A small tool to view real-world ActivityPub objects as JSON! Enter a URL
or username from Mastodon or a similar service below, and we'll send a
request with
the right
Accept
header
to the server to view the underlying object.
{
"@context": [
"https://www.w3.org/ns/activitystreams",
{
"ostatus": "http://ostatus.org#",
"atomUri": "ostatus:atomUri",
"inReplyToAtomUri": "ostatus:inReplyToAtomUri",
"conversation": "ostatus:conversation",
"sensitive": "as:sensitive",
"toot": "http://joinmastodon.org/ns#",
"votersCount": "toot:votersCount",
"litepub": "http://litepub.social/ns#",
"directMessage": "litepub:directMessage",
"Hashtag": "as:Hashtag",
"blurhash": "toot:blurhash",
"focalPoint": {
"@container": "@list",
"@id": "toot:focalPoint"
}
}
],
"id": "https://infosec.exchange/users/swissky/outbox?min_id=0&page=true",
"type": "OrderedCollectionPage",
"next": "https://infosec.exchange/users/swissky/outbox?max_id=109287982918722948&page=true",
"prev": "https://infosec.exchange/users/swissky/outbox?min_id=109308476203596748&page=true",
"partOf": "https://infosec.exchange/users/swissky/outbox",
"orderedItems": [
{
"id": "https://infosec.exchange/users/swissky/statuses/109308476203596748/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-08T13:43:01Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109308476203596748",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-08T13:43:01Z",
"url": "https://infosec.exchange/@swissky/109308476203596748",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109308476203596748",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-08:objectId=20403108:objectType=Conversation",
"content": "<p>Another great tool that is not shared enough: Masky from @_ZakSec <br />Check out his blog post which describe really well the inner working of Masky<br /><a href=\"https://z4ksec.github.io/posts/masky-release-v0.0.3/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">z4ksec.github.io/posts/masky-r</span><span class=\"invisible\">elease-v0.0.3/</span></a></p>",
"contentMap": {
"fr": "<p>Another great tool that is not shared enough: Masky from @_ZakSec <br />Check out his blog post which describe really well the inner working of Masky<br /><a href=\"https://z4ksec.github.io/posts/masky-release-v0.0.3/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">z4ksec.github.io/posts/masky-r</span><span class=\"invisible\">elease-v0.0.3/</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109308476203596748/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109308476203596748/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109308476203596748/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109308476203596748/likes",
"type": "Collection",
"totalItems": 5
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109308476203596748/shares",
"type": "Collection",
"totalItems": 2
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109308130898935526/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-08T12:15:12Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109308130898935526",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-08T12:15:12Z",
"url": "https://infosec.exchange/@swissky/109308130898935526",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109308130898935526",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-08:objectId=20392748:objectType=Conversation",
"content": "<p>RT @_leHACK_<br />Save the date : 30/06/2023 - 01/07/2023 <a href=\"https://infosec.exchange/tags/lehack\" class=\"mention hashtag\" rel=\"tag\">#<span>lehack</span></a></p>",
"contentMap": {
"fr": "<p>RT @_leHACK_<br />Save the date : 30/06/2023 - 01/07/2023 <a href=\"https://infosec.exchange/tags/lehack\" class=\"mention hashtag\" rel=\"tag\">#<span>lehack</span></a></p>"
},
"attachment": [],
"tag": [
{
"type": "Hashtag",
"href": "https://infosec.exchange/tags/lehack",
"name": "#lehack"
}
],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109308130898935526/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109308130898935526/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109308130898935526/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109308130898935526/likes",
"type": "Collection",
"totalItems": 1
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109308130898935526/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109307953952439294/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-08T11:30:12Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/cryptax",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://mastodon.social/users/cryptax/statuses/109307574641350581"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109307389769147873/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-08T09:06:43Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109307389769147873",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-08T09:06:43Z",
"url": "https://infosec.exchange/@swissky/109307389769147873",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109307389769147873",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-08:objectId=20375766:objectType=Conversation",
"content": "<p>RT @BeeRumP_Paris<br />Les présentations des speakers qui ont accepté (merci à eux) de les publier sont disponibles ! <a href=\"https://www.rump.beer/2022/category/programme.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">rump.beer/2022/category/progra</span><span class=\"invisible\">mme.html</span></a></p>",
"contentMap": {
"fr": "<p>RT @BeeRumP_Paris<br />Les présentations des speakers qui ont accepté (merci à eux) de les publier sont disponibles ! <a href=\"https://www.rump.beer/2022/category/programme.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">rump.beer/2022/category/progra</span><span class=\"invisible\">mme.html</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109307389769147873/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109307389769147873/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109307389769147873/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109307389769147873/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109307389769147873/shares",
"type": "Collection",
"totalItems": 2
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109303420236731045/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-07T16:17:13Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/sensepost",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://infosec.exchange/users/sensepost/statuses/109302867196984366"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109302579401278234/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-07T12:43:23Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public",
"https://infosec.exchange/users/punchdrunktux"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109302579401278234",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-07T12:43:23Z",
"url": "https://infosec.exchange/@swissky/109302579401278234",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public",
"https://infosec.exchange/users/punchdrunktux"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109302579401278234",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-07:objectId=20247258:objectType=Conversation",
"content": "<p><span class=\"h-card\" translate=\"no\"><a href=\"https://infosec.exchange/@punchdrunktux\" class=\"u-url mention\">@<span>punchdrunktux</span></a></span> In this case crackmapexec ran the "impersonate" module. You can find detailed information on how it works in this blogpost from SensePost😉<a href=\"https://sensepost.com/blog/2022/abusing-windows-tokens-to-compromise-active-directory-without-touching-lsass/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">sensepost.com/blog/2022/abusin</span><span class=\"invisible\">g-windows-tokens-to-compromise-active-directory-without-touching-lsass/</span></a></p>",
"contentMap": {
"en": "<p><span class=\"h-card\" translate=\"no\"><a href=\"https://infosec.exchange/@punchdrunktux\" class=\"u-url mention\">@<span>punchdrunktux</span></a></span> In this case crackmapexec ran the "impersonate" module. You can find detailed information on how it works in this blogpost from SensePost😉<a href=\"https://sensepost.com/blog/2022/abusing-windows-tokens-to-compromise-active-directory-without-touching-lsass/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">sensepost.com/blog/2022/abusin</span><span class=\"invisible\">g-windows-tokens-to-compromise-active-directory-without-touching-lsass/</span></a></p>"
},
"attachment": [],
"tag": [
{
"type": "Mention",
"href": "https://infosec.exchange/users/punchdrunktux",
"name": "@punchdrunktux"
}
],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109302579401278234/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109302579401278234/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109302579401278234/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109302579401278234/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109302579401278234/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109302528031724826/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-07T12:30:19Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109302528031724826",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-07T12:30:19Z",
"url": "https://infosec.exchange/@swissky/109302528031724826",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109302528031724826",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-07:objectId=20251726:objectType=Conversation",
"content": "<p>Bring Your Own Interpreter (BYOI) - @synzack21 <a href=\"https://synzack.github.io/Bring-Your-Own-Interpreter/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">synzack.github.io/Bring-Your-O</span><span class=\"invisible\">wn-Interpreter/</span></a></p>",
"contentMap": {
"fr": "<p>Bring Your Own Interpreter (BYOI) - @synzack21 <a href=\"https://synzack.github.io/Bring-Your-Own-Interpreter/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">synzack.github.io/Bring-Your-O</span><span class=\"invisible\">wn-Interpreter/</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109302528031724826/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109302528031724826/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109302528031724826/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109302528031724826/likes",
"type": "Collection",
"totalItems": 2
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109302528031724826/shares",
"type": "Collection",
"totalItems": 2
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109302508608974375/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-07T12:25:22Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/Mayfly",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://infosec.exchange/users/Mayfly/statuses/109302477904474203"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109302323670882933/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-07T11:38:20Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109302323670882933",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-07T11:38:20Z",
"url": "https://infosec.exchange/@swissky/109302323670882933",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109302323670882933",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-07:objectId=20247258:objectType=Conversation",
"content": "<p>RT <br />Execute commands as another user w/t dumping LSASS or touching the ADCS server ? Thanks to @Defte_ a new module has been added to CrackMapExec 🚀</p><p>The module will impersonate any logged on user to exec command as "this" user (system, domain user etc) 🔥</p>",
"contentMap": {
"fr": "<p>RT <br />Execute commands as another user w/t dumping LSASS or touching the ADCS server ? Thanks to @Defte_ a new module has been added to CrackMapExec 🚀</p><p>The module will impersonate any logged on user to exec command as "this" user (system, domain user etc) 🔥</p>"
},
"attachment": [
{
"type": "Document",
"mediaType": "image/jpeg",
"url": "https://media.infosec.exchange/infosec.exchange/media_attachments/files/109/302/323/667/665/970/original/95c097988be46928.jpeg",
"name": null,
"blurhash": "U36RP^.TAKkYxGWoNbninhkCbcbIXSayr=jY",
"width": 1200,
"height": 865
}
],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109302323670882933/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109302323670882933/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109302323670882933/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109302323670882933/likes",
"type": "Collection",
"totalItems": 6
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109302323670882933/shares",
"type": "Collection",
"totalItems": 8
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109299400108735671/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-06T23:14:50Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/jerrylevine",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://mastodon.social/users/jerrylevine/statuses/109291397662530122"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109296879678480345/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-06T12:33:52Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109296879678480345",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-06T12:33:52Z",
"url": "https://infosec.exchange/@swissky/109296879678480345",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109296879678480345",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-06:objectId=20129829:objectType=Conversation",
"content": "<p>PHP filters chain: What is it and how to use it <a href=\"https://www.synacktiv.com/publications/php-filters-chain-what-is-it-and-how-to-use-it.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">synacktiv.com/publications/php</span><span class=\"invisible\">-filters-chain-what-is-it-and-how-to-use-it.html</span></a></p>",
"contentMap": {
"fr": "<p>PHP filters chain: What is it and how to use it <a href=\"https://www.synacktiv.com/publications/php-filters-chain-what-is-it-and-how-to-use-it.html\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">synacktiv.com/publications/php</span><span class=\"invisible\">-filters-chain-what-is-it-and-how-to-use-it.html</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109296879678480345/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109296879678480345/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109296879678480345/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109296879678480345/likes",
"type": "Collection",
"totalItems": 5
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109296879678480345/shares",
"type": "Collection",
"totalItems": 1
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109293892550260893/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T23:54:12Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/ustayready",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://infosec.exchange/users/ustayready/statuses/109292163452636893"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109293874038335210/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T23:49:29Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://mastodon.social/users/ifixcoinops",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://mastodon.social/users/ifixcoinops/statuses/109288684615075785"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109292570971148567/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T18:18:06Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109292570971148567",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-05T18:18:06Z",
"url": "https://infosec.exchange/@swissky/109292570971148567",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109292570971148567",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-05:objectId=20059461:objectType=Conversation",
"content": "<p>RT @d3lb3_<br />Just released KeeFarce Reborn, yet another offensive KeePass extraction tool featuring a standalone DLL that exports databases in cleartext once injected in the KeePass process 🔓<br /><a href=\"https://github.com/d3lb3/KeeFarceReborn\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">github.com/d3lb3/KeeFarceRebor</span><span class=\"invisible\">n</span></a></p>",
"contentMap": {
"fr": "<p>RT @d3lb3_<br />Just released KeeFarce Reborn, yet another offensive KeePass extraction tool featuring a standalone DLL that exports databases in cleartext once injected in the KeePass process 🔓<br /><a href=\"https://github.com/d3lb3/KeeFarceReborn\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">github.com/d3lb3/KeeFarceRebor</span><span class=\"invisible\">n</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109292570971148567/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109292570971148567/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109292570971148567/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109292570971148567/likes",
"type": "Collection",
"totalItems": 3
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109292570971148567/shares",
"type": "Collection",
"totalItems": 2
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109291905093496943/activity",
"type": "Announce",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T15:28:46Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/buherator",
"https://infosec.exchange/users/swissky/followers"
],
"object": "https://infosec.exchange/users/buherator/statuses/109291779094396101"
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109291756678442948/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T14:51:01Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109291756678442948",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-05T14:51:01Z",
"url": "https://infosec.exchange/@swissky/109291756678442948",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109291756678442948",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-05:objectId=20046787:objectType=Conversation",
"content": "<p>RT @flipper_zero<br />Flipper Zero can read Animals ID RFID tags via 125kHz feature. You can use this ID to find animals owner in case the pet is lost <a href=\"https://infosec.exchange/tags/flipperzero\" class=\"mention hashtag\" rel=\"tag\">#<span>flipperzero</span></a></p>",
"contentMap": {
"fr": "<p>RT @flipper_zero<br />Flipper Zero can read Animals ID RFID tags via 125kHz feature. You can use this ID to find animals owner in case the pet is lost <a href=\"https://infosec.exchange/tags/flipperzero\" class=\"mention hashtag\" rel=\"tag\">#<span>flipperzero</span></a></p>"
},
"attachment": [
{
"type": "Document",
"mediaType": "video/mp4",
"url": "https://media.infosec.exchange/infosec.exchange/media_attachments/files/109/291/756/675/420/222/original/24b51b6c0bc016e8.mp4",
"name": null,
"blurhash": "UPF=XI~Wxut7%hS%o#kCs;oM-:ozJWW?xukC",
"width": 720,
"height": 1280
}
],
"tag": [
{
"type": "Hashtag",
"href": "https://infosec.exchange/tags/FlipperZero",
"name": "#FlipperZero"
}
],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109291756678442948/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109291756678442948/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109291756678442948/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109291756678442948/likes",
"type": "Collection",
"totalItems": 3
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109291756678442948/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109291689113628833/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T14:33:50Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689113628833",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-05T14:33:50Z",
"url": "https://infosec.exchange/@swissky/109291689113628833",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109291689113628833",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-05:objectId=20045896:objectType=Conversation",
"content": "<p>All the cool kids are here, join us 😎 <a href=\"https://infosec.exchange/@swissky\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"\">infosec.exchange/@swissky</span><span class=\"invisible\"></span></a></p>",
"contentMap": {
"fr": "<p>All the cool kids are here, join us 😎 <a href=\"https://infosec.exchange/@swissky\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"\">infosec.exchange/@swissky</span><span class=\"invisible\"></span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689113628833/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109291689113628833/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109291689113628833/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689113628833/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689113628833/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109291689085682421/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T14:33:50Z",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689085682421",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-05T14:33:50Z",
"url": "https://infosec.exchange/@swissky/109291689085682421",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://infosec.exchange/users/swissky/followers"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109291689085682421",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-05:objectId=20045895:objectType=Conversation",
"content": "<p>Push Comes To Shove: exploring the attack surface of SCCM Client Push Accounts <a href=\"https://www.hub.trimarcsecurity.com/post/push-comes-to-shove-exploring-the-attack-surface-of-sccm-client-push-accounts\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">hub.trimarcsecurity.com/post/p</span><span class=\"invisible\">ush-comes-to-shove-exploring-the-attack-surface-of-sccm-client-push-accounts</span></a></p>",
"contentMap": {
"fr": "<p>Push Comes To Shove: exploring the attack surface of SCCM Client Push Accounts <a href=\"https://www.hub.trimarcsecurity.com/post/push-comes-to-shove-exploring-the-attack-surface-of-sccm-client-push-accounts\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://www.</span><span class=\"ellipsis\">hub.trimarcsecurity.com/post/p</span><span class=\"invisible\">ush-comes-to-shove-exploring-the-attack-surface-of-sccm-client-push-accounts</span></a></p>"
},
"attachment": [],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689085682421/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109291689085682421/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109291689085682421/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689085682421/likes",
"type": "Collection",
"totalItems": 3
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109291689085682421/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109290535467769925/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-05T09:40:27Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public",
"https://infosec.exchange/users/vxunderground"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109290535467769925",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-05T09:40:27Z",
"url": "https://infosec.exchange/@swissky/109290535467769925",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public",
"https://infosec.exchange/users/vxunderground"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109290535467769925",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-05:objectId=20031535:objectType=Conversation",
"content": "<p>RT <span class=\"h-card\" translate=\"no\"><a href=\"https://infosec.exchange/@vxunderground\" class=\"u-url mention\">@<span>vxunderground</span></a></span><br />Video games are a gateway drug to hacking, reverse engineering, and malware development</p>",
"contentMap": {
"fr": "<p>RT <span class=\"h-card\" translate=\"no\"><a href=\"https://infosec.exchange/@vxunderground\" class=\"u-url mention\">@<span>vxunderground</span></a></span><br />Video games are a gateway drug to hacking, reverse engineering, and malware development</p>"
},
"attachment": [],
"tag": [
{
"type": "Mention",
"href": "https://infosec.exchange/users/vxunderground",
"name": "@vxunderground"
}
],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109290535467769925/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109290535467769925/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109290535467769925/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109290535467769925/likes",
"type": "Collection",
"totalItems": 0
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109290535467769925/shares",
"type": "Collection",
"totalItems": 0
}
}
},
{
"id": "https://infosec.exchange/users/swissky/statuses/109287982918722948/activity",
"type": "Create",
"actor": "https://infosec.exchange/users/swissky",
"published": "2022-11-04T22:51:18Z",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"object": {
"id": "https://infosec.exchange/users/swissky/statuses/109287982918722948",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2022-11-04T22:51:18Z",
"url": "https://infosec.exchange/@swissky/109287982918722948",
"attributedTo": "https://infosec.exchange/users/swissky",
"to": [
"https://infosec.exchange/users/swissky/followers"
],
"cc": [
"https://www.w3.org/ns/activitystreams#Public"
],
"sensitive": false,
"atomUri": "https://infosec.exchange/users/swissky/statuses/109287982918722948",
"inReplyToAtomUri": null,
"conversation": "tag:infosec.exchange,2022-11-04:objectId=20006460:objectType=Conversation",
"content": "<p>RT @cyb3rops<br />This AMSI bypass in PowerShell is very good obfuscated and compact at the same time</p><p><a href=\"https://hastebin.com/seyapuzanu.md\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"\">hastebin.com/seyapuzanu.md</span><span class=\"invisible\"></span></a></p>",
"contentMap": {
"fr": "<p>RT @cyb3rops<br />This AMSI bypass in PowerShell is very good obfuscated and compact at the same time</p><p><a href=\"https://hastebin.com/seyapuzanu.md\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"\">hastebin.com/seyapuzanu.md</span><span class=\"invisible\"></span></a></p>"
},
"attachment": [
{
"type": "Document",
"mediaType": "image/png",
"url": "https://media.infosec.exchange/infosec.exchange/media_attachments/files/109/287/982/915/779/401/original/c5144880e2711b0a.png",
"name": null,
"blurhash": "U69%;a?wIxxu?TbYXCtTIUXU-;xuWdxvxro#",
"width": 862,
"height": 203
}
],
"tag": [],
"replies": {
"id": "https://infosec.exchange/users/swissky/statuses/109287982918722948/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://infosec.exchange/users/swissky/statuses/109287982918722948/replies?only_other_accounts=true&page=true",
"partOf": "https://infosec.exchange/users/swissky/statuses/109287982918722948/replies",
"items": []
}
},
"likes": {
"id": "https://infosec.exchange/users/swissky/statuses/109287982918722948/likes",
"type": "Collection",
"totalItems": 11
},
"shares": {
"id": "https://infosec.exchange/users/swissky/statuses/109287982918722948/shares",
"type": "Collection",
"totalItems": 5
}
}
}
]
}