Cyber_OSINT (@cyber_o51nt) 's Twitter Profile
Cyber_OSINT

@cyber_o51nt

#OSINT treasure hunter, investigator, #CyberThreatIntel analyst, cyberspace explorer. Opinions are my own.
Telegram: t.me/cyberosintosint

ID: 877710712734232576

calendar_today22-06-2017 02:11:55

23,23K Tweet

18,18K Followers

283 Following

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

Cisco Talos has reported a newly identified wiper malware, "PathWiper," that targets critical infrastructure in Ukraine, attributed to a Russia-linked APT, highlighting the ongoing threat despite the war's duration. #CyberSecurity #PathWiper ift.tt/woe6tMc

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A report reveals that "Scattered Spider" exploits tech companies for help-desk access, using phishing and social engineering to target high-value credentials, particularly in tech, finance, and retail sectors. #CyberSecurity #Phishing ift.tt/uJaWZMd

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

The 金眼狗 (APT-Q-27) group has been using the "Silver Fox" Trojan to conduct espionage, disguising malware as popular software to infiltrate devices and deploy remote control tools like Winos4.0, posing a significant threat to various industries. #Cyber… ift.tt/T75fL9J

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

Threat researchers report that DragonForce, a rising ransomware cartel, is evolving its operations and forming affiliate connections, making it a key player to monitor in the ransomware ecosystem by 2025. #CyberSecurity #Ransomware ift.tt/2k5Kmcy

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

CYFIRMA reports on DuplexSpy RAT, a stealthy Windows malware that enables full remote control and surveillance, highlighting the urgent need for awareness in cybersecurity. #CyberSecurity #Malware ift.tt/mfKQqhz

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A major breach at Passion.io exposed over 3.6 million records and 12TB of sensitive data due to a non-password-protected database, prompting security experts to warn users about potential phishing and identity theft risks. #databreach #cyber… ift.tt/ua2WyUA

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

The FBI's recent report reveals that the Silent ransomware group is under scrutiny by U.S. authorities for its data theft and unauthorized dissemination activities, highlighting the escalating threat of cybercriminal organizations. #CyberSecurity #Ransom… ift.tt/9BviukJ

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A report by Sophos reveals that over a hundred backdoored malware repositories, linked to the user "ischhfd83," are luring novice cybercriminals and game cheaters into the world of malicious code. #Cybersecurity #Malware ift.tt/zN8n9IO

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

OpenAI revealed that Chinese propaganda operations have been using ChatGPT to produce misleading social media posts, disrupting several influence campaigns targeting global discourse on various topics, including U.S. politics and gaming. #AI #Propaganda ift.tt/pGmruOX

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A threat actor has re-released data from a 2021 AT&T breach, linking Social Security numbers and birth dates to 49M phone numbers, affecting 70 million customers. #DataBreach #ATT ift.tt/EiKtSyf

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

The FBI warns that the BADBOX 2.0 malware campaign has infected over 1 million home Internet-connected devices, turning consumer electronics into residential proxies for malicious activities. #BADBOX #MalwareAlert ift.tt/bhFPRLr

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A study reveals that nearly 20% of Ukraine's IP addresses have fallen under Russian control or been sold to anonymity services, with major U.S. ISPs like AT&T routing much of this traffic, raising concerns over cybercrime and proxy misuse. #Ukraine #IPAd… ift.tt/KV5LZlq

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A recent analysis revealed that Operation DRAGONCLONE is targeting the Chinese telecommunications industry using VELETRIX and VShell malware, employing sophisticated techniques like DLL-Sideloading and anti-sandbox measures. #Cybersecurity ift.tt/3tFvpWk

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

The US is offering a $10 million reward for Maxim Alexandrovich Rudometov, accused of developing and managing the RedLine malware. #CyberSecurity #Malware ift.tt/64wi30j

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

Symantec's Threat Hunter Team reported that Play ransomware attackers exploited a zero-day vulnerability (CVE-2025-29824) in a U.S. organization, deploying the Grixba infostealer but no ransomware payload during the intrusion. #CyberSecurity ift.tt/SArLQKg

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

Over 20 crypto phishing applications have been found on the Play Store, reportedly stealing mnemonic phrases from users, raising serious security concerns. #Crypto #Phishing #Security ift.tt/BAyWM83

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

Reports indicate that the Qilin ransomware has begun exploiting serious flaws in Fortinet, allowing attackers to bypass authentication and execute malicious code on vulnerable devices. #QilinRansomware #FortinetFlaws ift.tt/A5qI8Lo

Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A comprehensive analysis reveals that the TA397 group, also known as Bitter, has been an active cyber espionage organization for at least eight years, likely backed by Indian political interests. #CyberEspionage #India #Bitter ift.tt/xQtcOw7