匚ㄚ乃乇尺ㄖᐯ乇尺ㄥㄖ卂ᗪ (@cyber0verload) 's Twitter Profile
匚ㄚ乃乇尺ㄖᐯ乇尺ㄥㄖ卂ᗪ

@cyber0verload

Cyber Threat Hunter

ID: 1334214654172737537

calendar_today02-12-2020 19:16:50

641 Tweet

1,1K Followers

118 Following

John Hammond (@_johnhammond) 's Twitter Profile Photo

So special thanks to The Haag™ for taking it on, and giving the idea for a "ClickFix Wiki" a better home! It has been incorporated into his ClickGrab project. I wouldn't be able to maintain the site or resource, so I really appreciate him picking it up! mhaggis.github.io/ClickGrab/

So special thanks to <a href="/M_haggis/">The Haag™</a> for taking it on, and giving the idea for a "ClickFix Wiki" a better home! It has been incorporated into his ClickGrab project. I wouldn't be able to maintain the site or resource, so I really appreciate him picking it up! 
mhaggis.github.io/ClickGrab/
VirusTotal (@virustotal) 's Twitter Profile Photo

#MonthOfVTSearch is live! GUI searches are quota-free all month for VirusTotal customers. Day 1: Hunting Gamaredon-related document activity. Follow along. One search per day. Try it, pivot, and share your results.

#MonthOfVTSearch is live!

GUI searches are quota-free all month for VirusTotal customers.

Day 1: Hunting Gamaredon-related document activity.

Follow along. One search per day. Try it, pivot, and share your results.
Kostas (@kostastsale) 's Twitter Profile Photo

Linux is finally getting some love 🐧 CrowdStrike now covers service + driver + user events, a big win for investigators tracking system-level activity. In our testing, we only use system-level operations and ignore indirect events. Details edr-telemetry.com/linux

Linux is finally getting some love 🐧

CrowdStrike now covers service + driver + user events, a big win for investigators tracking system-level activity.

In our testing, we only use system-level operations and ignore indirect events.

Details  edr-telemetry.com/linux
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

CyberSec Trends Q4/25🔮 ⬆️NPM/PyPi/VSCode supply chain attacks ⬆️Rust/Go hack tools/malware ↗️EDR Blinding ↗️Abuse of legit RMM tools ↗️Token persistence/cloud API abuse ↗️Malicious LNK files ↗️.NET Single File Host ↗️ClickFix & FileFix ↗️Phishing w/ Job Ads

Jon Saad-Falcon (@jonsaadfalcon) 's Twitter Profile Photo

Data centers dominate AI, but they're hitting physical limits. What if the future of AI isn't just bigger data centers, but local intelligence in our hands? The viability of local AI depends on intelligence efficiency. To measure this, we propose intelligence per watt (IPW):

Data centers dominate AI, but they're hitting physical limits. What if the future of AI isn't just bigger data centers, but local intelligence in our hands?

The viability of local AI depends on intelligence efficiency. To measure this, we propose intelligence per watt (IPW):
Elastic Security Labs (@elasticseclabs) 's Twitter Profile Photo

#ElasticSecurityLabs uncovers #RONINGLOADER, a multi-stage loader utilizing signed drivers, PPL abuse, CI Policies, and other evasion techniques to deliver #DragonBreath's gh0st RAT variant. Check it out at ela.st/roningloader

#ElasticSecurityLabs uncovers #RONINGLOADER, a multi-stage loader utilizing signed drivers, PPL abuse, CI Policies, and other evasion techniques to deliver #DragonBreath's gh0st RAT variant. 

Check it out at ela.st/roningloader
Kostas (@kostastsale) 's Twitter Profile Photo

🚀 𝗧𝗵𝗲 𝗘𝗗𝗥 𝗖𝗼𝗺𝗽𝗮𝗿𝗶𝘀𝗼𝗻 𝗦𝗲𝗿𝘃𝗶𝗰𝗲 𝗶𝘀 𝗼𝗳𝗳𝗶𝗰𝗶𝗮𝗹𝗹𝘆 𝗹𝗶𝘃𝗲! This is the evolution of the EDR Telemetry Project, expanding everything people valued there into a full, feature-level comparison across multiple EDR products. What it delivers: •

Kostas (@kostastsale) 's Twitter Profile Photo

I just finished a big update for the EDR Telemetry website. We’re preparing for many exciting updates and want to make sure we’re ready 🙂 Check it out and let me know what you think - edr-telemetry.com

Kostas (@kostastsale) 's Twitter Profile Photo

If you’re trying to use Wazuh for threat hunting or incident response, stop wasting your time. Wazuh is fine for compliance and system visibility, but that’s where it ends. If you want to actually see what’s happening on an endpoint and run proper investigations to play around

ClearSky Cyber Security (@clearskysec) 's Twitter Profile Photo

A new wiper attack has been identified by ClearSky Cyber Security affecting Ukraine. We named this wiper "GamaWiper" (VBS-based wiper). The intrusion chain begins with the exploitation of a vulnerable WinRAR version (CVE-2025-80880). We assess with moderate confidence that this

A new wiper attack has been identified by ClearSky Cyber Security affecting Ukraine. 
We named this wiper "GamaWiper" (VBS-based wiper).
The intrusion chain begins with the exploitation of a vulnerable WinRAR version (CVE-2025-80880). We assess with moderate confidence that this
ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch analyzed the #Gamaredon VBScript payload recently flagged by ClearSky Cyber Security. It wipes registry Run keys, scheduled tasks, and kills processes – however, our assessment is that this is likely to clean researchers’ machines, not a shift to destructive ops.

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

It’s wild how little sticks around when someone hits a server with the #React RCE payload. All the interesting parts of the POST request live for a moment in memory, get decoded, executed (or rejected), and vanish. Nothing hits a log, nothing lands on disk. You can scan process