Clandestine (@akaclandestine) 's Twitter Profile
Clandestine

@akaclandestine

| Security | Osint | Threat Research | Opsec | Threat Intelligence | Infosec | Threat Hunting | Humint |

ID: 1195107773589131265

calendar_today14-11-2019 22:34:44

24,24K Tweet

46,46K Takipçi

5,5K Takip Edilen

ge0lev (@ge0lev) 's Twitter Profile Photo

#lumma #stealer #malware #urlscan query to hunt for the “Verify Human” websites (requires a free basic account) page.url:/.*\..*(\/|\-)verify\-[^\/]*\.html/ AND page.url:(human OR captcha OR system). urlscan.io/search/#page.u…

#lumma #stealer #malware #urlscan query to hunt for the “Verify Human” websites (requires a free basic account)

page.url:/.*\..*(\/|\-)verify\-[^\/]*\.html/ AND page.url:(human OR captcha OR system).

urlscan.io/search/#page.u…
Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - lierree/Advanced-Dork-Scanner: Lierre is a Python-based tool for discovering potential SQL injection and XSS vulnerabilities in websites using Google dorks. It searches for URLs via Bing, filters them based on specific patterns, and tests for github.com/lierree/Advanc…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - Masterdas/Doge_RAT: Doge_RAT - A Telegram based Android RAT with live monitoring features github.com/Masterdas/Doge…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - 0xsyr0/Havoc-C2-SSRF-RCE-Exploit: Merged exploit to abuse SSRF for delivering RCE through websockets. github.com/0xsyr0/Havoc-C…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - exfil0/ad_takeover_wizard: tealthWizard is a military-grade penetration testing tool engineered for covert operations against Active Directory (AD) environments and Microsoft 365 (M365) cloud tenants. github.com/exfil0/ad_take…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - MBed0/IPL2: IPL — IP Logger & Phisher Quick access version with one click open install link github.com/MBed0/IPL2

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - MadExploits/WP-XMLRPC: Wordpress XMLRPC Brute Force With Variations Password, System Multicall github.com/MadExploits/WP…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - kir0mi/PE-Defender-Analyzer: PE Defender Analyzer is a PowerBasic-written plugin for PEiD that examines Windows executable files (PE files) for various defense mechanisms and anomalies. The plugin provides a detailed report on found protection github.com/kir0mi/PE-Defe…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - ne0mesys/PyDictionary: The software, allows penetration testers to input personal data of a target in order to create a massive number of combinations, resulting in a comprehensive custom dictionary. This tool is developed github.com/ne0mesys/PyDic…

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - hakaioffsec/CVE-2025-49113-exploit: Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113). github.com/hakaioffsec/CV…

GreyNoise (@greynoiseio) 's Twitter Profile Photo

Technical Blog Drop 🔥 GreyNoise Labs explains why encoded payloads may go unnoticed: 🔗 labs.greynoise.io/grimoire/2025-… #Suricata #Cybersecurity

Clandestine (@akaclandestine) 's Twitter Profile Photo

GitHub - hakaioffsec/CVE-2025-49113-exploit: Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113). github.com/hakaioffsec/CV…