B Kallas (@bk_hunts) 's Twitter Profile
B Kallas

@bk_hunts

Aspiring Journalist - Researcher - Crypto

Estonian/English/Russian

ID: 1920907611429629953

linkhttps://github.com/bkhunts calendar_today09-05-2025 18:24:50

25 Tweet

4 Takipçi

53 Takip Edilen

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

Google just patched a serious ⚠️ vulnerability (CVE-2025-4664) that allows attackers to steal sensitive tokens (like OAuth or session IDs) when you simply visit a malicious site. No clicking. No downloading. Just loading the page is enough. What makes this so dangerous? The

Estonian MFA 🇪🇪 | 🌻 #StandWithUkraine (@mfaestonia) 's Twitter Profile Photo

Estonia 🇪🇪 ranks #2 in the Internet Freedom Index. Access to an open, pluralistic, and democratic digital space should be a universal right. As chair of Freedom Online Coalition, 🇪🇪 continues to champion freedom of speech & expression in the digital environment worldwide.

Estonian MFA 🇪🇪 | 🌻 #StandWithUkraine (@mfaestonia) 's Twitter Profile Photo

Congratulations to Bulgaria 🇧🇬 on reaching a historic milestone. From 1 January 2026, 🇧🇬 will be the 21st country to join the Eurozone. The € is more than a currency, it’s a symbol of unity, trust, & deeper integration within the EU🇪🇺.

Congratulations to Bulgaria 🇧🇬 on reaching a historic milestone. From 1 January 2026, 🇧🇬 will be the 21st country to join the Eurozone. 

The € is more than a currency, it’s a symbol of unity, trust, & deeper integration within the EU🇪🇺.
Brave (@brave) 's Twitter Profile Photo

We're making it even easier for Android users to avoid Big Tech's tracking. The Android version of our browser can now be installed and updated through an official F-Droid repository! No Google Play needed! Full story here: reclaimthenet.org/brave-launches…

B Kallas (@bk_hunts) 's Twitter Profile Photo

There is a strong correlation between distracted driving accidents and new cars with the massive touchscreen installed...

Clandestine (@akaclandestine) 's Twitter Profile Photo

Google Dorks for Threat Hunting Malware Stealers 1. Search for Exposed Credentials or Logs - Query: intext:"username" "password" filetype:txt site:pastebin.com - Purpose: Info stealers often exfiltrate credentials to paste sites like Pastebin. This query looks for

INFOSEC F0X 🔥 (@infosec_fox) 's Twitter Profile Photo

Wireshark is free. Burp Suite Community is free. Metasploit Framework is free. Kali Linux is free. OWASP tools are free. MITRE ATT&CK is free. TryHackMe & Hack The Box (basic tiers) are free. You can build a strong cybersecurity foundation with nothing but a laptop and internet.

B Kallas (@bk_hunts) 's Twitter Profile Photo

This is why I prefer old cars with physical buttons. Easier to fix and no software updates. thehackernews.com/2025/07/perfek… via The Hacker News

BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

New EDR killer tool used by eight different ransomware groups - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

Estonian MFA 🇪🇪 | 🌻 #StandWithUkraine (@mfaestonia) 's Twitter Profile Photo

Today, the #MediaFreedomAct came to fruition in the EU, marking a major step forward toward a safer, more autonomous & transparent media landscape. 🇪🇪 continues to champion independent journalism & free media, both in the EU & beyond.