03[LEER] Detecting CVE-2020-0601 Exploitation Attempts With Wire & Log Data https://t.co/WsyaoVr0G9 http://zpr.io/tAmgvkinomakino
2020-01-22 19:00:02Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool! https://t.co/L0hdWiDF0a http://disq.us/t/3ldgcm5AlbertKramer
2020-01-22 18:30:03Excellent article sur la faille CVE-2020-0601. Il pose les bonnes questions et apporte des réponses à quelques inte… https://t.co/84ahL0VFfV https://twitter.com/i/web/status/1220050679445762048pseudonyme_ovb
2020-01-22 17:30:05Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/QDXliNab8b #cybersecurity… https://t.co/tOVnjeWZ35 https://buff.ly/2uijdG1 https://twitter.com/i/web/status/1220033536184528897NcuIsao
2020-01-22 16:40:04Blocking A #CurveBall: PoCs Out for Critical #Microsoft-#NSA Bug CVE-2020-0601 https://t.co/9THRdNKBuk #0Day… https://t.co/H1nlyRqiZL https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/blocking-a-curveball-pocs-out-for-critical-microsoft-nsa-bug-cve-2020-0601 https://twitter.com/i/web/status/1220022237543239683DBMCSR
2020-01-22 15:20:04A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/6igFDxmHVR https://twitter.com/i/web/status/1220002117064282112akhmetow
2020-01-22 15:10:03Blog : "Improving TLS visibility after the CVE-2020-0601 vuln" with the new TLS Metrics Pack @trisulnsm APP… https://t.co/mYvvOH8uQX https://twitter.com/i/web/status/1220000555377946625vivekrj
2020-01-22 15:00:05👇 #Curveball CVE-2020-0601👇 We've added our insight on #protection, #detection and #investigation in the last upda… https://t.co/dM2QufzH1V https://twitter.com/i/web/status/1219995705214939137SecuInsider
2020-01-22 14:50:06CVE-2020-0601 - How to operationalize the handling of vulnerabilities in your SOC https://t.co/uhOjOPqSDO https://lnkd.in/eBizqbtmohamed_ouabi
2020-01-22 14:40:06CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/eX2NwVsgef https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processohhara_shiojiri
2020-01-22 14:40:05CVE-2020-0601すごいな。vorotamoroz
2020-01-22 14:30:06CVE-2020-0601 - How to operationalize the handling of vulnerabilities in your SOC https://t.co/L6AgR2kuvq https://lnkd.in/e2NV3sAjulesdale
2020-01-22 14:00:03CVE-2020-0601 -NSA scopre grave falla nei sistemi Microsoft. Il problema risiede nel modo in cui il modulo Crypt32.… https://t.co/nkBqtzQY2B https://twitter.com/i/web/status/1219982199522504706aiutocomputerh1
2020-01-22 13:30:03$FTNT Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/m0v2EQAY8W #infosec #cybersecurity https://www.marketscreener.com/FORTINET-INC-60103137/news/Update-Curveball-Exploit-CVE-2020-0601-Starts-Making-the-Rounds-29871934/G_Karayannis
2020-01-22 13:30:02CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/FlI2nSwK8G https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processichitaso2
2020-01-22 13:01:27Los atacantes usan la vulnerabilidad CryptoAPI CVE-2020-0601 para firmar ejecutables de malware #security news https://t.co/KdMYDWNhma http://clean-malware.com/es/los-atacantes-usan-la-vulnerabilidad-cryptoapi-cve-2020-0601-para-firmar-ejecutables-de-malwarejessica90241364
2020-01-22 13:00:03ATR、さすがだなー CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/z6hIGiK3NV https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processpapa_anniekey
2020-01-22 12:10:05脆弱性 / “CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて” https://t.co/BU7FyWGJt1 https://htn.to/ajA66dTHfqigaos
2020-01-22 12:10:03Looks like CVE-2020-0601 was disclosed to Microsoft by the NSA. It's interesting that the agency choose not to leve… https://t.co/5sg1MfwheF https://twitter.com/i/web/status/1219955124099043328mzawel2
2020-01-22 12:10:03CVE-2020-0601 – A #curveball breaking the trust ⏭ à lire, le décryptage (😅) technique de la faille récente touchant… https://t.co/3DK5TrFaQ8 https://twitter.com/i/web/status/1219954618718920704gbillois
2020-01-22 11:30:03すごいなぁ。「自分も実際に紙上で手計算するまでは信じられませんでしたが、お見事です。これ見つけた人はすごい」/ Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 - https://t.co/YHxl78159A https://jovi0608.hatenablog.com/entry/2020/01/18/145515usami2go
2020-01-22 11:20:03CVE-2020-0601 cheatsheet. https://t.co/tj3Pwml2XS https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742devanderv
2020-01-22 09:40:03DeepDive A #CurveBall breaking trust, an article on CVE-2020-0601 by Yoann DEQUEKER, @th3m4ks and @iansus de… https://t.co/GNnEgIVj80 https://twitter.com/i/web/status/1219915422289580035argevise
2020-01-22 09:30:03CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/A31umYWnEQ https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processsnuk10_jp
2020-01-22 09:20:03CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/nM0Ho0F7PM https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processmatthew_sec
2020-01-22 09:01:18Update: #Curveball #Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/WeoXJe5Fcw https://t.co/3FaFluLTlJ https://buff.ly/2uijdG1teoseller
2020-01-22 08:30:03Exploiting CVE-2020-0601 Must Read :- https://t.co/MmqOOyX8dv https://blog.sean-wright.com/exploiting-cve-2020-0601/nitinbhatnagaar
2020-01-22 08:20:08Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds ... by Fortinet All Blogs https://t.co/KqJlqvhPbc https://securityboulevard.com/2020/01/update-curveball-exploit-cve-2020-0601-starts-making-the-roundssecurityblvd
2020-01-22 08:20:07threatmeter: Microsoft Windows CryptoAPI Spoofing (CVE-2020-0601) A spoofing vulnerability exists in the way Window… https://t.co/unO2XvltEm https://twitter.com/i/web/status/1219895359478095872SecurityMagnate
2020-01-22 08:10:03Microsoft Windows CryptoAPI Spoofing (CVE-2020-0601) A spoofing vulnerability exists in the way Windows CryptoAPI v… https://t.co/zgNn6FSOiD https://twitter.com/i/web/status/1219894759298424832threatmeter
2020-01-22 07:40:03CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/lG74qf4HfU https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processHASH1da1
2020-01-22 07:10:03Yomi implements detection for CurveBall exploits and also supports CVE-2020-0601 exploit detection #cybersecurity… https://t.co/1WZX4eWqrw https://twitter.com/i/web/status/1219878926685618176vaultinfosec
2020-01-22 06:40:05修補CVE-2020-0601 漏洞了嗎?別讓 Vulnera-Bullies 得逞,快用免費工具檢測! https://t.co/jcU6cOO0wS 想必您已經聽到有關 Microsoft® 最新 CVE-2020-0601 漏洞的消息,這項漏洞最早是由美國國 […] https://blog.trendmicro.com.tw/?p=63228M157q_News_RSS
2020-01-22 05:40:04まさかの公開鍵と他一部だけ照合、闇だ。“私たちのテストでは、Windowsが証明書の照合さえ試みていないことが明らかになりました。 証明書の公開鍵のみを照合” / “CVE-2020-0601でわかるMSのTLS証明書検証プロセス… https://t.co/2xW6b19MGi https://twitter.com/i/web/status/1219855483395198982jovi0608
2020-01-22 05:00:04CVE-2020-0601でわかるMSのTLS証明書検証プロセスについて https://t.co/CG9ht3kdmj https://blogs.mcafee.jp/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-processspread_jp
2020-01-22 04:40:02Blue Team Cheat Sheet | CVE-2020-0601 AKA ChainOfFools OR CurveBall https://t.co/URnoV54NvS via @github #infosec #DFIR #cybersecurity https://bit.ly/2NLZWUejc_vazquez
2020-01-22 04:20:02#Microsoft addresses CVE-2020-0601 #flaw, the first issue ever reported by NSA https://t.co/Tcp5WOBYGX #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlCyberSecDN
2020-01-22 03:40:03Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds https://t.co/IWVIiWa1NO https://www.fortinet.com/blog/threat-research/curveball-exploit-making-rounds.htmlCyber_O51NT
2020-01-22 03:00:03"Yomi implements detection for CurveBall exploits and also supports CVE-2020-0601 exploit detection even for signed Powershell modules. "ohhara_shiojiri
2020-01-22 01:20:02Update: Curveball Exploit (CVE-2020-0601) Starts Making the Rounds #Fortinet #Stock #MarketScreener… https://t.co/7LT7Aonbyc https://twitter.com/i/web/status/1219791586265128961Market_Screener
2020-01-21 21:20:04.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/ZKHd7yVpZj http://ow.ly/zwmN30qaSl9Peerlyst
2020-01-21 20:50:05The latest update for @Netskope includes "Microsoft CryptoAPI Spoofing (CVE-2020-0601)" and "The Intersection of Ze… https://t.co/C5pWxOysti https://twitter.com/i/web/status/1219722046734774273opsmatters_uk
2020-01-21 20:10:05“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601. Updat… https://t.co/aJM2IMTM70 https://twitter.com/i/web/status/1219711579819839488TassosAramp
2020-01-21 19:30:51If you want to learn more about CVE-2020-0601 / #CurveBall https://t.co/WGa2tzajup https://twitter.com/SecuInsider/status/1219672101432545283cnotin
2020-01-21 19:10:03Yomi Hunter Catches the CurveBall: Yomi implements detection for CurveBall exploits and also supports CVE-2020-0601… https://t.co/Mhb06LXnRs https://twitter.com/i/web/status/1219696802816917504shah_sheikh
2020-01-21 19:00:03CVE-2020-0601 - How to operationalize the handling of vulnerabilities in your SOC https://t.co/D6H4Eu3jVG https://lnkd.in/ekiqqbXMMShippy
2020-01-21 18:50:05.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/Vn7RKFrhhg http://ow.ly/6Rdx30qaSjbBelevgEvgeny
2020-01-21 18:20:05BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll https://t.co/ttJDPUvme6 #blueteam #cybersecurity #DFIR https://t.co/UIKO7vjrkQ http://dlvr.it/RNTLtHblueteamsec1
2020-01-21 18:20:02BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-21 1817 UTC · GitHub https://t.co/4vzPxLNmRq https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dn0ipr0cs
2020-01-21 17:50:06Google Chrome released an update to address CVE-2020-0601 👍 Make sure to update your Google Chrome and Windows OS… https://t.co/4JuogIZ0lU https://twitter.com/i/web/status/1219676973825511424AWimpyNiNjA
2020-01-21 17:30:03#DeepDive A #CurveBall breaking trust, an article on CVE-2020-0601 by Yoann DEQUEKER, @th3m4ks and @iansus… https://t.co/XbgwCaathO https://twitter.com/i/web/status/1219672101432545283SecuInsider
2020-01-21 17:10:03PoC Exploits Released for Crypto Vulnerability Found by NSA #microsoft #poc #CVE-2020-0601 #chainoffools #curveball… https://t.co/3wvxfYgmaW https://twitter.com/i/web/status/1219666221982982144privacydivas
2020-01-21 17:00:03Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601… https://t.co/yZ3kF4t0br https://twitter.com/i/web/status/1219664710456553472Aquila_Group
2020-01-21 16:00:02By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/4f6tlj4Mhk https://twitter.com/i/web/status/1219650496748834816polo_nmh
2020-01-21 14:00:04About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/cGUENemMTe http://ow.ly/SN1930qaS6ochihebchebbi201
2020-01-21 14:00:03A detailed explanation of how the #Windows #CryptoAPI CVE-2020-0601 vulnerability works; by allowing malware devs t… https://t.co/D4ztuuJthE https://twitter.com/i/web/status/1219619457796132864mrgeffitas
2020-01-21 13:50:03la nuova falla CVE-2020-0601 potrebbe costituire un grave rischio per la sicurezza! Assicurati che la tua #rete non… https://t.co/jqNO5XmyxX https://twitter.com/i/web/status/1219617148143841282Bludis_it
2020-01-21 12:50:03CVE-2020-0601 https://t.co/pcHvoy6S8x http://dlvr.it/RNSHDC44CON
2020-01-21 11:50:05One of the clearest, most concise explanations I've seen to date on the CVE-2020-0601 root CA caching issue. https://t.co/qWwNRFG9Zk https://twitter.com/TalBeerySec/status/1219368533425041409?s=20mattifestation
2020-01-21 11:50:05Interested in the details of CVE-2020-0601/Curveball? I released a video on Friday going into the technical details… https://t.co/Vr6PJRqMIr https://twitter.com/i/web/status/1219586488033300480ghidraninja
2020-01-21 11:00:03Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/3GRlVHdwBo https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlmellieReed
2020-01-21 10:50:04NSA, CVE-2020-0601'i bildirmek için gönder düğmesine basmadan hemen önce: https://t.co/TAbCLnT741NetLoreSecurity
2020-01-21 10:40:03About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/O0n4daX16H http://ow.ly/u12830qaS8iLimorElbaz
2020-01-21 10:40:02CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/3OtVVbVtDd via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/cgsaid
2020-01-21 10:20:03CVE-2020-0601 https://t.co/Zzcr5nFRzx https://twitter.com/ZonePhysics/status/1219563907817398272frank_bough
2020-01-21 10:10:04Run this free @TrendMicro tool to ensure your machine is safe from the latest Microsoft vulnerability CVE-2020-0601… https://t.co/pvblSiXEVB https://twitter.com/i/web/status/1219560341530726400Menardconnect
2020-01-21 10:00:04@Sendegarten_de den Windows-Zertifikate-Bug (CVE-2020-0601, hat von der Nasi keinen schönen Namen bekommen) hab ich… https://t.co/VQ6yrT2XZS https://twitter.com/i/web/status/1219558894676119552ComPod
2020-01-21 10:00:03Exploiting CVE-2020-0601 https://t.co/i3aaw9aPhS #cryptography #windows https://blog.sean-wright.com/exploiting-cve-2020-0601/karthiksunny007
2020-01-21 09:40:04PoCs Out for Critical #Microsoft Bug CVE-2020-0601 https://t.co/4dxEtCB6aJ via @TrendMicro @TrendMicroRSRCH #security #securitynews https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/blocking-a-curveball-pocs-out-for-critical-microsoft-nsa-bug-cve-2020-0601Menardconnect
2020-01-21 09:30:04@3XS0 You mean CVE-2020-0601 ? According to cve list there is no public 6061 vuln. I found an explanation about 060… https://t.co/Cdd8rxFjDW https://twitter.com/i/web/status/1219550776256757760destanuzeyirr
2020-01-21 09:20:03CVE-2020-0601 Schwachstelle: Warum #SentinelOne-Kunden geschützt sind! #EPP #EDR #Sicherheitslücke #Microsoft https://t.co/siF1DyyWIJ https://www.sentinelone.com/blog/how-does-sentinelone-protects-against-cve-2020-0601-exploit/SentinelOneDE
2020-01-21 08:40:03January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/EJC7y9DZZZ https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/MukundHukeri
2020-01-21 08:00:08Kryptografia jest trudna, czyli CVE-2020-0601 aka CurveBall aka ChainOfFools https://t.co/n6vTiRTSrA @Zaufana3Strona https://t.co/pxy96cBJMi https://zaufanatrzeciastrona.pl/post/kryptografia-jest-trudna-czyli-cve-2020-0601-aka-curveball-aka-chainoffools/AdamTrojanczyk
2020-01-21 07:20:02A technical look inside the Microsoft CryptoAPI vulnerability aka CVE-2020-0601/Curveball https://t.co/9kvXOtLZNh https://t.co/mEhKiwKzh3 https://www.reddit.com/r/hacking/comments/eqvtfr/a_technical_look_inside_the_microsoft_cryptoapi/?utm_source=dlvr.it&utm_medium=twitterHackerSpyNet1
2020-01-21 06:50:06Jak Microsoft popsuł kryptografię w Windowsie 10, czyli CVE-2020-0601 aka CurveBall aka ChainOfFools… https://t.co/vBhkzUn1H9 https://twitter.com/i/web/status/1219511198028390400Zaufana3Strona
2020-01-21 06:50:04Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/zkPLo4bxAo https://twitter.com/i/web/status/1219511309529763840jkrogsboll
2020-01-21 06:40:04About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/f62QovieDX http://ow.ly/9wBG30qaS8ZPeerlyst
2020-01-21 06:40:03CVE-2020-0601 - How to operationalize the handling of vulnerabilities in your SOC https://t.co/e8mJUNpwxs https://t.co/tzUzanOpEH http://dlvr.it/RNRJJJgrant_bassett
2020-01-21 06:00:06Exploiting CVE-2020-0601 https://t.co/OriCazAXl9 #Cryptography #Windows #Vulnerability #Exploit #CyberSecurity… https://t.co/NjFKouRpCu https://blog.sean-wright.com/exploiting-cve-2020-0601/ https://twitter.com/i/web/status/1219497860221296640ptracesecurity
2020-01-21 05:00:02@shotgunner101 @mjg59 @TheColonial @gentilkiwi In your tweet you said: > CVE-2020-0601 also effects certain linux S… https://t.co/el6nppqODo https://twitter.com/i/web/status/1219484676089270272justinsteven
2020-01-21 03:30:04If no one is aware apparently #curveball #chainoffools CVE-2020-0601 also effects certain linux SSL libraries. https://t.co/o6dyIGiJ5b https://twitter.com/gentilkiwi/status/1219390409434112002shotgunner101
2020-01-21 03:10:08.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/3iWJFPUTA9 http://ow.ly/pYHJ30qaSiCchihebchebbi201
2020-01-21 02:40:03Windows CryptoAPI (CVE-2020-0601) の脆弱性を悪用して署名した実行ファイルがWindows Defender で検知されるようになってる https://t.co/VuwkifHOOGshutingrz
2020-01-21 02:30:04.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/tzObbIBg2p http://ow.ly/J8H730qaSklLimorElbaz
2020-01-21 01:40:03crypt32.dll vulnerability (#Curveball) is patched in January 2020 Security Updates: CVE-2020-0601 #Microsoft… https://t.co/SaR26X5U1H https://twitter.com/i/web/status/1219432959079600130Armando_Fiore
2020-01-21 00:50:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/GuN7OP2bwP https://jovi0608.hatenablog.com/entry/2020/01/18/145515yagi_
2020-01-21 00:10:03About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/XjCpEAU2aA http://ow.ly/Ipmf30qaS7DBelevgEvgeny
2020-01-20 22:50:08CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC #CyberSecurity https://t.co/LnUOI5JGQw https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/malwaresick
2020-01-20 21:50:03.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/KVTgk0t9ix http://ow.ly/NA0W30qaD1GLimorElbaz
2020-01-20 21:20:06The latest update for @splunk includes "CVE-2020-0601 - How to operationalize the handling of vulnerabilities in yo… https://t.co/4KWX3uxk2n https://twitter.com/i/web/status/1219367001430294533opsmatters_uk
2020-01-20 21:10:02ECC was broken on Windows 10 and Server 2019 per CVE-2020-0601. Learn what it is and how it impacts your business i… https://t.co/oq9cfPXsN4 https://twitter.com/i/web/status/1219366414248824833The20MSP
2020-01-20 20:40:04Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/6dFnnqIBiP #CyberSecurity #Databreach… https://t.co/HaDbhTdZid https://buff.ly/360ESzy https://twitter.com/i/web/status/1219356465833660417reach2ratan
2020-01-20 20:30:03The whole “curveball” vulnerability aka CVE-2020-0601 is the perfect way on how to name exploits https://t.co/SHmd7xFnSZSecdroid1
2020-01-20 20:30:03By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/ghoOBkTV05 https://twitter.com/i/web/status/1219356260467867649jkrogsboll
2020-01-20 20:10:04“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601. Updat… https://t.co/7Yx1093lOZ https://twitter.com/i/web/status/1219349176183656448TassosAramp
2020-01-20 20:00:03By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/APKw2nU8Be https://twitter.com/i/web/status/1219348104861966336plumcomtwit
2020-01-20 19:40:04.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/rrNnlPtApF http://ow.ly/mJlo30qaD0Ychihebchebbi201
2020-01-20 19:10:03Detecting CVE-2020-0601 with Zeek https://t.co/x4hsLIk1B4 https://blog.zeek.org/2020/01/detecting-cve-2020-0601-with-zeek.htmlJussiPeralampi
2020-01-20 19:00:05CVE-2020-0601: Alerta de vulnerabilidad de omisión de verificación de CryptoAPI de Windows. https://t.co/qGH89YTn3F… https://t.co/SBexNIxqJV https://bit.ly/30EZrRc https://twitter.com/i/web/status/1219331411682959363Tecnovan
2020-01-20 18:30:03New post in CVE Updates: #CyberSecurity #CVE ID:CVE-2020-0601 Published:2020-01-14T23:15:00 CVSS:5.8 Summary:A spoo… https://t.co/ecGWu9LOQv https://twitter.com/i/web/status/1219324144795426817j41r0r0d
2020-01-20 18:20:03By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/xpWMhGl5MC https://twitter.com/i/web/status/1219322703255130115allyourcomputer
2020-01-20 18:10:04Comprobá si tu Windows esta protegido contra la vulnerabilidad CVE-2020-0601 que permitiría a un atacante acceder a… https://t.co/xdBhm5vvkO https://twitter.com/i/web/status/1219319996729503746PasandoData
2020-01-20 18:00:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/rQwyoU72RY https://twitter.com/i/web/status/1219316220979228672A_J_DUB
2020-01-20 17:30:04Microsoft now logs attempts for CVE-2020-0601!! Event ID 1 under application logs 👀 Get that in the SIEM!… https://t.co/rlUG0B7zOy https://twitter.com/i/web/status/1219309212670550016sec_coffee
2020-01-20 17:30:03About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/aQWMId6hMe http://ow.ly/TwLH30qaCRRBelevgEvgeny
2020-01-20 17:20:03@martinboller @DidierStevens that's CVE-2020-0601attritionorg
2020-01-20 17:10:07Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/soKmxWHdCU https://twitter.com/i/web/status/1219303587664232448TaraAll
2020-01-20 16:50:05By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/nyNBlr0URU https://twitter.com/i/web/status/1219299214628478976EurotekUK
2020-01-20 16:50:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/ECbfm9xRQk https://twitter.com/i/web/status/1219299804993421312e92plus
2020-01-20 16:20:06PoC - CVE-2020-0601 crypt32.dll https://t.co/I2NlOwsNn2 https://t.co/TdAkL7imB1 http://newsbythehour.org/cybr http://bit.ly/2tdcOvOeverythingcybr
2020-01-20 16:20:05CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja https://t.co/I2NlOwsNn2 https://t.co/qvqoUsnfhJ http://newsbythehour.org/cybr http://bit.ly/30wcdBgeverythingcybr
2020-01-20 16:20:04.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/HD32G6ZFXT http://ow.ly/91iz30qaD1qBelevgEvgeny
2020-01-20 16:20:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/nzMX56waDC https://twitter.com/i/web/status/1219291271484923904Brighter_It
2020-01-20 15:50:03"Exploiting CVE-2020-0601" https://t.co/qvH3DdZUfd https://blog.sean-wright.com/exploiting-cve-2020-0601/shishi0_
2020-01-20 15:40:08By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/dMjKlu7lN5 https://twitter.com/i/web/status/1219281222473482240polo_nmh
2020-01-20 15:40:05By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/bX2I6KaVom https://twitter.com/i/web/status/1219282482899668992sfitltd
2020-01-20 15:40:05Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/QSF5KjoQDD https://jovi0608.hatenablog.com/entry/2020/01/18/145515materia_x64
2020-01-20 15:30:06POC for CVE-2020-0601: https://t.co/4pEznKat9g Please patch soon family <3 https://github.com/ollypwn/cve-2020-0601Jovonni
2020-01-20 15:20:07CVE-2020-0601 https://t.co/I2NlOwsNn2 https://t.co/5aIpITKC3u http://newsbythehour.org/cybr http://bit.ly/2FRcxkQeverythingcybr
2020-01-20 15:10:08Windows CryptoAPI Spoofing Vulnerability [CVE-2020-0601] https://t.co/HzZkBonk6k https://t.co/QfAW1HMT9m https://systemtek.co.uk/2020/01/windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/6townstechteam
2020-01-20 15:10:08Windows CryptoAPI Spoofing Vulnerability [CVE-2020-0601] https://t.co/89L3fdmVBe https://t.co/1CNJIiLnk5 https://systemtek.co.uk/2020/01/windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/SystemTek_UK
2020-01-20 14:50:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/aC0L1HczzP https://twitter.com/i/web/status/1219269672761208833XtranetIT
2020-01-20 14:30:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/YBXbgGAyeK https://twitter.com/i/web/status/1219265131970015233SericSystems
2020-01-20 14:20:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/64PEM6F83o https://twitter.com/i/web/status/1219262160288784385GavTrendMicroUK
2020-01-20 13:50:07By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/xlNuF6xfJG https://twitter.com/i/web/status/1219253547008655360dkcsn
2020-01-20 13:40:07By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/SEoUFN3FWb https://twitter.com/i/web/status/1219252271491567616SybarisComputer
2020-01-20 13:10:06By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/7LF9VEZzn7 https://twitter.com/i/web/status/1219243727404793857SaepioSecurity
2020-01-20 13:10:05CVE-2020-0601 Signed binary tagged on Virustotal https://t.co/jUFi8txZpR https://t.co/Qygz0ExsfD https://t.co/9Ue0sYTWlC https://analyze.intezer.com/#/files/95597ed5ed579d4fe1e9a2177c29178038e4f837998bc058c94ede6ec55b7547 https://www.virustotal.com/gui/file/95597ed5ed579d4fe1e9a2177c29178038e4f837998bc058c94ede6ec55b7547/detailscyber_advising
2020-01-20 13:10:03By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/nt2w1UbovO https://twitter.com/i/web/status/1219245207981568001camillacurrin
2020-01-20 13:00:04Windows CryptoAPI Spoofing Vulnerability #CVE-2020-0601 https://t.co/rnGUKzMQOe Patch:https://t.co/5jg0stEQFZ https://nvd.nist.gov/vuln/detail/CVE-2020-0601 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601victor_kubashok
2020-01-20 12:50:07数学的なトリックとしてすごく面白い気がする。 / Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/hEnQ0T8wbJ http://bit.ly/2NKg5K1mah_jp
2020-01-20 12:40:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/ep2jrxFO2q https://twitter.com/i/web/status/1219237687409987584JCableBDM
2020-01-20 12:30:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/965pBMhthi https://twitter.com/i/web/status/1219233660748095488scottsargeant
2020-01-20 12:30:04By now you must have heard about the new Microsoft vulnerability CVE-2020-0601, first disclosed by the National Sec… https://t.co/jUF6QtSw4t https://twitter.com/i/web/status/1219233300029542401simonryoung1
2020-01-20 12:20:05Our latest @McAfee_Labs blog details What CVE-2020-0601 Teaches Us About Microsoft’s TLS Certificate Verification P… https://t.co/V6xpBjHohX https://twitter.com/i/web/status/1219231906581053440Raj_Samani
2020-01-20 12:20:05Description of * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-17 2220 UTC · GitHub https://t.co/IOGjWHfX0f via @SwitHak https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dargevise
2020-01-20 12:20:03https://t.co/hOtDIuzlD5 CVE-2020-0601 Here is #Pony downloader distributing #Emotet and other #crimeware https://www.joesandbox.com/analysis/201794/0/htmlprncpl1nf0s3c
2020-01-20 12:10:05Here's everything you need to know about the CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerability. https://t.co/HN0LZ6LqyJ https://r-7.co/3amjOHarapid7
2020-01-20 11:40:06CVE-2020-0601、とりあえずJul/2015版のWindows 10で試したけど上手く行かず。 もう少しリサーチしてラボの構築をやらなければ。 https://t.co/62OaYKwyxzmoppoi5168
2020-01-20 11:40:05"CurveBall (CVE-2020-0601) - PoC" https://t.co/3Obruxl2sQ (@SanderDorigo, kende jij deze al?) https://github.com/ollypwn/cve-2020-0601Cryptopixels
2020-01-20 11:10:06Se ha hablado mucho sobre la #vulnerabilidad de Windows CVE-2020-0601 y los POCs, pero la pregunta que deberías hac… https://t.co/BjRuVMNNnL https://twitter.com/i/web/status/1219213036214505472KasperskyES
2020-01-20 11:10:05Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/70l9nUdZiM https://twitter.com/i/web/status/1219213489903935488Kasperskybrasil
2020-01-20 11:00:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 / https://t.co/eNLI77iDUJ https://jovi0608.hatenablog.com/entry/2020/01/18/145515dexdev
2020-01-20 10:40:04[LEER] CVE-2020-0601 - How to operationalize the handling of vulnerabilities in your SOC https://t.co/hKG763twpl http://zpr.io/thvgDkinomakino
2020-01-20 10:10:03Épisode #253 consacré à la vulnérabilité CVE-2020-0601 #CurveBall CurveBall - NoLimitSecu https://t.co/qWo2f2hl8n https://www.nolimitsecu.fr/curveball/PVynckier
2020-01-20 09:50:03CVE-2020-0601, aka the CryptoAPI Spoofing #vulnerability has serious implications for machines running 32- or 64-bi… https://t.co/GxEw3VJV5F https://twitter.com/i/web/status/1219194130913427456Mimecast
2020-01-20 09:40:03Beaucoup de choses ont été écrites sur CVE-2020-0601, la question que vous devriez vous poser est la suivante : vot… https://t.co/GRANEErnFc https://twitter.com/i/web/status/1219192665167814656kasperskyfrance
2020-01-20 09:20:04PoC for CVE-2020-0601 https://t.co/tu3UjLOVpr #infosec #cyber #internet #poc #cve #exploit https://github.com/ollypwn/cve-2020-0601AliAbdollahi2
2020-01-20 08:50:06About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/Y3W6d0W5V6 http://ow.ly/doSh30qaCSqLimorElbaz
2020-01-20 08:31:18CVE-2020-0601 – Microsoft Security Updates https://t.co/gxaBnszAb6 #cozumparkblog @MicrosoftTR https://www.cozumpark.com/cve-2020-0601-microsoft-security-updates/cozumpark
2020-01-20 08:30:06sans_isc: CVE-2020-0601 Followup https://t.co/QAKoca1b7r https://t.co/89dwvJqt7z https://i5c.us/2FUvaV2WolfSec_ch
2020-01-20 08:30:06Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/E3GA1MOGhe https://ift.tt/364djFvedcamposj
2020-01-20 08:30:05sans_isc: Summing up CVE-2020-0601, or the Let’s Decrypt vulnerability https://t.co/uuNXLM1PF7 https://t.co/cQLafWCqbe https://i5c.us/2G2tl8hWolfSec_ch
2020-01-20 08:30:05sans_isc: Are you vulnerable to "#Curveball" (CVE-2020-0601) or not? use https://t.co/nzzUKkxvqP to test.… https://t.co/0PNf9xwpgs https://curveballtest.com https://twitter.com/i/web/status/1219174577647050752WolfSec_ch
2020-01-20 08:30:05sans_isc: CVE-2020-0601 Exploit Released; Oracle Patches #podcast #security #daily https://t.co/z9FP5OUNXW https://i5c.us/2Ro8qllWolfSec_ch
2020-01-20 08:30:05sans_isc: PoC is out :( RT MalwareJake: On today's SANSInstitute webcast on CVE-2020-0601, someone asked how long i… https://t.co/9U3SXndIO6 https://twitter.com/i/web/status/1219174569568804865WolfSec_ch
2020-01-20 08:30:05sans_isc: Great work by DidierStevens to help you test your systems for CVE-2020-0601 (#microsoft #cryptoapi ) https://t.co/qKKIntoQzj https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/WolfSec_ch
2020-01-20 08:30:04sans_isc: Some good news from our CVE-2020-0601 test site, https://t.co/nzzUKkxvqP . Less than 1% of visitors appea… https://t.co/JIKINdVyEd https://curveballtest.com https://twitter.com/i/web/status/1219174599142846464WolfSec_ch
2020-01-20 08:30:04sans_isc: CVE-2020-0601 Update; Citrix ADC Update; Cablehaunt; SecDevOps #podcast #security #daily https://t.co/o9Q5tg4WH2 https://i5c.us/2NCbg5sWolfSec_ch
2020-01-20 07:10:06#ITSecurity researchers have released proof-of-concept codes for exploiting #CurveBall (CVE-2020-0601), which the N… https://t.co/A9xH4UH984 https://twitter.com/i/web/status/1219153714629566465c_fritze
2020-01-20 06:50:07おお、やばいやばい。 Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) https://t.co/7tZBcEqD9v https://jovi0608.hatenablog.com/entry/2020/01/18/145515Guutara
2020-01-20 06:50:07#Podcast #Cybersécurité Épisode #253 consacré à la vulnérabilité CVE-2020-0601 #CurveBall https://t.co/uMTn0MELdJ https://www.nolimitsecu.fr/curveball/nolimitsecu
2020-01-20 06:30:04Exploiting CVE-2020-0601 https://t.co/36wbbo0opH https://tmblr.co/ZUOt8g2nIIJ4BRavenHawkTech
2020-01-20 06:30:04Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601 - https://t.co/44yk6g8lhv https://blog.trendmicro.com/dont-let-the-vulnera-bullies-win-patch-against-vulnerability-cve-2020-0601-and-do-it-now/Secnewsbytes
2020-01-20 06:20:06Microsoftは2020年最初の月例セキュリティ更新プログラムで17個の新しい脆弱性に対する修正を公開しました。そのなかでCurveballとして知られるCVE-2020-0601の脆弱性は楕円曲線暗号による証明書検証方法に関… https://t.co/FusH6Lk9FR https://twitter.com/i/web/status/1219140307897458689unit42_jp
2020-01-20 06:10:04脅威に関する情報: Windows CryptoAPI にスプーフィングの脆弱性 (CVE-2020-0601) https://t.co/9kBshQcXlF https://unit42.paloaltonetworks.jp/threat-brief-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/HASH1da1
2020-01-20 04:42:21.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/sIXLuBPkdX http://ow.ly/7jQz30qaty0Basheer_A_Khan
2020-01-20 04:42:18About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/zeikYnKBoc http://ow.ly/cGU630qatouBasheer_A_Khan
2020-01-20 04:40:21About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/qPEnbP8gTT http://ow.ly/h0KI30qaCQXBasheer_A_Khan
2020-01-20 04:00:05About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/NpNYQyfLuw http://ow.ly/RdaA30qaCSIPeerlyst
2020-01-20 04:00:03Security researchers have released proof-of-concept codes for exploiting #CurveBall (CVE-2020-0601), which the Nati… https://t.co/XQqd3W1Dw0 https://twitter.com/i/web/status/1219107282111356930TrendMicroRSRCH
2020-01-20 03:20:05.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/iI6P8YxcL4 http://ow.ly/i9sJ30qaD1WPeerlyst
2020-01-20 03:20:04CVE-2020-0601 live demo https://t.co/T3idjHihhc https://twitter.com/thehumanxp/status/1218903478334119938Jesse_V_Burke
2020-01-20 03:10:04Great summary for CISOs and other executives about CVE-2020-0601 https://t.co/oT1DuzOXNg #cve #cve20200601 #security #infosec https://blog.sean-wright.com/exploiting-cve-2020-0601/MigoKed
2020-01-20 02:50:02Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/fwORRSzIj5 https://jovi0608.hatenablog.com/entry/2020/01/18/145515hachi12new
2020-01-20 02:40:04What CVE-2020-0601 Teaches Us About #Microsoft’s #TLS #Certificate Verification Process. #IT #security… https://t.co/5tOApowO5h https://twitter.com/i/web/status/1219084655170850817Paul_Dan
2020-01-20 02:30:06Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/VHObUjdQ3O Windows CryptoAPI component (… https://t.co/1cEl9wcMSx https://isc.sans.org/forums/diary/Summing+up+CVE20200601+or+the+Lets+Decrypt+vulnerability/25720/ https://twitter.com/i/web/status/1219082505711566848msyshaaoi
2020-01-20 02:30:05“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601)” https://t.co/NICCYlDngg https://jovi0608.hatenablog.com/entry/2020/01/18/145515BsdHacker
2020-01-20 02:30:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記: https://t.co/InpjP3qHKh https://jovi0608.hatenablog.com/entry/2020/01/18/145515takaswie
2020-01-20 02:30:0413件のコメント https://t.co/oq9xRGbkB9 “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/XQ6UDIoYO8 #セキュリティ https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2LbwQEmmzNcubedl
2020-01-20 02:10:04IE11はCVE-2020-0601脆弱性の影響を受けChromeや新しいMicrosoft EDGEでは問題ないように捉えられる記述をしていましたが、ChromeもCAPI使っているので間違いでした。Chromeに関連する追記を行いました。jovi0608
2020-01-20 02:00:06Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601 - https://t.co/h1wrZ4vQnY https://blog.trendmicro.com/dont-let-the-vulnera-bullies-win-patch-against-vulnerability-cve-2020-0601-and-do-it-now/TrendKon
2020-01-20 00:30:062020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ https://t.co/gZSvH8oXQm https://blog.trendmicro.co.jp/archives/23505yuuyuyu_ka
2020-01-20 00:30:05Two PoC exploits for CVE-2020-0601 NSACrypto flaw releasedSecurity Affairs https://t.co/IXdYSVzUGx https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlyuuyuyu_ka
2020-01-20 00:10:02Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/fXjOzN40gM 今日午前の読み物にしよう https://jovi0608.hatenablog.com/entry/2020/01/18/145515noir_twt
2020-01-20 00:02:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/cx54CzwAz7 「このECパラメータの処理する際にベースポイントGをチェックする… https://t.co/CtS5eSH3WI https://jovi0608.hatenablog.com/entry/2020/01/18/145515 https://twitter.com/i/web/status/1219044938295341057kaito834
2020-01-19 23:20:03CVE-2020-0601脆弱性のチェックサイトがSANSから公開されてます https://t.co/LqodffD31C 不正に署名したテストファイルも同サイトで公開されてますが、マルウェア検出の警告が出る場合もあるのでご注… https://t.co/yDwpaWtwfm https://curveballtest.com/ https://twitter.com/i/web/status/1219035557973626881kterashita
2020-01-19 23:10:03NSA uncovers critical flaw CVE-2020-0601 affecting Windows 10 versions - TEISS https://t.co/Fn7W63qsw3 https://t.co/biUBWjz15O http://dlvr.it/RNMDFSTechChanakya
2020-01-19 22:50:05Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 - https://t.co/iwZqpbbl8m https://gbhackers.com/poc-exploit-cve-2020-0601/moton
2020-01-19 22:10:05@DoktorCyber @kackmaxaufsatz Zu #curveball (CVE-2020-0601) und Vertrauen empfehle ich diesen Artikel. 😉 https://t.co/BilyuymyDH https://ag.kritis.info/2020/01/18/implikationen-fuer-kritis-durch-schwachstelle-in-microsoft-krypto-bibliothek/HonkHase
2020-01-19 22:10:04@KAmmerstorfer Indeed. Schau Dir mal zu #curveball (CVE-2020-0601) den Artikel von der @AG_KRITIS an: https://t.co/BilyuymyDH https://ag.kritis.info/2020/01/18/implikationen-fuer-kritis-durch-schwachstelle-in-microsoft-krypto-bibliothek/HonkHase
2020-01-19 21:20:04.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/IQbseymS8f http://ow.ly/R2Eo30qatzbPeerlyst
2020-01-19 21:00:04About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/b27NJHfRqN http://ow.ly/JQgE30qatqGPeerlyst
2020-01-19 20:50:08CVE-2020-0601 Detail https://t.co/RdbLd4DZ61 https://nvd.nist.gov/vuln/detail/CVE-2020-0601sairsyr
2020-01-19 20:20:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/6egQJeNEL7 https://htn.to/HHyPQPfRJkzu2
2020-01-19 20:10:04The January 2020 security updates include a fix for the CVE-2020-0601 certificate validation vulnerability that aff… https://t.co/znhjI9cshg https://twitter.com/i/web/status/1218986488358146051xambao
2020-01-19 18:00:04CurveBall (CVE-2020-0601) - PoC https://t.co/11Gk156ceA https://github.com/ollypwn/cve-2020-0601TomLawrenceTech
2020-01-19 17:30:03Threat Brief: Windows CryptoAPI Spoofing Vulnerability CVE-2020-0601 https://t.co/HV7aOcYyeU http://morethandiscovery.net/threat-brief-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/MetadataMatters
2020-01-19 17:00:10About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/bqf7ewMkLk http://ow.ly/tp2e30qatqbLimorElbaz
2020-01-19 17:00:09CVE-2020-0601 理解したfwarashi
2020-01-19 15:00:04Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/TY5tcKxBUY https://isc.sans.edu/forums/diary/25720/327Solutions
2020-01-19 14:40:03“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/ymkmLeFsnZ https://htn.to/3S8L5YWw3Ksorshi
2020-01-19 14:10:02CVE-2020-0601 aka Curveball: A technical look inside the critical Micros... https://t.co/9ZbOIcrFdg https://youtu.be/8RI60aRyhoEd1mur4tdj
2020-01-19 14:00:03ollypwn/CVE-2020-0601 https://t.co/UgjB6n1hF9 https://github.com/ollypwn/CVE-2020-0601KSMoneyCoach
2020-01-19 13:30:04If you want to understand the real risk of CVE-2020-0601 in the #Microsoft crypt32 dll and how it can be exploited,… https://t.co/kWwu9E1d7O https://twitter.com/i/web/status/1218887389373968386j_opdenakker
2020-01-19 12:50:03Aggregated info about CVE-2020-0601: https://t.co/qd8l4iVLse #ChainOfFools #CurveBall #Microsoft #CVE https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dzestexposed
2020-01-19 12:00:07.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/b12H0BCAyP http://ow.ly/NfR330qatynchihebchebbi201
2020-01-19 11:40:03Blocking A CurveBall: PoCs Out for Critical Microsoft-NSA Bug CVE-2020-0601 - Security News - Trend Micro USA https://t.co/GNKHyqrjW8 https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/blocking-a-curveball-pocs-out-for-critical-microsoft-nsa-bug-cve-2020-0601ohhara_shiojiri
2020-01-19 10:30:02PoC exploits for CVE-2020-0601ohhara_shiojiri
2020-01-19 09:40:03CryptoAPI CVE-2020-0601 revealed by #NSA can be abused by software devs to sign their .exe so that they appear to b… https://t.co/VkoYCk0XVh https://twitter.com/i/web/status/1218828693226840064cybytes1
2020-01-19 09:40:03.@cyb3rops' Yara rule to catch CVE-2020-0601 matches about each 3 minutes in VT this morning. What an average! Ma… https://t.co/AzBxSYmlmZ https://twitter.com/i/web/status/1218828173091246081tuxpanik
2020-01-19 09:30:04Scared by latest CVE-2020-0601 certificate spoofing vulnerability? Our colleagues from PT Security got you covered… https://t.co/OWVr3IUBXB https://twitter.com/i/web/status/1218827038049689601ArtyomSinitsyn
2020-01-19 09:20:03Threat Brief: Windows CryptoAPI Spoofing Vulnerability CVE-2020-0601 https://t.co/iztOVrUjM6 #cybersecurity #infosec #security https://unit42.paloaltonetworks.com/threat-brief-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/vishne0
2020-01-19 09:10:03Reading: Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/GWq1eJXJQa https://jovi0608.hatenablog.com/entry/2020/01/18/145515Agano
2020-01-19 08:40:05BACSIRT: genbeta #AlertaBACSIRT ❓ ¿Cómo actualizar? 👉🏽 La actualización se llama CVE-2020-0601 y se instala desde W… https://t.co/n8BbNWDDix https://twitter.com/i/web/status/1218813673571004419Caruchy
2020-01-19 08:30:03Threat Brief: Windows CryptoAPI Spoofing Vulnerability CVE-2020-0601 https://t.co/ETJ35fIDK3 #cybersecurity https://ift.tt/2tt8vMSNaveedHamid
2020-01-19 08:20:04Everyone talking about the CVE-2020-0601 crypto flaw which is hard to exploit in practice... but overlooking CVE-20… https://t.co/i6ybJN1A33 https://twitter.com/i/web/status/12188088440018698263XS0
2020-01-19 08:10:06Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/uH5udAL2cz https://ift.tt/30Hyk8hmagiauk
2020-01-19 08:10:05Sick of CVE-2020-0601 tweets? Here, have a picture of my dog. No, he's not dead. Yes, he looks weird. https://t.co/sH6yTif8gT3XS0
2020-01-19 08:10:04Using CveEventWrite From VBA (CVE-2020-0601) | Didier Stevens https://t.co/n9fDJEY6lv https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/Secnewsbytes
2020-01-19 07:40:03In-the-wild detections of CVE-2020-0601 exploitation from CrowdStrike Falcon. So far it’s all folks testing POCs… W… https://t.co/fNaXOA6eGi https://twitter.com/i/web/status/12187993634908323843XS0
2020-01-19 07:30:03By the way, the proper name for CVE-2020-0601 is “I Can’t Believe It’s Not A Real Curve”.3XS0
2020-01-19 07:30:03About PoC for The Microsoft-NSA Crypto vulnerability - CVE-2020-0601, via @_rthee_ on @Peerlyst https://t.co/aUfNCy2odm http://ow.ly/w0UZ30qatpLBelevgEvgeny
2020-01-19 07:20:02Summing up CVE-2020-0601, or the Let’s Decrypt vulnerability https://t.co/vkar4yJ5II https://t.co/HePZzVWWHy https://i5c.us/2G2tl8h3XS0
2020-01-19 07:10:03Not sure who needs to know this but (no surprise) the Xbox One is also vulnerable to CVE-2020-0601. Game hacking an… https://t.co/7jWeCSoYq4 https://twitter.com/i/web/status/12187923260399943683XS0
2020-01-19 07:00:03To generate traffic, embed "CVE-2020-0601", "Exploit" and/or "PoC" keywords anywhere. Thank you3XS0
2020-01-19 06:50:03CVE-2020-0601 aka Curveball: A technical look inside the critical Micros... https://t.co/bLf4Rx4e5y https://youtu.be/8RI60aRyhoE4w4r44
2020-01-19 06:40:04A nice use-case for CVE-2020-0601 https://t.co/5lwKWCFS3W https://twitter.com/gentilkiwi/status/1218318855577141249r00tten
2020-01-19 06:00:56Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/JdhTiMUNiu https://jovi0608.hatenablog.com/entry/2020/01/18/145515tert12laiupjkja
2020-01-19 05:30:04【自分用メモ】Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/4eEI0Pzzha https://isc.sans.edu/forums/diary/Summing+up+CVE20200601+or+the+Lets+Decrypt+vulnerability/25720/OrangeMorishita
2020-01-19 04:20:0312件のコメント https://t.co/y6tPirqGl5 “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/bb3BaPDW42 https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/ayNYKunmmnANNotunzdY2
2020-01-19 04:00:05.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/1BcoUDHdS1 http://ow.ly/Eqs530qatyIBelevgEvgeny
2020-01-19 03:50:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 #security https://t.co/u68aSPq4EJ https://jovi0608.hatenablog.com/entry/2020/01/18/145515G76whizkidz
2020-01-19 03:20:02CVE-2020-0601 test https://t.co/fXdPMQEgh0 https://t.co/29CYCWHl18 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/hikaru613
2020-01-19 02:50:04PoC - CVE-2020-0601 crypt32.dll https://t.co/MrlOel7axr via @circleboom https://www.reddit.com/r/netsec/comments/epa9eg/poc_cve20200601_crypt32dll/tcodat3
2020-01-19 02:50:03Can anyone confirm the reason CVE-2020-0601 doesn't work on drivers? https://t.co/hA2m8v6QZN https://twitter.com/redteamwrangler/status/1218725617400762369redteamwrangler
2020-01-19 02:40:04Could you use CVE-2020-0601 to sign a SANS cert so you don’t have to take the class again? Asking for a friendCharlesDardaman
2020-01-19 02:10:03【自分用メモ】Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/Glg5qkk6Kh https://jovi0608.hatenablog.com/entry/2020/01/18/145515OrangeMorishita
2020-01-19 01:10:03.@Microsoft patches CVE-2020-0601 in #Windows cryptographic library via @SOC_Prime https://t.co/m3wYnPmmEX http://ow.ly/XObg30qatz2LimorElbaz
2020-01-19 01:00:49CVE-2020-0601 aka Curveball: A technical look inside the vulnerability https://t.co/rZmigghs7f via @YouTube https://youtu.be/8RI60aRyhoEsebadavalle
2020-01-19 00:30:03DESPITE sysadmins patching CVE-2020-0601. Us Software devs are in for a run because we have to rewrite how we manag… https://t.co/M2Po5OuliB https://twitter.com/i/web/status/1218690433582338053notsukumogami
2020-01-18 23:50:0512件のコメント https://t.co/T60HRxO4ro “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” (140 users) https://t.co/Yfne7imhUb https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2ki4nWYqS6_y_u_
2020-01-18 23:30:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/d7N53zncsS https://htn.to/44bTXNYuzEsisidovski
2020-01-18 23:30:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/ywCyFCGhfs https://htn.to/6e4FJN1PSDchisei
2020-01-18 23:20:03The vulnerability, tracked as CVE-2020-0601 and dubbed ChainOfFools and CurveBall, affects Windows 10, Server 2016… https://t.co/uF8kmk82ta https://twitter.com/i/web/status/1218673890542534656sinhuebaez
2020-01-18 23:10:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/COan7FYZ4o https://jovi0608.hatenablog.com/entry/2020/01/18/145515galcia_gs
2020-01-18 22:50:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/zSlih5Squz https://htn.to/ai7U9L34Vytokifujp
2020-01-18 22:40:06Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/rdbsZ9Z3A3 https://t.co/OBkZyrR1AX 1. はじめに つ… https://t.co/p2xymjIIOU https://jovi0608.hatenablog.com/entry/2020/01/18/145515 http://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://twitter.com/i/web/status/1218662359960473600hatebu100
2020-01-18 22:30:03“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/Ys9t8oFlii https://htn.to/4uQCxVgsZ9runt_nc
2020-01-18 22:20:03NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic functionali… https://t.co/GfPvAngMCT https://twitter.com/i/web/status/1218658423052685312SubliminallyOvA
2020-01-18 22:10:07CVE-2020-0601, Are You Vulnerable? https://t.co/anIetByUpw via @IT_SecGuru https://t.co/wTwv8VUHwN https://www.itsecurityguru.org/2020/01/17/cve-2020-0601-are-you-vulnerable/MalwarePatrol
2020-01-18 21:30:05“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/qaSFMQBKqd https://htn.to/2PNDDVJgd5wasaist
2020-01-18 21:20:05Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/mL364SkgKa https://twitter.com/i/web/status/12186417794587033613XS0
2020-01-18 21:20:03CVE-2020-0601, Are You Vulnerable? https://t.co/E5Qpl6pH93  #CyberSecurity https://t.co/anTyPwXme4 http://twib.in/l/eELa8AAK7rKa3XS0
2020-01-18 21:10:07Yep, managed to combine a few CVE-2020-0601 POC guides to sign a binary which unpatched Windows will determine to b… https://t.co/upbxI8iteb https://twitter.com/i/web/status/12186394676212899853XS0
2020-01-18 21:00:05people start playing with CVE-2020-0601 https://t.co/Miu4rlqqij … https://t.co/7K7lu4olXR … https://t.co/Yc8jDw7aT8 https://t.co/JsKXpaE2X2 https://www.virustotal.com/gui/file/d0f8056f3929767fd93e005ef73b2506f246bc96b695258dab5b80a2038c16d3/detection https://www.virustotal.com/gui/file/8de60e4105cf0572932c1d205a8f61cfda96b38e6f4e96db1ad20c30698b7181/detection https://www.vi3XS0
2020-01-18 21:00:04CVE-2020-0601 exploit by @ollypwn #Rubyfu #Ruby #CVE20200601 #Exploit #Microsoft https://t.co/9KCjTYaJVm https://twitter.com/ollypwn/status/1217819776560574466Rubyfu
2020-01-18 20:40:05(。・ω・。)ノ https://t.co/5l8Pa7fUou Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://jovi0608.hatenablog.com/entry/2020/01/18/145515tr398
2020-01-18 20:40:05CVE-2019-19781 Shitrix CVE-2020-0601 Crypt32.dll CVE-2020-2551 Weblogic remote exec Sending thoughts and prayers to… https://t.co/Oo2FdMGgTu https://twitter.com/i/web/status/12186321289441157183XS0
2020-01-18 20:20:04@adeyblue Anything to do with CVE-2020-0601?SeanieCurran
2020-01-18 20:10:04Watching people work on CVE-2020-0601 PoCs and thinking "this is fine!" https://t.co/CeONlKxtu23XS0
2020-01-18 20:00:10Great explanation of CVE-2020-0601 (aka Curveball aka Whose Curve is it Anyway aka the NSA Microsoft CryptoAPI Vuln… https://t.co/A3Fy6sK2CJ https://twitter.com/i/web/status/1218621872650293249GrahamBleaney
2020-01-18 19:40:03Amazing Article, CVE-2020-0601! 💯🔥 https://t.co/xgehmAwQ9M https://twitter.com/subTee/status/1217800552488136704sanjeevmultani
2020-01-18 19:31:18oof @DubaiAirports gonna CVE-2020-0601 https://t.co/nPCrcjksUUmikewazar
2020-01-18 19:00:49This is a decent blog explaining the MS ECC bug (CVE-2020-0601) that I was able to read today: https://t.co/g8m297YdeQ https://link.medium.com/zBimWJj8l3Sec_Sops
2020-01-18 18:50:05De inmediato por favor CVE-2020-0601 https://t.co/JsPmqsJhfJ https://lnkd.in/edK6h8aadv_ic
2020-01-18 18:40:04El martes pasado muchos conocieron por primera vez el algoritmo de curvas elípticas. Gracias CVE-2020-0601 cript32.dllrsanchez3270
2020-01-18 18:20:02מאמר שכתבתי על חולשת CVE-2020-0601 - זיוף תעודה CurveBall הסבר וביצוע חולשת CVE-2020-0601 https://t.co/4LsMRMHaQs ת… https://t.co/kkSwYpNDtp https://shushan.co.il/CurveBall https://twitter.com/i/web/status/1218598382559690752TalBenShoshan
2020-01-18 17:10:03@AppSecBloke Patch Tuesday, more specifically the patch for CVE-2020-0601.SeanWrightSec
2020-01-18 17:00:27Summing up CVE-2020-0601 https://t.co/1lJAKsfLg5 https://isc.sans.edu/diary/rss/25720Wh0ale
2020-01-18 17:00:11The new Windows CryptoAPI CVE-2020-0601 vulnerability disclosed by the NSA can be abused by malware developers to s… https://t.co/HQz5UofzIW https://twitter.com/i/web/status/1218567815847972865VORCR1
2020-01-18 17:00:04Scared by latest CVE-2020-0601 certificate spoofing vulnerability? We did a #suricata detection rule for you. It co… https://t.co/PSkttpegnl https://twitter.com/i/web/status/1218577379515387907AttackDetection
2020-01-18 16:40:04ミテマスヨー: Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記: https://t.co/ldrcsPqNrM https://jovi0608.hatenablog.com/entry/2020/01/18/145515madaodasu
2020-01-18 16:10:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/h2bz8l22O2 めっちゃいいまとめだった  完全に理解した https://jovi0608.hatenablog.com/entry/2020/01/18/145515rofi
2020-01-18 16:10:03面白い。 Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/eryrhnsecY https://jovi0608.hatenablog.com/entry/2020/01/18/145515kusano_k
2020-01-18 15:30:04This month’s Patch Tuesday focused around the CVE-2020-0601 flaw, which security experts praised the NSA for disclo… https://t.co/PoxbSjVfnB https://twitter.com/i/web/status/1218554400123293697juliocesvieira
2020-01-18 15:30:03Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-18 14:50:0412件のコメント https://t.co/iyzABrRgrY “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/x6XBkLyGX4 https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2oS32Zkk1Aa_yasui
2020-01-18 14:50:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記1. はじめに つい先日のWindowsのセキュリティアップデートでWindowsのCryptoAPIの楕円曲線暗号… https://t.co/Th8HugwlmW https://twitter.com/i/web/status/1218544876381442050AnswerBbsss
2020-01-18 14:40:07Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記1. はじめに つい先日のWindowsのセキュリティアップデートでWindowsのCryptoAPIの楕円曲線暗号… https://t.co/50o7Gv1fms https://twitter.com/i/web/status/1218542359115251712hardforkbbs_sch
2020-01-18 14:30:06“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/TN8v57bnff https://htn.to/7a1dkahGJZwaiha8
2020-01-18 14:20:06Detecting CVE-2020-0601 with Zeek https://t.co/5hpACCaHdm #zeek https://paper.li/AlexanderNet/1325473720?read=https%3A%2F%2Fblog.zeek.org%2F2020%2F01%2Fdetecting%2Dcve%2D2020%2D0601%2Dwith%2Dzeek.htmlAlexanderNet
2020-01-18 14:10:0512件のコメント https://t.co/pjimmA3sZT “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/l6jhrRon23 #windows #セキュリティ https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2yNWK8pejYiwanofsky
2020-01-18 13:40:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/MjXlkIB7F3 https://jovi0608.hatenablog.com/entry/2020/01/18/145515angel_p_57
2020-01-18 13:40:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/2T7SyefxV3 https://jovi0608.hatenablog.com/entry/2020/01/18/145515rykimny
2020-01-18 13:30:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/5POi596fVd https://htn.to/GPX7aX2QeGkazoo
2020-01-18 13:20:06Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/ls2XSmehwj https://jovi0608.hatenablog.com/entry/2020/01/18/145515oliver_diary
2020-01-18 13:20:05This Tuesday, Microsoft released a patch for CVE-2020-0601, now known as ‘NSACrypt’ or ‘CurveBall,’. One of the rea… https://t.co/FsMPdvbyF3 https://twitter.com/i/web/status/1218522306806460416HenrikDavid
2020-01-18 12:40:05Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/JoQUkjlwEh https://jovi0608.hatenablog.com/entry/2020/01/18/145515corn3rl0ve
2020-01-18 12:40:03Apropos CVE-2020-0601 I just remembered I own a few dozen wpad TLDs..PashaGur
2020-01-18 12:31:12I’ve expanded on mitm/pitm using CVE-2020-0601. I’ve implemented a neat little proxying system and can modify thing… https://t.co/4wueAmgs5x https://twitter.com/i/web/status/1218509164068134912Frichette_n
2020-01-18 12:20:05“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/PIVihKIbpq https://htn.to/2s6SUidadzfujiwara
2020-01-18 12:10:15Демонстрация на криптографския бъг на Microsoft #CVE-2020-0601 #Microsoft #Windows https://t.co/VFCzEMH4uo https://t.co/IpOKaKLHwn https://www.kaldata.com/it-%d0%bd%d0%be%d0%b2%d0%b8%d0%bd%d0%b8/%d0%b4%d0%b5%d0%bc%d0%be%d0%bd%d1%81%d1%82%d1%80%d0%b0%d1%86%d0%b8%d1%8f-%d0%bd%d0%b0-%d0%ba%d1%80%d0%b8%d0%bf%d1%82%d0%be%d0%b3%d1%80%d0%b0%d1%84%d1%81%d0%ba%d0%b8%d1%8f-%d0%b1%d1%8a%d0%b3-%d0%bd-327496.htmlkaldata
2020-01-18 11:30:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/z7LuCDlRCm https://jovi0608.hatenablog.com/entry/2020/01/18/145515_atr0phy_
2020-01-18 11:10:06CNG には影響無さそう / 他7件のコメント https://t.co/WoM3BWjcN0 “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/xc2XnnV2ES https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2fduafrk3cshibayan
2020-01-18 11:00:05Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/4uQfdR2Px8 へー https://jovi0608.hatenablog.com/entry/2020/01/18/145515zaubermaerchen
2020-01-18 11:00:04@Ivshti @myetherwallet Not even attempted to use a CVE-2020-0601 spoofed certificate with a punicode… https://t.co/TnMHHivBKB https://twitter.com/i/web/status/1218487242378895361gakonst
2020-01-18 10:30:026件のコメント https://t.co/2U3bfYvHXf “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/evGUaqIOhh https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/N9QtUkh9Bzminamijoyo
2020-01-18 10:20:06Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記1. はじめに つい先日のWindowsのセキュリティアップデートでWindowsのCryptoAPIの楕円曲線暗号… https://t.co/iFgSstQ2uS https://twitter.com/i/web/status/1218476427684659200yobata_tw
2020-01-18 10:10:06Thank you for not doing another CVE-2020-0601 PoC 🙏 https://t.co/ru56SrTN9R https://twitter.com/jas502n/status/1218428649885405185nader_shalabi
2020-01-18 10:10:05To generate traffic, embed "CVE-2020-0601", "Exploit" and/or "PoC" keywords anywhere. Thank younader_shalabi
2020-01-18 10:10:03"Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601)" #security #techfeed https://t.co/TLxfhHwm7u https://techfeed.io/entries/5e22a14ae56189bb28b99317yume_piece1010
2020-01-18 09:40:04“2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” https://t.co/Rnyjyq87Q5 https://htn.to/wGa24S1mESlabunix
2020-01-18 09:40:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) https://t.co/YClnFUc62U https://t.co/MGjtxC0tPk https://jovi0608.hatenablog.com/entry/2020/01/18/145515shinr_a
2020-01-18 09:30:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/uZeH5MKvDq https://ift.tt/30Hyk8hnerubesa
2020-01-18 09:10:08Watching people work on CVE-2020-0601 PoCs and thinking "this is fine!" https://t.co/AezYsn39T7campuscodi
2020-01-18 09:00:10A nice explanation of the CVE-2020-0601: https://t.co/wtbA9IxmiC Indeed, a fearsome vulnerability. https://www.youtube.com/watch?v=8RI60aRyhoEAusDemStrom
2020-01-18 08:50:04هذه مراجعتي لأهم التغييرات التي أضيفت في Crypt32.dll لحل ثغرة CVE-2020-0601 https://t.co/FlIWGW7MkXbarakatsoror
2020-01-18 08:50:03Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/B4w8ddlvWI https://ift.tt/364djFvbug_less
2020-01-18 08:40:07Ça y est un PoC de la CVE-2020-0601 est en ligne https://t.co/tQYASYdDkC Tardez pas trop à appliquer les correctifs… https://t.co/czjjp8sAuc https://github.com/ollypwn/cve-2020-0601 https://twitter.com/i/web/status/1218451680888528896FabianRODES
2020-01-18 08:40:06We spotted some signed #malware using #CVE-2020-0601! Not yet sure if it is just research or pentesting. ▶️ #Pony… https://t.co/0I05aMYDdW https://twitter.com/i/web/status/1218452080920268800joe4security
2020-01-18 08:30:15Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/GjKCw8hAq0 https://jovi0608.hatenablog.com/entry/2020/01/18/145515k1rou
2020-01-18 08:20:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/32n4uPOYq4 https://jovi0608.hatenablog.com/entry/2020/01/18/145515MyM4i
2020-01-18 08:20:03Remediate Critical Vulnerability in Windows CryptoAPI CVE-2020-0601 with SaltStack https://t.co/artSwV1dzx January 16, 2020 at 10:08PM https://ift.tt/3aaxepEcloudgeario
2020-01-18 08:10:06CVE-2020-0601, Are You Vulnerable?: https://t.co/ohYEjUsCnD by IT Security Guru #infosec #software #technology https://ift.tt/372NrLvAlevskey
2020-01-18 08:10:04@campuscodi Does CVE-2020-0601 affect Internet Browsers on Microsoft Windows?manishkochar
2020-01-18 08:00:06CVE-2020-0601 va escalando cada día más. https://t.co/cPJwdsXgty https://twitter.com/gentilkiwi/status/1218318855577141249julianmejio
2020-01-18 07:50:08後で読む Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/1PzzpeuDYC https://jovi0608.hatenablog.com/entry/2020/01/18/145515inox4629music
2020-01-18 07:50:03Proof of Concept for CVE-2020-0601 https://t.co/g1iS0KtiGW https://github.com/saleemrashid/badecparamsFlatL1ne
2020-01-18 07:30:05“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/iUXXJSLjcZ https://htn.to/2iXwzCXcr6mongrelP
2020-01-18 07:20:05なるほどなあ👀 “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/qM5BpMtd2a https://jovi0608.hatenablog.com/entry/2020/01/18/145515_yyu_
2020-01-18 07:10:06⛔️ #هشدار #Windows10 #vulnerability ✅ ویندوز ۱۰ خود را هرچه زودتر به روز نمایید! شناسه آسیب‌پذیری: CVE-2020-0601… https://t.co/HcM2kUcvCF https://twitter.com/i/web/status/1218428466858807296APA_IUTcert
2020-01-18 07:10:03すごくいい / Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/3edUH69bj7 https://jovi0608.hatenablog.com/entry/2020/01/18/145515yugmon
2020-01-18 07:10:03Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/fyJDJpJMSp "IE11のURL表示バーには何もエラーが出ていません。ただし証… https://t.co/AZsbGdJhA7 https://jovi0608.hatenablog.com/entry/2020/01/18/145515 https://twitter.com/i/web/status/1218429603842146304catnap707
2020-01-18 06:50:07Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/mPzcDwEOlu http://dlvr.it/RNGfsChatebu_hotentry
2020-01-18 06:50:06“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/VGy0M7FasE https://htn.to/4fRzVdTTsimiraihack
2020-01-18 06:50:05Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/VxlZYHUXSy https://jovi0608.hatenablog.com/entry/2020/01/18/145515it_hatebu
2020-01-18 06:50:04“Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/OVNvv0tnUj https://htn.to/3HarU3m5r5toshi_miura
2020-01-18 06:50:03Finishing off the week with a recap blog post on CVE-2020-0601. @phLaul and @fulmetalpackets… https://t.co/OM9EvvR3Kl https://twitter.com/i/web/status/1218424747567902720spovolny
2020-01-18 06:40:03“まだWindows Updateしていない皆さん、直ちにパッチをあてましょう。” / “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/2j0ACQx8dJ https://htn.to/48eimtERhLkappaseijin
2020-01-18 06:30:061件のコメント https://t.co/MskM3DcHgs “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/5IyhsD2TX7 https://b.hatena.ne.jp/entry/s/jovi0608.hatenablog.com/entry/2020/01/18/145515 https://htn.to/2f3tNkPRwCjewel_x12
2020-01-18 06:30:05わかりやすい。こりゃ恐ろしいな / “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/GI81IMMN8V https://htn.to/3CvDiaQ3BAKOBA789
2020-01-18 06:10:04Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記 https://t.co/fzj4SDcfPs https://jovi0608.hatenablog.com/entry/2020/01/18/145515kiyooka
2020-01-18 06:00:04どうやって時雨堂さんのサーバ証明書を偽造したのか、その仕組みとやり方を解説しました。 / “Windows CryptoAPIの脆弱性によるECC証明書の偽造(CVE-2020-0601) - ぼちぼち日記” https://t.co/0wRPeVYEbk https://htn.to/28RfvdogFYjovi0608
2020-01-18 04:20:042020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/Zttpsa0CVl https://go.shr.lc/38jpGiNsecurityflower
2020-01-18 04:10:09Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601 https://t.co/KScta19V2p https://ift.tt/2NDBzrUCrazyWorldOfCr1
2020-01-18 03:50:04CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI by @tenablesecurity https://t.co/dRxIWpJqkJ http://dlvr.it/RNGQKZCTOUniverse
2020-01-18 01:00:03Simple test site to see if your Windows 10 is patched for CVE-2020-0601. More great stuff from @johullrich and SANS… https://t.co/0zBx7nH8Ga https://twitter.com/i/web/status/1218336285984727041AnthonyLRodgers
2020-01-18 01:00:02Here’s How To Fix the Windows 10 Critical Flaw – CVE-2020-0601 Windows CryptoAPI Spoofing Vulnerability Mentioned i… https://t.co/jOrmWWptNl https://twitter.com/i/web/status/1218336609898135554OccuWorld
2020-01-18 00:50:06BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-17 2220 UTC https://t.co/1F3glACJpo https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dopexxx
2020-01-18 00:10:07Does CVE-2020-0601 (CRYPT32.DLL critical exploit) affect Windows 7 and is there a patch to fix it? https://t.co/4YKWGFJKnA #windows https://security.stackexchange.com/q/224275?atw=1StackSecurity
2020-01-18 00:10:052020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/JKZtxOpmiM https://go.shr.lc/38jpGiNHk0910Sec
2020-01-17 23:40:03Windowsの暗号関係の脆弱性CVE-2020-0601の解説ビデオ。脆弱性の検証コードの解説や、検証コードを用いた攻撃の実演を交えて、10分程度でわかりやすく解説しています。 https://t.co/Ql9Zr0sJIM https://www.youtube.com/watch?v=8RI60aRyhoEgr4vit0n
2020-01-17 23:31:43Trend Micro blog Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool!:… https://t.co/IDGQ2SZcZX https://twitter.com/i/web/status/1218312933312061440jrimer2008
2020-01-17 23:30:03Great video that walks you through exactly how the exploits for CVE-2020-0601/Curveball work. The other videos on… https://t.co/D1OQca654n https://twitter.com/i/web/status/1218314023411888132onfvp
2020-01-17 23:20:03Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601… https://t.co/twvWKQB5IQ https://twitter.com/i/web/status/1218311382396997633CyberNewsOutlet
2020-01-17 23:10:06Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601… https://t.co/amZNgai3PK https://twitter.com/i/web/status/1218307851845885959RedMammoth1
2020-01-17 23:10:05What CVE-2020-0601 Teaches Us About Microsoft’s TLS Certificate Verification Process https://t.co/xY5a7qyD1H https://t.co/zECsxSBRMR https://www.terabitweb.com/2020/01/17/what-cve-2020-0601-teaches-us-about-microsofts-tls-certificate-verification-process/terabit7
2020-01-17 22:50:04“2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” (1 user) https://t.co/cUmHfe2epu https://htn.to/4y331ykMQnmatsuu_zatsu
2020-01-17 22:50:04👍 on @YouTube: CVE-2020-0601, Netscaler RCE, npm - PSW #635 https://t.co/xYgKSRUB7s https://youtu.be/aC8b8muTISMGuruLeeNyc
2020-01-17 22:50:03Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/HfcVJjOg3x via @SANS_ISC https://isc.sans.edu/forums/diary/25720elcaab
2020-01-17 22:50:03Not sure who needs to know this but (no surprise) the Xbox One is also vulnerable to CVE-2020-0601. Game hacking an… https://t.co/4jikLDYxrK https://twitter.com/i/web/status/1218303750265327623Frichette_n
2020-01-17 22:30:03Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool! - https://t.co/CiFu4l3VdD https://blog.trendmicro.com/dont-let-the-vulnera-bullies-win-patch-against-vulnerability-cve-2020-0601-and-do-it-now/ka0com
2020-01-17 22:20:04Windows CryptoAPI Spoofing Vulnerability CVE-2020-0601 https://t.co/BeOTLuoTAP https://t.co/lAfPX5U7tQ https://www.optricsinsider.com/vendor-news/sonicwall/windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/Optrics
2020-01-17 22:00:16Nossos engenheiros desenvolveram uma ferramenta gratuita para que você saiba se está exposto à CVE-2020-0601. Faça… https://t.co/aWeQThPVkh https://twitter.com/i/web/status/1218289645106139136TrendMicroBR
2020-01-17 21:50:10CurveBall (CVE-2020-0601) – Full explanation by Ghidra Ninja https://t.co/uiCscwPCLq http://hrbt.us/188187hardreboot
2020-01-17 21:50:06CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja https://t.co/e48MQICZBp https://www.reddit.com/r/netsec/comments/eq2nco/curveball_cve20200601_full_explanation_by_ghidra/redd_anon
2020-01-17 21:40:05Muito se falou sobre a falha CVE-2020-0601 e POCs (provas de conceito). No entanto, a questão é: sua solução de seg… https://t.co/OUWsbjzQAT https://twitter.com/i/web/status/1218285960661807104Kasperskybrasil
2020-01-17 21:30:05How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw The new Windows CryptoAPI CVE-2020-0601 vulnerability… https://t.co/Djl1v5f8Pr https://twitter.com/i/web/status/1218282141752184832f1tym1
2020-01-17 21:30:04Don’t Let the Vulnera-Bullies Win. Use our free tool to see if you are patched against Vulnerability CVE-2020-0601 – https://t.co/g3blGYopWV https://eshielder.com/2020/01/17/dont-let-the-vulnera-bullies-win-use-our-free-tool-to-see-if-you-are-patched-against-vulnerability-cve-2020-0601/eshieldsecure
2020-01-17 21:20:06@ghidraninja explained CVE-2020-0601 https://t.co/Brip1ZYQg4 https://youtu.be/8RI60aRyhoEmugundhanbalaji
2020-01-17 21:20:05CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja https://t.co/1nITBYyst6 https://youtu.be/8RI60aRyhoE_r_netsec
2020-01-17 21:20:03New post: "CurveBall (CVE-2020-0601) - Full explanation by Ghidra Ninja" https://t.co/HNv9DpipMm https://ift.tt/30uVLRWMyinfosecfeed
2020-01-17 21:10:07Really insightful thread re: #Microsoft's CVE-2020-0601 #vulnerability, which attackers can use to create code-sign… https://t.co/lInca8dtem https://twitter.com/i/web/status/1218277757655928832CoreView_Inc
2020-01-17 21:10:07Prueba si eres vulnerable a #Curveball (CVE-2020-0601) entra a https://t.co/yEtkdj9ao6 #microsoft #cryptoapi… https://t.co/v3LTqXLSGE https://curveballtest.com https://twitter.com/i/web/status/1218277414087856129_jaimer
2020-01-17 21:10:06How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw - The new Windows CryptoAPI CVE-2020-0601 vulnerabili… https://t.co/GOFMEd6mZx https://twitter.com/i/web/status/1218277838811516928GRComputers
2020-01-17 21:00:04#2020SecurityGoal #ZeroTrust Med all oppmerksomheten rundt CVE-2020-0601 denne uken, er alle oppfordret til å oppda… https://t.co/ZoAoTQp44g https://twitter.com/i/web/status/1218275053256622081birifoto
2020-01-17 21:00:04@GeoCerts @ssllabs Your site seems to be unable to analyze the Proof of Concept site for CVE-2020-0601. https://t.co/fKTlwxNyqe https://www.ssllabs.com/ssltest/analyze.html?d=chainoffools.kudelskisecurity.comshotgunner101
2020-01-17 20:50:06I somehow seriously doubt that this certificate is "valid" @GeoCerts : CVE-2020-0601 https://t.co/AUi7bXd71pshotgunner101
2020-01-17 20:40:07“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601. Updat… https://t.co/jUTLUxTEfB https://twitter.com/i/web/status/1218269307609763846TassosAramp
2020-01-17 20:40:07Apparently, this entire CVE-2020-0601 mess would have been solved if Microsoft insisted on using signed integers ra… https://t.co/GmAD3q7F8d https://twitter.com/i/web/status/1218269297006514176FakeIACR
2020-01-17 20:40:03Using the CVE-2020-0601 vulnerability, attackers can create code-signing certificates that spoof legitimate compani… https://t.co/pAlf8Z2nwE https://twitter.com/i/web/status/1218271295361765378BleepinComputer
2020-01-17 20:40:03Attack scenarios for the Windows CVE-2020-0601 vulnerability have mostly focused on web scenarios, but malware dist… https://t.co/zK7NYlk7lL https://twitter.com/i/web/status/1218271291930824711BleepinComputer
2020-01-17 20:40:02How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw: The new Windows CryptoAPI CVE-2020-0601… https://t.co/whNUspt7Gr #infosec https://goo.gl/fb/6BfnfPIT_securitynews
2020-01-17 20:30:03POC for CVE-2020-0601 is now out in the public... - Try it out yourself with some simple python code... https://t.co/EfubLJxQ7G https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/krarf
2020-01-17 20:20:03So much for a quiet January! By now you must have heard about the new Microsoft® vulnerability CVE-2020-0601, first… https://t.co/0DLWjkpUge https://twitter.com/i/web/status/1218266425581805569InfoSecHotSpot
2020-01-17 20:10:07Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability. https://t.co/04pyn4y00Q via @sans_isc https://t.co/o6z2sk0DbK https://isc.sans.edu/diary/Summing+up+CVE-2020-0601%2C+or+the+Let%3Fs+Decrypt+vulnerability/25720MalwarePatrol
2020-01-17 20:10:06#PatchTuesday news was centered around CVE-2020-0601, the vulnerability reported and publicized by the NSA. But how… https://t.co/9cH6RYjxm0 https://twitter.com/i/web/status/1218262693968216065AutomoxApp
2020-01-17 19:50:08Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/0k3FaVURkj https://twitter.com/i/web/status/1218257043209031680SaepioSecurity
2020-01-17 19:40:06CVE-2020-0601, Netscaler RCE, npm - PSW #635 https://t.co/I2w6zn0VwA featuring: @MrJeffMan @haxorthematrix… https://t.co/fZGYknTjTg https://youtu.be/aC8b8muTISM https://twitter.com/i/web/status/1218255300484124673SecWeekly
2020-01-17 19:40:06We cover CVE-2020-0601, Netscaler RCE, npm on Paul's Security Weekly #635 https://t.co/0EmPWiPn4T https://youtu.be/aC8b8muTISMsecurityweekly
2020-01-17 19:40:03Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/bKMUWGe8F2 https://twitter.com/i/web/status/1218256431188791296JCableBDM
2020-01-17 19:30:06Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/DIeybmomtR via @SANS_ISC https://isc.sans.edu/forums/diary/25720cclemenson12
2020-01-17 19:20:06[Video] CVE-2020-0601 aka Curveball: A technical look inside the critical Microsoft CryptoAPI vulnerability… https://t.co/xS69KPc2Yi https://twitter.com/i/web/status/1218250137178271744jc_vazquez
2020-01-17 19:20:06A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/qKYyTs9Mtv https://twitter.com/i/web/status/1218249659866648576dimitribest
2020-01-17 19:20:04The Seiso red team has confirmed CVE-2020-0601 in our lab. Be sure to patch your Windows systems! https://t.co/wJsqnMgbDe https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601SeisoLLC
2020-01-17 19:10:11https://t.co/MgMPJZqmrb Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool! - #cybersecurity https://blog.trendmicro.com/dont-let-the-vulnera-bullies-win-patch-against-vulnerability-cve-2020-0601-and-do-it-now/netsecu
2020-01-17 19:10:10CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/VzhWHvR2HJ via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/ProcStream
2020-01-17 19:10:10Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/mZvX8IwglE https://twitter.com/i/web/status/1218246651409772544e92plus
2020-01-17 19:10:08Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool! https://t.co/ZNTsm6QtFI http://zc.vg/sQtT7ObscureTechSA
2020-01-17 19:10:06Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool!: So much… https://t.co/CjV7KKL2d8 #infosec https://goo.gl/fb/gQ7aqiIT_securitynews
2020-01-17 19:10:04Excelente CVE-2020-0601 PoC: https://t.co/6vQoE5LLpA https://t.co/1KbYmzj24a https://github.com/ollypwn/CVE-2020-0601bbenthins
2020-01-17 18:50:07Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool! https://t.co/j7RoeL6zyG #Vulnerabilities https://blog.trendmicro.com/dont-let-the-vulnera-bullies-win-patch-against-vulnerability-cve-2020-0601-and-do-it-now/LudovicoLoreti
2020-01-17 18:40:09Don’t Let the Vulnera-Bullies Win. Patch Against Vulnerability CVE-2020-0601 with our Free Tool!: So much for a qui… https://t.co/XdFfe7dBEn https://twitter.com/i/web/status/1218239195233185792shah_sheikh
2020-01-17 18:30:50Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/n2Jd7Gmp0i https://twitter.com/i/web/status/1218236556374347780scottsargeant
2020-01-17 18:30:07Se ha publicado un exploit para la vulnerabilidad CVE-2020-0601 de suplantación de identidad en la que Windows Cryp… https://t.co/RRV54RZopA https://twitter.com/i/web/status/1218236565098573833ElevenPaths
2020-01-17 18:30:06Here's everything you need to know about the CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerability. https://t.co/HN0LZ6LqyJ https://r-7.co/3amjOHarapid7
2020-01-17 18:30:06SEGURIDAD Lanza #Microsoft el primer parche con la divulgación de CVE-2020-0601, falla crítica en la biblioteca cri… https://t.co/JjHz1racal https://twitter.com/i/web/status/1218236754316144644eSemanal
2020-01-17 18:20:05This website is used to check for #Microsoft #Windows CVE-2020-0601. If the link in this site loads, your system is… https://t.co/cSESFNLhBK https://twitter.com/i/web/status/1218235741341396992AsherPasha
2020-01-17 18:00:08How many different POCs are there for CVE-2020-0601 now?sherrod_im
2020-01-17 18:00:08Comme vous l'avez entendu, une faille touche Windows 10, Windows Server 2016 et Windows Server 2019, CVE-2020-0601… https://t.co/GMTe3qoGYR https://twitter.com/i/web/status/1218229816392024065W4ReLL
2020-01-17 17:50:09@joe4security It doesn't look like this is Emotet and it isn't signed right either for CVE-2020-0601 to work.GossiTheDog
2020-01-17 17:50:07At least it's not vulnerable to CVE-2020-0601 https://t.co/2uXndDQIVEcampuscodi
2020-01-17 17:50:03#RT @LiveOverflow: RT @ghidraninja: I just published a video explaining the details of CVE-2020-0601 aka Curveball:… https://t.co/zncglRT8Wb https://twitter.com/i/web/status/1218228606805200896LivEdOverflow
2020-01-17 17:50:02Uncovering CVE-2020-0601 https://t.co/DTeUNTpAnL https://blog.layle.io/uncovering-cve-2020-0601/_hkm
2020-01-17 17:40:05CVE-2020-0601 allows an attacker to spoof the digital signature tied to a specific piece of software. Update now a… https://t.co/J8zB69vBEw https://twitter.com/i/web/status/1218224055519793153TassosAramp
2020-01-17 17:40:04Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/9KsqeeBBIA https://twitter.com/i/web/status/1218225014861967361sfitltd
2020-01-17 17:31:51@PyroTek3 I helped ship the patches for CVE-2020-0601 & the RD Gateway vulns this month. RIP my free time 😂n0x08
2020-01-17 17:30:03Windows: Neues zur NSA-Schwachstelle CVE-2020-0601 https://t.co/OXVoPujKMV https://www.borncity.com/blog/2020/01/17/windows-neues-zur-nsa-schwachstelle-cve-2020-0601/kakashicopynina
2020-01-17 17:20:22Blueteam cheatsheet for CVE-2020-0601 https://t.co/1aEF8HMpWG https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742demilcs1337
2020-01-17 17:20:06Have a hard time seeing Emotet using CVE-2020-0601 on... Pony.JayTHL
2020-01-17 17:20:06Minimizing Your Exposure to Windows CVE-2020-0601 https://t.co/OYa998FsYG https://lnkd.in/etbbYPCtkrohn
2020-01-17 17:20:03Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/432rgv4dY7 https://twitter.com/i/web/status/1218220736764096513A_J_DUB
2020-01-17 17:10:07Go and checkout @bojanz blog about CVE-2020-0601 (Curveball) vulnerability: https://t.co/mLahjdgsf2 https://isc.sans.edu/forums/diary/Summing+up+CVE20200601+or+the+Lets+Decrypt+vulnerability/25720/CistoZlo1
2020-01-17 17:10:07Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/ufBOcIwYg2 https://twitter.com/i/web/status/1218216578162053121Brighter_It
2020-01-17 17:10:03Aprovechando #CurveBall (CVE-2020-0601) también se pueden generar correos (falsamente) validados por Outlook. Parch… https://t.co/vkTT4knlOa https://twitter.com/i/web/status/1218218518648381441ProtAAPP
2020-01-17 17:10:03It's interesting if any SAML libs (which rely on Windows CryptoAPI) are vulnerable to auth bypass due to CVE-2020-0601?antyurin
2020-01-17 17:00:07This sample uses CVE-2020-0601 to evade detection, and then download, and distribute Emotet via the Pony downloader… https://t.co/YlpMYgsjAD https://twitter.com/i/web/status/1218214165917114370bp256r1
2020-01-17 17:00:06A technical explanation & demo of the recent patched Windows vulnerability, CVE-2020-0601 aka "Curve Ball", that w… https://t.co/rOwarjtY4s https://twitter.com/i/web/status/1218214837806862337AbderEm
2020-01-17 16:40:07CVE-2020-0601 aka Curveball: A technical look inside the critical Micros... https://t.co/D8i87JjyJC via @YouTube https://youtu.be/8RI60aRyhoENabilAlDhamari
2020-01-17 16:40:07A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/hWRw2uAWM8 https://twitter.com/i/web/status/1218209104361132033e_kaspersky
2020-01-17 16:40:07Some good news from our CVE-2020-0601 test site, https://t.co/o8WGbXissx . Less than 1% of visitors appear vulnerab… https://t.co/GxlwLQyiTD https://curveballtest.com https://twitter.com/i/web/status/1218209008437420033sans_isc
2020-01-17 16:40:06A lot has been written about CVE-2020-0601 and POCs, the question that you should be asking is does your security s… https://t.co/RkPMrFnVMm https://twitter.com/i/web/status/1218209682688479233kaspersky
2020-01-17 16:40:06Don’t leave yourself vulnerable! Make sure you implement the recently released CVE-2020-0601 patch immediately! L… https://t.co/rjz3kpKTsH https://twitter.com/i/web/status/121820967277314457888RDBlueDevils
2020-01-17 16:31:00I just published a video explaining the details of CVE-2020-0601 aka Curveball: The Microsoft CryptoAPI vulnerabili… https://t.co/RFw95deuf3 https://twitter.com/i/web/status/1218206581185220608ghidraninja
2020-01-17 16:30:07Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/i0Jx49fpPc https://twitter.com/i/web/status/1218206895816826883SericSystems
2020-01-17 16:30:06Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/TauTYgmN5Z https://twitter.com/i/web/status/1218207102948270081Data_Innovation
2020-01-17 16:30:06CVE-2020-0601,部份中文媒體嘗試講其描述成誇大危害性,在網路高度審查及定製及盜版系統泛濫的地區,是否真的誇大其詞我想都心中有數,直接出測試結果,TLS Hijacking,Code Sign 隨便搞,危害性好好體會下,… https://t.co/UcPwKCxRpC https://twitter.com/i/web/status/1218207066868727808Berton_Hu
2020-01-17 16:30:06I tried to explain the technical details of CVE-2020-0601 in a video: https://t.co/1zdydgLNd3 https://www.youtube.com/watch?v=8RI60aRyhoEStackSmashing
2020-01-17 16:30:05Update your Windows 10! On January 14th, Microsoft released a patch for a severe flaw (CVE-2020-0601), which is a… https://t.co/PcisX4Akor https://twitter.com/i/web/status/1218207626141536262SufyanITRG
2020-01-17 16:00:05Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/PiOc4gBxDO https://twitter.com/i/web/status/1218198844355350528simonryoung1
2020-01-17 16:00:04CVE-2020-0601, Are You Vulnerable? https://t.co/oeExSEmfPB #redesy seguridad #feedly https://www.itsecurityguru.org/2020/01/17/cve-2020-0601-are-you-vulnerable/alfreddelarosa
2020-01-17 15:50:07@campuscodi @RayRedacted Trying to throw CVE-2020-0601 into a meeting is like trying to mow a lawn with a Gillette.… https://t.co/ji7sxqcf8j https://twitter.com/i/web/status/1218196765976989697milenelium
2020-01-17 15:50:06You have not doubt been reading about or at least heard of CVE-2020-0601… If not, here is an easy to follow dissect… https://t.co/xIJJLmqC4j https://twitter.com/i/web/status/1218196772759265281gabox
2020-01-17 15:50:04ollypwn/CVE-2020-0601 https://t.co/es7aUXblTl https://github.com/ollypwn/CVE-2020-0601cyberdisruptor
2020-01-17 15:50:03Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/JvoXqhma2W https://twitter.com/i/web/status/1218198162462183425XtranetIT
2020-01-17 15:40:02New @DecipherSec podcast with @kennwhite on the CVE-2020-0601 Windows crypto bug. https://t.co/y41Hw4Vnpa https://open.spotify.com/episode/6gEhxqpJvALjIYKoHfHfjhDennisF
2020-01-17 15:30:04Using Edge Chromium, the #CurveBall #CVE-2020-0601 exploit is detected and blocked on an unpatched system.. Anybody… https://t.co/UsklgsI9gt https://twitter.com/i/web/status/1218191461805629440tgilis
2020-01-17 15:20:05PoC for CVE-2020-0601 https://t.co/VukRihDLIP https://github.com/ollypwn/cve-2020-0601K3RN3L__P4N1C
2020-01-17 15:20:05It didn't take very long and we spotted first signed #malware exploiting #CVE-2020-0601! Here is #Pony downloader d… https://t.co/1TAF9vzwlW https://twitter.com/i/web/status/1218188974390464512joe4security
2020-01-17 15:20:04CVE-2020-0601 explained https://t.co/oNzMbq6fJq and make sure you update this. https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/pe0sat
2020-01-17 15:10:05How does CVE-2020-0601 (ChainOfFools/CurveBall) work to undermine ECC? https://t.co/hJjNBI028D #windows10 https://security.stackexchange.com/q/224371?atw=1StackSecurity
2020-01-17 15:10:04https://t.co/CvCn6sNYqh PoC - CVE-2020-0601 crypt32.dll https://t.co/uPec5ZSJIZ http://anonymous.bravehost.com/main/2020/01/17/poc-cve-2020-0601-crypt32-dll/VitalAnon
2020-01-17 15:00:04CVE-2020-0601のPoCが公開されていましたが、一昨日の夜に訂正したとおり、やはり秘密鍵を自由に選んだ上でその秘密鍵での署名を元の公開鍵で検証したときに検証が通ってしまうような群の生成元(楕円曲線のベースポイント)をセットできる脆弱性という理解で合っていた。lll_anna_lll
2020-01-17 14:50:08Time to put the CVE-2020-0601 poc (not mine, I’m not clever enough) to the test! https://t.co/NwOUoAevszSeanWrightSec
2020-01-17 14:50:05Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/gBehKvmbBH https://twitter.com/i/web/status/1218182377450680320polo_nmh
2020-01-17 14:50:05#MSRC #Crypto #CryptoAPI January 2020 Security Updates: CVE-2020-0601 https://t.co/mtjFbjZIA4 http://bit.ly/2G2YLveSasStu
2020-01-17 14:50:04Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released. https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-17 14:50:04CVE-2020-0601, Are You Vulnerable? – IT Security Guru https://t.co/GqXtfIdgff https://www.digitalmunition.me/cve-2020-0601-are-you-vulnerable-it-security-guru/maher275
2020-01-17 14:50:04So I’ve seen CVE-2020-0601 being touted for MiTM. This is 1 approach an attacker can use. This can also be used to… https://t.co/iXoq89mnAS https://twitter.com/i/web/status/1218183243868057601SeanWrightSec
2020-01-17 14:50:032020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ https://t.co/GV7yQ8M8ZP https://blog.trendmicro.co.jp/archives/23505ohhara_shiojiri
2020-01-17 14:40:05Excellent writeup of CVE-2020-0601 and how to detect it with #Zeek: https://t.co/ha4aDzISXD https://blog.zeek.org/2020/01/detecting-cve-2020-0601-with-zeek.html?m=1alexgkirk
2020-01-17 14:30:04Hi @PortSwigger, I like how you protect your users against CVE-2020-0601 😉 (It is only the release notes page, eve… https://t.co/xURzbIKkXa https://twitter.com/i/web/status/1218177566646919168svenhertle
2020-01-17 14:20:05Blocking A CurveBall: PoCs Out for Critical Microsoft-NSA Bug CVE-2020-0601 https://t.co/f0LccIxd8A #CeptBiro… https://t.co/PzU6NZfgL0 https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/blocking-a-curveball-pocs-out-for-critical-microsoft-nsa-bug-cve-2020-0601 https://twitter.com/i/web/status/1218173822362443778ReneRobichaud
2020-01-17 14:20:05Curveball (CVE-2020-0601) Ein anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Microsoft Win… https://t.co/mp625roos9 https://twitter.com/i/web/status/1218173722957361153StichPB
2020-01-17 14:10:05CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/jqKeUUkatA via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/punishedtux
2020-01-17 14:10:04Explanation of CVE-2020-0601 in ~300 Characters https://t.co/cTKjKXf5bv https://twitter.com/marcan42/status/1217803207084134401brett_sec
2020-01-17 14:10:04Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/iMd37vv6TA https://twitter.com/i/web/status/1218172924160618497EurotekUK
2020-01-17 14:10:04@TenableSecurity Hi, The Plugins for CVE-2020-0601 don't seem to report all Vulnerable machines. These are known vu… https://t.co/ZWhGojuJwF https://twitter.com/i/web/status/121817232522240819301Vuln
2020-01-17 14:00:05A few days ago @_Freakyclown_ wrote a blog post on the new CVE-2020-0601 exploit discovered by the NSA; today we up… https://t.co/JcndpqwZyl https://twitter.com/i/web/status/1218169056731287552CygentaHQ
2020-01-17 14:00:03DOESThisTriggerSomething1.01.exe? Yes, it does (CVE-2020-0601) https://t.co/Wz4mExKNndbquintero
2020-01-17 13:50:08Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/c8m5i8mMM7 http://dlvr.it/RNDKNsdjonesax
2020-01-17 13:40:05#Cybersecurity - #Microsoft @Windows 10’s important #security update CVE-2020-0601 patch is failing to install for… https://t.co/O3rOdMY2e0 https://twitter.com/i/web/status/1218164736535269377realhumanrights
2020-01-17 13:20:04Security researchers have released proof-of-concept (PoC) codes for exploiting CurveBall (CVE-2020-0601), the first… https://t.co/nbcb2clVeJ https://twitter.com/i/web/status/1218159192919416832dkcsn
2020-01-17 13:00:042020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/NOwtTUrMsi https://blog.trendmicro.co.jp/archives/23505ka0com
2020-01-17 12:50:07CVE-2020-0601, Are You Vulnerable? – IT Security Guru https://t.co/pcqrXun4KH https://anith.com/cve-2020-0601-are-you-vulnerable-it-security-guru/anith
2020-01-17 12:50:06CVE-2020-0601, Are You Vulnerable?.https://t.co/nOZX423xDi https://www.smarthostingplans.com/gurus-picks/cve-2020-0601-are-you-vulnerable/PlansHosting
2020-01-17 12:50:04PoC exploits published for Microsoft Crypto Bug...... The vulnerability (CVE-2020-0601) could enable an attacker t… https://t.co/ZOxQ7SANXy https://twitter.com/i/web/status/1218153335720697856TyNels0n
2020-01-17 12:40:07Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 Less than a day afte… https://t.co/DbZQyaJsMx https://twitter.com/i/web/status/1218148829360533506ins0o0mniac
2020-01-17 12:30:08CVE-2020-0601, Are You Vulnerable? #CyberAware #ThreatIntel #OSINT https://t.co/4qilYa5eMH https://www.itsecurityguru.org/2020/01/17/cve-2020-0601-are-you-vulnerable/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-0601-are-you-vulnerableINTCELL_OSINT
2020-01-17 12:30:06CVE-2020-0601, Are You Vulnerable? - IT Security Guru via CyberNews for iOS https://t.co/LJKEIyvfce https://www.itsecurityguru.org/2020/01/17/cve-2020-0601-are-you-vulnerable/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-0601-are-you-vulnerableCyberNewsApp
2020-01-17 12:30:04CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC - proof of concept https://t.co/e0MJJv0mcM… https://t.co/MaLbJ0g7ax https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/ https://twitter.com/i/web/status/1218147589956173825PSantavy
2020-01-17 12:20:05Two #PoC #exploits for #CVE-2020-0601 #NSACrypto #flaw released https://t.co/54iDDlWuUS http://ow.ly/QGuj50xX32lomvapt
2020-01-17 12:20:04@ollypwn Heya, I am doing a quick video about CVE-2020-0601 and want to show your PoC - how would you like to be re… https://t.co/KgfxkHf9mx https://twitter.com/i/web/status/1218145437053587457StackSmashing
2020-01-17 12:10:07CVE-2020-0601, Are You Vulnerable?: What is it? A man-in-the-middle/spoofing vulnerability exists in… https://t.co/lizqEhCQ2Y #infosec https://goo.gl/fb/tZfY2eIT_securitynews
2020-01-17 12:10:06CVE-2020-0601, Are You Vulnerable? https://t.co/yi55ykKCxS #CyberSecurity https://t.co/ZLyk79XsTO http://twib.in/l/eELa8AAK7rKaaglongo
2020-01-17 12:10:03if this opens for you, you better patch. https://t.co/Xvjqcs4VP7 #CVE-2020-0601 https://bad.whosecurve.com/Heth
2020-01-17 12:00:05CVE-2020-0601, Are You Vulnerable?: What is it? A man-in-the-middle/spoofing vulnerability exists in Windows 10, Wi… https://t.co/Fh6zz7q3jc https://twitter.com/i/web/status/1218139684108304384cipherstorm
2020-01-17 12:00:05CVE-2020-0601, Are You Vulnerable? https://t.co/GqHvQwRfW8 https://t.co/mCvMBR8nsY https://www.itsecurityguru.org/2020/01/17/cve-2020-0601-are-you-vulnerable/?utm_source=dlvr.it&utm_medium=twitter&utm_campaign=cve-2020-0601-are-you-vulnerableRigneySec
2020-01-17 12:00:05CVE-2020-0601, Are You Vulnerable? https://t.co/39e8WmMbWg https://t.co/by1glPX6mX http://securitytc.com/RND0Ffevanderburg
2020-01-17 12:00:04Hi everyone, some of you are already well aware of the CVE-2020-0601 but, don't forget also this ones - Citrix RCE… https://t.co/glltPRLTv1 https://twitter.com/i/web/status/1218140050887708672SwitHak
2020-01-17 11:40:06“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601 discove… https://t.co/IHzEpS5aAH https://twitter.com/i/web/status/1218133413988831232TassosAramp
2020-01-17 11:40:05@McAfee Microsoft Windows Defender also spotting CVE-2020-0601 https://t.co/B09IebydGgwicusross
2020-01-17 11:40:03PoC for CVE-2020-0601 https://t.co/bdRRFbFWQE https://github.com/ollypwn/CVE-2020-0601tuxotron
2020-01-17 11:30:052020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/fJUAYHfZcU https://go.shr.lc/38jpGiNspread_jp
2020-01-17 11:30:03يجب الحذر من الروابط التي تفتحها فقد اصبح تزوير الصفحات اكثر انتشار الان بثغرة CVE-2020-0601 يستطيع الهكر تزوير الش… https://t.co/CJm8p0uvhd https://twitter.com/i/web/status/1218133334058000385i_DuNh1LL
2020-01-17 11:00:04#conspiracytheory : Germany wide internet outages as a measure to prevent installation of Microsoft CVE-2020-0601 patchhelpsterTee
2020-01-17 10:50:05#CVE-2020-0601, Forging Signatures https://t.co/2Qt86KsMTl https://github.com/ollypwn/CVE-2020-0601hash3liZer
2020-01-17 10:50:04Detecting CVE-2020-0601 with Zeek https://t.co/RgpBHxU1jr #zeek https://paper.li/matuoka7ocean/1483440190?read=https%3A%2F%2Fblog.zeek.org%2F2020%2F01%2Fdetecting%2Dcve%2D2020%2D0601%2Dwith%2Dzeek.htmlmatuoka7ocean
2020-01-17 10:40:05Test https://t.co/UmyIQip6zE if you are vulnerable to CVE-2020-0601 (certificate spoofing). If you are affected, b… https://t.co/8XNZNO8l53 http://testcve.kudelskisecurity.com/ https://twitter.com/i/web/status/1218119381668048897ChidumOsobalu
2020-01-17 10:30:06UPDATE#4 CVE-2020-0601 AKA #ChainOfFools OR #CurveBall Added - Detection: @tehtris @Fortinet @SOC_Prime @Azure… https://t.co/bKIBbOrhoa https://twitter.com/i/web/status/1218117516356202496SwitHak
2020-01-17 10:20:07A comical twist to the NSA CryptoAPI bug CVE-2020-0601 https://t.co/f3TkodlxeI https://t.co/xQsFlHuqJ1 https://buff.ly/35YwjFpCND_Ltd
2020-01-17 10:20:05Uncovering CVE-2020-0601 https://t.co/cGOwhdn327 https://blog.layle.io/uncovering-cve-2020-0601/amp/?__twitter_impression=trueFlatL1ne
2020-01-17 10:20:04CVE-2020-0601: THE CHAINOFFOOLS/CURVEBALL ATTACK EXPLAINED WITH POC https://t.co/xxFG7O7m9U #CVE #infosec #CyberSecurity #curveball https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/simonroses
2020-01-17 10:20:04la #NSA ha trovato una falla grave in Windows 10, codice CVE-2020-0601, definita come una “Windows CryptoAPI Spoofi… https://t.co/ESdZL7h33t https://twitter.com/i/web/status/1218114843984695298YoctoIT
2020-01-17 10:20:03New post in https://t.co/1F9xRsdlML: PoC for CVE-2020-0601 https://t.co/coxuuKDQ2l https://t.co/HlyGz8ydVC http://canyoupwn.me http://bit.ly/2FZP4Oo http://bit.ly/2FWH7JAcypmsecnews
2020-01-17 10:10:06CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/PewLn8cYgN https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/kcirevam2
2020-01-17 10:00:03Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 https://t.co/fjEkfBuNF9 https://gbhackers.com/poc-exploit-cve-2020-0601/oo0Sn3rp0oo
2020-01-17 09:50:03Windowsの暗号の脆弱性CVE-2020-0601の詳しい解説記事 https://t.co/GkE8ZWJp38 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/gr4vit0n
2020-01-17 09:00:08【2020年も #脆弱性 に注意:「 CVE-2019-19781 」と「 CVE-2020-0601 」】 「Citrix ADC」と「Citrix Gateway」、Microsoft Windowsの2つ脆弱性についての解説… https://t.co/uCsIoVJDaF https://twitter.com/i/web/status/1218093375057850369trendmicro_jp
2020-01-17 09:00:07Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 https://t.co/Ak6ilT2Ayl https://ift.tt/2G0h84dThreatRavens
2020-01-17 09:00:06Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th): https://t.co/L7WmCn8Q9I #follow & #RT #cybersecurity #infosec https://ift.tt/364djFvKeoXes
2020-01-17 08:50:08chainoffools - A PoC for CVE-2020-0601 https://t.co/gWtXn0f7MA http://github.com/kudelskisecurity/chainoffoolspythontrending
2020-01-17 08:42:46Pour avoir une bonne idée de la menace et de quoi tester son os ou détecter 🤔 Windows CryptoAPI, CVE-2020-0601 https://t.co/niE1LxGll8 https://isc.sans.edu/diary/25720Croko_fr
2020-01-17 08:40:05CVE-2020-0601 취약점이 발견되었는데 윈10은 빠르게 패치할것을 권고. 윈7은 지원을 종료하였기 때문에 취약점 패치가 없다. 그런데 아이러니하게도 윈7 에서는 해당 취약점을 통한 스푸핑이 해당없다는 모양 ㅋㅋㅋXeno_alpha
2020-01-17 08:30:06Microsoft Vulnerabilities Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/1sHNrV5KCQ via… https://t.co/kgsMFpllge https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.html https://twitter.com/i/web/status/1218086498878271488argevise
2020-01-17 08:30:04This month's updates includes CVE-2020-0601 affecting Windows 10. We have not seen it used in active attacks. Learn… https://t.co/7nh1DhVUDq https://twitter.com/i/web/status/1218087646867730432eyeTSystems
2020-01-17 08:20:07AISI Pure Player Infrastructure & Cybersécurité Comment SentinelOne vous protège contre la CVE-2020-0601...… https://t.co/E6J8sm3SQ0 https://twitter.com/i/web/status/1218084294163345408AisiFr
2020-01-17 08:20:03Sicherheitslücke und der ersten Exploits January 2020 Security Updates: CVE-2020-0601 MSRC / By MSRC Team / Janua… https://t.co/pXgFvfyVs0 https://twitter.com/i/web/status/1218085537296343040AnsgarJahns
2020-01-17 08:10:14Google Chrome Adds Protection for NSA's Windows CryptoAPI Flaw (CVE-2020-0601) via @BleepinComputer #Proficio… https://t.co/Dv0Ot1ZHJz https://twitter.com/i/web/status/1218080517163114496proficioinc
2020-01-17 08:10:09CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/8jSGCdA9Rg https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601certbund
2020-01-17 08:10:072020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 https://t.co/LdEva7VKBu https://blog.trendmicro.co.jp/archives/23505cybsecbot
2020-01-17 08:10:04Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/1sHNrV5KCQ via @securityaffairs https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlargevise
2020-01-17 08:00:092020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/b1vcSElJq0 https://go.shr.lc/38jpGiNPyo0072
2020-01-17 08:00:08CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/OkX41MGXF7 #cybersecurity… https://t.co/GAO2HnOJWN https://buff.ly/38cmEwA https://twitter.com/i/web/status/1218078758701346816hacking_future
2020-01-17 08:00:03ICYMI -- we published the #AzureSentinel rule definition for CVE-2020-0601 here: https://t.co/TNTIVUurj0 You can u… https://t.co/ijS6uDAz27 https://github.com/wortell/KQL/tree/master/AzSentinel https://twitter.com/i/web/status/1218079757771923456maarten_goet
2020-01-17 08:00:02Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-17 07:50:04Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/xTmJYUHuU5 https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlPyo0072
2020-01-17 07:30:06If you haven’t patched CVE-2020-0601 you should. Multiple POCs floating around and this could get MiTM. Think Super… https://t.co/xwXmW6OXks https://twitter.com/i/web/status/1218071685452136448nmerrigan
2020-01-17 06:50:132020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - トレンドマイクロ セキュリティブログ [https://t.co/NG59FRnNQQ] https://t.co/YioQTeubhc http://securenews.appsight.net/entries/10823 https://blog.trendmicro.co.jp/archives/23505securenews_web
2020-01-17 06:50:08Interessante discussion sur la mitigation de la vuln crypto Windows. CVE-2020-0601 https://t.co/wUrbphFcb4 https://twitter.com/cyb3rops/status/1217842061531066369BrittiaGUIRIEC
2020-01-17 06:50:04CVE-2020-0601 Prove of Concept https://t.co/ZTwJFkeYGI #Security #セキュリティ #정보보안 #취약점 #脆弱性 #PoC https://github.com/ollypwn/cve-2020-0601/blob/master/README.mdgchoi03
2020-01-17 06:40:08Proof of Concepts for CVE-2020-0601 | *facepalm* >> https://t.co/L2L8MvvwYZ https://github.com/search?p=1&q=CVE-2020-0601&type=Repositoriesc0rr0s10n
2020-01-17 06:40:082020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 https://t.co/PJ2KqIoiSr https://t.co/ssefHhVba8 https://blog.trendmicro.co.jp/archives/23505Panda_Lv0
2020-01-17 06:40:03CVE-2020-0601 updates... https://t.co/71Q55GaU6y https://isc.sans.edu/diary.html?storyid=25714fabiandariuszz
2020-01-17 06:30:03Proof of Concepts for CVE-2020-0601 | Why... >> https://t.co/sDYhCt7s2Y >> https://t.co/Ls7U3jM9Rj >> https://t.co/cjVq2ze0W7 https://github.com/ollypwn/CVE-2020-0601 https://github.com/kudelskisecurity/chainoffools https://github.com/saleemrashid/badecparamsc0rr0s10n
2020-01-17 06:20:05Bezpečnostní chyba CVE-2020-0601 v ověřování ECC certifikátů v Microsoft Windows https://t.co/XbT36UBiUl http://www.abclinuxu.cz/zpravicky/bezpecnostni-chyba-cve-2020-0601-v-overovani-ecc-certifikatu-v-microsoft-windowsabclinuxu
2020-01-17 06:00:12Technical analysis of win10 vulnerability CVE-2020-0601. Allows attackers to fake HTTPS connections, signed files/e… https://t.co/S9Ru0FVWM2 https://twitter.com/i/web/status/1218048892186443777jenscamacho
2020-01-17 06:00:03PoC Exploits Published For Microsoft Crypto Bug (CVE-2020-0601) via @threatpost #Proficio #ThreatNews… https://t.co/hDxwWmvSEI https://twitter.com/i/web/status/1218050315682971648proficioinc
2020-01-17 06:00:03Two PoC exploits for CVE-2020-0601 NSACrypto flaw released #cybersecurity #informationtechnology #security… https://t.co/ggBHnhxoo4 https://twitter.com/i/web/status/1218050154449686528vaultinfosec
2020-01-17 05:50:05CVE-2020-0601 AKA ChainOfFools #cybersecurity #informationsecurity #hacking #security #informationtechnology #CVE… https://t.co/IoDZ1SXzzz https://twitter.com/i/web/status/1218046606743760896vaultinfosec
2020-01-17 05:10:09SentinelOne : RT GutmanYotam: This is how SentinelOne behavioral engines deal with CVE-2020-0601 #cve20200601 https://t.co/FO25bCmm6R https://youtu.be/yR2cqMPWLfkBThurstonCPTECH
2020-01-17 05:10:05PoC for CVE-2020-0601 #curveball https://t.co/H673SZcroI https://twitter.com/ollypwn/status/1217819776560574466petruknisme
2020-01-17 05:10:04Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/eiZPWCqG4p https://isc.sans.edu/diary.html?storyid=25720Dinosn
2020-01-17 05:00:06Microsoft-NSA Crypto vulnerability - CVE-2020-0601 - PoC Exploit https://t.co/40p3VvxrgE https://gbhackers.com/poc-exploit-cve-2020-0601/JNitterauer
2020-01-17 04:40:03CVE-2020-0601を"Let's Decrypt"と呼ぼうとしているっぽいけどついったのタグもまだ盛り上がってない // Summing up CVE-2020-0601, or the Let?s Decrypt vul… https://t.co/38BlhjXnAn https://twitter.com/i/web/status/1218029782614413313w4yh
2020-01-17 04:20:06Google has added protections for the CVE-2020-0601 CryptoAPI Windows vulnerability in Chrome 79.0.3945.130 that was… https://t.co/OwpAf67AIz https://twitter.com/i/web/status/1218022719192735750MOQdigitalSOC
2020-01-17 04:20:05A proof of concept attack has already been simulated for CVE-2020-0601. If you're running Microsoft OS make sure y… https://t.co/sKAJFSK3aJ https://twitter.com/i/web/status/1218023567247306752McNandos
2020-01-17 04:10:08先日のMSの月例セキュリティ更新で、Windowsの暗号化機能に脆弱性が見つかったようです(CVE-2020-0601) 昨今はアップデートも慎重にやらないといけなくなってきました。。。ns_lsc
2020-01-17 03:50:05Minimizing Your Exposure to Windows CVE-2020-0601 https://t.co/vPfJ2Vcbwa #duosec https://duo.com/blog/minimizing-your-exposure-to-windows-cve-2020-0601Amanda_Rogerson
2020-01-17 03:30:07https://t.co/r2ITEP2N05 Microsoft-NSA Crypto vulnerability - CVE-2020-0601 - PoC Exploit #cybersecurity https://gbhackers.com/poc-exploit-cve-2020-0601/netsecu
2020-01-17 03:30:04Pocが出まくってるようだから、CVE-2020-0601も検証したい 証明書周りはてんでわからんがSTUSecInfo
2020-01-17 03:10:11Microsoft-NSA Crypto vulnerability – CVE-2020-0601 https://t.co/IsFjQVJiDX https://www.digitalmunition.me/microsoft-nsa-crypto-vulnerability-cve-2020-0601/maher275
2020-01-17 03:10:03CVE-2020-0601 Update; Citrix ADC Update; Cablehaunt; SecDevOps #podcast #security #daily https://t.co/dIisQZmJF6 https://i5c.us/2NCbg5ssans_isc
2020-01-17 02:50:09CVE-2020-0601Ritzky666
2020-01-17 02:50:05Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/TtCEhQw4i8 https://isc.sans.edu/diary/25720MasafumiNegishi
2020-01-17 02:50:04CVE-2020-0601によって署名されたバイナリは、VirusTotalでタグ付け出来るようになりました 今の所ほとんどはPOC目的で、7Zip、WannaCry、notepad.exeとかで試してるようです… https://t.co/K4c9opuNrm https://twitter.com/i/web/status/1218001242451935232kterashita
2020-01-17 02:40:06現在の関心事と調査中事案リスト ✅CVE-2020-0601(CurveBall)Exploitの動向 ✅Emotetマルウェアの日本への影響 ✅イランのサイバー攻撃情勢kterashita
2020-01-17 02:40:05Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601: Less than… https://t.co/njnq2xFLwK #infosec https://goo.gl/fb/NMYUVsIT_securitynews
2020-01-17 02:30:08Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 - GBHackers via Cyber… https://t.co/FBJYP2nYTt https://twitter.com/i/web/status/1217995993830121472CyberNewsApp
2020-01-17 02:30:07The CVE-2020-0601 memes are gonna be so good...ya know, once everyone is out of the war rooms 🤣RJEdw2
2020-01-17 02:30:04Hey @gentilkiwi didn't realize mimikatz was signed by MS 😂😂 Thanks #CVE-2020-0601 #Curveball https://t.co/3LQ4DuFhVYjessenebling
2020-01-17 02:20:07https://t.co/5LLp6vOrvt CVE-2020-0601 requires a reboot. https://blog.qualys.com/laws-of-vulnerabilities/2020/01/14/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediatetechsechugs
2020-01-17 02:20:06Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601: Less than a day afte… https://t.co/a8GJ7G85ve https://twitter.com/i/web/status/1217992698767929344shah_sheikh
2020-01-17 02:20:05Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 #POC #NSA #Microsoft… https://t.co/I6i6FSF6lA https://twitter.com/i/web/status/1217993636383580160gbhackers_news
2020-01-17 02:20:05Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 #POC #NSA #Microsoft… https://t.co/ZMP0SAerFr https://twitter.com/i/web/status/1217993483983540225The_Cyber_News
2020-01-17 02:20:04Ironically, days after going out of support, Windows 7 is not affected by CVE-2020-0601. https://t.co/kc1iDg6f3D https://twitter.com/jaysonstreet/status/1217991127682494468David_Crayford
2020-01-17 02:10:05Minimizing Your Exposure to Windows CVE-2020-0601 | Duo Security https://t.co/cUy9uw4UAZ https://duo.com/blog/minimizing-your-exposure-to-windows-cve-2020-0601Secnewsbytes
2020-01-17 02:10:04Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 https://t.co/fnxaNcDIeh https://gbhackers.com/poc-exploit-cve-2020-0601/Balaji_GBH
2020-01-17 02:10:03Proof-of-Concept Exploits Released for The Microsoft-NSA Crypto vulnerability – CVE-2020-0601 https://t.co/MZDgEKDj77 https://gbhackers.com/poc-exploit-cve-2020-0601/guruba008
2020-01-17 02:00:03can also use curveballtest[.]com to confirm if you are vulnerable to CVE-2020-0601. courtesy of @johullrich and the… https://t.co/taGYiqnbfR https://twitter.com/i/web/status/1217989561034452992sh317er
2020-01-17 01:50:14CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/pYwKvYi5mI https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/Secnewsbytes
2020-01-17 01:50:13CVE-2020-0601 Windows XPath event query for native WEC subscription. I haven’t seen anyone post one yet. <QueryLis… https://t.co/usLrdqekPg https://twitter.com/i/web/status/1217984950512836608SwiftOnSecurity
2020-01-17 01:43:11Write-CveEvent updated! get-help .\Write-CveEvent -Modified default message to more closely match CVE-2020-0601… https://t.co/HODDGU0o5d https://twitter.com/i/web/status/1217871817987088384TheInitialSHO
2020-01-17 01:40:04Test event collection for CVE-2020-0601. Used it to verify my forwarding works. Thank you @TheInitialSHO https://t.co/gaEHIrLvjJ https://twitter.com/theinitialsho/status/1217871817987088384SwiftOnSecurity
2020-01-17 01:40:04#CVE-2020-0601 Obviously not a good thing😅 https://t.co/tTAaXWjITb https://github.com/ollypwn/cve-2020-0601momika233
2020-01-17 01:30:12Two PoCs for CVE-2020-0601 was released. https://t.co/S9P17wHdYd https://threatpost.com/poc-exploits-published-for-microsoft-crypto-bug/151931/Berton_Hu
2020-01-17 01:30:06Chainoffools: A PoC for CVE-2020-0601 https://t.co/lB89Ld0BJx #Python https://github.com/kudelskisecurity/chainoffoolsJekiCode
2020-01-17 01:30:03BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-16 1758 UTC · GitHub https://t.co/dObmfObaeV https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d2x2i
2020-01-17 01:20:08Demoing CVE-2020-0601 exploit by delivering what appears to be a valod https://t.co/GK5kyALLVk certificate as a ric… https://t.co/X8WdfTXiCX http://nsa.gov https://twitter.com/i/web/status/1217977594450235397rtphokie
2020-01-17 01:20:06Really appreciating how CVE-2020-0601 is forcing my office to take patching seriously._0duck_
2020-01-17 01:20:02ollypwn/CVE-2020-0601 https://t.co/lPOJ6ysuHz https://github.com/ollypwn/CVE-2020-0601Canopach
2020-01-17 01:10:03CVE-2020-0601みたいな脆弱性がOpenSSLあたりで出てきたら、クラウド連携する家庭用ネットワーク機器の通信なんてほぼ見放題になりそう。通信見てみたい。falms
2020-01-17 00:50:04Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability https://t.co/TLIRr8dknx https://isc.sans.edu/forums/diary/Summing+up+CVE20200601+or+the+Lets+Decrypt+vulnerability/25720/#UXYEA
2020-01-17 00:50:04My blog post about CVE-2020-0601 is online! I hope you guys enjoy it, I didn't sleep for 2 days now, pardon me if I… https://t.co/G48TMRdROZ https://twitter.com/i/web/status/1217971916083998721layle_ctf
2020-01-17 00:20:07For the latest and details on the new @Zeekurity package to detect CVE-2020-0601 see the new blog post by… https://t.co/w8bDrmqIq5 https://twitter.com/i/web/status/1217962766495109120taosecurity
2020-01-17 00:20:07Rapidly Identifying Systems Critically Vulnerable to CVE-2020-0601 and Reporting for CISA Emergency Directive 20-02 https://t.co/4yfdcNp1ST https://lnkd.in/egXyF2uHoardingInfo
2020-01-17 00:20:06@CiPHPerCoder since there have been two dropped already, here's my PoC for CVE-2020-0601: https://t.co/RbMoYxIRRa https://github.com/saleemrashid/badecparamssaleemrash1d
2020-01-17 00:20:04Check the blog post by @0xxon (Johanna Amann) on Detecting CVE-2020-0601 with #Zeek - https://t.co/v4SqS3FPeN -… https://t.co/1pdb37Wyep https://blog.zeek.org/2020/01/detecting-cve-2020-0601-with-zeek.html https://twitter.com/i/web/status/1217963892493766658Zeekurity
2020-01-17 00:10:11Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601): What You Need to Know - https://t.co/MuLOBkgJAY #Hacking… https://t.co/SmClDWqtll https://www.redpacketsecurity.com/windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-what-you-need-to-know/ https://twitter.com/i/web/status/1217960167553277952RedPacketSec
2020-01-17 00:10:10CVE-2020-0601 – Windows CryptoAPI Spoofing Vulnerability https://t.co/ireHFwbTwV #security https://goo.gl/fb/JGSPxiwebhosttalk
2020-01-17 00:00:12Researching into CVE-2020-0601 #vulnerability I was curious how many sites use #ECDSA and discovered 1.5 Million we… https://t.co/k4vys9ByE3 https://twitter.com/i/web/status/1217957828133961728malwaregroup
2020-01-17 00:00:04@sherrod_im Definitely - that's how I kept track of the evolution of exploits for CVE-2020-0601, and oddly enough,… https://t.co/wRaXyoK0zz https://twitter.com/i/web/status/1217959179576586245bp256r1
2020-01-16 23:50:12A day spent reading RFCs about elliptic curve crypto thanks to #CVE-2020-0601 #ChainOfFools. Turns out you don’t ne… https://t.co/LBToXAsISf https://twitter.com/i/web/status/1217954900883202048modubyk
2020-01-16 23:40:27This is a great write up and excellent PoC on CVE-2020-0601. Big props to the @KudelskiSec research team! https://t.co/20l1gmvXbQ https://twitter.com/KudelskiSec/status/1217827715207876609cwilliamsphd
2020-01-16 23:40:06Don’t wait . Must update #windows10 #vulnerability MITRE CVE-2020-0601 https://t.co/uqF0LzW2AT https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601imentorcloud
2020-01-16 23:40:05Minimizing Your Exposure to Windows CVE-2020-0601: Duo has a strong technical partnership with Microsoft… https://t.co/TzXHJGDlkl #infosec https://goo.gl/fb/p9o8XsIT_securitynews
2020-01-16 23:32:10Windows: PoC for CryptoAPI Bug CVE-2020-0601 are out https://t.co/RfQJdzPBxE https://borncity.com/win/?p=12644etguenni
2020-01-16 23:20:06This is not downplaying CVE-2020-0601 as who am I, after all, 🚨 H O W E V E R 🚨 there's this tiny problem: you ha… https://t.co/Wl6isNelXm https://twitter.com/i/web/status/1217948243360960512notameadow
2020-01-16 23:20:06WindowsのSecurity界隈で、現在注目を集めいている暗号関係の脆弱性CVE-2020-0601の検証コードの公開が相次いでいます。早急なセキュリティ更新プログラムの適用が求められますね。… https://t.co/wzAfZARakV https://twitter.com/i/web/status/1217947677163311105gr4vit0n
2020-01-16 23:10:15SANSは「Exploitが公開され、危険な状態になった」と警告しています。 CVE-2020-0601 Followup https://t.co/9Jc6lmtjaH #CyberSecurity #サイバーセキュリティ… https://t.co/5yc2TkVBEY https://isc.sans.edu/diary/25714 https://twitter.com/i/web/status/1217944871169941509kterashita
2020-01-16 23:10:11Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/6SD1FpeoW2 http://fuhs.eu/1br9Hfuhs
2020-01-16 23:10:04CVE-2020-0601 #conspiracytheory: Spot the ironic details in these photos from the series finale of Silicon Valley.… https://t.co/85xk6skETz https://twitter.com/i/web/status/1217946727732277248spovolny
2020-01-16 23:10:04Windows: Neues zur NSA-Schwachstelle CVE-2020-0601 https://t.co/tiLbAXbD7W #Sicherheit #Windows Borns IT- & Windows-Blog https://www.borncity.com/blog/2020/01/17/windows-neues-zur-nsa-schwachstelle-cve-2020-0601/etguenni
2020-01-16 23:10:03Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/Sk2T8CHUNR https://t.co/DuUbevVUHj http://dlvr.it/RNBPFssamuelkamau40
2020-01-16 22:50:10Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/BdbkENYvRW https://isc.sans.edu/diary/rss/2572001ra66it
2020-01-16 22:50:06[SECU] Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/QTHoxl3WfJ https://ift.tt/364djFvEchosystem_fr
2020-01-16 22:50:05Patch Windows 10 and Windows Server 2016/2019 asap. CVE-2020-0601 #vulnerability https://t.co/htFhLL2FLG https://lnkd.in/fNdMuBNBGrant_ANZ
2020-01-16 22:40:07#CVE-2020-0601 #ChainOfFools blackhat europe '19 https://t.co/iv8ACKs0CI https://t.co/BTWaVpq1mv https://www.youtube.com/watch?v=gmYcsdXT3W8 https://i.blackhat.com/eu-19/Wednesday/eu-19-Anise-Chain-Of-Fools-An-Exploration-Of-Certificate-Chain-Validation-Mishaps-wp-2.pdfnonsxd
2020-01-16 22:40:06CVE-2020-0601 Followup Among the patches Microsoft released yesterday, the #vulnerability in the #CryptoAPI got by… https://t.co/xTHNFH9i4c https://twitter.com/i/web/status/1217938081954914305BenjaminHCCarr
2020-01-16 22:40:05CVE-2020-0601/README.md at master · ollypwn/CVE-2020-0601 · GitHub https://t.co/msp4SDMiuk https://github.com/ollypwn/CVE-2020-0601/blob/master/README.mdOsiris2600
2020-01-16 22:40:03CVE-2020-0601 FAQ https://t.co/e3l5iegjAK http://dlvr.it/RNBKmMcrcoaxum
2020-01-16 22:40:03Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/ao1MWR2gXB https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.html01ra66it
2020-01-16 22:30:14Nicely done @firefox team. Great to see that Firefox is unaffected by CVE-2020-0601 #CVE20200601 #windows #cryptoMister_Hippo
2020-01-16 22:30:12Google has added protections for the CVE-2020-0601 CryptoAPI Windows vulnerability in Chrome 79.0.3945.130 that was released today.BleepinComputer
2020-01-16 22:30:05Use https://t.co/CsDaFTzzXF to test if TLS on your Windows is broken (CVE-2020-0601). Test in Chrome (has a mitigat… https://t.co/GUvOQe6PF9 https://whosecurve.com/ https://twitter.com/i/web/status/1217936433551495168spazef0rze
2020-01-16 22:20:10Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) - https://t.co/WNilEaoLru https://isc.sans.edu/diary/rss/25720ka0com
2020-01-16 22:20:09Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/fw1XQbqUmm via @securityaffairs https://buff.ly/360ESzyAAubrecht
2020-01-16 22:20:09Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th): Last 24 hours have been… https://t.co/GZyDBFv3zJ #infosec https://goo.gl/fb/b61EofIT_securitynews
2020-01-16 22:20:08Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601): What You Need to Know - https://t.co/FTQwQJSaDa https://blog.rapid7.com/2020/01/16/cve-2020-0601-windows-cryptoapi-spoofing-vulnerability-what-you-need-to-know/ka0com
2020-01-16 22:20:07Using CveEventWrite From VBA (CVE-2020-0601) | Didier Stevens https://t.co/MiFAiJ4ovX https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/tais9
2020-01-16 22:20:06Does 19546 contain the security updates for crypt32.dll (CVE-2020-0601) inside it? I didn't see anything in the not… https://t.co/hohBbxFgy4 https://twitter.com/i/web/status/1217933290985922568CTO_Reed
2020-01-16 22:20:06CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/GBDOOlqa39 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/tais9
2020-01-16 22:10:08Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability, (Thu, Jan 16th) https://t.co/Mgp2cmzs5l https://t.co/ohKeLHMB05 https://isc.sans.edu/diary/rss/25720?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-01-16 22:10:05CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/meHvO8Yn0X https://t.co/1Juychfvqj http://dlvr.it/RNBGLlowaspseattle
2020-01-16 22:10:04Todo lo que un Defensor necesita saber sobre #CurveBall (CVE-2020-0601): explicación, productos afectados, exploits… https://t.co/tVCXTWrgCE https://twitter.com/i/web/status/1217931851542736896ProtAAPP
2020-01-16 22:06:24Windows CryptoAPI欺骗漏洞(CVE-2020-0601): Windows CryptoAPI欺骗漏洞(CVE-2020-0601) https://t.co/aQfWraKc4O https://goo.gl/fb/QrFNxTthreatmeter
2020-01-16 22:02:50Microsoft Windows CryptoAPI Spoofing (CVE-2020-0601): A spoofing vulnerability exists in the way Windows CryptoAPI… https://t.co/Dnj2wPkqdG https://goo.gl/fb/2wxKRathreatmeter
2020-01-16 22:00:06The first time a flaw is reported by NSA to the tech giant, Microsoft. This makes CVE-2020-0601 a serious bug !sa3doudy
2020-01-16 22:00:06Summing up CVE-2020-0601, or the Let’s Decrypt vulnerability https://t.co/hzPJQ7vNjw https://t.co/hzFLdzUAlv https://i5c.us/2G2tl8hsans_isc
2020-01-16 21:50:12CVE-2019-19781 Shitrix CVE-2020-0601 Crypt32.dll CVE-2020-2551 Weblogic remote exec Sending thoughts and prayers t… https://t.co/h4Os1vsR6S https://twitter.com/i/web/status/1217925303475081216Jipe_
2020-01-16 21:50:05A very good resource on CVE-2020-0601 https://t.co/IqX9W4QjQF https://blog.lessonslearned.org/chain-of-fools/theologu
2020-01-16 21:50:04En este sitio puedes ver si tu Windows 10 está afectado por #CurveBall (CVE-2020-0601). Ojo con el comportamiento c… https://t.co/GQAL9TrUZq https://twitter.com/i/web/status/1217926765680766976ProtAAPP
2020-01-16 21:40:08Hey @ollypwn, your CVE-2020-0601 PoC was just used in a @SentinelOne mitigation demo :) https://t.co/iawLMcC8L3 https://youtu.be/yR2cqMPWLfkshiftybitshiftr
2020-01-16 21:40:05SentinelOne : We Got You Covered | How SentinelOne Protects Against CVE-2020-0601 | SentinelOne… https://t.co/YWuDUdveaR https://twitter.com/i/web/status/1217923263273361408BThurstonCPTECH
2020-01-16 21:40:03Test if you are vulnerable to CVE-2020-0601 (certificate spoofing) https://t.co/KDkDNSQIu0 https://www.reddit.com/r/windows/comments/eppzvr/test_if_you_are_vulnerable_to_cve20200601/?utm_source=dlvr.it&utm_medium=twitterve3ofa
2020-01-16 21:40:02A well written article on CVE-2020-0601 with a proof of concept attack. https://t.co/2JPbOOD1S8 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/joffems
2020-01-16 21:30:54Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/0jCjIaIXlN https://ift.tt/363dnWaInfoSec_NewsUK
2020-01-16 21:30:04This is how @SentinelOne behavioral engines deal with CVE-2020-0601 #cve20200601 https://t.co/nAskZxMiWV https://youtu.be/yR2cqMPWLfkGutmanYotam
2020-01-16 21:20:12Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/M0dCe48953 https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlgASo_aka_boss
2020-01-16 21:20:09Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released. https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-16 21:20:07Just a thought on CVE-2020-0601. Maybe, for trust critical code paths we should be using 2 unique code paths to ver… https://t.co/UYjlYMvkdW https://twitter.com/i/web/status/1217918668727824393jmaxxz
2020-01-16 21:20:06We Got You Covered | How SentinelOne Protects Against CVE-2020-0601 | SentinelOne https://t.co/PqKjFZOo2X https://t.co/dbUhVUI2xQ https://www.sentinelone.com/blog/how-does-sentinelone-protects-against-cve-2020-0601-exploit/SentinelOne
2020-01-16 21:10:14Rapid7 Blog | Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601): What You Need to Know https://t.co/0VwcsJnxoe http://bit.ly/2TBYlUZStopMalvertisin
2020-01-16 21:10:12The NSA has found a significant vulnerability in Windows known as CVE-2020-0601. This vulnerability is nasty and im… https://t.co/LJlVOPZvxT https://twitter.com/i/web/status/1217914777109966866admarsenal
2020-01-16 21:10:08Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/5OUP516fwA #Infosec https://ift.tt/2Rl3hdTSecUnicorn
2020-01-16 21:10:06Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601): What You Need to Know https://t.co/G8I10KIco6 https://t.co/XyMut3bONf https://www.terabitweb.com/2020/01/16/cve-2020-0601-windows-cryptoapi-spoofing-vulnerability-what-you-need-to-know/terabit7
2020-01-16 21:00:10Utilizando #CurveBall (CVE-2020-0601) para conseguir un ransomware firmado (falsamente) por la Root CA de Microsoft… https://t.co/XE236rrFav https://twitter.com/i/web/status/1217912347173498900ProtAAPP
2020-01-16 21:00:10Important announcement from the @usarmyreserve : Make sure you implement the recently released CVE-2020-0601 patch… https://t.co/HpBBNjpqOI https://twitter.com/i/web/status/1217912338612920325143dEsc
2020-01-16 20:50:11Will you patch Windows after learning about CVE-2020-0601 ?AShukuhi
2020-01-16 20:50:05Rapidly Identifying Systems Critically Vulnerable to CVE-2020-0601 and Reporting for CISA Emergency Directive 20-02 https://t.co/EWoueGqBmD https://lnkd.in/ePeEYEQMMShippy
2020-01-16 20:40:12Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate - Security Bouleva… https://t.co/2yHcwsL722 https://twitter.com/i/web/status/1217906995795243027n0ipr0cs
2020-01-16 20:40:11POC for code singing PE files using a certificate authority using Elliptic Curve Cryptography - CVE-2020-0601 https://t.co/GJJQOHdWeQ https://github.com/ollypwn/cve-2020-0601ho_lajevardi
2020-01-16 20:40:07Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/U4E4IqUjQ4 #nsacrypto https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlTestingSaaS
2020-01-16 20:40:04New PoC for the Windows ECC Cert Bug (CVE-2020-0601) : https://t.co/CL7VKhtjEF -- I just tested signing a custom program, it works well! https://github.com/ollypwn/CVE-2020-0601jrwr
2020-01-16 20:30:17Are you vulnerable to "#Curveball" (CVE-2020-0601) or not? use https://t.co/o8WGbXissx to test. #microsoft… https://t.co/ewl2Y0fjGB https://curveballtest.com https://twitter.com/i/web/status/1217904384425840641sans_isc
2020-01-16 20:30:16We Got You Covered | How SentinelOne Protects Against CVE-2020-0601 https://t.co/d8IiEnPNp3 http://bit.ly/370KAmvpigram86
2020-01-16 20:30:14CVE-2020-0601: Update now or a hacker can rickroll you Me: [quietly disables Windows updates] CVE: Wait, no, that… https://t.co/iEw8TivIIy https://twitter.com/i/web/status/1217904828787167232smpalladino
2020-01-16 20:30:03Pretty good CVE-2020-0601 movie. https://t.co/OCcxyK126tItsReallyNick
2020-01-16 20:20:08CVE-2020-0601: The Chainoffools Attack Explained with POC https://t.co/lgIWJYJcRG #HackThePlanet https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/W3BGUY
2020-01-16 20:20:04Microsoft ha lanzado el parche para la vulnerabilidad crítica CVE-2020-0601 reportada por la NSA, que afecta a Wind… https://t.co/LEhAs0BQle https://twitter.com/i/web/status/1217904109082304515MnemoCERT
2020-01-16 20:20:03#ChainOfFools (CVE-2020-0601) se prestaba para la quinta parte de mis retos de MITM en @yashira_wargame, lástima qu… https://t.co/JTmykK8VPu https://twitter.com/i/web/status/1217904248060555267g30rg3_x
2020-01-16 20:10:20“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601. Updat… https://t.co/HYWOTTENcU https://twitter.com/i/web/status/1217899549332819969TassosAramp
2020-01-16 20:10:17Special announcement: #TEHTRIS XDR Platform is now the first product that can also detect the CVE-2020-0601 exploit… https://t.co/SiuU7TcfUB https://twitter.com/i/web/status/1217899726848348160tehtris
2020-01-16 20:10:15ollypwn/CVE-2020-0601 https://t.co/GR7bgwY8c7 https://github.com/ollypwn/CVE-2020-0601shornik
2020-01-16 20:10:14Don't leave yourself vulnerable! Make sure you implement the recently released CVE-2020-0601 patch immediately!… https://t.co/42nz9BBNft https://twitter.com/i/web/status/121790031200410419399thDiv
2020-01-16 20:10:05We Got You Covered | How @SentinelOne Protects Against CVE-2020-0601 #CyberSecurity https://t.co/Obs6mw4mT9 https://t.co/DDpcn4fFbc https://www.sentinelone.com/blog/how-does-sentinelone-protects-against-cve-2020-0601-exploit/GutmanYotam
2020-01-16 20:00:18This certificate is valid. #SeduceSomeoneInFourWords #curveball #ChainOfFools CVE-2020-0601theodoros377
2020-01-16 20:00:03Don't leave yourself vulnerable! Make sure you implement the recently released CVE-2020-0601 patch immediately!… https://t.co/neEwHCYbxi https://twitter.com/i/web/status/1217899323599486976USArmyReserve
2020-01-16 19:50:09What name for CVE-2020-0601 do you prefer? #Curveball #ChainOfFoolsaxi0mX
2020-01-16 19:50:04@GermanyDiplo @blackswanburst This certificate is valid. #SeduceSomeoneInFourWords #curveball CVE-2020-0601theodoros377
2020-01-16 19:40:07If CVE-2020-0601 was a meme. https://t.co/7J0VX3yXbbJGamblin
2020-01-16 19:40:05CVE-2020-0601 Vladimir approves https://t.co/hkm13VhJ4PAndresRiancho
2020-01-16 19:40:04What name do you like more for CVE-2020-0601? #Curveball #ChainOfFoolsaxi0mX
2020-01-16 19:30:18Detailed PoC for CVE-2020-0601. Get busy patching. https://t.co/YssRPPiZlU https://twitter.com/ollypwn/status/1217819776560574466mikeforbes
2020-01-16 19:30:17Researchers published proof-of-concept (PoC) code exploits for a recently-patched CVE-2020-0601 flaw in the Windows… https://t.co/7aWbNEH3i3 https://twitter.com/i/web/status/1217891253750091777Areeb_Soo_Yasir
2020-01-16 19:30:16CVE-2020-0601 POC (in case anyone was curious about testing) #infosec https://t.co/FqSS3MZhGk https://github.com/ollypwn/CVE-2020-0601unix_ninja
2020-01-16 19:20:09CVE-2020-0601 is good dope but don’t forget that if your Citrix is exposed, you’re in trouble. ↘️ https://t.co/xBmjvpycqC https://twitter.com/greynoiseio/status/1217829677798232064SwitHak
2020-01-16 19:20:05By the way, the proper name for CVE-2020-0601 is “I Can’t Believe It’s Not A Real Curve”.tqbf
2020-01-16 19:10:08CurveBall (CVE-2020-0601) - PoC: https://t.co/gtOJjPQCNA #infosec https://github.com/ollypwn/cve-2020-0601dunit50
2020-01-16 19:10:05Two PoC exploits for CVE-2020-0601 NSACrypto flaw released | vía ⁦@securityaffairs⁩ https://t.co/fCkfyOT0bQ https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlChescoRC
2020-01-16 19:00:08@Too_Big_To_Fail @pwnallthethings Win7 is not affected by CVE-2020-0601melizeche
2020-01-16 19:00:07POC for CVE-2020-0601 amazing writeup here with vulnerability test. Check it out. https://t.co/myacMC5cS0 #infosec #POC #cve #exploit https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/JordonLovik
2020-01-16 18:50:05این آسیب‌پذیری که با شناسه CVE-2020-0601 به ثبت رسیده، روی یک کتابخانه از ویندوز به نام crypt32.dll که گواهینامه‌ها… https://t.co/SUJWXezmKx https://twitter.com/i/web/status/1217880583847731200semcert
2020-01-16 18:50:05In-the-wild detections of CVE-2020-0601 exploitation from CrowdStrike Falcon. So far it’s all folks testing POCs… W… https://t.co/nkwsG1NL92 https://twitter.com/i/web/status/1217880577422045187DAlperovitch
2020-01-16 18:50:04مدیران شبکه و تمامی کاربران ویندوز لازم است هر چه سریعتر به نصب وصله آسیب‌پذیری CVE-2020-0601 از طریق به‌روزرسانی ویندوز اقدام نمایند.semcert
2020-01-16 18:40:27Twitter went wild for CVE-2020-0601, but everybody seems to ignore CVE-2020-0609 RCE with score 9.8!… https://t.co/v6teTWZOgk https://twitter.com/i/web/status/1217868718879002643nonstandardmod1
2020-01-16 18:40:07CurveBall (CVE-2020-0601) - PoC https://t.co/I1X20hmcN1 #security #exploits https://t.co/c8UQyVJOvw http://bit.ly/3ag2gwuHoorge
2020-01-16 18:40:05Excellent write up on CVE-2020-0601. #CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC… https://t.co/FMLiyTE6hn https://twitter.com/i/web/status/1217878428453679104browninfosecguy
2020-01-16 18:30:11Lo que necesitan saber de CVE-2020-0601: Usen Firefox. Apliquen el parche en cuanto esté disponible. Eviten hacer… https://t.co/pbVABsU6A2 https://twitter.com/i/web/status/1217875532790075394Daveologic
2020-01-16 18:20:06CVE-2020-0601 Day 3: It begins https://t.co/4nVBsqNmvKaionescu
2020-01-16 18:20:03Here's how you can use Splunk to help identifying machines vulnerable to CVE-2020-0601 (Windows CryptoAPI vulnerabi… https://t.co/rMQvgbfu6B https://twitter.com/i/web/status/1217874040666435584EduAlmeidaRJ
2020-01-16 18:10:16Out of band update of ET Pro ruleset for CVE-2020-0601 detection: 🕵️‍♂️🧐 2840457 - ETPRO EXPLOIT Possible Spoofed… https://t.co/vEYkeEFkqS https://twitter.com/i/web/status/12178698087184465920xtf
2020-01-16 18:10:05Just pushed out-of-band rules 2840457 and 2840458 - ETPRO EXPLOIT Possible Spoofed ECDSA Certificate Inbound (CVE-2020-0601) M1 & M2ET_Labs
2020-01-16 18:04:31“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for CVE-2020-0601 discove… https://t.co/pAr6gd0jgc https://twitter.com/i/web/status/1217763626939027456TassosAramp
2020-01-16 18:01:21CVE-2020-0601 allows an attacker to spoof the digital signature tied to a specific piece of software. Update now a… https://t.co/HHg4tpB4o2 https://twitter.com/i/web/status/1217854411491500033TassosAramp
2020-01-16 18:00:55Two proof-of-concept exploits published for the CurveBall (CVE-2020-0601) vulnerability. https://t.co/xjz6BnoaSi https://www.zdnet.com/article/proof-of-concept-exploits-published-for-the-microsoft-nsa-crypto-bug/danspraggins
2020-01-16 18:00:53CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/auBQwSBZ9p https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/2x2i
2020-01-16 18:00:52Interesting side-effect of CVE-2020-0601... anyone with pre-patch images of Windows can now defeat any application-… https://t.co/KJcnTeQr04 https://twitter.com/i/web/status/1217867932472086528KingOfWrong
2020-01-16 18:00:52PoC for #CurveBall (CVE-2020-0601) released : https://t.co/J2Jw9exufA https://github.com/ollypwn/cve-2020-06010xTHMS
2020-01-16 18:00:03CVE-2020-0601が大変なことになっているらしい_this_bot_dev
2020-01-16 17:40:17I've been seeing a lot of complaints that CVE-2020-0601 didn't have a fancy logo and website, so my colleagues… https://t.co/LFwSVM5CG5 https://twitter.com/i/web/status/1217861959493791746japesinator
2020-01-16 17:40:15La vulnerabilidad en CryptoAPI (CVE-2020-0601) afecta a todas las versiones de Windows 10, incluyendo Windows Serve… https://t.co/08gJWbKnss https://twitter.com/i/web/status/1217862439632605185csirt_sc
2020-01-16 17:40:15CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/9DdKlx7VHp #cybersecurity… https://t.co/53FCA0dWv7 https://buff.ly/2u3eGHm https://twitter.com/i/web/status/1217862389124730886NcuIsao
2020-01-16 17:40:02@ollypwn published a POC for CVE-2020-0601 at https://t.co/z70PLKHndC. The @Zeekurity detectors successfully detect… https://t.co/sRRUBtcYVo https://github.com/ollypwn/cve-2020-0601 https://twitter.com/i/web/status/12178640106718740480xxon
2020-01-16 17:30:17Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/1421l5FlDN https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlBuddahfan
2020-01-16 17:30:16Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/ibAhVN4m6x https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlBuddahfan
2020-01-16 17:30:11Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/x7Ieb7up7w #CVE https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/axcheron
2020-01-16 17:30:07CVE-2020-0601 updates not downloading on test system ... o...k then wtf windows.icleus
2020-01-16 17:30:06Conspiracy theory of the day: CVE-2020-0601 is just another attempt to get the last 3 remaining Windows 10 Phone us… https://t.co/bR8qFwinXH https://twitter.com/i/web/status/1217860873445871618schrotthaufen
2020-01-16 17:20:09Here is some SPL and a prototype Splunk dashboard for CVE-2020-0601. https://t.co/P2dAtoSzJx https://www.splunk.com/en_us/blog/public-sector/leveraging-splunk-for-a-critically-important-patch-tuesday.htmlwillhackforfood
2020-01-16 17:20:07Pokazał jak krok po kroku generować fałszywy certyfikat SSL (CVE-2020-0601). Można potestować na żywo na przykładzi… https://t.co/ThUL1yFVEO https://twitter.com/i/web/status/1217857924351102986Sekurak
2020-01-16 17:10:14Updated #Zeek package to detect CVE-2020-0601 is now available - thanks @0xxon!! https://t.co/7ctp8SK1h0 https://twitter.com/0xxon/status/1217288808443441152Zeekurity
2020-01-16 17:00:10@azonenberg @gsuberland @matthew_d_green IMHO best medium-term actionable comment on CVE-2020-0601daniel_bilar
2020-01-16 17:00:09My team just published a blog post about CVE-2020-0601, aka the vulnerability of a million names (We picked Whose C… https://t.co/OnOVXtw83e https://twitter.com/i/web/status/1217851836348149763reaperhulk
2020-01-16 17:00:08Una disección del exploit de #CVE-2020-0601. A ver si así enlazo bien el hilo: https://t.co/F1QTKxHCgk https://twitter.com/edelahozuah/status/1217701480599379968?s=20edelahozuah
2020-01-16 16:50:15CVE-2020-0601: the ChainOfFools/CurveBall attack explained with PoC https://t.co/wbRVzjwEWT https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/nilssonanders
2020-01-16 16:50:14Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/Q4tnwRWk69 https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlAcademicDevine
2020-01-16 16:50:13What suprised me as a crypto novice is how straight forward it appears CVE-2020-0601 is to exploit once it was prop… https://t.co/tclEWKi5xi https://twitter.com/i/web/status/1217849678038994945bleepsec
2020-01-16 16:40:11#SeguridadInformatica #InfoSec GitHub - ollypwn/cve-2020-0601: PoC for CVE-2020-0601 https://t.co/ax2jC0uJsp, see… https://t.co/nDiuS240yX https://github.com/ollypwn/cve-2020-0601 https://twitter.com/i/web/status/1217846792894722048srita_karen
2020-01-16 16:40:09So... CVE-2020-0601 is not easily exploitable, but nonetheless important to patch ASAP! #cybersecurity #Windows… https://t.co/St1ZrPhzM1 https://twitter.com/i/web/status/1217847385487003649milvius81
2020-01-16 16:40:08Two PoC exploits for CVE-2020-0601 NSACrypto flaw released: Researchers published proof-of-concept (PoC) code explo… https://t.co/GfTupRMrV0 https://twitter.com/i/web/status/1217847600193449984InfoSecISee2IT
2020-01-16 16:40:07Solid explanation of the CVE-2020-0601 vulnerability. https://t.co/3ctxzIdCcS https://twitter.com/bp256r1/status/1217826204037931011RaiderBW
2020-01-16 16:40:05Great info from @DidierStevens regarding CVE-2020-0601: https://t.co/CV2XsGUlpK #DFIR folks, be sure to update you… https://t.co/IEXUqvijzm https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/ https://twitter.com/i/web/status/1217848245981868033keydet89
2020-01-16 16:30:15The Poc for CVE-2020-0601 seems to be out. Patch your shit, or let those who p0wn you do that for you instead :) https://t.co/BaOJ59CceD https://github.com/ollypwn/CVE-2020-0601hkashfi
2020-01-16 16:30:14Useful site for testing CVE-2020-0601. Also, Defender ATP alerts on attempted use. https://t.co/nfbtnj3vqm https://twitter.com/GossiTheDog/status/1217791135663427584_MichaelPocock
2020-01-16 16:30:05Interesting Indicator about CVE-2020-0601 samples found. Certificate Date-Stamp older than Compiler Date-Stamp.… https://t.co/h1WuhEsa2H https://twitter.com/i/web/status/1217846307135655937ochsenmeier
2020-01-16 16:30:05Two PoC exploits for CVE-2020-0601 NSACrypto flaw released (via @CSecurityAlerts #Cybersecurity News) https://t.co/R5xqS4hXJ2 http://go.newsfusion.com/security/item/1577369AlbanNuel
2020-01-16 16:30:04PoC - CVE-2020-0601 crypt32.dll https://t.co/xeZQhzbwAd https://t.co/RFhe180Pu7 http://dlvr.it/RN9JFxowaspseattle
2020-01-16 16:30:04We are experimenting with a test site to allow you to check if you are vulnerable to CVE-2020-0601. If you can visi… https://t.co/HqmRLTATG4 https://twitter.com/i/web/status/1217846336185413632johullrich
2020-01-16 16:20:05Microsoft, when exploited, this bug (tracked as CVE-2020-0601) can allow an attacker to: 1. Launch MitM (man-in-the… https://t.co/Xs70v3mONk https://twitter.com/i/web/status/1217842763758297088MasonBee1
2020-01-16 16:20:04PoC appears to be out for CVE-2020-0601. Haven't tried it, but I guess we are calling this one Curveball. Good wr… https://t.co/loanXKjz8A https://twitter.com/i/web/status/1217843321562943489elitest
2020-01-16 16:10:15Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/ZAAc0XQzx0 https://t.co/t5Jnc03A3K http://bit.ly/2Nwc9fKbaltazar_techie
2020-01-16 16:10:14@jarradconnor @Boushi_Adams @shortxstack Yes, it is legit: CVE-2020-0601 | Windows Spoofing CryptoAPI Vulnclintmilner
2020-01-16 16:10:09Trending News: GitHub - ollypwn/cve-2020-0601: PoC for CVE-2020-0601 https://t.co/WTUlJ7k6hx, see more https://t.co/RUiPmre2Oi https://github.com/ollypwn/cve-2020-0601 http://tweetedtimes.com/susession?s=tnpsusession
2020-01-16 16:01:02More samples that triggered my CVE-2020-0601 rules ChromeSetup.exe https://t.co/tfGH1PPYzE SharpWeb_s.exe… https://t.co/fzNAUSiZBp https://www.virustotal.com/gui/file/112433fd355b9c3e608cd11ae0b5866895f581b4ba2f17d5a42a75f10155e28f/detection https://twitter.com/i/web/status/1217836416203403267cyb3rops
2020-01-16 16:00:59FYI our response to Reports on Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) with product coverage updat… https://t.co/9SeBjtY5tV https://twitter.com/i/web/status/1217837072477753346Raj_Samani
2020-01-16 16:00:56When did MS stop naming bugs with their naming system? Shouldn't CVE-2020-0601 be called MS20-001 or something a little nicer?withzombies
2020-01-16 16:00:54Proof of Concept using #Javascript to load the original #certificate #Test CVE-2020-0601 https://t.co/OH44EBfKjc… https://t.co/h9d2gmEX4E http://chainoffools.kudelskisecurity.com/ https://twitter.com/i/web/status/1217838141178073088defconisov3r
2020-01-16 16:00:03App Service に ECDSA 証明書のアップデートが出来なくなったの、もしかして CVE-2020-0601 対策か?shibayan
2020-01-16 15:50:10Proposing a name for CVE-2020-0601: DER + ECC = DurrrCurve. #DurrrCurve #cve20200601spovolny
2020-01-16 15:50:08@A12Xsmax CVE-2020-0601, how to trust-sign a malicious binary and how to intercept HTTPS traffic using a bogus cert… https://t.co/ZY47yw8fUk https://twitter.com/i/web/status/1217834646106443776layle_ctf
2020-01-16 15:50:06CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/KLdU3zAT8P crypt32.dll CurveBall PoC: https://t.co/2W13AZoM1v https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/ https://github.com/ollypwn/cve-2020-0601Anastasis_King
2020-01-16 15:50:05CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/K9ANB7qsiI https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/cyberdisruptor
2020-01-16 15:40:13CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/Cl38YXX4K8 http://hrbt.us/188029hardreboot
2020-01-16 15:40:11Microsoft has recently released a patch for a severe #vulnerability, #CurveBall or CVE-2020-0601, involving… https://t.co/nTFObOFIFL https://twitter.com/i/web/status/1217831863823237120blueliv
2020-01-16 15:40:04CVE-2020-0601 test page by @KudelskiSec (@AnomalRoil & @Pelissier_S) https://t.co/5k3gb6oIbb http://testcve.kudelskisecurity.com/veorq
2020-01-16 15:40:04CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/62eeTz69Qc #appsec #security #secops https://ift.tt/2uPCdvKrtcz_io
2020-01-16 15:30:19Well that didn't take long. PoCs already being published for CVE-2020-0601 https://t.co/RZekZHzEkw https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/amp/?__twitter_impression=trueBCSecurity1
2020-01-16 15:30:15CVE-2020-0601 zegt jullie vast niet veel maar als je Windows 10 op je pc hebt staan dan zou ik maar heel rap Window… https://t.co/XionQZ5RzF https://twitter.com/i/web/status/1217829445903572992dimitri
2020-01-16 15:30:15Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/tAxTWpPPJW https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.html?utm_source=dlvr.it&utm_medium=twitterHackerSpyNet1
2020-01-16 15:30:11PoC code is out in the wild for CVE-2020-0601 aka Chain Of Fools https://t.co/ArLNvw16qs https://www-zdnet-com.cdn.ampproject.org/c/s/www.zdnet.com/google-amp/article/proof-of-concept-exploits-published-for-the-microsoft-nsa-crypto-bug/jbhall56
2020-01-16 15:20:09CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/ihIyUJK2Gr https://nzzl.us/GYhUPGMkhaos_farbauti
2020-01-16 15:20:04Btw, there are POC's for CVE-2020-0601. Plz to patch🙏. You will not enjoy signature spoofing and SSL MITM 👻… https://t.co/Hm3DkG7718 https://twitter.com/i/web/status/1217828397663080450FuzzySec
2020-01-16 15:20:03Just did some tests on crypt32.dll CVE-2020-0601. It works really well for bypassing malware checks Firefox & Chrom… https://t.co/UN1ytJN069 https://twitter.com/i/web/status/1217828746574598144secdefect
2020-01-16 15:10:20@sans_isc CVE-2020-0601 Followup UPDATE: An Exploit has been made public❗ https://t.co/9Jc6lmbHM7 #CyberSecurity… https://t.co/nOmwkLNKfo https://isc.sans.edu/diary/25714 https://twitter.com/i/web/status/1217824075390652416kterashita
2020-01-16 15:10:17CurveBall (CVE-2020-0601) - PoC https://t.co/0aakQSJSjZ #HackThePlanet https://github.com/ollypwn/cve-2020-0601W3BGUY
2020-01-16 15:10:14Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/m6Mtx0ERmv http://dlvr.it/RN91Y9SicurezzaICT
2020-01-16 15:10:07Here's how CVE-2020-0601 works based on my understanding: 1) Find a CA certificate which was signed with ECC, and… https://t.co/z9DCjpPaIt https://twitter.com/i/web/status/1217826208219570176bp256r1
2020-01-16 15:10:07CVE-2020-0601 allows you to generate your own private key for any public key because you can control which private… https://t.co/ZDWsSy9y5e https://twitter.com/i/web/status/1217826206860677120bp256r1
2020-01-16 15:10:07Hey, I know nothing about cryptography but let's talk about CVE-2020-0601. The vulnerability has to do with Windo… https://t.co/GyUX9Tzsea https://twitter.com/i/web/status/1217826204037931011bp256r1
2020-01-16 15:10:06While you can use CVE-2020-0601 to generate your own private key for a given certificate, that's not going to be en… https://t.co/HFHKxFiVfI https://twitter.com/i/web/status/1217826217707147264bp256r1
2020-01-16 15:10:06Oh, an important note on CVE-2020-0601: web browsers like Firefox and Chrome require that a certificate be present… https://t.co/igmBEvqU9n https://twitter.com/i/web/status/1217826216184631298bp256r1
2020-01-16 15:10:05Here is a test vector which you can use to test out whether or not your system is vulnerable to CVE-2020-0601:… https://t.co/dN0u9W9FR6 https://twitter.com/i/web/status/1217826220852772865bp256r1
2020-01-16 15:10:04Potential benefits of #NSA disclosing CVE-2020-0601: protect US interests/allies from exploitation, reduce adversar… https://t.co/7CyxMZoGkc https://twitter.com/i/web/status/1217826253744504832rickhholland
2020-01-16 15:10:04Potential costs of #NSA disclosing CVE-2020-0601: lose ability to leverage vuln to compromise adversaries, increase… https://t.co/uolreXMvMp https://twitter.com/i/web/status/1217826248619106306rickhholland
2020-01-16 15:10:04Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/bDxBEKXe9p https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlCryptoHackz
2020-01-16 15:00:12Uh oh. https://t.co/uATJfHJ0RO (CVE-2020-0601) https://blog.lessonslearned.org/chain-of-fools/cs_tiger
2020-01-16 15:00:11More than one Proof of Concept for CVE-2020-0601 has been released including source code. Woody of the AskWoody blo… https://t.co/E2Qx7UDXVV https://twitter.com/i/web/status/1217822156698128384xargos32
2020-01-16 15:00:11Spoofing-Schwachstelle in der Windows-CryptoAPI Microsoft veröffentlichte einen Patch für CVE-2020-0601, eine Sic… https://t.co/myOWLVSTQi https://twitter.com/i/web/status/1217821984647733248netzpalaver
2020-01-16 15:00:07Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 https://t.co/RhdTMyRCKf https://www.fortinet.com/blog/threat-research/microsoft-january-2020-update-cve-2020-0601.htmlRMJConsulting
2020-01-16 14:50:12kudelskisecurity/chainoffools: A PoC for CVE-2020-0601 https://t.co/Qn3ZZUdMzU https://github.com/kudelskisecurity/chainoffoolstimyardley
2020-01-16 14:50:12ollypwn/CVE-2020-0601: PoC for CVE-2020-0601 https://t.co/uKRQ9MUqkW https://github.com/ollypwn/cve-2020-0601timyardley
2020-01-16 14:50:12CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/7eJmjXIrxo https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601timyardley
2020-01-16 14:50:12CVE-2020-0601 "Let's Decrypt"HanEmile
2020-01-16 14:50:04CVE-2020-0601 : Read @moxie's SSL And The Future Of Authenticity https://t.co/S50kMRIH0T Though in this case it's n… https://t.co/gExMZMyZYY https://moxie.org/blog/ssl-and-the-future-of-authenticity/ https://twitter.com/i/web/status/1217820750079352832wdormann
2020-01-16 14:50:02Explicación técnica de la vulnerabilidad de win CVE-2020-0601 https://t.co/xJbasug5n5 https://medium.com/zengo/win10-crypto-vulnerability-cheating-in-elliptic-curve-billiards-2-69b45f2dcab6JLQuartz
2020-01-16 14:40:05Is the attempted exploitation of CVE-2020-0601 visible in traffic captures? I've seen log entry discovery stuff, b… https://t.co/V0ivZNNZIP https://twitter.com/i/web/status/1217817870475939841uptill_3
2020-01-16 14:40:04CVE-2020-0601: PoC for CVE-2020-0601 https://t.co/JSMjQ8GAJj #Ruby https://github.com/ollypwn/CVE-2020-0601JekiCode
2020-01-16 14:40:03Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/QTPn0iTVk1 https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlLudovicoLoreti
2020-01-16 14:30:07CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/k4188LQ3mh https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/amp/?__twitter_impression=trueFlatL1ne
2020-01-16 14:30:05Best write up of CVE-2020-0601 I have read so far and has POC. https://t.co/McANxSSrXi https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/jorgeorchilles
2020-01-16 14:20:10CVE-2020-0601 means one up your MitM detections ! Experiment and test detections with tools like betterment / MitM… https://t.co/fptVnU8Rg0 https://twitter.com/i/web/status/1217811428985528320grandiemirror
2020-01-16 14:20:09CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website. https://t.co/pxPgRz1s98 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/_r_netsec
2020-01-16 14:20:09Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/4GTa9RkdrL https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlDinosn
2020-01-16 14:20:08My twitter is flooded with POCs for CVE-2020-0601, do I need to diversify more to the detections ? #BlueTeam #infosecgrandiemirror
2020-01-16 14:20:06CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/VJfNhtm3ch via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/smetti
2020-01-16 14:20:06PoC exploits have already been made public for CVE-2020-0601, the crypto-related Windows vulnerability that Microso… https://t.co/F0O2kSFLUp https://twitter.com/i/web/status/1217812553604177921EduardKovacs
2020-01-16 14:20:04CVE-2020-0601 #POC #cve20200601 https://t.co/7oEc6Cuxky https://twitter.com/subtee/status/1217800552488136704nipunjaswal
2020-01-16 14:20:03New post: "CVE-2020-0601: the ChainOfFools attack explained with PoC and a test website." https://t.co/iiXPRSJe0j https://ift.tt/2R2m7rvMyinfosecfeed
2020-01-16 14:20:02Nähere Informationen zu CVE-2020-0601: https://t.co/meuLirnpm2 https://t.co/lDUsRFUzc9 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601 https://arstechnica.com/information-technology/2020/01/researcher-develops-working-exploit-for-critical-windows-10-vulnerability/rus_cert
2020-01-16 14:10:13New: Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/6wuYkeoYyG #blog #netsec #news… https://t.co/sLbD5KgGRG http://www.hackademicus.nl/two-poc-exploits-for-cve-2020-0601-nsacrypto-flaw-released/ https://twitter.com/i/web/status/1217809080619872256Hackademicus
2020-01-16 14:10:10Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/l8ZMXnyPKp https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlReneRobichaud
2020-01-16 14:10:05A #POC for #CVE-2020-0601; #Codesigning PE files using a Certificate Authority validated by ECC #crypt32 #cryptoapi… https://t.co/0l6XxsVNBn https://twitter.com/i/web/status/1217810493903200256QjA4OFk
2020-01-16 14:10:04Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/AF3jcihJ9l https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlCeptBiro
2020-01-16 14:10:03CVE-2020-0601 어떤 구현미스였는지 읽어봤는데 너무 기초적인 실수였네simnalamburt
2020-01-16 14:10:02Lot of chatter about the ECC vulnerability (CVE-2020-0601), and rightfully so. Less chatter about the RDP vulns (C… https://t.co/WidjeRHqc2 https://twitter.com/i/web/status/1217811122021072896koburgee
2020-01-16 14:01:01Detected by: • Windows Defender (Trojan:Win32/Wacatac.C!ml) • McAfee (CVE-2020-0601!716C502BA250) Not detected by:… https://t.co/95vjtq2oP1 https://twitter.com/i/web/status/1217806219177533440bp256r1
2020-01-16 14:01:01CVE-2020-0601: a group of security researchers has uploaded a sample of ransomware to VT which was signed using a s… https://t.co/wsgZTabES6 https://twitter.com/i/web/status/1217806218036641797bp256r1
2020-01-16 14:00:11In case you still need an excuse to patch ... Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/0Zl1hulAcY http://ow.ly/tAqO30q9XERthalles
2020-01-16 14:00:11There is already a working exploit for CVE-2020-0601 https://t.co/FbRFKWfxiE … … https://twitter.com/saleemrash1d/status/12174956812309545063XS0
2020-01-16 14:00:09CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/eLVEvBaHWj via @nuzzel https://nzzl.us/GYhUPGM3DN4LDO
2020-01-16 14:00:09Two PoC exploits for CVE-2020-0601 NSACrypto flaw released - Security Affairs via CyberNews for iOS https://t.co/6Jg5KehFwM https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlCyberNewsApp
2020-01-16 14:00:04#Microsoft Windows CVE-2020-0601 – CryptoAPI Spoofing POC https://t.co/fzqHeVVP0T #0day #Zeroday #Exploit #Exploits #Security https://0day.life/exploit/0day-1958.html0dayDB
2020-01-16 13:50:09Quite a few CVE-2020-0601 samples appearing on VT now - mostly POCsian_kenefick
2020-01-16 13:40:07A POC has been released for CVE-2020-0601. Get to Patching folks get to Patching.High296
2020-01-16 13:40:04UPDATE#3 CVE-2020-0601 AKA #ChainOfFools Added - Detection: A website to check if your browser use crypt32.dll to… https://t.co/MWEWmk1qyL https://twitter.com/i/web/status/1217802918910464000SwitHak
2020-01-16 13:30:07BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll | Last updated: 2020-01-16 0932 UTC · GitHub https://t.co/4vzPxLNmRq https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dn0ipr0cs
2020-01-16 13:30:06Quite interesting, Microsoft’s patch for CVE-2020-0601 calls CveEventWrite CryptoAPI when a exploit attempt (faked certificate) is detected.atulagarwal
2020-01-16 13:30:06GitHub - kudelskisecurity/chainoffools: A PoC for CVE-2020-0601 https://t.co/zottiFRhuA https://github.com/kudelskisecurity/chainoffoolsn0ipr0cs
2020-01-16 13:30:05Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/N7wKhLJqL3 https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurity_inside
2020-01-16 13:30:04Chain of Fools w PoC CVE-2020-0601 https://t.co/gX9KfiB7Ud Nice work! https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/subTee
2020-01-16 13:30:03CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/eCMrha6d2M https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/MasafumiNegishi
2020-01-16 13:20:07Two PoC exploits for CVE-2020-0601 NSACrypto flaw released: Researchers published proof-of-concept (PoC… https://t.co/1UeLMviphb #infosec https://goo.gl/fb/6zCXAcIT_securitynews
2020-01-16 13:20:07CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/3KnQVcUf5p via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/SecludIT
2020-01-16 13:20:06Two PoC exploits for CVE-2020-0601 NSACrypto #flaw released https://t.co/AA3xRNa8A6 #SecurityAffairs https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlSecurityNewsbot
2020-01-16 13:20:05Is windows 2008 affected by CVE-2020-0601 (the crypt32.dll issue)? I'm not seeing any patches for it and there is s… https://t.co/vgiEW05weq https://twitter.com/i/web/status/1217797800982994944Garyw_
2020-01-16 13:20:03So the NSA notified Microsoft about #Windows CVE-2020-0601 zero-day (pwnage bug in elliptical curve code, breaking… https://t.co/bwdoK30ASP https://twitter.com/i/web/status/1217798167720333314FerventGeek
2020-01-16 13:10:10CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/Z7vilsKV3s via @wordpressdotcom https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/ppiixx
2020-01-16 13:10:10My preliminary YARA rule for CVE-2020-0601 brought up some interesting samples WUT.exe https://t.co/glOPNnqdOY Lo… https://t.co/UqWXsjPGpk https://www.virustotal.com/gui/file/b2ef6d2d005b9442447e2f07a0a0e5f9d4b32a4e066a94015fd9930f752a7477/details https://twitter.com/i/web/status/1217794101988528130cyb3rops
2020-01-16 13:10:08There is already a working exploit for CVE-2020-0601 https://t.co/FbRFKWfxiE … https://twitter.com/saleemrash1d/status/12174956812309545063XS0
2020-01-16 13:10:05Public exploit code has been released for CVE-2020-0601 that allows code-signing certs to be spoofed. https://t.co/Qj355hmkE8 https://www.exploit-db.com/exploits/47933kevvyg
2020-01-16 13:10:03Infosec twitter, apart from the currently popular CVE-2020-0601 patch, do you know of any other official vendor pat… https://t.co/4bc6e7JPmM https://twitter.com/i/web/status/1217796071197433856mkolsek
2020-01-16 13:10:03Microsoft Windows 10 Critical Patch (CVE-2020-0601) – what you need to know - Deep Instinct https://t.co/qjCE0PjYUi https://t.co/cY6q4tWYGI https://www.deepinstinct.com/2020/01/15/cve-2020-0601-what-you-need-to-know/RamdiaSecurity
2020-01-16 13:00:23La testa bacata che ho si stava scervellando sul perché non riuscissi a sfruttare la CVE-2020-0601 per spoofare un… https://t.co/fcLhVtEipb https://twitter.com/i/web/status/1217791166135050243theVirus00
2020-01-16 13:00:22r/t "Two PoC exploits for CVE-2020-0601 NSACrypto flaw released" https://t.co/1tFWlUymsa http://bit.ly/37bdbFyprofxeni
2020-01-16 13:00:21@arturodicorinto @eucondrio @Luke_like Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released… https://t.co/bLwWk99ui8 https://twitter.com/i/web/status/1217791419269701632securityaffairs
2020-01-16 13:00:19Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released,. https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-16 13:00:07Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/JT1PaaZe8N https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlthedpsadvisors
2020-01-16 13:00:07First #ransomware with a fake #Microsoft signature using the CVE-2020-0601 https://t.co/azpkhvXOj2 You should def… https://t.co/H0WFPgvxlV https://www.virustotal.com/gui/file/d6ab910259c9bc68196aeec3e9ff4864bada22738c02ecf5ada7912ced292d28/summary https://twitter.com/i/web/status/1217792612284932096tehtris
2020-01-16 13:00:06Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/7rR6LANzvD http://i.securitythinkingcap.com/RN8blqevanderburg
2020-01-16 13:00:06Two PoC exploits for CVE-2020-0601 NSACrypto flaw released: Researchers published proof-of-concept (PoC) code explo… https://t.co/7MvCRzSLS6 https://twitter.com/i/web/status/1217792631737966593shah_sheikh
2020-01-16 12:50:08CVE-2020-0601 : Hello voici un moyen simple de tester si votre Windows 10 est vulnérabilité à la dernière CVE sur crypt32.dll ⬇️⬇️⬇️⬇️RedFou52
2020-01-16 12:50:08This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch immediately.… https://t.co/t8Be14fHWr https://twitter.com/i/web/status/1217789457094471680NSAthegoodguys
2020-01-16 12:50:06Microsoft Defender ATP Threat & Vulnerability Management discovers CVE-2020-0601 and maps it into relevant threat a… https://t.co/wvgQTIVjLv https://twitter.com/i/web/status/12177899681328455683XS0
2020-01-16 12:50:04Two PoC exploits for CVE-2020-0601 #NSACrypto flaw released https://t.co/9EBdru0FQ8 #securityaffairs #hacking #Microsoft #Windows https://securityaffairs.co/wordpress/96486/uncategorized/cve-2020-0601-nsacrypto-exploits.htmlsecurityaffairs
2020-01-16 12:50:04WindowsのECDSA脆弱性 CVE-2020-0601ですが、IE11で時雨堂さんのサイト向けの証明書の偽造できました。 https://t.co/ERi6e7xnM4jovi0608
2020-01-16 12:50:03Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/Uos3ZtI2Ju #cybersecurity https://t.co/TNT672xBi8 http://twib.in/l/ABaypkq8BXpkaglongo
2020-01-16 12:50:02Two PoC exploits for CVE-2020-0601 NSACrypto flaw released https://t.co/FiL5nNK4RW https://www.terabitweb.com/2020/01/16/cve-2020-0601-nsacrypto-exploits-html/terabit7
2020-01-16 12:40:05Microsoft's Chain of Fools https://t.co/MDCHsMmj2O #windows #crypto < CVE-2020-0601 🤔 https://t.co/QvlC7p8uxt https://buff.ly/2QXOQxldomineefh
2020-01-16 12:40:05Just used CVE-2020-0601 to create a certificate for CN="*" ... watch out if you use the WiFi at Starbucks. 😂3XS0
2020-01-16 12:40:04Cve-2020-0601: PoC for CVE-2020-0601 https://t.co/U7i6LO3at3 #Ruby https://github.com/ollypwn/cve-2020-0601JekiCode
2020-01-16 12:40:02CVE-2020-0601 in a nutshell. Nice cert. What are you trying to look like a secret agent or something? https://t.co/LJCe29R5Xgcryps1s
2020-01-16 12:30:22people start playing with CVE-2020-0601 https://t.co/MkAJeHLm92 https://t.co/cvzSUPYnIo https://t.co/3ctcrxvghI https://t.co/FzOvmhZ4uz https://www.virustotal.com/gui/file/d0f8056f3929767fd93e005ef73b2506f246bc96b695258dab5b80a2038c16d3/detection https://www.virustotal.com/gui/file/8de60e4105cf0572932c1d205a8f61cfda96b38e6f4e96db1ad20c30698b7181/detection https://www.virustotal.com/gui/file/95597ed5ed579d4fe1e9a2177c29178038e4f837998bc058c94ede6ec55b7547/detectionbquintero
2020-01-16 12:30:03Organizations are so busy trying to figure out CVE-2020-0601 they are going to miss the more important RDP Gateway… https://t.co/ZF2udPI6hP https://twitter.com/i/web/status/12177852493520322563XS0
2020-01-16 12:10:06If you’re tired of hearing about crypto32, elliptic curves, and other CVE-2020-0601 shenanigans, have a read over o… https://t.co/oeoYbBiZRf https://twitter.com/i/web/status/1217779596994760704aionescu
2020-01-16 12:10:04If you’re tired of hearing about crypto32, elliptic curves, and other CVE-2020-0601 shenanigans, have a read over o… https://t.co/KppXV6aNJH https://twitter.com/i/web/status/12177805436113960973XS0
2020-01-16 12:00:08CVE-2020-0601 – Windows CryptoAPI Spoofing Vulnerability #Windows #Security https://t.co/r25dO4kaEW https://t.co/BcInwnWDXH https://www.webhostingdiscussion.net/news/cve-2020-0601-windows-cryptoapi-spoofing-vulnerability/webhosttalk
2020-01-16 12:00:04CVE-2020-0601 Let me guess... Known and exploited by NSA for years. Eventually discovered by foreign intelligen… https://t.co/PhOrdUheSG https://twitter.com/i/web/status/1217777572387254273sundance30203
2020-01-16 12:00:03Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/EjzFFf07PZ @wordpressdotcomから https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/FAMASoon
2020-01-16 11:50:05Well, that didn't take long. First PoC is now available for CVE-2020-0601: https://t.co/EwycYGSVyu https://github.com/ollypwn/cve-2020-0601/blob/master/README.mdmaarten_goet
2020-01-16 11:40:08Do patch #CVE-2020-0601 ASAP to avoid #ChainOfFools attacks. The delicately crafted signed #ransomware with… https://t.co/KHqHkFKMMY https://twitter.com/i/web/status/1217771072180801537RedDrip7
2020-01-16 11:30:08@markvukovic This might be useful as well. 😉 PoC CVE-2020-0601 https://t.co/L1u70P2cHJ https://t.co/i4EEjIOcJN https://github.com/ollypwn/cve-2020-0601CyberWarship
2020-01-16 11:30:07I'm disappointed to see no one called CVE-2020-0601 Let's Decrypt. Anyway, bed.3XS0
2020-01-16 11:30:03Organizations are so busy trying to figure out CVE-2020-0601 they are going to miss the more important RDP Gateway… https://t.co/ziV2GpwmzH https://twitter.com/i/web/status/1217770850302222336nluedtke1
2020-01-16 11:20:05☣️ Exploit für CVE-2020-0601 veröffentlicht ☣️ Die Kollegen von @sans_isc haben neue Informationen zu r Crypto-Sch… https://t.co/L1kZdNgsMF https://twitter.com/i/web/status/1217767084605702145DFNCERT
2020-01-16 11:00:10@NDarkson984 Bruh CVE-2020-0601 (The security flaw in the post) is also present in Windows 7 and 8.1Lumciaro
2020-01-16 11:00:09If you haven't applied this Windows patch, don't wait, do it now! "CVE-2020-0601 is a serious vulnerability, becaus… https://t.co/s452SYfWi3 https://twitter.com/i/web/status/1217761297695113217DPleskonjic
2020-01-16 11:00:08chainoffools: A PoC for CVE-2020-0601 https://t.co/cIvzMIUWsm https://github.com/kudelskisecurity/chainoffoolsjedisct1
2020-01-16 11:00:08Did you read about CVE-2020-0601, 0609, 0610 and now desperately try to get the patches, but #WindowsUpdate since d… https://t.co/kZZ6NycE6G https://twitter.com/i/web/status/1217761650272542721Daramulun
2020-01-16 11:00:07Just a quick and small PoC CVE-2020-0601 for code signing PE files using a Certificate Authority using ECC.… https://t.co/0Wk71DMKaP https://twitter.com/i/web/status/1217762083523055616cyberkendra
2020-01-16 10:50:07Yep, managed to combine a few CVE-2020-0601 POC guides to sign a binary which unpatched Windows will determine to b… https://t.co/QKHaRZMuU4 https://twitter.com/i/web/status/1217758933349068801danonit
2020-01-16 10:50:06There's a working Proof of Concept exploit for the "ChainOfFools" CVE-2020-0601 Crypto API security hole. It's seve… https://t.co/hc96QNCp8W https://twitter.com/i/web/status/1217759397058957312AskWoody
2020-01-16 10:50:04Microsoft Windows CVE-2020-0601 flaw: What's the risk? Great roundup via @johullrich: https://t.co/gN5LLYFWa4 #infosec https://isc.sans.edu/diary/CVE-2020-0601+Followup/25714mathewjschwartz
2020-01-16 10:30:05@windowsinsider is the security update against the elliptic curve attack (CVE-2020-0601, crypt32.dll) included in t… https://t.co/nwDxCs2Zy0 https://twitter.com/i/web/status/1217755239861903360Xjs
2020-01-16 10:30:02New Year, and New Vulnerability – CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/3VLtSbMmY4 https://www.foundation-it.com/new-year-and-new-vulnerability-cve-2020-0601-windows-cryptoapi-spoofing-vulnerabilityfoundationit
2020-01-16 10:20:07@mattifestation Why "God forbid the Audit-CVE event fires for CVE-2020-0601"? That would mean that an exploit may h… https://t.co/9AnKY4wYxF https://twitter.com/i/web/status/1217751003904335872mkolsek
2020-01-16 10:20:06PoC for CVE-2020-0601 #CurveBall https://t.co/CucY68Jm83 https://twitter.com/campuscodi/status/1217727987761733633incidentpodcast
2020-01-16 10:20:05@saleemrash1d Better explanation of CVE-2020-0601Local_Ethernet
2020-01-16 10:20:04Der findes nu værktøjer til udnyttelse af Windows-sårbarheden (CryptoAPI (Crypt32.dll)) kendt under: CVE-2020-0601.… https://t.co/dt9b522vwZ https://twitter.com/i/web/status/1217752830653714433DCIS_SUND
2020-01-16 10:10:06CVE-2020-0601 Followup https://t.co/rq8fgkQ0na この記事によると、この脆弱性は楕円曲線暗号(ECC)で必要な3つのパラメータの検証に起因するようだ。P-384のように予め決まっている… https://t.co/0SDI0x5gQX https://isc.sans.edu/diary.html?storyid=25714 https://twitter.com/i/web/status/1217748917581840384kaito834
2020-01-16 10:00:10Two proof-of-concept exploits published for the CurveBall (CVE-2020-0601) vulnerability. Proof-of-concept exploits… https://t.co/Uqn9KYpMe0 https://twitter.com/i/web/status/1217745886421360640Gurgling_MrD
2020-01-16 10:00:07Kudos to @McAfee for being so quick out of the gateway with CVE-2020-0601 detection on spoofed code signing: https://t.co/iMrA0PQcbOwicusross
2020-01-16 10:00:06more worrying than CVE-2020-0601 #DavidAttenborough #CVE-2020-0601 https://t.co/y1VmKtpun4UK_Daniel_Card
2020-01-16 09:50:06WARNING - Exploits released for the critical vulnerability (CVE-2020-0601) affecting Microsoft cryptographic functi… https://t.co/QSQzkJce6C https://twitter.com/i/web/status/1217743961571450884vFeed_IO
2020-01-16 09:50:06https://t.co/X6ijuTLbL1 #CVE-2020-0601 #vt https://www.virustotal.com/gui/file/95597ed5ed579d4fe1e9a2177c29178038e4f837998bc058c94ede6ec55b7547/detectionnothinkorg
2020-01-16 09:50:06I have to say that from patch to public exploit was super fast on CVE-2020-0601. My initial assessment probably needs revsing.UK_Daniel_Card
2020-01-16 09:50:05WARNING - Exploits released for the critical vulnerability (CVE-2020-0601) affecting #Microsoft #cryptographic func… https://t.co/0ueCKq9jIp https://twitter.com/i/web/status/1217744090655346688ToolsWatch
2020-01-16 09:40:06CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerability exploitation. MS Releases Update :)… https://t.co/oDO3VyQcew https://twitter.com/i/web/status/1217742030115393536Local_Ethernet
2020-01-16 09:40:04For my Danish followers: Er du hyped ud over (CVE-2020-0601), så chill med @HeimdalSecurity der allerede beskytter… https://t.co/fHUKtBViTZ https://twitter.com/i/web/status/1217742893730947073peterkruse
2020-01-16 09:40:04CVE-2020-0601 Followup, (Wed, Jan 15th) https://t.co/cZhDheFiSU https://isc.sans.edu/diary/rss/25714_mrbyte
2020-01-16 09:40:03PoC - CVE-2020-0601 crypt32.dll https://t.co/p5UvgN0fPs #appsec #security #secops https://ift.tt/38dsAoWrtcz_io
2020-01-16 09:40:03UPDATE# CVE-2020-0601 Added - Exploit: PA:Yes / PA:Yes / ITW:Idk --> Nuggets related to 2 PoC publicly available -… https://t.co/pKhe9eztwI https://twitter.com/i/web/status/1217743017689395202SwitHak
2020-01-16 09:30:06Oh, leuk..... "CVE-2020-0601: the ChainOfFools attack explained with PoC" https://t.co/fLHvIEhziF https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/Cryptopixels
2020-01-16 09:20:19Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - https://t.co/KafgFWoOpt #GoogleAlerts #Renewablepowersystemsdelhi https://goo.gl/alerts/sAo1Arenewablepower5
2020-01-16 09:20:08CVE-2020-0601 Followup https://t.co/7LoyKKqnE0 @SANS_ISCより https://isc.sans.edu/forums/diary/25714snuk10_jp
2020-01-16 09:20:06Gonna start writing about CVE-2020-0601 tonight/tomorrow, I'll be showing off my PoC with a little demonstration ho… https://t.co/MeA5qW3dW7 https://twitter.com/i/web/status/1217737381631135744layle_ctf
2020-01-16 09:10:05"CVE-2020-0601: the ChainOfFools attack explained with PoC" https://t.co/eE6AcoNGSS #cve #poc https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/shishi0_
2020-01-16 09:00:14CVE-2020-0601に名前がついたよ!CurveBallだって! Proof-of-concept exploits published for the Microsoft-NSA crypto bug | ZDNet https://t.co/AG7brVyUsY https://www.zdnet.com/article/proof-of-concept-exploits-published-for-the-microsoft-nsa-crypto-bug/exhaustingmom
2020-01-16 09:00:14From here on, #crypt32 CVE-2020-0601 shall be referred to as "Bill and Ted's Bogus Curve" 🤘😂 https://t.co/r7FZr3qfPJ https://twitter.com/panther_modern/status/1217356158639407104panther_modern
2020-01-16 09:00:13@briankrebs #SilsileServisi CVE-2020-0601 Update Process, Critical Windows Update, Windows Updates, BilgisayarFakirMuharrir
2020-01-16 09:00:11" آسیب پذیری حیاتی در سیستم عامل ویندوز - CVE-2020-0601" https://t.co/GkdKwKdYWo https://ift.tt/2tew63UICTna
2020-01-16 08:50:06GitHub - kudelskisecurity/chainoffools: A PoC for CVE-2020-0601 https://t.co/noE3JFT62d https://github.com/kudelskisecurity/chainoffoolsSoLatiK
2020-01-16 08:50:03CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/DNcYcUyfpt https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601sirakawakuu
2020-01-16 08:40:08Proof-of-concept exploits published for the Microsoft-NSA crypto bug (CVE-2020-0601) * Two are public (via… https://t.co/N3P6N5lyef https://twitter.com/i/web/status/1217726786487967745campuscodi
2020-01-16 08:40:03The @NSAGov discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows® cryptographic function… https://t.co/yGrh4g1j3m https://twitter.com/i/web/status/1217727940596846592intel_ghost
2020-01-16 08:30:07detailed CVE-2020-0601 PoC from @KudelskiSec, by @AnomalRoil and @Pelissier_S code @ https://t.co/z4RqoxkgI8 https://t.co/fP0dSMOLP7 https://github.com/kudelskisecurity/chainoffools https://twitter.com/AnomalRoil/status/1217723197992423426veorq
2020-01-16 08:30:06WindowsのCryptoAPIの脆弱性、エクスプロイトコードが公開されたそうです。 CVE-2020-0601 Followup https://t.co/TI2SxCHFrb https://isc.sans.edu/forums/diary/25714/exhaustingmom
2020-01-16 08:30:04Signed CVE-2020-0601 binary tagged on Virustotal https://t.co/YClUYpQ9v2 https://t.co/Rfil0hBEkC https://www.virustotal.com/gui/file/95597ed5ed579d4fe1e9a2177c29178038e4f837998bc058c94ede6ec55b7547/detailscyb3rops
2020-01-16 08:20:06CVE-2020-0601 / PoC https://t.co/eRnjkUCDB9 https://github.com/ollypwn/cve-2020-0601aslanewre
2020-01-16 08:20:05A PoC for CVE-2020-0601 https://t.co/jNgIEiiosl https://github.com/kudelskisecurity/chainoffoolsFlatL1ne
2020-01-16 08:20:03https://t.co/3XY8rXQgwf:s beskrivning av CVE-2020-0601 är rätt förvirrande: https://t.co/tZ2Mig80Cw "Genom att mask… https://t.co/6UVKauTVB4 http://cert.se https://www.cert.se/2020/01/microsofts-sakerhetsuppdateringar-for-januari?src=rss https://twitter.com/i/web/status/1217722856378916864Kryptoblog
2020-01-16 08:20:03PoC for CVE-2020-0601 https://t.co/OPPWzzymGD https://github.com/ollypwn/cve-2020-0601FlatL1ne
2020-01-16 08:16:53There is already a working exploit for CVE-2020-0601 https://t.co/0jATC97pBQ https://twitter.com/saleemrash1d/status/1217495681230954506RomanOsieka
2020-01-16 08:10:09nixcraft: khaxan CVE-2020-0601?ryuofdarkness
2020-01-16 07:40:08CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/BglKsomZI4 https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/Dinosn
2020-01-16 07:40:08CVE-2020-0601: Windows CryptoAPI Spoofing Spoofing & creating fake certificates, sign malicious code! -… https://t.co/iphzSM4yA5 https://twitter.com/i/web/status/1217711530634072069THB_STX
2020-01-16 07:30:14La NSA ha descubierto una vulnerabilidad crítica (CVE-2020-0601) que afecta a la funcionalidad criptográfica de Mic… https://t.co/vBACERpgVw https://twitter.com/i/web/status/1217708372792958976JosePatrinuri
2020-01-16 07:30:11A PoC for CVE-2020-0601 https://t.co/tD3mmotbFh https://github.com/kudelskisecurity/chainoffoolsBlackmond_
2020-01-16 07:30:09CVE-2020-0601 Followup https://t.co/et0UNymVHm https://isc.sans.edu/forums/diary/CVE20200601+Followup/25714/piyokango
2020-01-16 07:30:09CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerability exploitation poc https://t.co/67lMF12anZ https://twitter.com/blackmond_/status/1217708853120372736vulnerablecode
2020-01-16 07:30:08Definamos que CVE-2020-0601 es un CAGAZUS MAXIMUSjci
2020-01-16 07:20:08PoC – CVE-2020-0601 crypt32.dll https://t.co/cD2zmfHM2t http://hrbt.us/188000hardreboot
2020-01-16 07:20:06#Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by #NSA - https://t.co/N4IStNibnm #securityaffairs #hacking https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlsecurityaffairs
2020-01-16 07:10:07CVE-2020-0601 - PoC https://t.co/dRgVE61szf https://github.com/ollypwn/cve-2020-0601pentest_swissky
2020-01-16 07:00:08Pequeña disección de la PoC de #CVE-2020-0601. Partimos de un certificado ECC legítimo. El certificado usará una cu… https://t.co/D9GEkEuyux https://twitter.com/i/web/status/1217701238634172416edelahozuah
2020-01-16 07:00:05🗣“...a severe bug (CVE-2020-0601) in Windows 10 and Windows Server 2016/19 reported by the NSA that allows an attac… https://t.co/uHEzJZ5xVY https://twitter.com/i/web/status/1217702543498702848dcolebatch
2020-01-16 06:50:04New post: "PoC - CVE-2020-0601 crypt32.dll" https://t.co/W5Odsm2YbH https://ift.tt/2Tu6smqMyinfosecfeed
2020-01-16 06:50:03We now have a public #exploit for CVE-2020-0601, this means we should turn up the heat on getting #defenses updated… https://t.co/8JKZPpAPB7 https://twitter.com/i/web/status/1217700443708628992dotBATman
2020-01-16 06:40:08CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI https://t.co/XMSQkEjahh https://wp.me/pK0BE-3Mzsumalathag9
2020-01-16 06:40:07CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI https://t.co/P43bfYIpov https://wp.me/pK0BE-3Mzchangeagentspr
2020-01-16 06:40:05Sharing this here folks | CVE-2020-0601 Followup https://t.co/I2vi4dh7oZ via @SANS_ISC https://isc.sans.edu/forums/diary/25714AusCERT
2020-01-16 06:40:04Rapidly Identifying Systems Critically Vulnerable to CVE-2020-0601 and Reporting for CISA Emergency Directive 20-02… https://t.co/yLomSDvGUb https://twitter.com/i/web/status/1217697258751156226grant_bassett
2020-01-16 06:30:09All you need to know about the CVE-2020-0601 drama in the last week https://t.co/j1u5UYYiY2 https://blog.lessonslearned.org/chain-of-fools/MigoKed
2020-01-16 06:30:09Good write-up with PoC of CVE-2020-0601 by @AnomalRoil https://t.co/Z9E4Td9JTS https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/amp/?__twitter_impression=truechristophetd
2020-01-16 06:30:06does anyone know if CVE-2020-0611 was patched on windows 7? CVE-2020-0601 only affects Windows 10 but CVE-2020-0611… https://t.co/crE1BpFaxI https://twitter.com/i/web/status/121769368984722228011rcombs
2020-01-16 06:20:11PoC - CVE-2020-0601 crypt32.dll https://t.co/4LCaWP8WwD https://github.com/ollypwn/cve-2020-0601_r_netsec
2020-01-16 06:20:10kudelskisecurity/chainoffools: A PoC for CVE-2020-0601 https://t.co/Q5fL2ibXVY https://github.com/kudelskisecurity/chainoffoolsnickvangilder
2020-01-16 06:20:07CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI #cybersecurity #informationtechnology… https://t.co/EX2YCbbHrm https://twitter.com/i/web/status/1217692036196814848vaultinfosec
2020-01-16 06:10:05CVE-2020-0601 - PoC for code signing PE files using a Certificate Authority using ECC https://t.co/T7l2RlvcBM https://github.com/ollypwn/cve-2020-0601Alshakarti
2020-01-16 06:00:07PSA: a Discord chain message going around stating that Windows Update is vulnerable to crypt32/CVE-2020-0601 vulner… https://t.co/sIA5PgmOy5 https://twitter.com/i/web/status/1217686044230873089wickedplayer494
2020-01-16 06:00:06PSA: a Discord chain message going around stating that Windows Update is vulnerable to crypt32/CVE-2020-0601 vulner… https://t.co/nW4egrfBPC https://twitter.com/i/web/status/1217686055131860993wp494news
2020-01-16 06:00:04@SwitHak proposes an awesome #BlueTeam CheatSheet * CVE-2020-0601 * crypt32.dll #whitehats… https://t.co/nVTb7BPVSC https://twitter.com/i/web/status/1217686837952643073tehtris
2020-01-16 05:40:07🕵️‍♂️ Tinfoil hat theory: the NSA told Microsoft about CVE-2020-0601 instead of hoarding it because the NSA has "qu… https://t.co/6Y6kGi6BFp https://twitter.com/i/web/status/1217681259226435584ObsidianPhalanx
2020-01-16 05:30:07Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 ... by Fortinet All Blogs https://t.co/vNml19DkQf https://securityboulevard.com/2020/01/addressing-microsofts-january-2020-security-update-for-cve-2020-0601securityblvd
2020-01-16 05:10:06Zeek package that uses OpenSSL to detect CVE-2020-0601 exploit attempts https://t.co/juFP7ZRdWr https://github.com/0xxon/cve-2020-0601-pluginFlatL1ne
2020-01-16 05:00:10@SwiftOnSecurity CVE-2020-0601 exploits exist, according to Windows Defender: @SwiftOnSecurity… https://t.co/F710zX8zbJ https://twitter.com/i/web/status/1217670740474023937diakopter
2020-01-16 05:00:08ついでに言うと今月のWindows 10の修正には証明書チェックをスルー出来てしまうバグ(CVE-2020-0601)の修正あるからぜひ当ててほしい https://t.co/og0box7XVF https://forest.watch.impress.co.jp/docs/news/1229173.htmllibcitra
2020-01-16 05:00:05CVE-2020-0601 https://t.co/ewYkBidNWi https://github.com/Neo23x0/sigma/blob/master/rules/windows/builtin/win_audit_cve.ymlFlatL1ne
2020-01-16 05:00:03This script might be able to detect exploit attempts for CVE-2020-0601. https://t.co/9GPltQYLIy https://github.com/0xxon/cve-2020-0601FlatL1ne
2020-01-16 04:50:07Props to everyone, who took a couple of seconds to mention this (for the less computer savvy) re: CVE-2020-0601 "… https://t.co/HMoqK6HvTB https://twitter.com/i/web/status/1217668629090750464ForIamCJ
2020-01-16 04:50:07Following CVE-2020-0601, the FakeIACR condemns the use of ECC in certificates and protocols and urges the public to… https://t.co/HWVzLa0rAq https://twitter.com/i/web/status/1217668626335051776FakeIACR
2020-01-16 04:40:07https://t.co/VkarmSDQGK CVE-2020-0601 Vulnerabilities – Threat Ninja #cybersecurity https://threatninja.net/cve-2020-0601-vulnerabilities/netsecu
2020-01-16 04:30:04@hackerfantastic Who needs encryption backdoors when you have CVE-2020-0601 and wildcard root CA certificates? If, that's even, allowed?bp256r1
2020-01-16 04:20:07ช่องโหว่ CryptoAPI (CVE-2020-0601) ถูกโจมตีสำเร็จแล้ว ตัวอย่างโค้ดถูกเผยแพร่สู่สาธารณะ ควรรีบอัปเดต https://t.co/J8aJ7DwkrM https://www.thaicert.or.th/newsbite/2020-01-16-01.html#2020-01-16-01ThaiCERT
2020-01-16 04:20:06Going to play around with the POC for CVE-2020-0601 https://t.co/10ZOxd0bmhrootsecdev
2020-01-16 04:20:05@bascule - do you know if CT could be used to guard against CVE-2020-0601 unless an attacker had the ability to app… https://t.co/Z35iGWxkUW https://twitter.com/i/web/status/1217661179541303296bp256r1
2020-01-16 04:10:06On second thought, CVE-2020-0601 should be adequately mitigated within browsers like Firefox, and Google Chrome due… https://t.co/YAZhtkbL5c https://twitter.com/i/web/status/1217657879458729984bp256r1
2020-01-16 04:10:05But, back to CVE-2020-0601 - if a malicious CA certificate isn't present within a CT log, it will be rejected as in… https://t.co/7qoZlUu4Pq https://twitter.com/i/web/status/1217659063338700801bp256r1
2020-01-16 04:00:08CVE-2020-0601: the ChainOfFools attack explained with PoC https://t.co/8SNvDIyqds https://research.kudelskisecurity.com/2020/01/15/cve-2020-0601-the-chainoffools-attack-explained-with-poc/SecRecon
2020-01-16 04:00:05So, X.509 certificate validation is completely broken by CVE-2020-0601 on Windows 10, and all you need to exploit t… https://t.co/jiEPwlE0gN https://twitter.com/i/web/status/1217656866945339392bp256r1
2020-01-16 03:50:07Just used CVE-2020-0601 to create a certificate for CN="*" ... watch out if you use the WiFi at Starbucks. 😂hackerfantastic
2020-01-16 03:50:07CVE-2020-0601 - PoC Crypt32.dll Signature Verification bug. https://t.co/2T1DQA65U6 https://github.com/ollypwn/cve-2020-0601/blob/master/README.mdatulagarwal
2020-01-16 03:50:07Top story: @saleemrash1d: 'CVE-2020-0601 ' https://t.co/Snw7TXF1uM, see more https://t.co/PwDSv1ukkA http://tweetedtimes.com/vistacomputing?s=tnpvistacomputing
2020-01-16 03:50:06How to exploit CVE-2020-0601 (paraphrased by @tqbf) 1. Find an ECC root cert. 2. Let Q be its ECC-point public key… https://t.co/nm5POL5x0Q https://twitter.com/i/web/status/1217653764305424387bp256r1
2020-01-16 03:50:02@ericlaw Is this the CVE-2020-0601 poc?charleswj81
2020-01-16 03:40:08Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/V5O2W4r0T0 https://www.reddit.com/r/hacking/comments/ep5vfj/microsoft_addresses_cve20200601_flaw_the_first/redd_anon
2020-01-16 03:40:04So, TLS is completely broken by CVE-2020-0601 on Windows 10, and all you need to exploit the vulnerability is: 1)… https://t.co/rl1lWUB8Zm https://twitter.com/i/web/status/1217652183593836544bp256r1
2020-01-16 03:30:05CVE-2020-0601 Exploit Released; Oracle Patches #podcast #security #daily https://t.co/IwvkAIRm4l https://i5c.us/2Ro8qllsans_isc
2020-01-16 03:30:05#SeguridadInformatica #InfoSec @saleemrash1d: 'CVE-2020-0601 ' https://t.co/JUxJmf3Xxq, see more https://t.co/9kAYOqMkIe http://tweetedtimes.com/srita_karen?s=tnpsrita_karen
2020-01-16 03:30:04BREAKING! Unseen footage of the reaction to CVE-2020-0601 from “cloud”, “AI” and “cyber security” companies in UAE. https://t.co/aBMTWWaLPS0xtf
2020-01-16 03:10:04Trending News: @saleemrash1d: 'CVE-2020-0601 ' https://t.co/luuZwpA3km, see more https://t.co/RUiPmre2Oi http://tweetedtimes.com/susession?s=tnpsusession
2020-01-16 03:00:04Buckle up, kids, the ride's beginning. #CVE-2020-0601 #devops #Windows https://t.co/WNXQC4s4Pr https://twitter.com/sans_isc/status/1217639837689356288N3X15
2020-01-16 03:00:03CVE-2020-0601をNSAが報告した件、他国のAPTに悪用されてたから報告したんじゃないの ゼロデイ使わずどうやって今までのような高度なサイバー攻撃を行うのHawtHash
2020-01-16 02:50:05CVE-2020-0601のExploitがin the wildになるのは時間の問題🤔 MITMで任意の証明書をチェーンに組み込んだり、アプリケーションへの不正な署名のPOCが散見してます… https://t.co/IL3iKQKkid https://twitter.com/i/web/status/1217638854712102912kterashita
2020-01-16 02:50:02PoC is out :( RT @MalwareJake: On today's @SANSInstitute webcast on CVE-2020-0601, someone asked how long it would… https://t.co/rIINr8H0t1 https://twitter.com/i/web/status/1217639837689356288sans_isc
2020-01-16 02:40:05Suggest name for #CVE-2020-0601 - "#TrustCrash"biakus
2020-01-16 02:20:06CVE-2020-0601 - PoC for code signing PE files using a Certificate Authority using ECC https://t.co/pPtW5IRa3Y https://t.co/QKIaWrRQFL https://github.com/ollypwn/cve-2020-0601ch3tanK
2020-01-16 01:50:07Rapidly Identifying Systems Critically Vulnerable to CVE-2020-0601 and Reporting for CISA Emergency Directive 20-02 https://t.co/J43fNVU1MT https://www.splunk.com/content/splunk-blogs/en_us/category/public-sector/leveraging-splunk-for-a-critically-important-patch-tuesday.htmlFDimina
2020-01-16 01:40:04On today's @SANSInstitute webcast on CVE-2020-0601, someone asked how long it would be before a public PoC was avai… https://t.co/U9S2JCopC1 https://twitter.com/i/web/status/1217622039340703749MalwareJake
2020-01-16 01:30:09@ush1c Autocorrect offers me CVE-2020-0601 but ‘vart’? No concern._asavage
2020-01-16 01:30:09Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 https://t.co/z6PtHYVG9h https://www.fortinet.com/blog/threat-research/microsoft-january-2020-update-cve-2020-0601.htmlyuuyuyu_ka
2020-01-16 01:20:12POC CVE-2020-0601 👀 https://t.co/OWbXSoNyHe https://github.com/kudelskisecurity/chainoffools1ZRR4H
2020-01-16 01:20:10As if dealing with CVE-2020-0601 wasn't enough, now I've got CVE-2020-736E6F77 to deal with.joshbart
2020-01-16 01:10:08[LEER] Rapidly Identifying Systems Critically Vulnerable to CVE-2020-0601 and Reporting for CISA Emergency Directiv… https://t.co/P8uSCAuuQ6 https://twitter.com/i/web/status/1217613065082064896kinomakino
2020-01-16 01:10:06CVE-2020-0601 Followup, (Wed, Jan 15th) https://t.co/OAWpW4OIQO https://t.co/vPMM1oaVVR http://dlvr.it/RN72HZCybershieldUS
2020-01-16 01:10:04The vulnerability tracked as CVE-2020-0601, impacts the Windows CryptoAPI, a core component of the Windows operatin… https://t.co/mNYSzMKcxI https://twitter.com/i/web/status/1217614305878781952AndrzejDubaj
2020-01-16 01:00:10Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 - https://t.co/Dcl1iSjYgv https://www.fortinet.com/blog/threat-research/microsoft-january-2020-update-cve-2020-0601.htmlka0com
2020-01-16 00:50:08Okay, we have confirmed @KudelskiSec with my colleague @Pelissier_S that CVE-2020-0601 (Windows CryptoAPI Spoofin… https://t.co/8DyGVTWjGs https://twitter.com/i/web/status/1217607562511691778AnomalRoil
2020-01-16 00:50:07So about CVE-2020-0601, in addition to detection using the 'Microsoft-Windows-Audit-CVE' events (when did those bec… https://t.co/hAeYbXlJme https://twitter.com/i/web/status/1217608059532599296randomuserid
2020-01-16 00:50:07#PoC for CVE-2020-0601 the #Microsoft #Windows CryptoAPI spoofing #vulnerability - https://t.co/wHHjHhI6Nu https://github.com/ollypwn/cve-2020-0601pentestit
2020-01-16 00:50:04Here’s How To Fix the Windows 10 Critical Flaw – CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability Mentioned… https://t.co/eiLIb5SNGv https://twitter.com/i/web/status/1217609361624850434jon2775
2020-01-16 00:50:03CVE-2020-0601 Followup, (Wed, Jan 15th) - https://t.co/0TIYpnI88O https://isc.sans.edu/diary/rss/25714ka0com
2020-01-16 00:30:05CryptoAPI PoC CVE-2020-0601 https://t.co/x7R7RoSpLN https://github.com/kudelskisecurity/chainoffools/blob/master/README.mdcyber_advising
2020-01-16 00:30:03Classic CVE-2020-0601 https://t.co/DpnrVDqS6D https://twitter.com/ericlaw/status/1096796393111515139mkolsek
2020-01-16 00:20:03CVE-2020-0601 | @Windows CryptoAPI Spoofing #vulnerability #SecurityVulnerability A spoofing vulnerability exists… https://t.co/hhaeCDYOx8 https://twitter.com/i/web/status/1217602281144713217smorrison3
2020-01-16 00:10:06#Part3 $CveEventWrite::CveEventWrite("[CVE-2020-0601]", "CA: <Evil Corp> sha1: 0B02DBB8B01B69D9410E39B3905846648030… https://t.co/h1arR9Sw34 https://twitter.com/i/web/status/1217598062798897152TheInitialSHO
2020-01-16 00:10:04Huh, CVE-2020-0601 POC already out for code signing and TLS MITM. Engage mitigations while patching starts! https://t.co/xyhoQ58UsXinfosecspy
2020-01-16 00:00:07Looks like there's a public PoC for the CryptoAPI vulnerability (CVE-2020-0601): https://t.co/OdXblTeEPZ https://github.com/kudelskisecurity/chainoffoolshexdefined
2020-01-16 00:00:07@Zeekurity I just uploaded an updated @Zeekurity detector for CVE-2020-0601 to https://t.co/OxWu604PDH. This versio… https://t.co/nERAsHAGBv https://github.com/0xxon/cve-2020-0601-plugin https://twitter.com/i/web/status/12175963934868971530xxon
2020-01-15 23:50:11"Microsoft Releases Patch Recommendation for CVE-2020-0601" https://t.co/5TVukHXuvY https://www.proofpoint.com/us/corporate-blog/post/microsoft-releases-patch-recommendation-cve-2020-0601willguibr
2020-01-15 23:40:03These tinfoil hat convos around CVE-2020-0601 has got me cracking up.W1ck3dTh1ngs
2020-01-15 23:20:08PoC for CVE-2020-0601 #x509 #crypt32 https://t.co/VstJk8vnOy https://t.co/gg5toHwpht https://github.com/ollypwn/cve-2020-0601ollypwn
2020-01-15 23:10:02CVE-2020-0601 is more insidious when you consider that Windows 10 Pro/Enterprise defaults to grabbing updates from machines on your networkWanderingGlitch
2020-01-15 23:00:04Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/J1h8x1YQhg #cybersecurity #hacktivism #hacker http://tinyurl.com/vo92fl8iratusursi
2020-01-15 22:30:04Firefox not affected by CVE-2020-0601 because it's encryption engine NSS only trusts named ECC curves. Interesting.… https://t.co/wciK7kYxKU https://twitter.com/i/web/status/1217574443985272832c2defense
2020-01-15 22:20:05@bimbamKaro Hi, there is your unroll: Thread by @saleemrash1d: CVE-2020-0601 Firefox is safe: NSS doesn't accept th… https://t.co/DkoHTMzOMJ https://twitter.com/i/web/status/1217571531041189889threadreaderapp
2020-01-15 22:10:14For information and guidance about Microsoft’s January 2020 security update for CVE-2020-0601, read our blog with r… https://t.co/krAaZYC6wJ https://twitter.com/i/web/status/1217567139542065156FortiGuardLabs
2020-01-15 22:10:13One thing that wasn't mentioned regards CVE-2020-0601 is that it can be used in WPA EAP attacks (ex. Evil Twin, or… https://t.co/irgpssteHW https://twitter.com/i/web/status/1217567355716415488edspiner
2020-01-15 22:10:10Yes, you should install patches for CVE-2020-0601 even though the bug has no logo and no catchy name. #CryptoMeansCrypto #Servicetweetdeepsec
2020-01-15 22:10:05January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/Jbyg7MxP2v https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/MyM4i
2020-01-15 22:10:04Geht schon los mit CVE-2020-0601, der #Windows #Krypto #Fail #Sicherheitslücke via @NSAGov, der neuerdings humanitä… https://t.co/LB4JpwXbnQ https://twitter.com/i/web/status/1217569564915109888HonkHase
2020-01-15 22:01:38Since no one has named CVE-2020-0601 can I get credit? I'm thinking #Curveballaedinius
2020-01-15 22:01:37#CyberSecurity: January 2020 #SecurityUpdates - https://t.co/4GPz1Oh2tT @Microsoft ➡️ CVE-2020-0601 #Enterprises… https://t.co/8s9rPKb6e7 http://bit.ly/2QZ3jcG-Ttx https://twitter.com/i/web/status/1217564862613729286Totocellux
2020-01-15 22:01:35NSA sliding just CVE-2020-0601 to Microsoft's mail as if they don't know more lmaoquisqiliae
2020-01-15 21:50:13If you're in a situation where you can't currently patch CVE-2020-0601, you could consider enabling the Microsoft-W… https://t.co/k2ot4bzsP6 https://twitter.com/i/web/status/1217562128720322561mattifestation
2020-01-15 21:50:04Die Tatsache, dass https://t.co/Y2gu9Euoji in ihrem Artikel ueber CVE-2020-0601 2x auf Brian Krebs verweist, zeigt… https://t.co/Cmkg95puBG http://heise.de https://twitter.com/i/web/status/1217564199041323013wneessen
2020-01-15 21:50:03And here is proof of how bad CVE-2020-0601 can be. This breaks the only protection against MiTM attacks. #infosec https://t.co/2OJ6vIGB61 https://twitter.com/saleemrash1d/status/1217495681230954506edspiner
2020-01-15 21:40:04Our researchers (@jinmo123 and @setuid0x0_) successfully reproduced CVE-2020-0601, which is the crypto bug in Micr… https://t.co/1K1bXTOOqM https://twitter.com/i/web/status/1217561526195744768SSLab_Gatech
2020-01-15 21:31:17#Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by #NSA https://t.co/N4IStNibnm #securityaffairs #hacking https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlsecurityaffairs
2020-01-15 21:31:15CVE-2020-0601 Followup https://t.co/4zX12HgcT0 via @SANS_ISC https://isc.sans.edu/forums/diary/25714piyokango
2020-01-15 21:20:10New threat analytics report for CVE-2020-0601 is available in your MDATP portal. making sure you r informed and kno… https://t.co/ise1fIOM4B https://twitter.com/i/web/status/1217555323529191429RavivTamir
2020-01-15 21:20:06Decent write-up on CVE-2020-0601, which now has a POC: https://t.co/jNdNhvwQ2l https://blog.lessonslearned.org/chain-of-fools/mikeforbes
2020-01-15 21:10:15Detect possible upcoming exploits of CVE-2020-0601 (vuln in Win CryptoAPI, Elliptic Curve Cryptography) VIA Zeek --… https://t.co/lOhozMc2kR https://twitter.com/i/web/status/1217552268410740737xknow_infosec
2020-01-15 21:00:05CVE-2020-0601 is a serious vulnerability, because it can be exploited to undermine Public Key Infrastructure (PKI)… https://t.co/6LCcipMmi7 https://twitter.com/i/web/status/1217551288260550656pgarciaj13
2020-01-15 20:52:03Microsoft Windows Zero-Day Vulnerability (CVE-2020-0601) https://t.co/dgr1FEfSP5 https://www.redclovertech.net/blog/windows-zero-day-vulnerability-cve-2020-0601redclovertech
2020-01-15 20:50:13New blog post! Using Kolide and @osquery to find and fix critical CVE-2020-0601 #patchtuesday https://t.co/U5htecEIVC https://blog.kolide.com/using-kolide-osquery-to-find-and-fix-critical-windows-crypto-vulnerability-b6c05e33a9cfkolide
2020-01-15 20:50:13Just published a blog explaining the root cause of the recent #win10 crypto vulnerability (CVE-2020-0601 /… https://t.co/YVVaBeEWJt https://twitter.com/i/web/status/1217547892535316483argevise
2020-01-15 20:50:12The #NationalSecurityAgency discovered a critical #vulnerability (CVE-2020-0601) affecting #Microsoft Windows®1… https://t.co/7E2HS32o8j https://twitter.com/i/web/status/1217548260979724289securitymag
2020-01-15 20:50:12Kudos to the @kolide team for the great SQL to detect unpatched CVE-2020-0601 for @osquery users. #PatchTuesday https://t.co/OlyuNL3MHL https://twitter.com/kolide/status/1217547919856893952jmeller
2020-01-15 20:50:06Chrome, Edge, and IE are browsers that use the same crypto api that's affected by CVE-2020-0601. Firefox is safe, s… https://t.co/vZf7FeomUu https://twitter.com/i/web/status/1217548866808995840hime_bun
2020-01-15 20:40:09Sigma rule to detect the exploitation of CVE-2020-0601 as noted by @mattifestation Reference… https://t.co/49ojBISwx8 https://twitter.com/i/web/status/1217545671424847874cyb3rops
2020-01-15 20:31:35How to Identify & Detect CVE-2020-0601: https://t.co/LNYq3fZZMi Oh yeah, I have a blog now. Does that make me #infosec 🤔 https://awimpyninja.com/how-to-identify-detect-cve-2020-0601/AWimpyNiNjA
2020-01-15 20:31:34Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/CHuaTPKpk0 https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/CryptoInsane
2020-01-15 20:31:27@village9991 @Agenzia_Ansa Googla CVE-2020-0601 se vuoi, ma davvero: basta che lanci Windows Update e sei a posto.… https://t.co/sJqXKJ3L5o https://twitter.com/i/web/status/1217542987720413184disinformatico
2020-01-15 20:20:31Note that CVE-2020-0601 is a really novel and interesting flaw to talk about and follow along with. But normal peop… https://t.co/S30ytVzCxP https://twitter.com/i/web/status/1217539518829645824SwiftOnSecurity
2020-01-15 20:20:18CVE-2020-0601 Followup https://t.co/bTJY6Hjims https://isc.sans.edu/forums/diary/25714/switch_d
2020-01-15 20:20:17Note that CVE-2020-0601 is a really novel and interesting flaw to talk about and follow along with. But normal peop… https://t.co/vfZuNeO3ks https://twitter.com/i/web/status/1217540272609013765SwiftOnSecurit1
2020-01-15 20:20:15CVE-2020-0601 = The devil 😈 inside the machine! Patch your windows today! #WindowsUpdate #infosec #cybersecurityDolemite_Kabayo
2020-01-15 20:20:15CVE-2020-0601 Exploited. That didn't take long at all! #kudos https://t.co/4a3kHHGw44 https://twitter.com/saleemrash1d/status/1217495681230954506k1LL_sw17ch
2020-01-15 20:20:12Another good illustration of the Windows vuln CVE-2020-0601. https://t.co/2IXbTd2xUo https://twitter.com/saleemrash1d/status/1217495681230954506SeanWrightSec
2020-01-15 20:10:16Didier Stevens | Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/0FBrdTg8in http://bit.ly/30pa4r3StopMalvertisin
2020-01-15 20:10:13Abusing CVE-2020-0601 to get a message across... jk, I hate Ghidra :) https://t.co/DXY5zziO2Nlayle_ctf
2020-01-15 20:10:08Great work by @DidierStevens to help you test your systems for CVE-2020-0601 (#microsoft #cryptoapi ) https://t.co/NjHxtf9YAE https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/sans_isc
2020-01-15 20:10:08does anyone know where i can download the CVE-2020-0601 from? my windows update has the latest version (apparently)… https://t.co/KwlQs5VWa8 https://twitter.com/i/web/status/1217538056909094912towontom
2020-01-15 20:10:04Using CveEventWrite From VBA (CVE-2020-0601) https://t.co/FmeU6ggPfx https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/cyber_advising
2020-01-15 20:00:13Create work by @didierstevens to help you test your systems for CVE-2020-0601 (#microsoft #cryptoapi ) https://t.co/NjHxtf9YAE https://blog.didierstevens.com/2020/01/15/using-cveeventwrite-from-vba-cve-2020-0601/sans_isc
2020-01-15 20:00:08@Lunchbox601 Busy week in the MS offices this week lol, end of Era with 7, CVE-2020-0601 and now this :DMildy_Vein
2020-01-15 19:50:22Update on CVE-2020-0601, got the TLS interception working :) MiTM with a trusted certificate is pretty nice. It wor… https://t.co/p92BCosJje https://twitter.com/i/web/status/1217531908814450688layle_ctf
2020-01-15 19:50:17This is an excellent thread on CVE-2020-0601, the vulnerability in Windows that’s recently gotten a lot of attentio… https://t.co/QRS7hdUIEY https://twitter.com/i/web/status/1217532242429276160ThisJoeMiller
2020-01-15 19:50:14Update: - Chrome’s next version (Beta pending release) will detect CVE-2020-0601. - The New Edge browser Microsoft… https://t.co/ujSni9hsWi https://twitter.com/i/web/status/1217532823705464832SwiftOnSecurity
2020-01-15 19:50:13MiTM attack here using CVE-2020-0601 showing video on “legitimate domains” with “trusted cert” (… https://t.co/q7sp5Ti8Rs https://twitter.com/i/web/status/1217532869104500738FrankMcG
2020-01-15 19:50:11Running #AzureSentinel? MSFT added Event ID 1 to Application Log to show attempted exploitation of CVE-2020-0601.… https://t.co/mD5fsfhkTN https://twitter.com/i/web/status/1217533134545334274maarten_goet
2020-01-15 19:50:11@SwiftOnSecurity Detect pre patch or post patch for CVE-2020-0601?Matt_Gerlach
2020-01-15 19:50:03👉 Awesome #KQL query by @maarten_goet to check for the #Shitrix CVE (CVE-2020-0601). https://t.co/GnJHdJtIzM https://twitter.com/maarten_goet/status/1217533134545334274jeroenniesen
2020-01-15 19:40:13Update: Chrome has also fallen to CVE-2020-0601 after a few extra constraints it imposes were met. It’s not a web b… https://t.co/HvCHAQ0xrR https://twitter.com/i/web/status/1217530351263854592SwiftOnSecurity
2020-01-15 19:40:03Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/2zqbpgUeoB https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmljakubkarabinos
2020-01-15 19:31:58Fortinet : Addressing Microsoft's January 2020 Security Update for CVE-2020-0601 #Fortinet #Stock #MarketScreener… https://t.co/HczqeL6YOX https://twitter.com/i/web/status/1217527675440500736Market_Screener
2020-01-15 19:31:57Addressing Microsoft’s January 2020 Security Update for CVE-2020-0601 - Fortinet via CyberNews for iOS https://t.co/iYEjzcsCml http://feedproxy.google.com/~r/fortinet/blogs/~3/VWgofWAr1zo/microsoft-january-2020-update-cve-2020-0601.htmlCyberNewsApp
2020-01-15 19:31:56Official guidance regarding CVE-2020-0601 - #Microsoft #Security Response Center - https://t.co/rO813iL90U https://buff.ly/3addgdRMauriceBecan
2020-01-15 19:30:03@veorq CVE-2020-0601 supports the Too Much Crypto camp, and should be branded Too Many Certs, Ain't Nobody Got Time for Verifying Them All!XorNinja
2020-01-15 19:20:06CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability Any software, including third-party non-Microsoft softwar… https://t.co/f65XqupY59 https://twitter.com/i/web/status/1217525878059483137sec_pk
2020-01-15 19:10:13CVE-2020-0601 Followup https://t.co/3u2wtRj3Lz via @SANS_ISC https://isc.sans.edu/forums/diary/25714THE_VER1TAS
2020-01-15 19:10:10CVE-2020-0601 Followup, (Wed, Jan 15th): Among the patches Microsoft released yesterday, the… https://t.co/Np7EX10Ufr #infosec https://goo.gl/fb/SVp5RGIT_securitynews
2020-01-15 19:00:19> Reading about CVE-2020-0601 https://t.co/HhxUpxXYuKbp256r1
2020-01-15 19:00:10[SECU] CVE-2020-0601 Followup, (Wed, Jan 15th) https://t.co/h3ewaoFAtY https://ift.tt/2tkMEqQEchosystem_fr
2020-01-15 19:00:08CVE-2020-0601 is Microsoft's equivalent of Apple's "goto fail" bug, and puts all your "secure" network traffic in j… https://t.co/e4nmxEaM7H https://twitter.com/i/web/status/1217521332247846913GranPC
2020-01-15 19:00:06Actualización de los siguientes CVEs CVE-2020-0601 * CVE-2020-0607 CVE-2020-0608 CVE-2020-0615 CVE-2020-0622 CVE-2… https://t.co/lNCzx1FO7s https://twitter.com/i/web/status/1217521439026434048cic_pa
2020-01-15 18:50:16CVE-2020-0601 Followup, (Wed, Jan 15th) https://t.co/sjPhvjymPF https://t.co/aeXMHwGncA https://isc.sans.edu/diary/rss/25714?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-01-15 18:50:13Microsoft added Event ID 1 to the Application Log to show attempted exploitation of CVE-2020-0601 (via new CveEvent… https://t.co/8U8367Q6Lw https://twitter.com/i/web/status/1217517547576348673davisrichardg
2020-01-15 18:50:07Windows users are recommended to immediately patch the critical Cryptographic vulnerability CVE-2020-0601 existing… https://t.co/MKjlAWcz6v https://twitter.com/i/web/status/1217518443315912704badola_shashank
2020-01-15 18:40:18CVE-2020-0601 Kenneth White nailed the issue in one image. From his blog https://t.co/1tJUJwXXUA https://t.co/GrDJJCMKqg https://blog.lessonslearned.org/chain-of-fools/jezweb
2020-01-15 18:40:15(1/2) Concerned about Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) and the impacts on the sof… https://t.co/CKYe2PB3Hn https://twitter.com/i/web/status/1217514803218001938FortressInfoSec
2020-01-15 18:40:04@Qualys Visualize your CryptoAPI (CVE-2020-0601) posture with Qualys Vulnerability Management Dashboard… https://t.co/1F1EQ7XV9K https://twitter.com/i/web/status/1217516399322492928SecRiskRptSME
2020-01-15 18:40:03CVE-2020-0601 Followup https://t.co/40co66gh2j https://t.co/bndQnj8mNC https://i5c.us/2FUvaV2sans_isc
2020-01-15 18:30:19Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/QPuac6gvZp https://securityboulevard.com/2020/01/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/Anastasis_King
2020-01-15 18:30:13CVE-2020-0601 : Update Windows 10 Immediately to Patch a Flaw Discovered by the NSA https://t.co/0AO0eMIj0F https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.htmlAnastasis_King
2020-01-15 18:30:12Critical Win10 patch (CVE-2020-0601), apply now, thanks to the NSA https://t.co/cwciRkOZ0G https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601dstrom
2020-01-15 18:30:09Does anyone know if CVE-2020-0601 could be translated into a UAC bypass given that it can be used to bypass code si… https://t.co/Jb2CqGG4Tk https://twitter.com/i/web/status/1217513316291088386bp256r1
2020-01-15 18:20:08If CVE-2020-0601 can be used to bypass M1045: Code Signing, these are the MITRE ATT&CK TTPs to be concerned about:… https://t.co/VPOC9RYWTd https://twitter.com/i/web/status/1217510738530590725bp256r1
2020-01-15 18:20:05Piekje in mijn dagelijkse firewall statistieken welke lijkt samen te vallen met vulnerability CVE-2020-0601 https://t.co/QlUh6BNldPpa1ejo
2020-01-15 18:01:27This is the most complete commentary I have found on CVE-2020-0601. Clarification is good. I’m still surprised by t… https://t.co/vvfECqcGOM https://twitter.com/i/web/status/12175060785582448640xF21D
2020-01-15 17:50:09Pendant que tous les yeux sont tournés vers la vulnérabilité CVE-2020-0601, on croise les doigts pour que ne soit p… https://t.co/2bI6n2MGeF https://twitter.com/i/web/status/1217503693035229186ValeryMarchive
2020-01-15 17:40:28@Zeekurity detector for CVE-2020-0601. https://t.co/uvIMF1OaT8 https://twitter.com/0xxon/status/1217288808443441152seguridadyredes
2020-01-15 17:40:24@khaxan CVE-2020-0601?nixcraft
2020-01-15 17:40:19NSA Discloses Serious Windows Vulnerability to Microsoft - https://t.co/khg869PrPg (CVE-2020-0601) https://www.securityweek.com/nsa-discloses-serious-windows-vulnerability-microsoftSecurityWeek
2020-01-15 17:40:17Tips of the day (picture): How to recognize an exploitation attempt against the CVE-2020-0601 when you have deploye… https://t.co/pxTE3aTRlo https://twitter.com/i/web/status/1217500188903907331tehtris
2020-01-15 17:40:13This appears to show a private exploit for CVE-2020-0601 has now been developed. Saleem is a trusted researcher.… https://t.co/Ala24ielrV https://twitter.com/i/web/status/1217500516625846272SwiftOnSecurity
2020-01-15 17:40:07I wonder if the EFF’s SSL observatory would alarm on CVE-2020-0601 certs.thestobor
2020-01-15 17:30:11#CVE from #Microsoft CVE-2020-0601 https://t.co/urfpuJtrvd open bug in Crypt32.dll allowing MITM attacks to any TLS connection https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601wtfjohngalt
2020-01-15 17:20:11Quick Fix For Windows Crypto Bug (CVE-2020-0601) The NSA has found a significant vulnerability in Windows known as… https://t.co/iBptEjFJG6 https://twitter.com/i/web/status/1217495221812023303admarsenal
2020-01-15 17:20:10@marcusdempsey @UK_Daniel_Card Beware! It takes at least 4 light years to install 1 of the CVE-2020-0601 patches on… https://t.co/2AvW2mwz0N https://twitter.com/i/web/status/1217495254053675010rj07thomas
2020-01-15 17:20:09CVE-2020-0601 https://t.co/8tJsJqvnHjsaleemrash1d
2020-01-15 17:20:08CVE-2020-0601 ちょど良い。 https://t.co/hfpJ6jlYmefaturita
2020-01-15 17:10:10I bet you an ISO is going to mail me in two months time freaking out about CVE-2020-0601. internetexplorer.pngslackerscoza
2020-01-15 17:10:09CVE-2020-0601 allows an attacker to spoof the digital signature tied to a specific piece of software. Update now a… https://t.co/dl6pgAG6x1 https://twitter.com/i/web/status/1217492044513513474TassosAramp
2020-01-15 17:00:09God forbid the Audit-CVE event fires for CVE-2020-0601 but if it does and the "para" field starts with 30, it's a g… https://t.co/AJCZ2QHpMB https://twitter.com/i/web/status/1217490544773009409mattifestation
2020-01-15 16:50:09Real question is how long they already knew about CVE-2020-0601 before disclosure to MSEbun1x
2020-01-15 16:50:06CVE-2020-0601 gives certificate transparency a whole new meaningdnlongen
2020-01-15 16:50:05Blue Team CheatSheet how to detect CVE-2020-0601 https://t.co/3ETaTh0kHB https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dMichalKoczwara
2020-01-15 16:30:06Suggestions for naming the CVE-2020-0601 bug? I'm going with #ShitCrypt @GossiTheDogcybercdh
2020-01-15 16:20:08A @NSAGov alertou a Microsoft sobre a grave vulnerabilidade no Windows corrigida ontem (CVE-2020-0601) https://t.co/3gVbDWnNSX https://blog.leverage.inf.br/2020/01/15/nsa-alertou-microsoft-sobre-falha-grave-no-windows/leverageinf
2020-01-15 16:20:05ว่าด้วย CVE-2020-0601 อ่านแล้วอาจจะเข้าใจยากว่ากระทบต่อเครื่อง Windows ตามประกาศหรือเปล่า ผมขอสรุปให้คร่าวๆ ตามความ… https://t.co/GRpXcROWTz https://twitter.com/i/web/status/1217480871692963842narudom
2020-01-15 16:20:04@genbeta #AlertaBACSIRT ❓ ¿Cómo actualizar? 👉🏽 La actualización se llama CVE-2020-0601 y se instala desde Windows U… https://t.co/Va2npxjH22 https://twitter.com/i/web/status/1217481269744939009BACSIRT
2020-01-15 16:20:03CVE-2020-0601⚠️ #Vulnerabilidad CRITICA de suplantación de identidad Windows CryptoAPI (Crypt32.dll) Un atacante po… https://t.co/uWzm37OIZ6 https://twitter.com/i/web/status/1217481534351007744GrupoICA_Ciber
2020-01-15 16:10:10@CanaryWorf @SwiftOnSecurity Well, at least you won't need to fear CVE-2020-0601 😁N3tSys
2020-01-15 16:10:08Microsoft have released details of CVE-2020-0601, a critical vulnerability that lets an attacker sign a certificate… https://t.co/Y9xBOcmTVY https://twitter.com/i/web/status/1217478307140243459moof_it
2020-01-15 16:10:07@windowsinsider is there a fix for CVE-2020-0601 for build 19541?oocx
2020-01-15 16:10:04NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic functionali… https://t.co/faFpIChy2M https://twitter.com/i/web/status/1217478800205807618Keque_Mage
2020-01-15 16:00:12Just published a blog explaining the root cause of the recent #win10 crypto vulnerability (CVE-2020-0601 /… https://t.co/I6IGMcTpr1 https://twitter.com/i/web/status/1217474728484573185TalBeerySec
2020-01-15 16:00:09CVE-2020-0601: Windows CryptoAPI Verification Bypass Vulnerability Alert: On January 15, 2020, we monitored that Mi… https://t.co/RplsRPFluI https://twitter.com/i/web/status/1217475414420910081morodog
2020-01-15 15:50:18CVE-2020-0601 (windows_10, windows_server_2016, windows_server_2019): A spoofing vulnerability exists in the way… https://t.co/TZxtUNp6vH https://goo.gl/fb/QWUfsqthreatmeter
2020-01-15 15:50:17Hey @windowsinsider does the latest Windows 10 2004 slow ring build include the patch for CVE-2020-0601?… https://t.co/k6aBM1n303 https://twitter.com/i/web/status/1217471640377929728jessehouwing
2020-01-15 15:50:16@lambdafu CVE-2020-0601 is nasty and cool in the Spectre & Meltdown way. Imho Shitrix & Co. are way more serious, b… https://t.co/zdRHsqWvjD https://twitter.com/i/web/status/1217472087218106370schrotthaufen
2020-01-15 15:50:13The US National Security Agency (NSA) discovered a serious cryptographic bug CVE-2020-0601, dangerous for Windows 1… https://t.co/VjWXSwA6ef https://twitter.com/i/web/status/1217472926456406017Zanket_com
2020-01-15 15:50:07Patch CVE-2020-0601 https://t.co/c06xrMiQuG https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/cyberhayden
2020-01-15 15:40:05Microsoft Windows CryptoAPI spoofing-kwetsbaarheid (CVE-2020-0601): opsporen en herstellen https://t.co/FvaNFpnEhf… https://t.co/tf61oeh6as https://www.persberichten.com/persbericht/97042/Microsoft-Windows-CryptoAPI-spoofing-kwetsbaarheid-CVE-2020-0601-opsporen-en-herstellen https://twitter.com/i/web/status/1217471043931189253ictberichten
2020-01-15 15:40:04@LeijonaSecurity Mielenkiintoista kuitenkin, että Microsoft luokitteli CVE-2020-0601 "vain" tärkeäksi, mutta paketi… https://t.co/EM8FOm3L6Z https://twitter.com/i/web/status/1217471168959172611japi999
2020-01-15 15:30:33This post is a quick day one recap of what we know so far about CVE-2020-0601, what Microsoft has dubbed the Window… https://t.co/sjNkAod0C3 https://twitter.com/i/web/status/1217466705242394624argevise
2020-01-15 15:30:32Fix for Windows 10 Crypto Bug (CVE-2020-0601) https://t.co/JxQNH3GMGW https://hubs.ly/H0mBtG90admarsenal
2020-01-15 15:20:10CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/rE5xZoy4wy https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601MrNetTek
2020-01-15 15:20:08NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows cryptographic functionality… https://t.co/D7Yo1WudKh https://twitter.com/i/web/status/1217464744350711808sl7549
2020-01-15 15:20:06Microsoft Windows CryptoAPI spoofing-kwetsbaarheid (CVE-2020-0601): opsporen en herstellen https://t.co/gnAIl7MAlS http://dlvr.it/RN5PcLInfosecurityM
2020-01-15 15:20:03CVE-2020-0601 なんでこんなことになった? と思ったので調べた。 ドンマイで。 https://t.co/klmVkC2FhR https://twitter.com/SwiftOnSecurity/status/1217159419533893633umedoblock
2020-01-15 15:10:05CVE-2020-0601 POC https://t.co/dx31Y2Y7Un https://t.co/ZCIQRh3eGB https://twitter.com/layle_ctf/status/1217379269082521600 https://twitter.com/matthew_d_green/status/1217246161440051200surbo
2020-01-15 15:10:03@GarthMJ Is there a good way to pull reports for the CVE-2020-0601 updates when I don't have SUP configured for WSU… https://t.co/E9M2uQRY37 https://twitter.com/i/web/status/1217463562353938437garistotle
2020-01-15 15:01:19Windows CryptoAPI Spoofing Vulnerability CVE-2020-0601 https://t.co/OeYMq0ntPO https://securitynews.sonicwall.com/xmlpost/windows-cryptoapi-spoofing-vulnerability-cve-2020-0601/BRChelmo
2020-01-15 15:01:13PATCHING FYI - Give special attention to fixing a severe bug (CVE-2020-0601) in Windows 10 & Windows Server 2016/19… https://t.co/svtL0dCfxc https://twitter.com/i/web/status/1217460334077927425kellerschroeder
2020-01-15 15:01:12My best guess regarding CVE-2020-0601 is that you can get the public key (Q) of a trusted CA, figure out a vulnerab… https://t.co/MxHiPJV5FF https://twitter.com/i/web/status/1217460546678771712fotisl
2020-01-15 15:01:11Aggregated info about CVE-2020-0601: https://t.co/jP3Ivrg2F6 @DAlperovitch @randomoracle @CasCremers @XorNinja… https://t.co/bUx8R8vgxs https://blog.lessonslearned.org/chain-of-fools/ https://twitter.com/i/web/status/1217460988280295424zestexposed
2020-01-15 14:50:07CVE-2020-0601 detection from network side : examine the extracted X.509 EC cert subjectPublicKeyInfo field. Aler… https://t.co/7STN6xc3XT https://twitter.com/i/web/status/1217457246860275719vivekrj
2020-01-15 14:40:10#Microsoft ha confermato da poche di aver rilasciato la #patch per la #vulnerabilità CVE-2020-0601, una falla legat… https://t.co/uTs5KessNi https://twitter.com/i/web/status/1217454022971613185trends_cyber
2020-01-15 14:20:07Excellent picture to explain CVE-2020-0601. https://t.co/kRY9WTHpzL https://twitter.com/kennwhite/status/1217345476909060096incidentpodcast
2020-01-15 14:20:05@SwiftOnSecurity @9NewsQueensland Like these, that detect the CVE-2020-0601 exploits that don't exist?… https://t.co/Xh1hEu13cN https://twitter.com/i/web/status/1217449952055582721diakopter
2020-01-15 14:10:09Microsoft Releases Patch Recommendation for CVE-2020-0601: https://t.co/mSIvBuov8U #InfoSec https://t.co/QX6fHk3mZ8 http://ow.ly/RRUP50xW4s1 https://www.proofpoint.com/us/corporate-blog/post/microsoft-releases-patch-recommendation-cve-2020-0601#InfoSecproofpoint
2020-01-15 13:51:25Note to #NHS trusts on this #vulnerability. The CVE in question (CVE-2020-0601) affects Windows 10, Windows Server… https://t.co/4btQBcUKSM https://twitter.com/i/web/status/1217442547515252736_Otlo
2020-01-15 13:51:25CVE-2020-0601 PoC hint : https://t.co/Mtnrm1x3az https://news.ycombinator.com/item?id=22048619mynameisv_
2020-01-15 13:51:24CVE-2020-0601 Windows CryptoAPI Spoofing Me quedo tranquilo de que ya iniciaste el proceso de parchado. https://t.co/TP4MCPK11M https://blog.lessonslearned.org/chain-of-fools/FaustoCepeda
2020-01-15 13:51:22CVE-2020-0601 https://t.co/8iuVBxLq7f https://securityboulevard.com/2020/01/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/CVEannounce
2020-01-15 13:40:07How to check how many ECC (potential CVE-2020-0601) certs you have via powershell: `gci Cert:\ -Recurse | select @… https://t.co/RqYrPF1drK https://twitter.com/i/web/status/1217440072699727872_keidii
2020-01-15 13:40:06Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/G5QuMnxLlP http://dlvr.it/RN5460djonesax
2020-01-15 13:40:03The bust technical summary on that Microsoft-NSA crypto bug (CVE-2020-0601) TL;DR: patch It's bad and PoC code is… https://t.co/fX2AC4H21L https://twitter.com/i/web/status/1217441298350792709campuscodi
2020-01-15 13:32:58When corporate IT departments see Microsoft's #security bulletin in January #CVE-2020-0601 & Co https://t.co/AIL294SnPPmks10110
2020-01-15 13:32:55Need more nitty gritty on CVE-2020-0601? 👇🏼 #cybersecurity #Windows https://t.co/9YfChmSVJH https://t.co/7KXkYxNOBS https://twitter.com/kennwhite/status/1217345476909060096MobileHelix
2020-01-15 13:30:02New Zeek @Zeekurity script by Johanna Amann to detect CVE-2020-0601: https://t.co/fpSmY231Au https://github.com/0xxon/cve-2020-0601appahest
2020-01-15 13:20:08Did you apply the #security updates? CVE-2020-0601: #Windows10 #Vulnerability Allows #Malware to Mask as Legitimate… https://t.co/fxlwbmfoVJ https://twitter.com/i/web/status/1217434113470234624STechForum
2020-01-15 13:20:05CVE-2020-0601 Security Advice from Edgescan https://t.co/kUaWXU5CCm via @edgescan https://hubs.ly/H0mBkPW0edgescan
2020-01-15 13:00:07CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability Microsoft Windows CryptoAPI fails to properly validate EC… https://t.co/o2Z3ICwZbz https://twitter.com/i/web/status/1217429586868408322JordyManyoma
2020-01-15 13:00:07Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/mxZUsqDVxt #cybersecurity https://qoo.ly/33uxf5BillMew
2020-01-15 13:00:06January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/ivex9uEGsZ https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/joeloseiga
2020-01-15 13:00:03#Microsoft #Windows #CryptoAPI #Spoofing #Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/mCmYMad8uR https://blog.qualys.com/laws-of-vulnerabilities/2020/01/14/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediatenlawarp
2020-01-15 12:50:08The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the s… https://t.co/5HB3OyGply https://twitter.com/i/web/status/1217426750893973505rbecwar
2020-01-15 12:50:07@RicardoLandolt Unless I'm mistaken this is not a PoC for CVE-2020-0601, just some Powershell MiTM tooling which… https://t.co/Vo5emIOHht https://twitter.com/i/web/status/1217426985242238987christophetd
2020-01-15 12:40:06CVE-2020-0601で指摘されてるのはそもそも、署名の際のベースポイントGを偽造できるからであって、ECDSAの実装ミス。 https://t.co/tLw5R6vqcs https://twitter.com/leo_hio/status/1217424623358230534leo_hio
2020-01-15 12:30:09Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/ULkcg76xxp https://ift.tt/3aeMdyMInfoSec_NewsUK
2020-01-15 12:30:05CVE-2020-0601 - Windows CryptoAPI Spoofing Vulnerability https://t.co/arXoSJyC6R #HackThePlanet https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601W3BGUY
2020-01-15 12:30:03CVE-2020-0601: Windows CryptoAPI Verification Bypass Vulnerability Alert https://t.co/W55IteqLpY https://t.co/T1cN36LAwc https://haxf4rall.com/2020/01/15/cve-2020-0601-windows-cryptoapi-verification-bypass-vulnerability-alert/haxf4rall
2020-01-15 12:20:10#CVE-2020-0601 - not brilliant but this script *should* find all your Windows 10 PCs and check them for all 6 KB pa… https://t.co/TyI43RnBz6 https://twitter.com/i/web/status/1217419024289738755rj07thomas
2020-01-15 12:20:08NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1cryptographic functionalit… https://t.co/7YRVovsvv6 https://twitter.com/i/web/status/1217419686092124160Uxis3
2020-01-15 12:20:05@SerithVoss Wait, this isn't about CVE-2020-0601?kakurady
2020-01-15 12:20:05CVE-2020-0601 is one of the most catastrophic cryptographic vulnerabilities of recent time. If you are using a wind… https://t.co/Hm49l56fF3 https://twitter.com/i/web/status/1217420403888590849sazzad_14
2020-01-15 12:10:15Within hours of learning about CVE-2020-0601, my @corelight_inc colleague Johanna wrote and published a free detect… https://t.co/x2WFEZ8D5A https://twitter.com/i/web/status/1217413732600512512taosecurity
2020-01-15 12:10:07Happy Windows Patching day Windows users. Updating to fix CVE-2020-0601 looks important if you have any use cases t… https://t.co/n4nNUqjWN9 https://twitter.com/i/web/status/1217416519623286784ollywickham
2020-01-15 12:10:05Good threat to follow on the CVE-2020-0601 topic: https://t.co/c2fQtzNrOZ https://twitter.com/SwiftOnSecurity/status/1217159419533893633shishi0_
2020-01-15 12:10:04Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/nvJBxRZhd3 #Infosec https://ift.tt/2G2XGnzSecUnicorn
2020-01-15 11:50:07Your friendly neighborhood reminder to update Windows 10. This is in light of a vuln (CVE-2020-0601) the NSA decid… https://t.co/Mw6lEpLdAZ https://twitter.com/i/web/status/1217411865824911362TheDrPotato
2020-01-15 11:50:04NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows® cryptographic functionalit… https://t.co/pHcc0fLYmi https://twitter.com/i/web/status/1217413436797280256masa_koz
2020-01-15 11:30:08Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) - https://t.co/KafgFWoOpt #GoogleAlerts #Renewablepowersystemsdelhi https://goo.gl/alerts/sAo1Arenewablepower5
2020-01-15 11:30:04Can somebody share the SHA1 hash of the crypt32.dll with the fix for CVE-2020-0601?matalaz
2020-01-15 11:10:06New: Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/dwVOlFxNAT #blog… https://t.co/hqtO6Ok5yL http://www.hackademicus.nl/microsoft-addresses-cve-2020-0601-flaw-the-first-issue-ever-reported-by-nsa/ https://twitter.com/i/web/status/1217401855149592576Hackademicus
2020-01-15 11:10:06I'm seeing some evidence that researchers are already figuring out ways to exploit this CVE-2020-0601 flaw patched… https://t.co/ZBWK9smq13 https://twitter.com/i/web/status/1217401565591543808laz_wamalwa
2020-01-15 11:10:05💊For effective protection against exploitation of the CVE-2020-0601 - while waiting for your patches - NSA recommen… https://t.co/BPii0lf80i https://twitter.com/i/web/status/1217402360533667840stelauconseil
2020-01-15 11:00:09Why did #Microsoft implement support for custom curves? Asking for a friend. CVE-2020-0601 #nsalambdafu
2020-01-15 11:00:07The advisory from NSA on the CVE-2020-0601 (crypt32.dll) issue is a lot more comprehensive than the one from Micros… https://t.co/lCuJjrqK78 https://twitter.com/i/web/status/1217399673566253057peterkruse
2020-01-15 11:00:06@QuadParadox @GossiTheDog @subTee @malwrhunterteam This isn't a PoC for CVE-2020-0601 though.donnymaasland
2020-01-15 11:00:04CVE-2020-0601 POC 🤔 https://t.co/wUEt7RfUk3kterashita
2020-01-15 10:50:04Quick summary of CVE-2020-0601: -Discovered by the NSA/rated "severe" (detail below). -Microsoft rates it "Impor… https://t.co/peTlMfIYrs https://twitter.com/i/web/status/1217398241739911169tr5tn
2020-01-15 10:40:07Wait. There is no fix for CVE-2020-0601 in the last patch Tuesday for Win7?GyrosGeier
2020-01-15 10:40:06(Get-Command C:\Windows\System32\crypt32.dll).Version -> 10.0.18362.592 #CVE-2020-0601honeypotlog
2020-01-15 10:40:06CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI https://t.co/8nUKoZm8ak @tenablesecurity http://tenable.com/blog/cve-2020-0601-nsa-reported-spoofing-vulnerability-in-windows-cryptoapisec_pk
2020-01-15 10:40:05Who knows, maybe Win7 is not affected by CVE-2020-0601 or not supported by Microsoft anymore ¯\_(ツ)_/¯ https://t.co/YoDXOLmCej https://twitter.com/GyrosGeier/status/1217393784419422208Yrrsinn
2020-01-15 10:40:05CVE-2020-0601、時間あるときに調べよprprhyt
2020-01-15 10:30:05I propose that we call the act of exploiting CVE-2020-0601 "throwing an elliptic curveball".gsuberland
2020-01-15 10:30:03Op 14/01 heeft Microsoft een patch uitgebracht voor een kritische kwetsbaarheid (CVE-2020-0601) in de crypto module… https://t.co/oESH3tRvqB https://twitter.com/i/web/status/1217393488465031168certbe
2020-01-15 10:30:0314 January Microsoft released a patch for a critical cryptographic vulnerability (CVE-2020-0601) in Windows 10, Win… https://t.co/wT7FJ4cOqN https://twitter.com/i/web/status/1217393487697543170certbe
2020-01-15 10:30:02Le 14 janvier Microsoft a publié un correctif pour une vulnérabilité critique (CVE-2020-0601) dans Windows 10 et Wi… https://t.co/zSSAs8a4XP https://twitter.com/i/web/status/1217393488880230400certbe
2020-01-15 10:20:07Microsoft only classify CVE-2020-0601 as Important as it requires user interaction to be exploited. It still needs to be addressed ASAP.Johnny__Rage
2020-01-15 10:20:05Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate ... by Animesh Jai… https://t.co/X0u65Za8gj https://twitter.com/i/web/status/1217389717995642882securityblvd
2020-01-15 10:10:06“The consequences of not patching the vulnerability are severe and widespread,” warns NSA for the CVE-2020-0601 dis… https://t.co/E5V6wPFxj8 https://twitter.com/i/web/status/1217386110143418368TassosAramp
2020-01-15 10:10:05#Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by @NSAGov https://t.co/tpIqAiFti2 https://buff.ly/2Ns1xhUlowk3y
2020-01-15 10:10:05CVE-2020-0601 #vulnerability https://t.co/P5n1MH83yKsibersozluk
2020-01-15 10:10:04Вышел патч для устранения уязвимости (CVE-2020-0601) в CryptoAPI криптографической библиотеки crypt32.dll. Microsof… https://t.co/ZR8irPyeWg https://twitter.com/i/web/status/1217386689154494464RostelecomCERT
2020-01-15 10:10:03https://t.co/Gs5p0pYjvy so far the best summary for tech but no crypto expert I read of CVE-2020-0601 with links to… https://t.co/xyZ1bZyCPp https://blog.lessonslearned.org/chain-of-fools/ https://twitter.com/i/web/status/1217387677999300609edspiner
2020-01-15 10:00:09January 2020 Security Updates: CVE-2020-0601 https://t.co/EhYppFdGlr . https://ift.tt/2TpalZCProtecit_online
2020-01-15 10:00:08First False certificate using CVE-2020-0601? (crypt32.dll) https://t.co/6vCdB0wK8m https://twitter.com/subTee/status/1217300590696501249cryptoron
2020-01-15 10:00:04What A Wonderful Day: - Windows 7 EndOfLife - Windows Server 2008 R2 EndOfLife - CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerabilityskat
2020-01-15 10:00:03Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/dPPLFQ0R72 http://dlvr.it/RN4PKjSicurezzaICT
2020-01-15 09:50:07@muelsy_ @hasherezade I don’t know whether @subTee exploited CVE-2020-0601 for this but, assuming I’ve understood t… https://t.co/hQhzxD2a8R https://twitter.com/i/web/status/1217382006318780416TimoHirvonen
2020-01-15 09:50:05CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/KW9VJHlTgj > get your systems patched #Windows10 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601VerKo
2020-01-15 09:50:05Včera skončila rozšírená podpora Win 7 a Win Server 2008 a NSA historicky oznámila chybu CVE-2020-0601.… https://t.co/S26miz4Xft https://twitter.com/i/web/status/1217382636022370305incidentpodcast
2020-01-15 09:50:04ALERTE Sécurité Windows : https://t.co/jQr8qgIEi0 La faille CVE-2020-0601 détectée récemment par la NSA a dévoilé… https://t.co/fC32sgP3VG https://www.cert.ssi.gouv.fr/alerte/CERTFR-2020-ALE-004/ https://twitter.com/i/web/status/1217383023798358016advens
2020-01-15 09:40:08Here's a picture of CVE-2020-0601, don't forget to patch! Took some inspiration from @saleemrash1d :) https://t.co/rr0cmLjP1blayle_ctf
2020-01-15 09:40:08@chrisjrn Was this a CVE-2020-0601 meets eth​ereum conspiracy?pjf
2020-01-15 09:40:03WindowsのECDSAの脆弱性 CVE-2020-0601 の証明ってこんな感じでいいんですかね? 間違いあればどなたかご指摘ください。 https://t.co/hNkOqt7lywjovi0608
2020-01-15 09:40:03Microsoft lanza actualizaciones para solucionar la vulnerabilidad CVE-2020-0601 - https://t.co/L4tgt53ZMO -… https://t.co/4h53YVmYK6 https://onewindows.es/2020/01/microsoft-actualizaciones-para-solucionar-la-vulnerabilidad-cve-2020-0601/ https://twitter.com/i/web/status/1217380694856433666onewindows_es
2020-01-15 09:30:11Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/AaDHiRyiyO https://www.itsecuritynews.info/microsoft-addresses-cve-2020-0601-flaw-the-first-issue-ever-reported-by-nsa/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+ItSecurityNewsAggregated+%28IT+Security+News%29cybsecbot
2020-01-15 09:30:07Great commentary on CVE-2020-0601 by @drshellface https://t.co/r6KLcYqtvi https://twitter.com/drshellface/status/1217178213664817152TheCollierJam
2020-01-15 09:30:03Have you heard about the recent CVE-2020-0601 bug discovered by the #NSA? If not, read this:… https://t.co/LdTqWBjRkL https://twitter.com/i/web/status/1217378390744977408StripeOlt
2020-01-15 09:20:04Great commentary and perspective on CVE-2020-0601 by @drshellfaceTheCollierJam
2020-01-15 09:20:04CVE-2020-0601 https://t.co/5Kw7f4mu7x https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601Diemiurgo
2020-01-15 09:20:04Ouch. CVE-2020-0601 means attackers (not just nation state actors) can run any executable on your machine, bypassin… https://t.co/3twWllP9Zd https://twitter.com/i/web/status/1217374737334198280TalZamir
2020-01-15 09:20:03☎️If the vulnerability CVE-2020-0601 could theoretically allow another WannaCry / NotPetya, then the question is wh… https://t.co/8aNur8LQvW https://twitter.com/i/web/status/1217375748534571008stelauconseil
2020-01-15 09:10:10#Microsoft addresses CVE-2020-0601 #flaw, the first issue ever reported by NSA https://t.co/IafkdmLYZk #SecurityAffairs https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlSecurityNewsbot
2020-01-15 09:10:09Is CVE-2020-0601 part of the second Shadow Brokers never disclose package ?stelauconseil
2020-01-15 09:10:04January 2020 Security Updates: CVE-2020-0601 https://t.co/YI3EIRUdxz https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/AlvaroVallega_
2020-01-15 09:00:07January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/fSFZBFMfFk https://ift.tt/2TpalZCtsunomur
2020-01-15 08:50:04CVE-2020-0601 : Windows CryptoAPI spoofing NSA has discovered a critical vulnerability affecting Microsoft Windows… https://t.co/3KnLVzqpdF https://twitter.com/i/web/status/1217368085746896896Nikusharoot
2020-01-15 08:40:06Microsoft'un yayınladığı kritik güvenlik açıklıkları: CryptoAPI spoofing vulnerability – CVE-2020-0601 Windows RD G… https://t.co/8YZEOCiBIl https://twitter.com/i/web/status/1217364610501746688nisan_erdem
2020-01-15 08:40:03Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA: Microsoft has released a… https://t.co/O6JZbOxs1Y #infosec https://goo.gl/fb/Yivr6wIT_securitynews
2020-01-15 08:31:10PoC of CVE-2020-0601 vulnerability... https://t.co/k6kaFTuf8L https://twitter.com/subtee/status/1217299147331641346RicardoLandolt
2020-01-15 08:31:08January 2020 Security Updates: CVE-2020-0601 https://t.co/arwUWViqA3 https://ift.tt/2TpalZCmaskedok_pvt
2020-01-15 08:31:07Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA - Security Affairs via CyberNews for i… https://t.co/ClIc3DXxJs https://twitter.com/i/web/status/1217361466527035392CyberNewsApp
2020-01-15 08:31:06📚 S'il n'y avait qu'un seul doc à lire sur la vuln CVE-2020-0601, regardez directement le bulletin 2-pages #NSA 🚨 T… https://t.co/iVlnYTuGNc https://twitter.com/i/web/status/1217361599532601345argevise
2020-01-15 08:31:06CVE-2020-0601: Windows CryptoAPI Verification Bypass Vulnerability Alert https://t.co/qk6wouitmu #info #news #tech https://meterpreter.org/cve-2020-0601-windows-cryptoapi-verification-bypass-vulnerability-alert/the_yellow_fall
2020-01-15 08:31:04r/t "Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA" https://t.co/BDEYMwsiYA http://bit.ly/3aaR2JEprofxeni
2020-01-15 08:31:03Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/EXWHfY5GH9 https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlsecurity_inside
2020-01-15 08:31:03246 days since bluekeep and the world is still round. 1 day since CVE-2020-0601 and hell did not break loose yet.Gl3bGl4z
2020-01-15 08:31:01Microsoft Windows CryptoAPI CVE-2020-0601 Spoofing Vulnerability https://t.co/B7eIjJP3GG https://ift.tt/2NoXkvec_raulston
2020-01-15 08:20:16Awesome cheatsheet for CVE-2020-0601 https://t.co/mNe3OcUDci https://twitter.com/swithak/status/1217212152899145728unkn0wnFalleN
2020-01-15 08:20:15Who else thinks @NSAGov disclosed CVE-2020-0601 after they were done with it not as soon as the discovered it??? It… https://t.co/1e6teuVxVD https://twitter.com/i/web/status/1217359379164467201lorde_zw
2020-01-15 08:20:15CVE-2020-0601は、当初のMSからのアナウンスはこんなんだった。 そーとーツッコミ頂いたんだろうなぁ https://t.co/DHKWMU8vZbcelica182b
2020-01-15 08:20:12@msftsecurity @MsftSecIntel #Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by #NSA… https://t.co/hQMdFioen1 https://twitter.com/i/web/status/1217359997736235008securityaffairs
2020-01-15 08:20:11Summary of the Windows CryptoAPI spoofing vulnerability CVE-2020-0601 that Microsoft patched. https://t.co/IhjlPLFvoO https://twitter.com/subtee/status/1217300590696501249RicardoLandolt
2020-01-15 08:20:03Should we name CVE-2020-0601 CurveBall? Applying to twitter infosec naming committee AKA @GossiTheDog #curveball https://t.co/cBwQChQKK8 https://twitter.com/TalBeerySec/status/1217202495103086597TalBeerySec
2020-01-15 08:20:03Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/J61GVjTlda https://www.terabitweb.com/2020/01/15/microsoft-cve-2020-0601-flaw-nsa-html/terabit7
2020-01-15 08:10:13Is CVE-2020-0601 branded yet? No? What about "BouncedCheck"? Too obvious? FakeCurveBro? Bill & Ted's Bogus Curve?panther_modern
2020-01-15 08:10:11CVE-2020-0601:panther_modern
2020-01-15 08:10:05Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/lKZDUU2PaW http://i.securitythinkingcap.com/RN47Vnevanderburg
2020-01-15 08:10:05Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA: Microsoft has released a security upd… https://t.co/qnlwzP8b0T https://twitter.com/i/web/status/1217357765124845569shah_sheikh
2020-01-15 08:10:05Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/2rjixcSBRx https://securityaffairs.co/wordpress/96414/security/microsoft-cve-2020-0601-flaw-nsa.htmlthedpsadvisors
2020-01-15 08:10:04Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA https://t.co/p8XsE08yPH #cybersecurity https://t.co/5PpL6bLkib http://twib.in/l/5j54R6XqxoMBaglongo
2020-01-15 08:00:11BlueTeam CheatSheet * CVE-2020-0601 * crypto32.dll https://t.co/8tcrZQIAbw https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dFlatL1ne
2020-01-15 07:50:09CryptoAPI Spoofing Vulnerability – CVE-2020-0601 https://t.co/Hk5lNXggn3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601samilaiho
2020-01-15 07:40:08@AmitaiTechie I see, but the mechanism of detection of CVE-2020-0601 has to be a part of one (or more?) detection e… https://t.co/qF56ESHYln https://twitter.com/i/web/status/1217349039240417280j08ny
2020-01-15 07:40:06Una posible explicación (algebraica) del problema que hay detrás de la vulnerabilidad CVE-2020-0601 por @tqbf . Le… https://t.co/ZnIWQiCUoe https://twitter.com/i/web/status/1217349887102201856edelahozuah
2020-01-15 07:30:10A perfect summary of the Windows CryptoAPI spoofing vulnerability CVE-2020-0601 that Microsoft patched today. Like… https://t.co/9OoigVwSK9 https://twitter.com/i/web/status/1217345985304842240TimoHirvonen
2020-01-15 07:30:10CVE-2020-0601のBlueteam Cheatsheet https://t.co/5kSPduUB3e https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742dyamatosecurity
2020-01-15 07:30:07📚 S'il n'y avait qu'un seul doc à lire sur la vuln CVE-2020-0601, regardez directement le bulletin 2-pages #NSA 🚨 T… https://t.co/18qrOIFSOI https://twitter.com/i/web/status/1217346602098139141matthieugarin
2020-01-15 07:30:04Microsoft Defender ATP Threat & Vulnerability Management discovers CVE-2020-0601 and maps it into relevant threat… https://t.co/9fqBf1OywR https://twitter.com/i/web/status/1217347590301396992djteller
2020-01-15 07:20:12Thanks, CVE-2020-0601, you brought the worst out of the cybersecurity industry.milenelium
2020-01-15 07:20:11@dlitchfield Updates also use an RSA signature check, which is not part of CVE-2020-0601 scope at all. This is FUD.fractallambda
2020-01-15 07:20:08CVE-2020-0601は証明書の検証不備だなyuzuhara
2020-01-15 07:20:07Check out my latest article: CVE-2020-0601 https://t.co/9FCHvWxO2p via @LinkedIn https://www.linkedin.com/pulse/cve-2020-0601-justin-middlerJustinMiddler
2020-01-15 07:20:06Is there an #ELI5 version of the CVE-2020-0601 issue? I get good chunks of it but there are bridges my mind is unable to cross.StegerPatrick
2020-01-15 07:20:04Some initial impressions on CVE-2020-0601 https://t.co/q5ztQ37D2d https://t.co/VEn44cYlls https://blog.lessonslearned.org/chain-of-fools/kennwhite
2020-01-15 07:20:04@usembassytokyo (´・ω・)つ【CVE-2020-0601】japanese_bobcat
2020-01-15 07:20:04In case your feed isn’t full of references to this already... CVE-2020-0601 is a big deal. Patch your things! For m… https://t.co/e5DCYOnyuQ https://twitter.com/i/web/status/1217345371069874177kelvinpapp
2020-01-15 07:10:13#CVE-2020-0601 https://t.co/FoprQypDjY https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601WilfridBlanc
2020-01-15 07:10:12CVE-2020-0601 https://t.co/hm0FPfWVNd https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601AlexaChenowith
2020-01-15 07:10:10Нова информация за критичната уязвимост CVE-2020-0601, засягаща цялата инфраструктура на ОС Windows https://t.co/LkgEdww98k https://ift.tt/2Tp2rQ1svetlinco
2020-01-15 07:10:09CVE-2020-0601 https://t.co/TdtQdZbWA9 https://twitter.com/taviso/status/1217146026923978752benoitmarionpro
2020-01-15 07:10:04#Wintoosa CVE-2020-0601 haavoittuvuus mahdollistaa vakoiluohjelmien huomaamattoman ujuttamisen tietokoneelle. Tätä… https://t.co/rtK0h9M52d https://twitter.com/i/web/status/1217342802847305728Rusbuster
2020-01-15 07:00:04Нова информация за критичната уязвимост CVE-2020-0601, засягаща цялата инфраструктура на ОС Windows… https://t.co/cfdKDyeBrt https://twitter.com/i/web/status/1217340574014902273kaldata
2020-01-15 06:50:12微軟修補首個由NSA所提報的CVE-2020-0601漏洞 https://t.co/SuhQFvwkyL 微軟在本月的Patch Tuesday修補了49個安全漏洞,其中最受矚目的為涉及簽章驗證的CryptoAPI漏洞CVE-2… https://t.co/iurgxPOaJj https://www.ithome.com.tw/news/135366 https://twitter.com/i/web/status/1217336012646404097M157q_News_RSS
2020-01-15 06:50:11ICYMI, (CVE-2020-0601): “certificate validation vulnerability ... undermine how Windows verifies cryptographic trus… https://t.co/SqVjt1O50e https://twitter.com/i/web/status/1217336181790298112kyrah
2020-01-15 06:50:04There are couple good summaries on CVE-2020-0601, this is one of them. https://t.co/lAZSKZBVvN https://twitter.com/SwiftOnSecurity/status/1217159419533893633tombei
2020-01-15 06:30:10meron po bang makakapagexplain kung pano gumagana si CVE-2020-0601? xDTagaRetiro
2020-01-15 06:30:03Интересны подробности об уязвимости CVE-2020-0601 в #Windows Crypt32.dll подключайся к вебинару Брифинг по безопасн… https://t.co/RwdkLas7Wp https://twitter.com/i/web/status/1217332832432947200ArtyomSinitsyn
2020-01-15 06:10:06Careful! You better patch fast and scan for Event IDs 1 and 2! [CVE] CVE-2020-0601 | Windows CryptoAPI Spoofing Vul… https://t.co/IKP0fMkDUM https://twitter.com/i/web/status/1217326310541942784david_das_neves
2020-01-15 06:10:05#Exploit:Win32/CVE-2020-0601.A The Windows version of the specified parameter ECC key certificate will be affected… https://t.co/adwczawgop https://twitter.com/i/web/status/1217326493094727680blackorbird
2020-01-15 06:00:03Microsoft Patches Windows flaw (CVE-2020-0601) Discovered by the NSA via @DarkReading #Proficio #ThreatNews… https://t.co/JG0I05aAOO https://twitter.com/i/web/status/1217325541637808128proficioinc
2020-01-15 05:50:05Johanna's package to detect new exploits of CVE-2020-0601 is great. Even better, if you've been using @Zeekurity or… https://t.co/vxueaKOVQR https://twitter.com/i/web/status/1217322311084195840dye_brian
2020-01-15 05:50:05please help I read CVE-2020-0601 and now I can't sleep ;w;metrikoni
2020-01-15 05:20:10You know it's bad when NSA gives up capability drops CVE-2020-0601 out of the kindness of their hearts.… https://t.co/s4sLHi4Z03 https://twitter.com/i/web/status/1217313601905577984Mystagic
2020-01-15 05:20:09So did the NSA caught someone exploiting CVE-2020-0601? or did Microsoft caught the NSA exploiting it? One must be… https://t.co/r4xygJOS4G https://twitter.com/i/web/status/12173137303562854414043r0r
2020-01-15 05:20:07For my birthday, I got CVE-2020-0601 #thanksNSA #vulnerabilities #patch #CyberSecurity #infosecQaosTheory
2020-01-15 05:10:10"CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability" https://t.co/JwPSVuRSKg https://t.co/BDP1JZ4C79 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601 https://cve.circl.lu/cve/CVE-2020-0601circl_lu
2020-01-15 05:10:06CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/IGmeIs2RO5 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601Dinosn
2020-01-15 05:10:06Isn't it great! CVE-2020-0601 is so bad patching is being pushed harder than ever! But Windows 7 is not affected s… https://t.co/RRM9Z95oEX https://twitter.com/i/web/status/1217311901404688385dagershman
2020-01-15 05:10:04You know things are really bad in Microsoft land when NSA reports a critical vulnerability (CVE-2020-0601)! To patc… https://t.co/yP6fHPlGpK https://twitter.com/i/web/status/1217312522916761600AsherPasha
2020-01-15 05:10:04Zeek test script for CVE-2020-0601 This script might be able to detect exploit attempts for CVE-2020-0601. It perfo… https://t.co/rwkA2voF90 https://twitter.com/i/web/status/1217312387365134337summer__heidi
2020-01-15 05:00:11Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/8Y4f4RjPcS https://securityboulevard.com/2020/01/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/Dinosn
2020-01-15 05:00:09**PATCH NOW** CVE-2020-0601 is an extraordinarily scary flaw in all Windows versions, in a core cryptographic comp… https://t.co/H5SwSoxFQL https://twitter.com/i/web/status/1217309044794384384mostafaammar79
2020-01-15 04:50:05The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the s… https://t.co/MNsNGGzgGm https://twitter.com/i/web/status/1217307015988613120InfoSecHotSpot
2020-01-15 04:30:03Calling CVE-2020-0601 ‘the NSA discovered crypto vulnerability’ is no fun so I’m going to refer to it as ETERNALSPOOF instead.0xKail
2020-01-15 04:20:07>Microsoftではこの脆弱性(CVE-2020-0601)の影響を受けるのは「Windows 10」「Windows Server 2019」「Windows Server 2016」の各OSとしている →8.1以下は関係な… https://t.co/CvmhLGbLL2 https://twitter.com/i/web/status/1217298250064990208tesso_1970
2020-01-15 04:20:05Krebs曰く『私は研究者が今日パッチされたCVE-2020-0601の脆弱性を使う方法をすでに説明している証拠を見ている。これは攻撃ツールがすぐに出て来るであろう深刻な脆弱性。アップデートし遅れないように...』というtweet。 https://t.co/h9hF2cIScx https://twitter.com/briankrebs/status/1217258049821446149ando_Tw
2020-01-15 04:20:03@ItsReallyNick @snort @_bromiley FireEye release any NIDS detection for the TLS component of CVE-2020-0601 yet?counterforcing
2020-01-15 04:10:07昨日の公開について、WindowsのSSL・ECC認証における重要な脆弱性(CVE-2020-0601)は特にSSL通信などの認証を回避できる可能性があるため、すぐに適用する必要があります。… https://t.co/w4rcNBBly8 https://twitter.com/i/web/status/1217296573421375489AkiraGoto_NLB
2020-01-15 04:10:04As first reported Monday by KrebsOnSecurity, Microsoft addressed a severe bug (CVE-2020-0601) in Windows 10 and Win… https://t.co/IiTASitO2p https://twitter.com/i/web/status/1217297676875771910hwingo
2020-01-15 04:02:16Ouch. CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability - https://t.co/lthImJrelw https://t.co/84yWtsSmyD https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601dmsimard
2020-01-15 04:02:15(MSの1月のセキュリティアップデートのページにはCVE-2020-0601の情報があるのに、JPCERT/CCの注意喚起には入ってない。新しすぎるからかな?w) https://t.co/4XmWmYubfL https://twitter.com/jpcert/status/1217292266592555008ando_Tw
2020-01-15 03:50:08@ItsReallyNick @snort Another snorty thing snort has detections for CVE-2020-0601 as well as firepower devices.FinemOmnia
2020-01-15 03:50:07January 2020 Security Updates: CVE-2020-0601 https://t.co/PmGzzcP6gW https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/microkeyword
2020-01-15 03:50:03Microsoft Patch Tuesday - CVE-2020-0601...@TenableSecurity @Microsoft #PatchTuesday #cryptographic #Windows… https://t.co/OuiwyEZY9U https://twitter.com/i/web/status/1217292573527511041AustCyberSecMag
2020-01-15 03:40:06I wrote a small prototype @Zeekurity detector for CVE-2020-0601. See https://t.co/sMQAUdVFy7 for the package,… https://t.co/Jq0TncbBOl https://github.com/0xxon/cve-2020-0601 https://twitter.com/i/web/status/12172888084434411520xxon
2020-01-15 03:40:05CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability... DoG https://t.co/jj0vW0DoEo https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601u2biker
2020-01-15 03:30:05🚨 CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/1Fwr6kfKrk #StayCurrent #infosec #Win10 #MEM http://ow.ly/c11v30q9ynoInvokeLLC
2020-01-15 03:20:04Awesome thread on the new event to detect CVE-2020-0601 attempts. Microsoft is doing a great job adding new events… https://t.co/NxDhN42c9O https://twitter.com/i/web/status/1217284876862255104msuiche
2020-01-15 03:10:08This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch immediately.… https://t.co/PH98pVvNhd https://twitter.com/i/web/status/1217280772828213249jAaT26
2020-01-15 03:10:08CVE-2020-0601、Windowsは公開鍵自体は証明書のものを使うけど、肝心の楕円曲線はユーザが与えたパラメータの曲線を使ってしまうので、「公開鍵に対応する秘密鍵が分かる曲線」を強制的に使用させることで、中間者が通信を復号… https://t.co/JtluCpL3i1 https://twitter.com/i/web/status/1217280629168992257ommadawn46
2020-01-15 03:10:06critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic functionality. The vulnerability… https://t.co/SzvdXYdhbi https://twitter.com/i/web/status/1217281814693179393bonjinjpn
2020-01-15 03:10:05NSAからMicrosoftへ情報提供された、RCE可能な脆弱性CVE-2020-0601のExploitが、海外のリサーチャー界隈で確認され始めているいう話が出てきています。 ❗早急なパッチ適用が推奨されています。… https://t.co/Pa2iCvcMh4 https://twitter.com/i/web/status/1217282003177017344kterashita
2020-01-15 03:00:58A lot of folks in the community are speculating on possible @NSAGov exploitation decisions around CVE-2020-0601. On… https://t.co/eL89aISV8g https://twitter.com/i/web/status/1217277928955957248HostileSpectrum
2020-01-15 03:00:58@localboson @SwiftOnSecurity @threader_app make: [CVE-2020-0601] Error 2coopsource
2020-01-15 03:00:55CVE-2020-0601 KB4528760jermsmit
2020-01-15 02:50:10#CVE-2020-0601 lets get back to reality and consider realistic attack scenarios.nluedtke1
2020-01-15 02:50:10Windows 10の脆弱性を諜報機関の「NSA」が報告したことを専門家が重視する理由とは? - GIGAZINE https://t.co/KfEoZHiNxc #CVE-2020-0601 #Windows #cybersecurity https://gigazine.net/news/20200115-microsoft-patches-nsa-finds-vulnerability/japanese_bobcat
2020-01-15 02:50:08Reading up on CVE-2020-0601... Can someone tell me if spoofing a signature/certificate on to .CAB file is an exampl… https://t.co/bsJ8oaaHAa https://twitter.com/i/web/status/1217276209735720960DevinCasadey
2020-01-15 02:50:08https://t.co/IKTbvuEoKh #mobile #powerapps #Time to Patch #CVE-2020-0601 #Johns Hopkins University #Kenneth White… https://t.co/pP3zG2u5Pj https://krebsonsecurity.com/2020/01/patch-tuesday-january-2020-edition/...#tech https://twitter.com/i/web/status/1217276085026426880DonPistulka
2020-01-15 02:50:07#CVE-2020-0601 If I didn't read the code wrong, it may need slightly different certificate list construction to exp… https://t.co/8vcPNw9yOv https://twitter.com/i/web/status/1217276628021075968_riatre
2020-01-15 02:50:06#CVE-2020-0601 But seriously, I can't believe it that it really was only comparing public key, more so some parts o… https://t.co/98HrTbE7Wr https://twitter.com/i/web/status/1217277064958472192_riatre
2020-01-15 02:40:47I'm seeing some evidence that researchers are already figuring out ways to exploit this CVE-2020-0601 flaw patched… https://t.co/aOkCjlSGmC https://twitter.com/i/web/status/1217258049821446149briankrebs
2020-01-15 02:40:04Curious, since CVE-2020-0601 came out today, AND it affects Windows 7 (and 2008/2008R2 I believe) are those 3 versi… https://t.co/tBCD4isnL5 https://twitter.com/i/web/status/1217274706199339009cxi
2020-01-15 02:40:03今月の目玉はやはりCryptoAPIのCVE-2020-0601ですね。 ユーザ操作が前提ですがExcelなどのRCEもいくつか出ているので要注意ですね🧐 Zero Day Initiative — The January 20… https://t.co/JxQusxPsNY https://twitter.com/i/web/status/1217275185524424705autumn_good_35
2020-01-15 02:30:04Haiku for CVE-2020-0601 https://t.co/2YJlOfEsQ3 https://twitter.com/sanitybit/status/1129122272147456000r_netsec
2020-01-15 02:30:04Did you patch the vulnerability on Windows 10 that was disclosed by the @NSAGov yet? (CVE-2020-0601) https://t.co/kGfq2oWQGa https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDF0xmchow
2020-01-15 02:30:03WARNING: Install the Latest Windows 10 Updates Immediately! Vulnerability (CVE-2020-0601) that was discovered by t… https://t.co/fsujXxJBNS https://twitter.com/i/web/status/1217272673853636609jermsmit
2020-01-15 02:20:14so, @Microsoft has not seen any evidence that this #vulnerability CVE-2020-0601 was actively abused. but the fact t… https://t.co/2Yytp3JzWo https://twitter.com/i/web/status/1217267706933547008reaper2k12
2020-01-15 02:20:09My understanding is that someone can take the patch for CVE-2020-0601 ; add malware to it and sign it and the system will accept the patch?abaranov
2020-01-15 02:20:07It's the 14th day of 2020: 1. Iran 2. Burisma 3. CVE-2020-0601 2020 is Year of APT on the Desktop. (Sorry Linux)sherrod_im
2020-01-15 02:10:13January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/GuBUk6ICJ9 https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/kit_kiran
2020-01-15 02:10:03"NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows cryptographic functionalit… https://t.co/bz6wZO9ajh https://twitter.com/i/web/status/1217267299008286721adrianarvizo
2020-01-15 02:00:14CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/8EHA9DRKXM https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0601tombolinux
2020-01-15 02:00:05I've decided that CVE-2020-0601 should be called 'Derp ECC'. It works on at least two levels. https://t.co/vAmoeWcDqwReverseICS
2020-01-15 01:50:14CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/caGAYoZAdE https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601valdet_b
2020-01-15 01:50:13January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/B1p1k5oR6B https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/valdet_b
2020-01-15 01:50:08CVE-2020-0601 is like vaccination: top sites may migrate to RSA to protect users (except for Cloudflare). This may… https://t.co/nS1zYBtenU https://twitter.com/i/web/status/1217261587540561920KevinRedDot
2020-01-15 01:40:06The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the s… https://t.co/2yambchFy7 https://twitter.com/i/web/status/1217259201099173890InfoSecResource
2020-01-15 01:30:09The January 2020 security updates include a fix for the CVE-2020-0601 certificate validation vulnerability that aff… https://t.co/AQ2vCRById https://twitter.com/i/web/status/1217256005811093504IMNetSpyder
2020-01-15 01:30:04CVE-2020-0601 > https://t.co/HLOmvNjRro https://www.kb.cert.org/vuls/id/849224/ando_Tw
2020-01-15 01:20:12EDR capabilities in Microsoft Defender ATP raises alerts for attempts to exploit CVE-2020-0601 and for anomalous fi… https://t.co/K2esVffzhq https://twitter.com/i/web/status/1217252591270166528MsftSecIntel
2020-01-15 01:20:12While there are no known attacks exploiting CVE-2020-0601, Microsoft has released various behavioral & indicator-ba… https://t.co/HzkB5oEBrg https://twitter.com/i/web/status/1217252584282411008MsftSecIntel
2020-01-15 01:20:12The January 2020 security updates include a fix for the CVE-2020-0601 certificate validation vulnerability that aff… https://t.co/cenwAM1gmu https://twitter.com/i/web/status/1217252581572919296MsftSecIntel
2020-01-15 01:20:08To quote Tom Cruise .. "And the hits just keep on comin' " And a last drama hurrah on #PatchTuesday "CVE-2020-0601"… https://t.co/l8WNjGh4kU https://twitter.com/i/web/status/1217253258793754627JesseeAkaSage
2020-01-15 01:20:05CryptoAPIの脆弱性 (CVE-2020-0601) Windows Defender ATPでは、悪用の兆候の検出が追加されています。 https://t.co/QXrnCGVJGi https://twitter.com/MsftSecIntel/status/1217252591270166528EurekaBerry
2020-01-15 01:20:04Patch windows friends 💀 CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/2tyX7nsO63 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601gcollazo
2020-01-15 01:00:10January 2020 Security Updates: CVE-2020-0601 https://t.co/BtjHItJsyV https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates:-cve-2020-0601/Sec2017
2020-01-15 00:50:07Use Tanium to find and fix CVE-2020-0601 https://t.co/y3txLcyDxr #CVE #vulnerabilities https://community.tanium.com/s/article/How-to-Quickly-Find-and-Remediate-Windows-Critical-Security-Vulnerability-CVE-2020-0601-Crypto-Spoofing-Updatewasserja
2020-01-15 00:50:05Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/gD8EstLU7w https://gregorydevans.com/cybersecurity-hacker-cybersecurity-hackerspace-microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/Sec2017
2020-01-15 00:50:05Less than 7 hours after the patch for CVE-2020-0601 was dropped, @saleemrash1d seems to have reproduced it. Hopeful… https://t.co/H338CkkCsq https://twitter.com/i/web/status/1217247035029622784esizkur
2020-01-15 00:50:05『謝辞 National Security Agency』なお回避策はなし:CVE-2020-0601 | Windows CryptoAPI のなりすましの脆弱性 #ITnews https://t.co/XZlQ5pe6DU https://itnews.org/news_resources/121312tamosan
2020-01-15 00:50:04How to Quickly Find and Remediate Windows Critical Security Vulnerability, CVE-2020-0601 (Crypto Spoofing Update) https://t.co/lASJWUHt55 https://community.tanium.com/s/article/How-to-Quickly-Find-and-Remediate-Windows-Critical-Security-Vulnerability-CVE-2020-0601-Crypto-Spoofing-UpdateSec2017
2020-01-15 00:50:03January 2020 Security Updates: CVE-2020-0601 https://t.co/urS4wS5mVO https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates:-cve-2020-0601/MasafumiNegishi
2020-01-15 00:50:03윈도우 긴급보안패치 하십시요.. CVE-2020-0601 CVE-2020-0609 CVE-2020-0610 사용자입장에서 CVE-20200601은 반드시 해야될 듯 합니다. 우리 정보는 소중하니까요 ^^… https://t.co/25KofXKmyX https://twitter.com/i/web/status/1217247395626438657c0depleaser
2020-01-15 00:40:07本日はマイクロソフトパッチの日です。事前にニュースにもなっていましたWindows CryptoAPI(暗号API)の脆弱性は、CVE-2020-0601として修正しました。修正が出ているので適用を。https://t.co/M94C3sSIVz https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601EurekaBerry
2020-01-15 00:40:07@BrucePayette CVE-2020-0601?Slav636
2020-01-15 00:40:06So who is naming CVE-2020-0601 since NSA didn't? First contender: 'De'crpyt32.dllbreakersall
2020-01-15 00:40:05NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows®1 cryptographic functionali… https://t.co/PvTzzoDYy7 https://twitter.com/i/web/status/1217244373169004544BobBrinker
2020-01-15 00:40:04CVE-2020-0601: Windows CryptoAPI Spoofing Vulnerability, resides in the Crypt32.dll module that contains 'Certifica… https://t.co/WH81GVwprb https://twitter.com/i/web/status/1217244527544631297DigitalResidue
2020-01-15 00:40:03Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate Today, Microsoft… https://t.co/UfiPaOeRhd https://twitter.com/i/web/status/1217244808051380225f1tym1
2020-01-15 00:30:09@riskybusiness Is a "a couple of extra things on" a euphism for dealing with CVE-2020-0601 ?NathanGracie
2020-01-15 00:30:05Windows 10/2016/2019에서 RCE가 가능한 취약점이 발견되었습니다. CVE-2020-0601 MS사는 현재 해당 취약점을 수정한 패치를 배포하였으므로 최신 패치를 적용하는 것을 권장드립니다. #정보보안 #보안뉴스gchoi03
2020-01-15 00:20:10I'm comfortable admitting that I have no PoC for CVE-2020-0601 because I'm dumb and cryptography is confusing and s… https://t.co/yufjbYeNFX https://twitter.com/i/web/status/1217238095487127552MalwareTechBlog
2020-01-15 00:20:08Great summary on CVE-2020-0601. Thanks Tay https://t.co/OVTPbjieAG https://twitter.com/swiftonsecurity/status/1217159419533893633proxyblue
2020-01-15 00:20:05#cybersecurity | #hackerspace | Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect… https://t.co/dsp1KFfOAG https://twitter.com/i/web/status/1217239094595670016NCSbyHTCS
2020-01-15 00:20:03年明け最初のパッチでけっこう危険なVulnerability の話が出てますね。Windows端末、サーバ管理者の皆さん、気をつけてくださいねー。 CVE-2020-0601: NSA Reported Spoofing Vul… https://t.co/2nfBeALSn4 https://twitter.com/i/web/status/1217239863428149248HSinoalice
2020-01-15 00:20:03The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the s… https://t.co/YSpE2aYUsp https://twitter.com/i/web/status/1217239803135188997reason42
2020-01-15 00:10:11Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/54oaU9MPyQ https://securityboulevard.com/2020/01/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/SecureWebNews
2020-01-15 00:10:07CVE-2020-0601 BULLRUN @nytimes @EFFGabrielVShear
2020-01-15 00:10:04If you are worried about CVE-2020-0601 and the acceptance of code signed exes, please tell me how you enforced excl… https://t.co/QIF3CxmtFC https://twitter.com/i/web/status/1217236771458732034BelchSpeak
2020-01-15 00:00:12I can understand why the NSA squealed about this one. "NSA has discovered a critical vulnerability (CVE-2020-0601)… https://t.co/TlgQiFcyEs https://twitter.com/i/web/status/1217232612176973825HollyBrigstocke
2020-01-15 00:00:12I'm disappointed to see no one called CVE-2020-0601 Let's Decrypt. Anyway, bed.AppSecBloke
2020-01-15 00:00:08New blog post: Microsoft's massive CVE-2020-0601 Read it at https://t.co/qYPEgyrZuU https://t.co/YtCFk0AKyG http://bit.ly/35ZExxmpirafrank
2020-01-15 00:00:08If it's what I think it is... CVE-2020-0601 was intentionally placed there a very long time ago and was just now di… https://t.co/5IvaPLLdYO https://twitter.com/i/web/status/1217233474609827840GabrielVShear
2020-01-15 00:00:07Is it paranoia to think that the NSA gave Microsoft info on CVE-2020-0601 because it’s been used on US infrastructure by foreign APTs?cmg
2020-01-15 00:00:06Lost in the (deserved) noise of MS CryptoAPI Spoofing Vulnerability – CVE-2020-0601 they also patched RDP Server an… https://t.co/kfYI1rWLgb https://twitter.com/i/web/status/1217234069752176642KuykendallTod
2020-01-15 00:00:04La NSA inmediatamente antes de pulsar el botón de envío para informar CVE-2020-0601 https://t.co/G5Pl02Jip2soysoliscarlos
2020-01-14 23:50:05Update Windows 10 Immediately to Patch a Flaw Discovered by the NSA (CVE-2020-0601) https://t.co/W8F5JLQ2e5… https://t.co/oPu6bXjuCc https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.html https://twitter.com/i/web/status/1217231821479563264euriconicacio
2020-01-14 23:50:04I'm disappointed nobody called CVE-2020-0601 AnyKeysundhaug92
2020-01-14 23:40:09CVE-2020-0601 silver lining? Only the Win10/2016/2019 servers need a critical emergency patch. #PatchTuesdaysomdinfosec
2020-01-14 23:40:05Sick of CVE-2020-0601 tweets? Here, have a picture of my dog. No, he's not dead. Yes, he looks weird. https://t.co/RAbyeMzE7l4d5a_etc
2020-01-14 23:30:18If you have a Windows PC... INSTALL YOUR DAMN PATCHES 🗣 to mitigate CVE-2020-0601. Or else....🤷🏾‍♂️ Sincerely,… https://t.co/eYF8u5Gujm https://twitter.com/i/web/status/1217225194248515585Sgtsayz
2020-01-14 23:30:14CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/O4ULkBlXDv #CVE20200601 #Windows10 #Microsoft https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFINTDAILY
2020-01-14 23:30:12CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/EYvku9k0xM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601nmantani
2020-01-14 23:30:07January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/DBrLRzYU28 http://dlvr.it/RN39HKowaspseattle
2020-01-14 23:20:10Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate: Today… https://t.co/ermWmMlcyw #infosec https://goo.gl/fb/ASnmhWIT_securitynews
2020-01-14 23:20:07Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/6ViIkvZRho https://blog.qualys.com/laws-of-vulnerabilities/2020/01/14/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediatequalys
2020-01-14 23:20:04No, you can't use CVE-2020-0601 to hijack Windows Update. This thread explains why. https://t.co/MsrSuYA1jf https://twitter.com/TalBeerySec/status/1217204101014003714dangoodin001
2020-01-14 23:20:04Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/Ku5XtU2Ljb https://securityboulevard.com/2020/01/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediate/security_inside
2020-01-14 23:10:13Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate: Today, Microsoft… https://t.co/H3SqH6mrOK https://twitter.com/i/web/status/1217219863946547201cipherstorm
2020-01-14 23:10:12CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/wQYLGIESO1 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601ahmedalmoqbil
2020-01-14 23:10:10Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate: Today, Microsoft… https://t.co/v5RdBr2rQZ https://twitter.com/i/web/status/1217220375676739584shah_sheikh
2020-01-14 23:10:09The cause of CVE-2020-0601, problems parsing custom elliptic curve parameters, naturally leads to, “why would you s… https://t.co/IGQOQzmmaj https://twitter.com/i/web/status/1217220430844563460SwiftOnSecurit1
2020-01-14 23:10:08Microsoft Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) – How to Detect and Remediate https://t.co/X02T1OI4Hl via @qualys https://blog.qualys.com/laws-of-vulnerabilities/2020/01/14/microsoft-windows-cryptoapi-spoofing-vulnerability-cve-2020-0601-how-to-detect-and-remediateSecutoris
2020-01-14 23:00:16Weitere Details darüber im Newsartikel unten (CVE-2020-0601). Es ist das erste Mal, dass die NSA formal als Melder… https://t.co/rtxnAXEcsU https://twitter.com/i/web/status/1217217503933407234TimPhSchaefers
2020-01-14 23:00:15I got no less than 10 notices about CVE-2020-0601 today. And there was a CISA conf call.BearsAndBuffalo
2020-01-14 23:00:14Hurry up and mash that deploy button for those CVE-2020-0601 patches—it’s #SecKC time! https://t.co/rZmmK6Cj8tsec_kc
2020-01-14 23:00:12If you need more technical details on the Windows ceypto bug CVE-2020-0601, the @NSAGov advisory has it. https://t.co/PapLQ2PIj7 https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFDecipherSec
2020-01-14 23:00:09The one thing I learned from CVE-2020-0601 is that Windows 7 has better curves.packscott
2020-01-14 23:00:07The cause of CVE-2020-0601, problems parsing custom elliptic curve parameters, naturally leads to, “why would you s… https://t.co/mNMpN2bI26 https://twitter.com/i/web/status/1217219147580542976SwiftOnSecurity
2020-01-14 22:50:16Microsoft sikkerhetsoppdateringer for januar 2020. Utnyttelse av sårbarheten CVE-2020-0601, kan blant annet tillate… https://t.co/iEXs0gE5kr https://twitter.com/i/web/status/1217214904408690688ncsc_no
2020-01-14 22:50:15I’m surprised that CVE-2020-0601 doesn’t have a memorable codename :-)MrTerzic
2020-01-14 22:50:14No active exploit, yet some noteworthy ones. Happy Patch Tuesday everyone 😉 - CVE-2020-0601 (Important) Spoofing Vu… https://t.co/frrMerFe7x https://twitter.com/i/web/status/1217215288862576641Account4Kazu
2020-01-14 22:50:12The @NSAGov after the CVE-2020-0601 release: "after all we don't care" https://t.co/cy3Jt3WgRJSh0ckFR
2020-01-14 22:40:24CVE-2020-0601 == Carnagenicoladiaz
2020-01-14 22:40:20@juhasaarinen @AmitaiTechie Got confirmation from Microsoft that Defender will detect CVE-2020-0601 files as long a… https://t.co/QHlweLG3N6 https://twitter.com/i/web/status/1217210853151453185SwiftOnSecurity
2020-01-14 22:40:20Microsoft today released patches for a #Windows10 #CryptoAPI spoofing vulnerability (CVE-2020-0601) that was discov… https://t.co/TFcMp0Wr4U https://twitter.com/i/web/status/1217210755663257601MohmandNaseer
2020-01-14 22:40:12@kuskwah Bonjour, you can read it here: Thread by @SwiftOnSecurity: COMMENTARY ON CVE-2020-0601: I have been speaki… https://t.co/0CAYbErYHj https://twitter.com/i/web/status/1217212451286134784threadreaderapp
2020-01-14 22:40:12Missing link for CVE-2020-0601: where exactly the curve-confusion happens in X509 certificate chains Public key us… https://t.co/EwUvgJz6CJ https://twitter.com/i/web/status/1217212356738146304randomoracle
2020-01-14 22:40:08I am wondering during which "default routine" the NSA found CVE-2020-0601 and how long they were actually using it… https://t.co/zkzrqbEZ6j https://twitter.com/i/web/status/1217213536709025792wneessen
2020-01-14 22:40:07Twitter Infosec fired up their IDA to analyse CVE-2020-0601, but will it find another 0day instead? 🍿marver
2020-01-14 22:40:07This is where you can update you computer for the CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability Security… https://t.co/wye8Cw79kY https://twitter.com/i/web/status/1217213801361113088bayvets
2020-01-14 22:40:06@windowsinsider @brandonleblanc @JenMsft does 19541 have the crypt32.dll that fixes CVE-2020-0601?MichaelWilson_
2020-01-14 22:40:05Register for Tenable webinar to better understand Vulnerability Alert - Microsoft CryptoAPI (CVE-2020-0601)… https://t.co/9ElatbJYLO https://twitter.com/i/web/status/1217214246695723009JamiesonBrown
2020-01-14 22:30:06I think this is thanks to Flame, circa 2012. This is kind of on-the-nose given the reporting chain for CVE-2020-0601 https://t.co/jqsiX7Ky5x https://twitter.com/pwnallthethings/status/1217207689316642816hardikmodi
2020-01-14 22:30:06CVE-2020-0601 (Windows 10/2016/2019)のRCE(リモートコード実行)の深刻な脆弱性のパッチを早めに適用した方が良いそうです! https://t.co/K1nhDRLvPd https://twitter.com/nsagov/status/1217152211056238593yamatosecurity
2020-01-14 22:30:05CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI https://t.co/ef0GREtM4v @tenablesecurity http://tenable.com/blog/cve-2020-0601-nsa-reported-spoofing-vulnerability-in-windows-cryptoapiJamiesonBrown
2020-01-14 22:30:03#BlueTeam BlueTeam CheatSheet * CVE-2020-0601 * crypto32.dll (Expect updates any time of the day, enjoy your first… https://t.co/bTv8ziatue https://twitter.com/i/web/status/1217212152899145728SwitHak
2020-01-14 22:20:06@jaredcatkinson Indeed it does! An example is the patch for CVE-2020-0601 that Microsoft released, what, 5 hours… https://t.co/Nz6eiOzUD8 https://twitter.com/i/web/status/1217209243646021635IISResetMe
2020-01-14 22:20:05Anyone in the loop know if Windows 7 systems are getting patched for #CVE-2020-0601??sudowarez
2020-01-14 22:20:03Looks like Windows Update isn't vulnerable to CVE-2020-0601. https://t.co/PvXdN6TlZ6 https://twitter.com/pwnallthethings/status/1217207689316642816MalwareTechBlog
2020-01-14 22:10:20TECH TIPS: Microsoft Update Alert 🚨 CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability. Patch NOW 👇🏾… https://t.co/lfy6OpEfg0 https://twitter.com/i/web/status/1217204881339166722warriors_mom
2020-01-14 22:10:19This should be incorporated in any scripts you have fro CVE-2020-0601 https://t.co/4qw2w4HnmX https://twitter.com/hackerfantastic/status/1217194697615138818angelovescio
2020-01-14 22:10:17#CVE-2020-0601 #NSACrypt https://t.co/hqPmz57veF https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.htmlmariowpurplehat
2020-01-14 22:10:15Everyone talking about the CVE-2020-0601 crypto flaw which is hard to exploit in practice... but overlooking CVE-20… https://t.co/jS9wgG2oFY https://twitter.com/i/web/status/1217205555955105792darkp0rt
2020-01-14 22:10:13January 2020 Security Updates: CVE-2020-0601 - https://t.co/XhpaGkbwCh https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/ka0com
2020-01-14 22:10:08On January 14, Microsoft released a set of patches for the Windows platform. CVE-2020-0601. https://t.co/vRcn1N8yAr https://t.co/Ckr4ZUNwEq http://bit.ly/CVE20200601connectedgeek
2020-01-14 22:10:08Excelente hilo para entender las implicaciones de la vulnerabilidad revelada por la NSA (CVE-2020-0601). "...resour… https://t.co/fPR80kXw62 https://twitter.com/i/web/status/1217206615415361536ProtAAPP
2020-01-14 22:10:05CVE-2020-0601 https://t.co/tVZnpKRxFS http://dlvr.it/RN30Clowaspseattle
2020-01-14 22:10:04Microsoft have built extensive alerting for CVE-2020-0601 which will definitely complicate exploitation, since ther… https://t.co/Yt49WF2sgQ https://twitter.com/i/web/status/1217207003031965696SwiftOnSecurity
2020-01-14 22:10:04#MSRC CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/pDGHx3MXkX https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601n_silva
2020-01-14 22:00:151/ CVE-2020-0601 summary (so far) @NSAGov discovered "Certificates containing explicitly-defined elliptic curve pa… https://t.co/DUSo131D75 https://twitter.com/i/web/status/1217202495103086597TalBeerySec
2020-01-14 22:00:14Interesting to see NSA/CSS pushing this patch for CVE-2020-0601. Note that the PDF instructions have formatted th… https://t.co/2yzRBJECrv https://twitter.com/i/web/status/1217202651047161856acyberexpert
2020-01-14 22:00:12Yes! Now the #SecurityPatch to #CVE-2020-0601 is available on #Windows10! Fix it quickly :) #Microsoft #Security… https://t.co/lcMP6AgXZW https://twitter.com/i/web/status/1217202880328933379pchmielecki87
2020-01-14 22:00:10January 2020 Security Updates: CVE-2020-0601 https://t.co/FmxIlEtttr https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/t_toyota
2020-01-14 22:00:08Tin foil hat time... Breaking of ECC certificate chains... CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/GirNAbNQqn https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0601adamfowleruk
2020-01-14 22:00:07In theory, can attackers use CVE-2020-0601 to subvert the Windows Update itself? @taviso @aionescu @dakamiTalBeerySec
2020-01-14 21:50:27https://t.co/vuWxN7nqCY CVE-2020-0601: NSA Reported Spoofing Vulnerability in Windows CryptoAPI - Blog | Tenable® #cybersecurity https://www.tenable.com/blog/cve-2020-0601-nsa-reported-spoofing-vulnerability-in-windows-cryptoapinetsecu
2020-01-14 21:50:21Après tant d'attente voilà enfin le bulletin officiel de Microsoft CVE-2020-0601: https://t.co/XYcdEOoA3X #CVE-2020-0601 #PatchTuesday https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601ChailleuxH
2020-01-14 21:50:10Se recomienda aplicar el parche CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability Security Vulnerability… https://t.co/Y7tea6ecUs https://twitter.com/i/web/status/1217201381150543872arocse
2020-01-14 21:50:08@pdqdeploy Any chance at an official package for CVE-2020-0601 https://t.co/fXnlAbV6Cs? https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601ericcholis
2020-01-14 21:50:06January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/mf9336cxms https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/ajohnsocyber
2020-01-14 21:50:06CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability 👇🏾 https://t.co/vti0NRy3P3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601SecRecon
2020-01-14 21:50:04CVE-2020-0601 Eine Lücke in der Zertifikatsvalidierung von Windows erlaubt es, die Codesignaturprüfung auszutrickse… https://t.co/qpTt9FmXai https://twitter.com/i/web/status/1217202044538441730rfc2460
2020-01-14 21:40:24#MDATP allready protect you from CVE-2020-0601. Patch asap. #configmgr #memcm #PatchTuesday https://t.co/L06clBmTTL https://www.microsoft.com/en-us/wdsi/filesubmissionzvensch
2020-01-14 21:40:18In all the hype about the CryptoAPI Spoofing Vulnerability CVE-2020-0601 Don’t forget to patch the critical RDP Vu… https://t.co/wS89RzPrtM https://twitter.com/i/web/status/1217197977279909890ToomsDK
2020-01-14 21:40:12This particular flaw is assigned as CVE-2020-0601. NSA says it exists in Win10 systems from July 2015 onward and Wi… https://t.co/Ddyf4E2Cen https://twitter.com/i/web/status/1217198469573726208argevise
2020-01-14 21:40:12Some speculation on CVE-2020-0601. Earlier version of Windows cryptography API only supported a handful of ellipti… https://t.co/UNBQuEkYK9 https://twitter.com/i/web/status/1217198432399634438randomoracle
2020-01-14 21:40:09Please read this to avoid #panic due to the Microsoft "#rce" into the CRYPT32.DLL (CVE-2020-0601) #mitm https://t.co/F1NovJVC3d https://twitter.com/SwiftOnSecurity/status/1217159419533893633luc4m
2020-01-14 21:40:08CveEventWrite("[CVE-2020-0601] cert validation"); Looks like Microsoft didn't forget to feed the exploit into the… https://t.co/PssdDQ7U3o https://twitter.com/i/web/status/1217199094978031621layle_ctf
2020-01-14 21:40:07Update windows folks. CVE-2020-0601 #CyberSec #PatchTuesdayjoebenfante
2020-01-14 21:30:18¡Alerta! Vulnerabilidad criptográfica crítica en @microsoft Windows Clientes y Servidores (CVE-2020-0601) ➡️… https://t.co/26qpUGyQP2 https://twitter.com/i/web/status/1217195143511580673colCERT
2020-01-14 21:30:123.) A search for CVE-2020-0601 returns 14 drops. Interesting, right? And on the 14th of all days. Now, scroll… https://t.co/PlLMCT7Ah9 https://twitter.com/i/web/status/1217195904836435969JimboGoestoDC
2020-01-14 21:30:05January 2020 Security Updates: CVE-2020-0601 https://t.co/p8A2QX5AJ1 https://t.co/44RJFmxj8p https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/ https://twitter.com/briankrebs/status/1217084262484250624?s=12argevise
2020-01-14 21:20:20CRITICAL WINDOWS VULNERABILITY The NSA has discovered a critical vulnerability (CVE-2020-0601) that affects crypto… https://t.co/KbQ9QCtSMo https://twitter.com/i/web/status/1217192651063275521TheKRGroupInc
2020-01-14 21:20:20🔥 CVE-2020-0601da_edra
2020-01-14 21:20:19.@CERT_Polska zaleca szybką aktualizację systemów Windows. Podatność CVE-2020-0601 w obsłudze podpisów kryptografic… https://t.co/BZAuhgEjYf https://twitter.com/i/web/status/1217192666326360064Disinfo_Digest
2020-01-14 21:20:16#Patch #Windows10 Now! #CVE-2020-0601 usermode cryptographic CRYPT32.DLL CryptoAPI allows to deliver #malicious cod… https://t.co/MrBk7dsPdT https://twitter.com/i/web/status/1217193148511813632KamilBaczyk
2020-01-14 21:20:16Wait, so does Microsoft have a POC for CVE-2020-0601 if they already have a Defender detection for it then??? https://t.co/GVyLJx1x14 https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Exploit:Win32/CVE-2020-0601.A&ThreatID=2147749406jfslowik
2020-01-14 21:20:12Excellent thread on CVE-2020-0601 and why it's not necessarily a break glass patching exercise. https://t.co/l2os3xcjei https://twitter.com/SwiftOnSecurity/status/1217159419533893633brett_sec
2020-01-14 21:20:07Dear CVE-2020-0601, So, I had other things planned for this week...the_dbbrock
2020-01-14 21:20:05January 2020 Security Updates: CVE-2020-0601 https://t.co/gai4gRFVQE https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/snuk10_jp
2020-01-14 21:20:05Well apparently I'm slow. People already have PoCs for CVE-2020-0601, nothing public though, but give it an hour I bet.thracky
2020-01-14 21:10:20💵💰 Beard Trimmer for $20.28!! #Deal #ganga https://t.co/XpbqtnBRz9 CVE-2020-0601 https://t.co/UxgsSkZ9UE https://www.amazon.com/gp/product/B07BB313YL?tag=cooldeal0b-20CoolDealCA
2020-01-14 21:10:15Yayınlanan haber de bu. CVE-2020-0601 . Dediğim gibi, son 3-4 yıldır siber saldırı olayları asimetrik artış gösterd… https://t.co/rcFHxOiHLF https://twitter.com/i/web/status/1217190506159054854FakirMuharrir
2020-01-14 21:10:12January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/tBDfG6Juxr https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates:-cve-2020-0601/rodtrent
2020-01-14 21:10:03@VM_vivisector Yup. Event ID 2 is generated when ntoskrnl!SeEtwWriteKMCveEvent is called. The CVE-2020-0601 event w… https://t.co/9ZXwZrGWus https://twitter.com/i/web/status/1217192118839582725mattifestation
2020-01-14 21:00:55@gcluley Is there some irony that CVE-2020-0601 doesn’t affect Windows 7 only the supported OSbazcurtis
2020-01-14 21:00:54CVE-2020-0601) affecting Microsoft Windows Fingerprint Shodan os:"Windows Server 2019" os:"Windows Server 2016"… https://t.co/A0fhbzPfgz https://twitter.com/i/web/status/1217188035646849028kelvinsecteamS
2020-01-14 21:00:51January 2020 @msftsecresponse Patch Day is out ! We advise you to apply patches ASAP for CryptoAPI (#CVE-2020-0601)… https://t.co/JUrK2l1Qvj https://twitter.com/i/web/status/1217188261262766080CERTCyberdef
2020-01-14 21:00:50Looking for a quick take on CVE-2020-0601? Read more from me on @geekwire: https://t.co/f7JhRuNJAj https://www.geekwire.com/2020/nsa-opts-turn-new-leaf-disclosing-windows-vulnerability-rather-using-weapon/ChristopherBudd
2020-01-14 21:00:48Well this bed is thoroughly shat. https://t.co/XfTLaI9eSO CVE-2020-0601 #infosec https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/4mp3d
2020-01-14 21:00:04This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch immediately. https://t.co/dSQYTpPKkQ https://lnkd.in/eXp5CCqlgomezperu
2020-01-14 20:50:31Microsoft Defender ATP already has a threat report on your posture for CVE-2020-0601 #CyberSecurity #MDATP… https://t.co/R5uTEExnB0 https://twitter.com/i/web/status/1217184535932067840DavidTaig
2020-01-14 20:50:29Vulnerabilidad crítica (CVE-2020-0601) que afecta a la funcionalidad criptográfica de Microsoft Windows. A spoofing… https://t.co/QymBk1UrmM https://twitter.com/i/web/status/1217184801935044609tommy_hs
2020-01-14 20:50:22Want to know if your Windows devices are patched against CVE-2020-0601 and you have Osquery? Simply Run SELECT *… https://t.co/69x5VedyqF https://twitter.com/i/web/status/1217185516224950273kolide
2020-01-14 20:50:22CVE-2020-0601 con amore dall'amichevole NSA di quartiere https://t.co/8Xs24cgQjZ https://www.reddit.com/r/ItalyInformatica/comments/eoqpvi/cve20200601_con_amore_dallamichevole_nsa_di/?utm_source=iftttItalyITC
2020-01-14 20:50:07Уязвимость CVE-2020-0601, компрометирующая инфраструктуру открытых ключей ОС Windows https://t.co/siUyAzaimS https://t.co/Qjga2DFMM8 https://ift.tt/2Tlkxm1habra_news
2020-01-14 20:50:03January 2020 Security Updates: CVE-2020-0601 https://t.co/XcLUhRVE7Z https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/DoD_CSIAC
2020-01-14 20:40:29CVE-2020-0601 – Windows CryptoAPI Spoofing Vulnerability https://t.co/DgnQ9lEDGx https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0601#ID0ENangsuman
2020-01-14 20:40:16CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/e1jBXjbKqy https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0601realdaverideout
2020-01-14 20:40:15So Microsoft starts 2020 Patch Tuesday with a bang, or rather three: 1) CVE-2020-0601 is improper validation of X.… https://t.co/cJfPnLQl33 https://twitter.com/i/web/status/1217183395354238978Kensan42
2020-01-14 20:40:13Not your average Patch Tuesday. https://t.co/BtTwnAg5Gg CVE-2020-0601 https://t.co/hMTrdSTkpI https://www.nsa.gov/News-Features/News-Stories/Article-View/Article/2056772/a-very-important-patch-tuesday/JosiahDykstra
2020-01-14 20:40:13@Pikarpette Yep : la faille a eu l'identifiant CVE-2020-0601, et apparemment c'est lié à la manière dont Windows vé… https://t.co/UTg5dmH6t7 https://twitter.com/i/web/status/1217183608617783303Signez
2020-01-14 20:40:10Suppose that with CVE-2020-0601 a state-actor can insert malicious code in win updates. Now suppose that NSA is bac… https://t.co/kcaMMlj5go https://twitter.com/i/web/status/1217183952680734721andreafioraldi
2020-01-14 20:40:08#純靠北工程師2ny 很好...微軟 CVE-2020-0601 Windows CryptoAPI Spoofing ... 👉 去 GitHub 給我們🌟用行動支持純靠北工程師 https://t.co/faqMamhvc5… https://t.co/bQs4ASMQkg https://github.com/init-engineer/init.engineer https://twitter.com/i/web/status/1217184087414173696kaobei_engineer
2020-01-14 20:40:07All this hype... Patch CVE-2020-0601, for sure... But you better have patched Pulse Secure, Fortinet, and Citrix already...nluedtke1
2020-01-14 20:40:06Another proof that Windows 7 is superior to Windows 10: it's not vulnerable to CVE-2020-0601 https://t.co/Kd4jl51SaG https://twitter.com/SwiftOnSecurity/status/1217159419533893633mkolsek
2020-01-14 20:30:29thread on CVE-2020-0601 https://t.co/YrkHYE0Yrr https://twitter.com/SwiftOnSecurity/status/1217159419533893633pblakez
2020-01-14 20:30:29Heuuuuuuuu CVE-2020-0601 Pas d’attaque massive observée selon Microsoft : https://t.co/RaCFAPjh68 … Et 2 heures pl… https://t.co/RMzm7PyHbt https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/ https://twitter.com/i/web/status/1217179602814144519FabianRODES
2020-01-14 20:30:27No fancy EDR required to capture CVE-2020-0601 attempts (after patching). Just ensure you're forwarding Application… https://t.co/Xq8JhVPDdd https://twitter.com/i/web/status/1217179698008068096mattifestation
2020-01-14 20:30:22To echo just how bad CVE-2020-0601 is - this vulnerability means that an attacker with good crypto and compute reso… https://t.co/6v7yYpWiuA https://twitter.com/i/web/status/1217180389501849600a2d2
2020-01-14 20:30:191. CVE-2020-0601 ECC Cert issue 2. CVE-2020-0609, CVE-2020-0610, and CVE-2020-0611 RDP Gateway pre-auth RCE 3. CVE-… https://t.co/gVRsdko8lu https://twitter.com/i/web/status/1217180742142300161EliShlomo
2020-01-14 20:30:14While you're fixing CVE-2019-19781 put CVE-2020-0601 right next to it. This year has a pretty good start so far. Ni… https://t.co/MlhtCerJg3 https://twitter.com/i/web/status/12171809428900986890x79
2020-01-14 20:30:09【日本のセキュリティチームのブログ】 January 2020 Security Updates: CVE-2020-0601 https://t.co/AWGuprSrLb http://dlvr.it/RN2k4KazuminoICT
2020-01-14 20:30:08Patch CVE-2020-0601 https://t.co/Zq8L3E3PbL https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601karlosocampo
2020-01-14 20:30:07NSA has discovered a critical cryptographic vulnerability (CVE-2020-0601) in Windows CryptoAPI which, among other t… https://t.co/gaCPX0qGKi https://twitter.com/i/web/status/1217181675073024002jhamberg
2020-01-14 20:30:07If you're dealing with CVE-2020-0601, and cross-checking by inventorying your versions of crypt32.dll (which is inh… https://t.co/MZWS09inoK https://twitter.com/i/web/status/1217181671004336128TychoTithonus
2020-01-14 20:20:20CVE-2020-0601, besides the vuln itself, we are already on vuln 601 for the year and we only 2 weeks in.😬SeanWrightSec
2020-01-14 20:20:19NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows cryptographic functionality… https://t.co/OQm4voqGOA https://twitter.com/i/web/status/1217177879076909057EliShlomo
2020-01-14 20:20:15The CVE-2020-0601 Crypto spoofing issue neatly encapsulates some different aspects of vulnerabilities and exploits… https://t.co/ASXbqYr9hf https://twitter.com/i/web/status/1217178213664817152drshellface
2020-01-14 20:20:13Looks like it already has a name and a logo CVE-2020-0601. #microsoft #cve #windowspatching #patchwin #infosec… https://t.co/9abdA4KN7e https://twitter.com/i/web/status/1217178304836325376JordonLovik
2020-01-14 20:20:07Emergency Directive from Homeland Security. Looks like CVE-2020-0601 is pretty bad https://t.co/wXgPGPhJ1w https://cyber.dhs.gov/ed/20-02/zmalltalker
2020-01-14 20:20:06Microsoft kicks off the first Patch Tuesday of 2020 with the disclosure of CVE-2020-0601, a highly critical flaw in… https://t.co/YSVUQ6fZgH https://twitter.com/i/web/status/1217179239553949704cmhegarty
2020-01-14 20:20:03"This month we addressed the vulnerability CVE-2020-0601 in the usermode cryptographic library, CRYPT32.DLL, that a… https://t.co/0OivvdleNI https://twitter.com/i/web/status/1217179553577172993ultrazool
2020-01-14 20:20:03La faille CVE-2020-0601 fait couler beaucoup d’encre, heureusement ce n’est pas #NotPetya demain matin. Mais il fau… https://t.co/5usMMU4QoI https://twitter.com/i/web/status/1217179511118233612gbillois
2020-01-14 20:10:31CVE-2020-0601 has no power over me because I always pass verify=False anyways. checkmate, threat actorsjwunder
2020-01-14 20:10:30Patch CVE-2020-0601 immediately.fakhroo
2020-01-14 20:10:28"CVE-2020-0601 has a significant impact on endpoint security. An attacker exploiting this vulnerability will be abl… https://t.co/1NJGvkQi7i https://twitter.com/i/web/status/1217175006817456128jessica_schalz
2020-01-14 20:10:26NEW: @tqbf along with several other cryptographers speculate on how CVE-2020-0601 works at a technical level: https://t.co/dB7928sttH https://news.ycombinator.com/item?id=22048619SwiftOnSecurity
2020-01-14 20:10:22CVE-2020-0601 is particularly evil as it allows you to spoof Authenticode code signatures to the core Windows OS, t… https://t.co/q2UJody9oV https://twitter.com/i/web/status/1217175519424327683hackerfantastic
2020-01-14 20:10:14ATTEN: CrtypoAPI Critical Patch today. Microsoft just released a CVE-2020-0601 patch to address a critical vulnerab… https://t.co/gxhiyqsg5s https://twitter.com/i/web/status/1217176306389016576edafio
2020-01-14 20:10:14January 2020 #PatchTuesday – 50 vulns, 7 Critical, Adobe vulns; includes a spoofing vulnerability (CVE-2020-0601) t… https://t.co/njZrz1SlyU https://twitter.com/i/web/status/1217176290786021377qualys
2020-01-14 20:10:11This stood out for me in the NSA's Advisory on CVE-2020-0601 "The certificate validation vulnerability allows an a… https://t.co/GEpuUTWm8S https://twitter.com/i/web/status/1217176525415632902wicusross
2020-01-14 20:10:08CVE-2020-0601 IS OVERRATEDd_olex
2020-01-14 20:10:07CVE-2020-0601 Instead of exploiting, they reported to Microsoft this time :) https://t.co/Ge3RWVbpaB #microsoft… https://t.co/6fTLOe2yPo https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDF https://twitter.com/i/web/status/1217176788427845633ofaltundal
2020-01-14 20:10:06CVE-2020-0601 is pretty serious stuff apparently, but at least, patches can fix that. Not sure what can spare us t… https://t.co/nAHioJ2JuJ https://twitter.com/i/web/status/1217176867440156674Ragnarork
2020-01-14 20:10:04Uwaga! Zalecamy jak najszybszą aktualizację systemów Windows! Podatność CVE-2020-0601 w obsłudze podpisów kryptogra… https://t.co/ILOUCUWWCL https://twitter.com/i/web/status/1217176972264198145CERT_Polska
2020-01-14 20:00:23@cglyer Yes my thoughts too. I still reading some materials from here and here around CVE-2020-0601 to have a bette… https://t.co/j4u5nw1je3 https://twitter.com/i/web/status/1217172276229091328SwitHak
2020-01-14 20:00:18@danothebeach Hello, you can read it here: Thread by @SwiftOnSecurity: COMMENTARY ON CVE-2020-0601: I have been spe… https://t.co/BOqP1T6RAS https://twitter.com/i/web/status/1217172869064593408threadreaderapp
2020-01-14 20:00:18@GossiTheDog The Hypesters will inevitably exaggerate the threat of APTs weaponising CVE-2020-0601 to sell their ex… https://t.co/pMcWyjQISr https://twitter.com/i/web/status/1217172867487539202s3cr3th3r0
2020-01-14 20:00:11"This month we addressed the vulnerability CVE-2020-0601 in the usermode cryptographic library, CRYPT32.DLL, that a… https://t.co/TfopT0JBpB https://twitter.com/i/web/status/1217173661221883904x0rz
2020-01-14 20:00:09Patch CVE-2020-0601 immediately.hackerfantastic
2020-01-14 20:00:07Windows 7 isn't affected by CVE-2020-0601. #StaySafescriptjunkie1
2020-01-14 20:00:06@devzeroooo This thread has the best explanations I’ve found so far regarding CVE-2020-0601. Essentially the channe… https://t.co/543VGuZD8h https://twitter.com/i/web/status/1217174157085093891PeterRobards
2020-01-14 19:50:26It’s Microsoft Patch Tuesday and the headline is most definitely CVE-2020-0601. Given its significance ⁦@sans_isc⁩… https://t.co/9l1DA7ZEzi https://twitter.com/i/web/status/1217169750377353216DamienGillett83
2020-01-14 19:50:24In light of CVE-2020-0601, maybe put off making that giant $10k online purchase for a few days until everyone is patched. #CyberSecuritythejoshpit
2020-01-14 19:50:21Windows 10におけるECC証明書検証の不備(CVE-2020-0601)はNSAさんが提供してくれたみたい(信じてええんか?) https://t.co/hyj6rpyuUA https://twitter.com/TheHackersNews/status/1217159187429380096cheenanet
2020-01-14 19:50:20Microsoft January 2020 #PatchTuesday Patch Priority 1. CVE-2020-0601 - ECC Cert issue 2. CVE-2020-0609/0610 - RDP… https://t.co/s7oa3fSyi0 https://twitter.com/i/web/status/1217170174354378752wicusross
2020-01-14 19:50:19So does CVE-2020-0601 affect older versions of Windows? Or is it just Win10/2016/2019?sparky_005
2020-01-14 19:50:17CVE-2020-0601 https://t.co/cr71NLdmq1 #appsec #security #secops https://ift.tt/2FLCSkfrtcz_io
2020-01-14 19:50:16With regard to CVE-2020-0601, no one is talking about this, but many ransomware actors also use the CryptoAPI libra… https://t.co/DkX4HQdDbr https://twitter.com/i/web/status/1217170649053061120uuallan
2020-01-14 19:50:16As expected, it's strongly advised to immediately patch affected systems related to CVE-2020-0601. #security… https://t.co/WIMFRJ6L3i https://twitter.com/i/web/status/1217170607168720899vanhybrid
2020-01-14 19:50:16January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/60SPCgXdBJ #appsec #security #secops https://ift.tt/2Rfmaiurtcz_io
2020-01-14 19:50:15Details regarding the #CryptoAPI #vulnerability CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/66C4UBnO46 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601edgescan
2020-01-14 19:50:12More information on the ECC cert vuln CVE-2020-0601 https://t.co/D00nyzOFfD https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFwicusross
2020-01-14 19:50:08CVE-2020-0601 is a good reason to re-analyze historical PCAP files to extract X.509 certificates and look for "elli… https://t.co/2QBlJtHeuA https://twitter.com/i/web/status/1217171183134703617netresec
2020-01-14 19:50:07Advisord :Patch Critical Cryptographic Vulnerability in Microsoft Windows Clients and Servers CVE-2020-0601 | Windo… https://t.co/4f6Nq1CGCO https://twitter.com/i/web/status/1217171345433407488ESFERARED
2020-01-14 19:50:05"The CVE-2020-0601 bug" https://t.co/hvyjcSrNHi https://www.zdnet.com/article/microsoft-fixes-windows-crypto-bug-reported-by-the-nsa/mcmarsh
2020-01-14 19:40:22It's pretty ironic that technology used to break SSL/TLS connections largely protects endpoints impacted by CVE-2020-0601 :)wimremes
2020-01-14 19:40:22The NSA immediately prior to hitting the submit button to report CVE-2020-0601: https://t.co/rPTFp2pDJt0x00C651E0
2020-01-14 19:40:19#CVE-2020-0601 https://t.co/KMNQ5GTNcx https://twitter.com/cert_fr/status/1217160127452721152akopp92
2020-01-14 19:40:19Microsoft ya ha puesto a disponibilidad de todos sus clientes la actualización 'CVE-2020-0601', la cual está dispon… https://t.co/VpETdvUaib https://twitter.com/i/web/status/1217167688583217166allizesalgado
2020-01-14 19:40:17This one is for all those #blueteam folks that got CVE-2020-0601 patched already. https://t.co/z1QNkgUugQ https://youtu.be/YCiT312-4dUs7a73farm
2020-01-14 19:40:16CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability #maninthemiddle #CryptoAPI https://t.co/YwJRDqMMv1 https://t.co/k9hr1LUQWx https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601JEZ_THFC
2020-01-14 19:40:16Excellent thread on CVE-2020-0601 #security https://t.co/Rl4jMp1Qf0 https://twitter.com/SwiftOnSecurity/status/1217159419533893633derk3621
2020-01-14 19:40:15Maybe I'm being contrarian, but feel like patch Tuesday vulns (CVE-2020-0601) are being inflated (e.g. "extraordina… https://t.co/sCukdZryRq https://twitter.com/i/web/status/1217168384158244873cglyer
2020-01-14 19:40:10The NSA is recommending everyone who runs Windows run software update to patch the CVE-2020-0601 vulnerability. If… https://t.co/0k8nbpyqk7 https://twitter.com/i/web/status/1217168921532358656MrPudmansButler
2020-01-14 19:40:10This thread on CVE-2020-0601 https://t.co/yzYfAJ5U6B https://twitter.com/SwiftOnSecurity/status/1217159419533893633blaet
2020-01-14 19:40:10Welp given the news on CVE-2020-0601, it seems like the NSA was willing to announce it because they'll have trivial… https://t.co/0jLC9OFVwk https://twitter.com/i/web/status/1217168807648813056zen_rage
2020-01-14 19:40:07Hey Windows people, how do I figure out if the update to cover CVE-2020-0601 has been installed yet?cmg
2020-01-14 19:40:06Un mal día para Jubilar a Windows 7 ... https://t.co/oNJMyoFnzF y CVE-2020-0601... https://www.bleepingcomputer.com/microsoft-patch-tuesday-reports/January-2020.htmlESFERARED
2020-01-14 19:40:06@briankrebs Do you plan on posting a quick update to confirm to people that CVE-2020-0601 only affects Windows 10+… https://t.co/ePvusJ394d https://twitter.com/i/web/status/1217169248679874562QuadParadox
2020-01-14 19:40:03Everyone going crazy about CVE-2020-0601. This is me right now: https://t.co/2HRpzQAdJDnullziu
2020-01-14 19:30:30Make your own luck... Implement the CVE-2020-0601 patch ASAP #PatchTuesday https://t.co/tr0y2wIvtV https://t.co/Z0udFOnOrg https://twitter.com/NSAGov/status/1217152211056238593MARFORCYBER
2020-01-14 19:30:30Yeah, this is a bad one. "CVE-2020-0601 is a serious vulnerability, because it can be exploited to undermine Public… https://t.co/fYWD5IuDLr https://twitter.com/i/web/status/1217164714293317634vpkivimaki
2020-01-14 19:30:30Se recomienda aplicar el parche CVE-2020-0601 recientemente publicado. Ver: https://t.co/SnP8vGC12D (2/2) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601BafingSAC
2020-01-14 19:30:30On CVE-2020-0601... wanna bet they NSA TAO has been exploiting this for a while now? Come on.. let's bet!safe_secs
2020-01-14 19:30:29Mixed feelings about CVE-2020-0601 It's undeniably serious, breaking TLS cert validation on HTTPS could lead to ve… https://t.co/IrAEwdbOsW https://twitter.com/i/web/status/1217164826415443968bleepsec
2020-01-14 19:30:27Please install todays security patch for #Windows10, #Server2016 and #Server2019 (CVE-2020-0601). There is a big Sp… https://t.co/Z33XNyzq6z https://twitter.com/i/web/status/1217165001489899520doudisblog
2020-01-14 19:30:20#PatchTuesday #crypt32.dll So... CVE-2020-0601 means #x509 is totaly broken if ECC, But why is nobody talking abo… https://t.co/SU53QuOaph https://twitter.com/i/web/status/1217165573089525765mynameisv_
2020-01-14 19:30:16NSA burns 0day due to adversarial use of CVE-2020-0601. Certificate spoofing malware already found: https://t.co/MlSkbtShGC https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Exploit:Win32/CVE-2020-0601.Adjrevmoon
2020-01-14 19:30:07Vi har udsendt et varsel (nedenfor) om CVE-2020-0601, som @Microsoft netop har udsendt opdatering til #PatchTuesday… https://t.co/4NeLeJ6HnU https://twitter.com/i/web/status/1217166611263754240Cybersikkerhed
2020-01-14 19:30:04CVE-2020-0601 The Microsoft Windows CryptoAPI fails to properly validate certificates that use Elliptic Curve Crypt… https://t.co/KxMjWZJ3uq https://twitter.com/i/web/status/1217166977459818496teenigma_
2020-01-14 19:30:04Microsoft ya ha puesto a disponibilidad de todos sus clientes la actualización 'CVE-2020-0601', la cual está dispon… https://t.co/RCBGlsdGWg https://twitter.com/i/web/status/1217166953036406784allizesalgado
2020-01-14 19:20:30@jasonvmiller I get that CVE-2020-0601 affects more than just TLS, but the scenarios you suggest (code execution vi… https://t.co/dLWhgy3WYN https://twitter.com/i/web/status/1217162001450881025dangoodin001
2020-01-14 19:20:28US National Security Agency (NSA) - Jan 14, 2020 - A Very Important Patch Tuesday - CVE-2020-0601. Above anything e… https://t.co/YFcnNLDSsO https://twitter.com/i/web/status/1217162160125685760papervote
2020-01-14 19:20:27$20 says the reasons why NSA reported CVE-2020-0601: 1.) Russia 2.) Iran 3.) Also Russia https://t.co/a0w4vkYrmX https://twitter.com/SwiftOnSecurity/status/1217160101104103426a2d2
2020-01-14 19:20:26Can we start calling CVE-2020-0601 "EternalBlue2: ECC Boogaloo"?GoodOlClint
2020-01-14 19:20:23CVE-2020-0601 - https://t.co/2FaDi3joYe this is a better run down. https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFnluedtke1
2020-01-14 19:20:23Code spoofing bug in Authenticode/SSL etc. when used with ECC certificates, CVE-2020-0601 -patch details… https://t.co/rkmKSK6u4n https://twitter.com/i/web/status/1217162657867976704hackerfantastic
2020-01-14 19:20:20All the fuzz about CVE-2020-0601 this #PatchTuesday is completely overhyped by the NSA because they need a better… https://t.co/eA3zTd31Dr https://twitter.com/i/web/status/1217162959601971200grnr_s
2020-01-14 19:20:17#PatchTuesday CVE-2020-0601 windows #CryptoAPI spoofing vulnerability A successful exploit could also allow the a… https://t.co/1a4TAmNHW6 https://twitter.com/i/web/status/1217163303853740032d0uble3L
2020-01-14 19:20:15Thinking that CVE-2020-0601 should probably be nicknamed, "Uncertainty."dwm
2020-01-14 19:20:12Thread. #CVE-2020-0601 https://t.co/6BqE1ClaAC https://twitter.com/SwiftOnSecurity/status/1217163091332554755ckindel
2020-01-14 19:20:11me reading the details on CVE-2020-0601 https://t.co/UqhekaBiTi https://t.co/s5nh61X5Tw https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601tr1cktik
2020-01-14 19:20:10CVE-2020-0601 is a serious vulnerability, because it can be exploited to undermine Public Key Infrastructure (PKI)… https://t.co/lQeq65eqYG https://twitter.com/i/web/status/1217163940964241409fraabye
2020-01-14 19:20:07Patch Critical Cryptographic Vulnerability in Microsoft Windows Clients and Servers CVE-2020-0601… https://t.co/HS4U3SUFNA https://twitter.com/i/web/status/1217164122481217536below0day
2020-01-14 19:20:07CVE-2020-0601 allows for the spoofing of certificates. Patch immediately https://t.co/tIJ9ayjKKT https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDFBCSecurity1
2020-01-14 19:20:05CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/9ppzuJlOn2 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601PMIA7
2020-01-14 19:20:05If you run Defender ATP, MS already has a threat analytics write-up for CVE-2020-0601 along with an EDR hunting que… https://t.co/gV7E4fBJNh https://twitter.com/i/web/status/1217164310402695169r_stgermain
2020-01-14 19:10:32CVE-2020-0601 https://t.co/oVf8zbbe01 http://hrbt.us/187797hardreboot
2020-01-14 19:10:32January 2020 Security Updates: CVE-2020-0601 – Microsoft Security Response Center https://t.co/NQbzPMi7Jd http://hrbt.us/187795hardreboot
2020-01-14 19:10:31NSA take = big deal, I am out. #Microsoft CVE-2020-0601 https://t.co/jbcEFkMbxv https://twitter.com/RGB_Lights/status/1217157477504102400incidentpodcast
2020-01-14 19:10:28Nice of Microsoft to add telemetry for #CVE-2020-0601, they are expecting exploitation New Function in crypt32.dll… https://t.co/iy3yScGzPk https://twitter.com/i/web/status/1217159805388967936dez_
2020-01-14 19:10:27January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/407NSQJLpR https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/w4yh
2020-01-14 19:10:21COMMENTARY ON CVE-2020-0601: I have been speaking to several players on this on background and there are a few thin… https://t.co/eJNN2VIOOV https://twitter.com/i/web/status/1217160255215415298SwiftOnSecurit1
2020-01-14 19:10:19So CVE-2020-0601 not only allows you to forge signatures on executables (Authenticode), it also allows you to forge… https://t.co/NfX3t1CdA5 https://twitter.com/i/web/status/1217160408848642050TwitchiH
2020-01-14 19:10:16January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/6xMKweUNAK https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/daveschroeder
2020-01-14 19:10:16So it seems with CVE-2020-0601 that any 3rd party apps which link against crypto32.dll and call CertGetCertificateC… https://t.co/7j6DYq4yJt https://twitter.com/i/web/status/1217160696414138368fuzziphy
2020-01-14 19:10:15Yup, CVE-2020-0601 is a fucking monster of a vulnerability. Patch ASAP. https://t.co/vw4fBxXxUu https://twitter.com/NSAGov/status/1217152211056238593a2d2
2020-01-14 19:10:13New post: "January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center" https://t.co/Fs6ZMndtG1 https://ift.tt/3a7LPChMyinfosecfeed
2020-01-14 19:10:11Details on CVE-2020-0601 impacting #Windows10 and various server versions can be found at the link below. Update… https://t.co/J9QB6XKkLj https://twitter.com/i/web/status/1217161287735500800Octopi_MS
2020-01-14 19:10:09Shouldn't network exploitation of CVE-2020-0601 be: AV:N/=>AC:H<=/PR:N/UI:R/S:U/C:H/I:H/A:N ? Or is there a way o… https://t.co/grC1hbxSWu https://twitter.com/i/web/status/1217161427707887620ReverseICS
2020-01-14 19:10:08At least it wasn’t RSA. Can’t help but feel CVE-2020-0601 could have been much worse if it affected RSA. That is if… https://t.co/b7b8SER32I https://twitter.com/i/web/status/1217161545794445313securitystu
2020-01-14 19:10:06NSA has discovered a critical vulnerability (CVE-2020-0601) affecting Microsoft Windows® cryptographic functionalit… https://t.co/lk9OcCgYmr https://twitter.com/i/web/status/1217161750602231809papervote
2020-01-14 19:00:33If CVE-2020-0601 is so important than why does it have neither a goofy name nor a fancy logo?ReverseICS
2020-01-14 19:00:12The NSA Advisory on the Microsoft Windows vulnerability, crypt32.dll. CVE-2020-0601 Net/net: upgrade ASAP… https://t.co/rhRvuHG1pE https://twitter.com/i/web/status/1217158528642646016MobileHelix
2020-01-14 19:00:11Does CVE-2020-0601 also break certificate pinning?devinmclean
2020-01-14 19:00:11Se você tem algum Windows 10 (ou Windows Server 2016/2019), é urgente fazer o update de hoje (CVE-2020-0601).silveira
2020-01-14 19:00:09This Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601) is too good to be killed by someone like NSA. There s… https://t.co/t8JIv09E3N https://twitter.com/i/web/status/1217158812123176964hosselot
2020-01-14 19:00:08January 2020 Security Updates: CVE-2020-0601 https://t.co/7XB8IIHJzI https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/ESFERARED
2020-01-14 19:00:05COMMENTARY ON CVE-2020-0601: I have been speaking to several players on this on background and there are a few thin… https://t.co/buJxhql5tS https://twitter.com/i/web/status/1217159419533893633SwiftOnSecurity
2020-01-14 19:00:05This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch immediately.… https://t.co/JaKsxkNq7h https://twitter.com/i/web/status/1217159239581360128davidspies
2020-01-14 19:00:03When NSA says CVE-2020-0601 enables Remote Code Execution, they mean that trusted communication channels like autom… https://t.co/inx8o5FCtl https://twitter.com/i/web/status/1217159434880847879SwiftOnSecurity
2020-01-14 18:50:34**PATCH NOW** CVE-2020-0601 is an extraordinarily scary flaw in all Windows versions, in a core cryptographic comp… https://t.co/0mt6OQ7WJL https://twitter.com/i/web/status/1217154902767611906maarten_goet
2020-01-14 18:50:34#MSRC January 2020 Security Updates: CVE-2020-0601 https://t.co/r7s0F04vXM https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/n_silva
2020-01-14 18:50:31How does CVE-2020-0601 compare with Apple's goto fail bug from 2014? Yes, CVE-2020-0601 affects more than just TLS,… https://t.co/jhk3LO7Aqc https://twitter.com/i/web/status/1217155180258414592dangoodin001
2020-01-14 18:50:30January 2020 Security Updates: CVE-2020-0601 - Microsoft Security Response Center https://t.co/FmU9isd89F https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/_r_netsec
2020-01-14 18:50:29Start your engines! CVE-2020-0601: Crypt32.dll signing CVE-2020-0609,0610: RD Gateway RCEs CVE-2020-0611: RDP Clie… https://t.co/pTLOkm3T9n https://twitter.com/i/web/status/1217155267168821249InfosecSpeak
2020-01-14 18:50:26A lot is happening in the cyber security space right now with #CVE-2020-0601. We handle these things behind the sce… https://t.co/EhVDjaPc8v https://twitter.com/i/web/status/1217155604457893888GWNTCi
2020-01-14 18:50:25Re: CVE-2020-0601, you should read this NSA advisory. https://t.co/Ou9SyNJ02e https://twitter.com/panther_modern/status/1217155606785773573panther_modern
2020-01-14 18:50:16CVE-2020-0601 "Remote exploitation tools will likely be made quickly and widely available." If the NSA says that, i… https://t.co/dh8UKulrS6 https://twitter.com/i/web/status/1217155797563645958smith8680
2020-01-14 18:50:12#CVE-2020-0601: "Certificates containing explicitly-defined elliptic curve parameters which only partially match a… https://t.co/IQtIMn2NbL https://twitter.com/i/web/status/1217156204004356102aionescu
2020-01-14 18:50:12That NSA-reported Windows 10 code-signing vulns CVE-2020-0601: "An attacker could exploit the vulnerability by usin… https://t.co/WQKe8J5szV https://twitter.com/i/web/status/1217156186211962880TheRegister
2020-01-14 18:50:12So CVE-2020-0601 is quite a small diff and there's a few things that stick out, like changing a simple memcmp call… https://t.co/igkc6vXWC5 https://twitter.com/i/web/status/1217156144319410176thracky
2020-01-14 18:50:11CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/XfyK9QGBel https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601Vigilius24
2020-01-14 18:50:10Potential impact of CVE-2020-0601: - Remote Code Execution (due to auth bypass) - Compromise of HTTPs authenticatio… https://t.co/4hY7C4EJSb https://twitter.com/i/web/status/1217156300196515840DAlperovitch
2020-01-14 18:50:06CVE-2020-0601 is only a 8.1? I'll prioritize it behind these unexploitable "remote" "unauthed" 9.8s.sean_a_cassidy
2020-01-14 18:40:34Microsoft SRC | January 2020 Security Updates: CVE-2020-0601 https://t.co/mRWv8oo07w http://bit.ly/36PqTOmStopMalvertisin
2020-01-14 18:40:33This #PatchTuesday you are strongly encouraged to implement the recently released CVE-2020-0601 patch immediately.… https://t.co/glb5svgQJl https://twitter.com/i/web/status/1217152211056238593NSAGov
2020-01-14 18:40:33Okay, Believe the hype. CVE-2020-0601 has the makings to be very nasty. If I'm reading this correctly Windows Upda… https://t.co/e8fzvobZuP https://twitter.com/i/web/status/1217152187588960256professor__plum
2020-01-14 18:40:32Seems like everybody wants to know about the Microsoft CVE-2020-0601 - it's down :) https://t.co/oHWHmDPi03domenuk
2020-01-14 18:40:30Critical cryptographic vulnerability CVE-2020-0601 in Windows 10 and Server 2016 protected by Windows Defender, ple… https://t.co/Yn8UOhdxPj https://twitter.com/i/web/status/1217152445148803072DerkVanDerWoude
2020-01-14 18:40:28Microsoft fixes Windows crypto bug reported by the NSA * CVE-2020-0601 -- Windows CryptoAPI spoofing * MSFT says b… https://t.co/zExp9uAbIA https://twitter.com/i/web/status/1217152607636152325campuscodi
2020-01-14 18:40:26@CiPHPerCoder @Natanael_L @briankrebs It seems like CVE-2020-0601 can also be used to trick a TLS connection: ... a… https://t.co/PLDmJ2Fvdv https://twitter.com/i/web/status/1217152749571387392RomanOsieka
2020-01-14 18:40:22Take one of #Microsoft CVE-2020-0601 = no big deal. https://t.co/ZvJjHMCL03 https://twitter.com/GossiTheDog/status/1217150420143001600incidentpodcast
2020-01-14 18:40:21@msftsecurity Followed by CVE-2020-0601 https://t.co/Sk82WMMBe9 https://t.co/wjmTH6Z8IP https://kb.cert.org/vuls/id/491944/ https://kb.cert.org/vuls/id/849224/wicusross
2020-01-14 18:40:20Take two of #Microsoft CVE-2020-0601 = big deal. https://t.co/qZzuWgcZko https://twitter.com/dakami/status/1217150090277576705incidentpodcast
2020-01-14 18:40:18New post: "CVE-2020-0601" https://t.co/id7xxrxzO4 https://ift.tt/2RbWkMgMyinfosecfeed
2020-01-14 18:40:15my quick take on CVE-2020-0601 (#CryptoAPI flaw): Yes, it will affect endpoint protection. But below it in the list… https://t.co/8CfxWok6nl https://twitter.com/i/web/status/1217153805248290817johullrich
2020-01-14 18:40:15As Microsoft announced today, CVE-2020-0601 is a vulnerability in Windows CryptAPI's certificates that allows spoof… https://t.co/M0QYAg6ttn https://twitter.com/i/web/status/1217153746075049986beauwoods
2020-01-14 18:31:24This month's updates includes CVE-2020-0601 affecting Windows 10. We have not seen it used in active attacks. Learn… https://t.co/1Pue65Xbe1 https://twitter.com/i/web/status/1217149748270026753HenkvanRoest
2020-01-14 18:31:22CVE-2020-0601 The hype isn't about the spoofing of authtenicode signature. It's about exploiting X.509 trust and Mi… https://t.co/ciTio1Zz5N https://twitter.com/i/web/status/1217150373561032704midnightslacker
2020-01-14 18:31:21The impact of CVE-2020-0601 goes beyond Spoofing (Impact listed in advisory). Spoofing is a means to an end. The re… https://t.co/tRqZLDo8Kl https://twitter.com/i/web/status/1217150509179523074argvee
2020-01-14 18:31:20Yeah... I'm somewhat underwhelmed after reading the details of CVE-2020-0601fbarton
2020-01-14 18:31:19January 2020 Security Updates: CVE-2020-0601 #EMSBlog https://t.co/gOKOj4lmKw http://bit.ly/35UXTU0ThomasKurth_ch
2020-01-14 18:30:04This month's updates includes CVE-2020-0601 affecting Windows 10. We have not seen it used in active attacks. Learn… https://t.co/EkJLA7srSg https://twitter.com/i/web/status/1217151650986516482msftsecresponse
2020-01-14 18:20:19January 2020 Security Updates: CVE-2020-0601: The January security updates include several Important and… https://t.co/ocmqqFGPis #infosec https://goo.gl/fb/joN48KIT_securitynews
2020-01-14 18:20:18I get the impression that CVE-2020-0601 is more about the NSA attempting to rebrand itself than the vuln itself.nluedtke1
2020-01-14 18:20:17There we go! https://t.co/Iwczn6WYTK CVE-2020-0601 https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/Plazmaz
2020-01-14 18:20:16January 2020 Security Updates: CVE-2020-0601 The January security updates include several Important and Critical s… https://t.co/mjo4JOS22z https://twitter.com/i/web/status/1217147476978872320Ben_P9T
2020-01-14 18:20:16@msftsecresponse MS Blog on CVE-2020-0601 https://t.co/rBPnMAIPub https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/KorbenD_Intel
2020-01-14 18:20:15CVE-2020-0601 https://t.co/L7ZVVel8qM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601_r_netsec
2020-01-14 18:20:15CVE-2020-0601 looks pretty bad if it affects all TLS x509 validation. Thats a career making bug so I feel bad for t… https://t.co/QopcQtxCo2 https://twitter.com/i/web/status/1217147638337896448chrisrohlf
2020-01-14 18:20:15Microsoft Security Portal must be getting hammered right now while everyone is trying to read about CVE-2020-0601 😬panther_modern
2020-01-14 18:20:13CVE-2020-0601 What? No Windows 7 patches? https://t.co/sUTelphknf https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601johnduggins
2020-01-14 18:20:13Now that it's all public: 1) CVE-2020-0601 - Windows doesn't properly validate X.509 certificate chains.… https://t.co/etW5uf7H5W https://twitter.com/i/web/status/1217147955280519169wdormann
2020-01-14 18:20:13CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/sut5n9IHIm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601johannes_rath
2020-01-14 18:20:12[LEER] January 2020 Security Updates: CVE-2020-0601 https://t.co/MhZbgT6ICH http://zpr.io/tmiRHkinomakino
2020-01-14 18:20:10The site is cute overloaded... But here is a screenshot about the crypt32 issue CVE-2020-0601… https://t.co/5yUikrcNGV https://twitter.com/i/web/status/1217148480151486466dim0x69
2020-01-14 18:20:07CVE-2020-0601 - Microsoft says: "A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid… https://t.co/x8ln28nlKB https://twitter.com/i/web/status/1217148741074944000panther_modern
2020-01-14 18:20:07January 2020 Security Updates: CVE-2020-0601 https://t.co/tlgaWEdliz https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/HenkvanRoest
2020-01-14 18:20:07January 2020 Security Updates: CVE-2020-0601 https://t.co/78z8CXnmZm https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/omarbv
2020-01-14 18:20:07...and CERT's take on CVE-2020-0601: Crypt32.dll fails to validate ECC certificates in a way that properly leverage… https://t.co/Kisi6YVEJq https://twitter.com/i/web/status/1217148709919764480briankrebs
2020-01-14 18:20:05Yes CVE-2020-0601 is bad, but don't sleep on the RCE bugs in RDP Gateway Server and .NET Framework. And so long Win… https://t.co/nUzlRvNuTt https://twitter.com/i/web/status/1217148973414330368dustin_childs
2020-01-14 18:10:14CVE-2020-0601: A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve… https://t.co/dxlaQx3o3h https://twitter.com/i/web/status/1217144372858441730verbumrosini
2020-01-14 18:10:13So CVE-2020-0601 is an ECC signature verification bypass: https://t.co/pfpIFrYJn5 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601esizkur
2020-01-14 18:10:13CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/yIknDqb3Gw https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601revskills
2020-01-14 18:10:13CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/vGK3lCRMtS https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601bry_campbell
2020-01-14 18:10:12January 2020 Security Updates: CVE-2020-0601 https://t.co/EEbrR4Gwzy https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/Panda_Lv0
2020-01-14 18:10:11Bypass of ECC signature validation #CVE-2020-0601 https://t.co/U9llpSYPuR https://twitter.com/youideezero/status/1217144524566298624youideezero
2020-01-14 18:10:11Microsoft CVE-2020-0601: Spoofing vulnerability exists in Windows CryptoAPI (Crypt32.dll) validating Elliptic Curve… https://t.co/8OmUFFvriA https://twitter.com/i/web/status/1217145054202159105kennwhite
2020-01-14 18:10:09January 2020 Security Updates: CVE-2020-0601 https://t.co/Z7PazhrSmV https://www.terabitweb.com/2020/01/14/january-2020-security-updates-cve-2020-0601/terabit7
2020-01-14 18:10:09CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability https://t.co/L3oyQMMJRE https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601gregotto
2020-01-14 18:10:08Well the new details are out on CVE-2020-0601 Windows CryptoAPI Spoofing Vulnerability. The term crypto here does r… https://t.co/Vrf2w9Qd00 https://twitter.com/i/web/status/1217146013074542593SirAlexanderTG_
2020-01-14 18:10:08January 2020 Security Updates: CVE-2020-0601 https://t.co/QvZZBb5zT5 https://msrc-blog.microsoft.com/2020/01/14/january-2020-security-updates-cve-2020-0601/?utm_source=dlvr.it&utm_medium=twitterRigneySec
2020-01-14 18:00:22CVE-2020-0601 https://t.co/UjYU8lZfR1 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601DanielGallagher
2020-01-14 18:00:21CVE-2020-0601 cypt32.dll is KB 4534306 https://t.co/6glV8NUUUs https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0601malkoegler
2020-01-14 18:00:21CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability_L4ys
2020-01-14 18:00:20@briankrebs Release Notes are out: https://t.co/yPFA6GpRar Regarding CVE-2020-0601: A spoofing vulnerability exist… https://t.co/bTh6IAV7Sv https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Jan https://twitter.com/i/web/status/1217144010793418752Marcel92e
2020-01-14 17:50:10CVE-2020-0601 - Affects Crypt.dll Currently a signature in Windows Defender: https://t.co/QNHyj2kC9Z… https://t.co/sfOQsFKQxi https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Exploit:Win32/CVE-2020-0601.A&ThreatID=2147749406 https://twitter.com/i/web/status/1217139923846909952BlackSoupy
2020-01-14 17:40:03JFC check your snide-cynical tinfoil garbage takes Call the choice to disclose CVE-2020-0601 an aspiring norm for… https://t.co/MyeDNfjbQo https://twitter.com/i/web/status/1217139050521530370marasawr
2020-01-14 17:30:04Can't wait for CVE-2020-0601 details :Prevskills
2020-01-14 17:20:03@Crypt32 @vsterkin Note that Windows Defender also has a signature in place for CVE-2020-0601 https://t.co/QNHyj2kC9Z https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Exploit:Win32/CVE-2020-0601.A&ThreatID=2147749406BlackSoupy
2020-01-14 17:10:03If you haven’t been following the remarkable story of CVE-2020-0601, check out @briankrebs thread below. https://t.co/iAfGW8cWoZ https://twitter.com/briankrebs/status/1216847668414222336allanfriedman
2020-01-14 16:50:11WE ARE CALLING CVE-2020-0601 DIRTY CERTY.jimhalfpenny
2020-01-14 16:40:04This particular flaw is assigned as CVE-2020-0601. NSA says it exists in Win10 systems from July 2015 onward and Wi… https://t.co/ZpjWpRpx8X https://twitter.com/i/web/status/1217123909797142529briankrebs
2020-01-14 16:20:05@Crypt32 @vsterkin It has been suggested, although not confirmed, that it is CVE-2020-0601BlackSoupy
2020-01-14 15:00:05@patrickwardle CVE-2020-0601 in Windows CryptoAPI (Crypt32.dll)'s certificate validation sure sounds like it will b… https://t.co/TgrszUB5yG https://twitter.com/i/web/status/1217097556917981184ItsReallyNick
2020-01-13 23:30:03CVE-2020-0601 🖼️🔓 https://t.co/nt6zqwi9su https://twitter.com/briankrebs/status/1216847668414222336patrickwardle