Clandestine(@akaclandestine) 's Twitter Profileg
Clandestine

@akaclandestine

| Security | Osint | Threat Research | Opsec | Threat Intelligence | Infosec | Threat Hunting |

ID:1195107773589131265

calendar_today14-11-2019 22:34:44

20,6K Tweets

36,2K Followers

5,2K Following

Netlas.io(@Netlas_io) 's Twitter Profile Photo

🔥 Netlas 0.24.0 update is here! 🔥

The update brought new information to Netlas' IP/Domain info tool - Reputation Score. Thanks to our collaboration with RST Cloud, information about the Indicators of Compromise of hosts has become available to users right inside the web

🔥 Netlas 0.24.0 update is here! 🔥 The update brought new information to Netlas' IP/Domain info tool - Reputation Score. Thanks to our collaboration with @rst_cloud, information about the Indicators of Compromise of hosts has become available to users right inside the web
account_circle
UserSearch 2.0(@Usersearch_web) 's Twitter Profile Photo

👀Weekly Feature Drop has landed!👀

🔥Twitter Username & Post History🔥
🔥Website Change History🔥

👉Discover old account links to new ones
👉Find deleted posts by Username
👉View website history & deleted websites

security securitynews

👀Weekly Feature Drop has landed!👀 🔥Twitter Username & Post History🔥 🔥Website Change History🔥 👉Discover old account links to new ones 👉Find deleted posts by Username 👉View website history & deleted websites #osint #cyber #threatintel #cybersecurity #cybersecuritynews
account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo


1. TrollAMSI Technique -
Reflection with method swapping
github.com/cybersectroll/…
2. Disable WinDefender through the WSC API
github.com/es3n1n/no-defe…
3. Injecting code into PPL processes without vulnerable drivers on Win11
blog.slowerzs.net/posts/pplsystem

account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo

GitHub - es3n1n/no-defender: A slightly more fun way to disable windows defender. (through the WSC api) github.com/es3n1n/no-defe…

account_circle
HADESS(@Hadess_security) 's Twitter Profile Photo

macOS Red Teaming
redteamrecipe.com/macos-red-team…

electroniz3r
github.com/r3ggi/electron…

dylib*
github.com/Tyilo/insert_d…

bifrost
github.com/its-a-feature/…

HealthInspector
github.com/its-a-feature/…

macOS Red Teaming redteamrecipe.com/macos-red-team… electroniz3r github.com/r3ggi/electron… dylib* github.com/Tyilo/insert_d… bifrost github.com/its-a-feature/… HealthInspector github.com/its-a-feature/… #macos #redteam #dylib
account_circle
Matthew(@embee_research) 's Twitter Profile Photo

🚨Advanced Infrastructure Query Guide - How To Track APT Sidewinder Domains

New blog! Showing you step-by-step through the process of building and refining threat intel queries for APT Sidewinder infrastructure.

embeeresearch.io/advanced-guide…

account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo

GitHub - SpenserCai/DRat: 去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化 github.com/SpenserCai/DRat

account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo

GitHub - tdragon6/Supershell: Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell github.com/tdragon6/Super…

account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo

GitHub - Stuub/CVE-2024-29895-CactiRCE-PoC: CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds github.com/Stuub/CVE-2024…

account_circle