Hudson Rock Profile Banner
Hudson Rock Profile
Hudson Rock

@RockHudsonRock

3,205
Followers
3
Following
86
Media
172
Statuses

Hudson Rock is a cybercrime intelligence company that helps protect against ransomware attacks, corporate espionage and network over-takes.

Joined December 2019
Don't wanna be here? Send us removal request.
@RockHudsonRock
Hudson Rock
2 years
Twitter database leaks for free with 235,000,000 records. The database contains 235,000,000 unique records of Twitter users and their email addresses and will unfortunately lead to a lot of hacking, targeted phishing, and doxxing. This is one of the most significant leaks ever.
Tweet media one
Tweet media two
60
638
1K
@RockHudsonRock
Hudson Rock
2 years
BREAKING: Hudson Rock discovered a credible threat actor is selling 400,000,000 Twitter users data. The private database contains devastating amounts of information including emails and phone numbers of high profile users such as AOC, Kevin O'Leary, Vitalik Buterin & more (1/2).
Tweet media one
Tweet media two
95
457
885
@RockHudsonRock
Hudson Rock
2 years
In the post, the threat actor claims the data was obtained in early 2022 due to a vulnerability in Twitter, as well as attempting to extort @ElonMusk to buy the data or face GDPR lawsuits.
7
29
154
@RockHudsonRock
Hudson Rock
2 years
Please Note:At this stage it is not possible to fully verify that there are indeed 400,000,000 users in the database. From an independent verification the data itself appears to be legitimate and we will follow up with any developments.
7
29
151
@RockHudsonRock
Hudson Rock
2 years
IMPORTANT UPDATE ON THE TWITTER HACK:
Tweet media one
@RockHudsonRock
Hudson Rock
2 years
BREAKING: Hudson Rock discovered a credible threat actor is selling 400,000,000 Twitter users data. The private database contains devastating amounts of information including emails and phone numbers of high profile users such as AOC, Kevin O'Leary, Vitalik Buterin & more (1/2).
Tweet media one
Tweet media two
95
457
885
0
24
54
@RockHudsonRock
Hudson Rock
9 months
There is some confusion about the sale of #Anydesk credentials on the Darknet. These are NOT credentials from the recent breach, but rather from historical Infostealer infections. Confirm by searching the emails in the hacker's sample with our free API:
Tweet media one
3
16
47
@RockHudsonRock
Hudson Rock
10 months
Hacker Sells Access to Binance’s Law Enforcement Portal, Cryptocurrency Holders at Risk. Details inside:
Tweet media one
6
14
32
@RockHudsonRock
Hudson Rock
2 years
Piers Morgan, who appeared in the data samples provided by the Twitter hacker, just had his account hacked. This is likely not a coincidence: The reveal of the email address may have been just what the hacker needed to find passwords for the account, or social engineer his way.
Tweet media one
Tweet media two
@RockHudsonRock
Hudson Rock
2 years
BREAKING: Hudson Rock discovered a credible threat actor is selling 400,000,000 Twitter users data. The private database contains devastating amounts of information including emails and phone numbers of high profile users such as AOC, Kevin O'Leary, Vitalik Buterin & more (1/2).
Tweet media one
Tweet media two
95
457
885
0
13
31
@RockHudsonRock
Hudson Rock
2 years
IMPORTANT UPDATE ON THE TWITTER HACK:
Tweet media one
0
14
29
@RockHudsonRock
Hudson Rock
1 year
A threat actor is selling access to @Facebook & @Instagram 's Police Portal. The portal allows law enforcement to request user data (IP, phones, DMs, device info) or post removal/account banning. It is likely that a LE account was hacked, or that @Meta was socially engineered.
Tweet media one
0
4
21
@RockHudsonRock
Hudson Rock
2 years
Fun Fact: It was Hudson Rock co-founder & CTO, Alon Gal, who discovered this breach.
@business
Bloomberg
2 years
Meta Platforms was slapped with a €265 million fine for failing to prevent the leak of the personal data of more than half a billion users of its Facebook service
5
23
28
1
5
16
@RockHudsonRock
Hudson Rock
2 years
"Israeli cyber-intelligence firm Hudson Rock appeared to be among the first to notice the posting offering the data of 400 million Twitter users, tweeting about the “credible threat” three days ago."
@guardiannews
Guardian news
2 years
Cybersecurity firm links Piers Morgan Twitter hack to leak of 400m records
1
19
25
0
5
15
@RockHudsonRock
Hudson Rock
2 years
Which countries have the most info-stealer infections? These are the top 15: 1. 🇮🇳 India 560,044 2. 🇧🇷 Brazil 526,762 3. 🇮🇩 Indonesia 354,345 4. 🇺🇸 United States 264,456 5. 🇪🇬 Egypt 245,980 6. 🇻🇳 Vietnam 214,745 7. 🇹🇷 Turkey 180,829
Tweet media one
1
2
10
@RockHudsonRock
Hudson Rock
2 years
If Satoshi's computer was infected by an info-stealer, this is how it would look like in Hudson Rock's API. Visit our free API page to understand your organization's exposure to info-stealer infections:
Tweet media one
1
1
9
@RockHudsonRock
Hudson Rock
1 year
Threat actor behind sale of U.S. congress members' health data is now wanted by various agencies in the U.S., AU, UK, CA, and NZ.
@vxunderground
vx-underground
1 year
Today Threat Intelligence firm Hudson Rock shared some information with us. A Threat Actor who was active on BreachForums named "IntelBroker" managed to anger the United States government a little bit. The Five Eyes (FVEY) are actively hunting him down.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
16
101
488
0
2
9
@RockHudsonRock
Hudson Rock
1 year
Hackers gained access to the Office365 credentials of ~1800 companies in the last 7 days! This is due to employees downloading malware that is disguised as legitimate software. These images from our platform show an example of a recently compromised United Nations employee:
Tweet media one
Tweet media two
0
4
8
@RockHudsonRock
Hudson Rock
10 months
The Google 0-Day that all Infostealer groups are exploiting:
Tweet media one
1
2
7
@RockHudsonRock
Hudson Rock
1 year
Thanks for the kind tweet @cyb_detective ! If you haven't checked out our free tools, you can find them in the tweet below, as well as additional ones here:
@cyb_detective
Cyber Detective💙💛
1 year
Enter the domain name to see the stats of compromised passwords for users and employees of a certain company. This service from @RockHudsonRock once again clearly shows how few people (even among employees of technology companies) use strong passwords.
Tweet media one
4
44
117
0
2
8
@RockHudsonRock
Hudson Rock
1 year
New Blog Post: “Prominent Threat Actor Accidentally Infects Own Computer With Info-Stealer”. A short post about an incident we uncovered. A 3-minute read that's definitely worth your time!
Tweet media one
2
6
6
@RockHudsonRock
Hudson Rock
1 year
Hudson Rock is proud to present a free resource for information about Infostealer infections: Head over to to begin exploring recent trends, and subscribe for free to receive weekly reports.
Tweet media one
0
5
7
@RockHudsonRock
Hudson Rock
1 year
🟡⚫️ New Blogpost ⚫️🟡 "100,000 Hackers Exposed from Top Cybercrime Forums" Read how info-stealer infections can lead to the identification of over 100,000 hackers:
0
2
7
@RockHudsonRock
Hudson Rock
9 months
MailerLite Hack Leads to Massive Cryptocurrency Theft — An Exploit or an InfoStealer Infection?
Tweet media one
0
1
7
@RockHudsonRock
Hudson Rock
2 years
The Top 20 anti-viruses installed on computers that were compromised with info-stealers (from +11,000,000 computers): 1. Windows Defender 2. Avast Antivirus 3. McAfee Firewall 4. Reason Cybersecurity 5. McAfee VirusScan 6. 360 Total Security 7. AVG Antivirus 8. ESET Security
Tweet media one
Tweet media two
4
2
5
@RockHudsonRock
Hudson Rock
2 years
Are you compromised? Use our free cybercrime intelligence tools to find out:
Tweet media one
0
1
6
@RockHudsonRock
Hudson Rock
2 years
“This database is going to be used by hackers, political hacktivists and of course governments to harm our privacy even further,” said Alon Gal, co-founder of the Israeli security company Hudson Rock, who spotted the posting on a popular underground marketplace.”
@washingtonpost
The Washington Post
2 years
Records of 235 million Twitter accounts have been posted to an online hacking forum, setting the stage for anonymous handles to be linked to real-world identities. Researchers believe the hackers exploited a flaw in Twitter's internal verification system.
138
975
1K
0
3
5
@RockHudsonRock
Hudson Rock
1 year
Every day, tens of thousands of computers are infected by info-stealing malware. These computers belong to employees of companies that will soon face breaches of varying severities. Check for free to see if your company is impacted by info-stealers:
Tweet media one
0
0
4
@RockHudsonRock
Hudson Rock
3 years
"Of the 140 countries that submitted ransomware samples, Israel was far and away an outlier, with the highest number of submissions and nearly a 600 percent increase in the number of submissions compared to its baseline."
Tweet media one
0
2
4
@RockHudsonRock
Hudson Rock
1 year
Happy World Password Day everyone! Introducing @RockHudsonRock ’s industry first: Free Password Strength Tool! 👇 Have you ever wondered what a company's cyber hygiene looks like to hackers?
Tweet media one
1
5
4
@RockHudsonRock
Hudson Rock
9 months
Hello to all our new followers! We've been building Hudson Rock for, and with the infosec community. Here are 5 things we built that you can use for free right now ⬇ 1. Free tools relating to Infostealers data:
1
0
3
@RockHudsonRock
Hudson Rock
2 years
Hudson Rock identified tens of thousands of credentials to Indonesia's leading shopping platform "Shopee" - most of these credentials originate from compromised computers of Indonesians.
Tweet media one
Tweet media two
2
0
2
@RockHudsonRock
Hudson Rock
3 years
****LAUNCH ANNOUNCEMENT**** We just launched a FREE tool for asset discovery and company vulnerability detection, based on computers infected with info-stealers! Check it out here: Questions? hello @hudsonrock .com | Open DMs
Tweet media one
0
1
3
@RockHudsonRock
Hudson Rock
3 years
@campuscodi Our data indicates that Delta Electronics had at least 7 compromised employees with access to sensitive domains. It is possible that this is the initial access used by the ransomware group.
Tweet media one
0
0
3
@RockHudsonRock
Hudson Rock
10 months
@AnFam17 Hi Ann — We've gone ahead and made the attribution more prominent than it originally was. We'll make sure it's how we attribute moving forward. Btw, we submitted via your “contact us” form to let you know we attributed to you when we originally posted. Did you get it?
1
0
3
@RockHudsonRock
Hudson Rock
2 years
Hudson Rock can help. (Therapy too.) —>
Tweet media one
0
1
3
@RockHudsonRock
Hudson Rock
3 years
We are aware of 4,847 @RobinhoodApp users whose credentials were compromised by stealers operated by threat actors. (We attempted, but were unable to perform an ethical disclosure to Robinhood's security team.)
Tweet media one
@TechCrunch
TechCrunch
3 years
Robinhood says millions of customer names and email addresses taken during hack last week.
1
16
50
0
2
3
@RockHudsonRock
Hudson Rock
2 years
If @ElonMusk 's computer was compromised by a malware, this is how it would look like in Hudson Rock's API response according to GPT4... Oh, and checkout our free cybercrime intelligence API tools leveraging 12,000,000+ compromised computers worldwide:
Tweet media one
0
0
3
@RockHudsonRock
Hudson Rock
9 months
@Cyburgerim @RESecurity We don't believe so either. Most likely it that is related to 30,000 Infostealer infections:
Tweet media one
Tweet media two
1
0
3
@RockHudsonRock
Hudson Rock
2 years
With 2022 coming to an end, we thought we'd share some interesting data with you. The entire team at @RockHudsonRock would like to thank all our friends, partners and customers for your support and confidence in us!
Tweet media one
0
2
3
@RockHudsonRock
Hudson Rock
3 years
Hudson Rock currently has 170,000+ @github credentials originating from compromised computers. These can be used to: 1. Find GitHub credentials & cookies. 2. Bypass 2FA. 3. Overtake Github accounts & access private repositories. 4. Use tokens & secret keys to perform breaches.
Tweet media one
@GitHubSecurity
GitHub Security
3 years
GitHub has uncovered evidence that an attacker abused stolen OAuth user tokens issued to two third-party OAuth integrators, Heroku and Travis-CI. Read more about the impact to GitHub, npm, and our users.
18
721
1K
0
2
3
@RockHudsonRock
Hudson Rock
2 years
Hudson Rock identified tens of thousands of credentials for Indonesia's leading exchange "Indodax”. Most of these credentials originate from compromised computers of Indonesians.
Tweet media one
2
0
3
@RockHudsonRock
Hudson Rock
2 years
3rd party services accessed by compromised employees pose a major cybersecurity threat that is almost invisible. With Cavalier's new feature, you get actionable intelligence about employees that are accessing both internal & 3rd party services with compromised credentials.
Tweet media one
Tweet media two
1
0
3
@RockHudsonRock
Hudson Rock
2 years
Hudson Rock's compromised credentials platform now spans 5,000,000 compromised machines. If you're a security professional protecting your organization, or a cybersecurity company looking for a cybercrime intelligence enrichment feed, request a demo:
Tweet media one
0
1
2
@RockHudsonRock
Hudson Rock
9 months
2. Free Telegram bot with Infostealers data: 3. Free Infostealer hub with weekly infections statistics, exclusive blogs, free email protection:
1
0
2
@RockHudsonRock
Hudson Rock
2 years
When a computer is infected with an info-stealer, credentials to Android APKs are also captured by the as they are automatically stored on Google accounts. The 2nd image shows compromised Binance credentials from users signing-in to their Android App.
Tweet media one
Tweet media two
1
0
2
@RockHudsonRock
Hudson Rock
1 year
Which cybercrime trend exploded 60x (6000%) since 2018?🔻 In 2018, 100,000 computers were infected by info-stealers, in 2022 ~6,000,000. ⚠ Hudson Rock's infected computers stats: - 2018: 118K - 2019: 422K - 2020: 1.06M - 2021: 1.44M - 2022: 6.05M - 2023 1st Half: 2.68M
Tweet media one
0
1
2
@RockHudsonRock
Hudson Rock
1 year
NEW FREE TOOL: Discover the Password Hygiene Used by Any Company! The data shown is based on compromised employees/users of the company and their plaintext passwords from info-stealer infections. Try it for yourself:
Tweet media one
0
2
2
@RockHudsonRock
Hudson Rock
2 years
We're now integrated on @IntelTechniques ! Use our free tool to: 1. Discover if an email is associated with a computer infected with an info-stealer. 2. Discover if a domain had employees & clients infected with info-stealers. Try it now:
Tweet media one
0
0
2
@RockHudsonRock
Hudson Rock
3 months
Doxing the identity of an initial access broker using @RockHudsonRock 's Infostealer AI investigation module that can analyze all files retrieved from a computer and identify the name, phone number, and online behavior of the hacker:
0
0
2
@RockHudsonRock
Hudson Rock
2 years
8. 🇵🇭 Philippines 159,485 9. 🇲🇽 Mexico 152,767 10. 🇵🇰 Pakistan 151,150 11. 🇹🇭 Thailand 150,834 12. 🇬🇧 United Kingdom 133,788 13. 🇩🇿 Algeria 124,527 14. 🇫🇷 France 117,213 15. 🇩🇪 Germany 116,013 🔍 Check if your employees & customers are impacted for free:
0
0
2
@RockHudsonRock
Hudson Rock
2 years
According to , info-stealers continue to be a major concern for businesses. At Hudson Rock, we offer a free search tool to help you protect your company from the dangers of info-stealers:
Tweet media one
Tweet media two
0
0
2
@RockHudsonRock
Hudson Rock
3 years
“Hudson Rock, a cybercrime monitoring firm, has described RaidForums as ‘the most important global cybercrime forum to have existed in recent years’.”
@Reuters
Reuters
3 years
U.S. and European partners take down hacker website RaidForums
Tweet media one
8
23
61
0
1
2
@RockHudsonRock
Hudson Rock
2 years
Use Bayonet to discover External Attack Surfaces that are not obtainable anywhere else — on any company. Try it now:
0
0
2
@RockHudsonRock
Hudson Rock
3 months
>>> NEW VIDEO <<< Infostealer Investigation Module: Analyzing Stolen Files Talk to us to learn how to implement Hudson Rock's capabilities into your own organizations:
0
1
2
@RockHudsonRock
Hudson Rock
2 years
@danprimack @samsabin923 100%. We’ve seen a surge in customers concerned about ransomware attacks initiated by compromised corporate credentials. In fact, our sourcing of these credentials directly from threat actors has increased from 30K/mo to 600K/mo — to over 12M in total.
0
1
2
@RockHudsonRock
Hudson Rock
2 years
Concerned about a potential ransomware attack, or corporate breach? We can help. Learn more & contact us at:
Tweet media one
0
0
2
@RockHudsonRock
Hudson Rock
2 years
The team here @RockHudsonRock has been working hard over the summer and the significant month-over-month growth in the amount of visitors our site sees, is proof our unique and free cybercrime tools are finding welcome fans! Try them out yourself:
Tweet media one
0
0
2
@RockHudsonRock
Hudson Rock
3 years
@N7WEra @ZeroLogon @LawrenceAbrams @SOSIntel We use some logic to identify credentials used to access more corporate looking infrastructure. These are likely employees. We do a short on-boarding customization for each customer to improve results.
1
0
2
@RockHudsonRock
Hudson Rock
5 months
A gate to your computer that you open by yourself” - Leonid Rozenberg, Head of Partnerships & Integrations at Hudson Rock on the threat of Infostealers and their impact on cybersecurity. Listen to the entire interview on the @RecordedFuture podcast, Click Here:
@ClickHereShow
Click Here
5 months
This week on @ClickHereShow : You may have been the victim of an #Infostealer attack and have no idea it even happened. We talk to the alleged co-founder of the #Meduza infostealer and to some of the malware's first responders. Listen here:
Tweet media one
0
7
16
0
0
2
@RockHudsonRock
Hudson Rock
1 year
We are thrilled to share that @RockHudsonRock has won @TheEuropas Award for hottest cybersecurity startup 2023!
@TheEuropas
The Europas
1 year
🏆✨ And the winner of the Cybersecurity category is...🥁 Hudson Rock! 🎉 Congratulations for being the shining star of the new edition of The Europas Awards. Your innovation and dedication have truly set a new standard in Cybersecurity! 🚀🌟
Tweet media one
1
0
2
0
0
2
@RockHudsonRock
Hudson Rock
2 years
From infostealer infection of an employee, to actionable intelligence within hours. Threat actors have already stepped up their game, and so did If you still rely on database leaks, scrapes, and combo-lists, talk to us to understand your real exposure.
Tweet media one
Tweet media two
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Is your infrastructure or Supply Chain compromised? Find out with @RockHudsonRock 's free tool:
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
3 years
We've just soft-launched Bayonet — a Sales Tool for sales professionals that sell cybersecurity products and services! And for a limited time, we're offering a Free Trial, so email us at: bayonet @hudsonrock .com
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
2 years
Are you a brand concerned about Ransomware? Are you an MSP/MSSP looking to resell "Brand Protection"? Contact us at and let's start talking!
Tweet media one
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Info-stealers are one of the most common initial attack vectors for threat actors. Check our database of 7,400,000 computers compromised with info-stealers to see if your co-workers and customers are compromised:
@cglyer
Christopher Glyer
2 years
One (potentially overlooked) aspect from today’s latest breach news is the recent trend of password stealer malware as the initial vector to gain access to orgs See those “LOGID-“ files in screenshot? They are output files from password stealers (e.g RedLine, raccoon stealer)
Tweet media one
12
106
374
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Contact us for Brand Protection, MSSP & Cybercrime API Enrichment Solutions:
Tweet media one
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Our Data Now Spans: - 8,138,139 Compromised Machines - 953,965 Compromised Employees - 3,030,174 Compromised Domains Are you compromised? Search for free on:
Tweet media one
0
0
1
@RockHudsonRock
Hudson Rock
3 months
Hudson Rock's AI Module — In Action! When investigating a computer with login credentials to a Darknet forum, the AI identifies the user is a frequent visitor of these sites, indicating that they are likely involved in illicit activities.
0
0
1
@RockHudsonRock
Hudson Rock
2 years
¯\_(ツ)_/¯
Tweet media one
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Multiple compromised employee and customers accounts found in our database of 7,400,000+ compromised computers. Check if your infrastructure is compromised as well:
Tweet media one
@BleepinComputer
BleepingComputer
2 years
Hacker sells stolen Starbucks data of 219,000 Singapore customers - @billtoulas
0
34
57
2
1
1
@RockHudsonRock
Hudson Rock
3 years
Have your searched for your domain yet? It's simple and free — try it!
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
2 years
"Cybercrime intelligence company Hudson Rock says that IHG has at least 15 compromised employees and more than 4,000 compromised users, according to data linked to the ihg[.]com domain." Are you compromised? Find out here:
Tweet media one
@BleepinComputer
BleepingComputer
2 years
InterContinental Hotels Group cyberattack disrupts booking systems - @serghei
3
67
74
1
1
1
@RockHudsonRock
Hudson Rock
2 years
Some of the endpoints include: - End user protection - Domain intelligence - IP intelligence - External attack surface - Third party risk assessment #cybercrime
0
0
1
@RockHudsonRock
Hudson Rock
2 years
We at @RockHudsonRock are seeing a sharp rise in credentials from compromised computers being abused for account overtakes, even with 2FA set. This @TechCrunch article demonstrates how hackers used credentials from wedding planning company, @Zola , to steal gift cards.
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
9 months
@0xocdsec We believe so.
1
0
1
@RockHudsonRock
Hudson Rock
2 years
Reminder: The hacker was first identified by @RockHudsonRock CTO, Alon Gal. >>
@InfosecurityMag
Infosecurity Magazine
2 years
T-Mobile to Pay $350m Settlement in Breach Case
1
2
1
0
0
1
@RockHudsonRock
Hudson Rock
3 years
DESORDEN hacking group is claiming responsibility for the hack of Centara Hotels, a major hotel chain. Data includes names, passport numbers, id numbers, emails, and phones of people who stayed at one of the hotels between 2003-2021. The group posted the following as evidence:
0
0
1
@RockHudsonRock
Hudson Rock
1 year
Coverage by @BleepinComputer on the latest cybercrime investigation by @RockHudsonRock ’s researchers:
@BleepinComputer
BleepingComputer
1 year
Over 100K hacking forums accounts exposed by info-stealing malware - @Ionut_Ilascu
2
61
107
0
0
1
@RockHudsonRock
Hudson Rock
1 year
The future of QR might as well start with Hudson Rock — yes it actually works!
Tweet media one
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Use @RockHudsonRock to search for any APK for free here:
0
0
1
@RockHudsonRock
Hudson Rock
3 years
We've launched our new website! Come check if you or your supply chain are compromised. Or schedule a demo to learn about our products: Cavalier™ — A Cybercrime Tool For Threat Intelligence Professionals Bayonet™ — A Sales Tool For Cybersecurity Sales Teams & MSSPs
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
10 months
2
0
1
@RockHudsonRock
Hudson Rock
1 year
@BleepinComputer @flaresystems If you're looking for an effective tool to check your info-stealer exposure, you can use ours for free:
0
0
1
@RockHudsonRock
Hudson Rock
1 year
Visit to get started. It's completely free, no registration needed. Please share this tool to help us spread awareness about password security and keep everyone's sensitive information safe from cyber threats.
1
0
1
@RockHudsonRock
Hudson Rock
1 year
Our new and free Password Hygiene Tool is a hit! Have you tired it yet? >>
0
1
1
@RockHudsonRock
Hudson Rock
2 years
The origin of the leak is currently undetermined, but companies like Tradingview have millions of customers whose login credentials were obtained through info-stealing malware. Hackers can send malicious emails to potentially lucrative victims.
Tweet media one
@AutismCapital
Autism Capital 🧩
2 years
UPDATE: TradingView confirms that an email leak happened and puts out a statement:
2
8
24
0
0
1
@RockHudsonRock
Hudson Rock
2 years
Tweet media one
0
1
1
@RockHudsonRock
Hudson Rock
2 years
Check out this quick walkthrough of Bayonet, a first-of-its-kind customer prospecting tool for cybersecurity sales professionals, MSPs & MSSPs. Learn more about Bayonet here:
0
1
1
@RockHudsonRock
Hudson Rock
10 months
@cod3nym @SquiblydooBlog @AnFam17 The original post included an attribution, we just made it more prominent by moving it upward. We also emailed her before we posted that we attributed her. Everyone can stand down :)
1
0
1