Nikhith (@nikhith_) 's Twitter Profile
Nikhith

@nikhith_

Incident Response guy | Ex-Threat Hunter @Microsoft | Ex-Red Team @Mandiant |
RCE || GTFO | πŸͺ‚ Paragliding P2 Pilot | 🀿 Scuba EXP30

ID: 319078520

linkhttps://www.hackthebox.eu/home/users/profile/8948 calendar_today17-06-2011 14:40:49

3,3K Tweet

1,1K Followers

920 Following

anubis (@anubisonsec) 's Twitter Profile Photo

Hiring a junior/mid role on my team for a Red Team operator, feel free to DM me with any questions or anything nvidia.wd5.myworkdayjobs.com/NVIDIAExternal…

CISA Cyber (@cisacyber) 's Twitter Profile Photo

πŸ•·οΈπŸš¨ Scattered Spider threat actors are using social engineering techniques like phishing, push bombing & SIM swap attacks to target #CriticalInfrastructure orgs & commercial facilities. Check out our updated joint advisory for recommended mitigations. πŸ‘‰go.dhs.gov/ioX

πŸ•·οΈπŸš¨ Scattered Spider threat actors are using social engineering techniques like phishing, push bombing & SIM swap attacks to target #CriticalInfrastructure orgs & commercial facilities. Check out our updated joint advisory for recommended mitigations. πŸ‘‰go.dhs.gov/ioX
Andy Robbins (@_wald0) 's Twitter Profile Photo

In this blog post I explain the fundamental building blocks, vocabulary, and principles of attack graph design for BloodHound: specterops.io/blog/2025/08/0…

Yohan (@yohaniddawela) 's Twitter Profile Photo

Google DeepMind just released one of the most important tools in geospatial data science. It’s called AlphaEarth Foundations. I want to break it down for you in intuitive terms:

Google DeepMind just released one of the most important tools in geospatial data science.

It’s called AlphaEarth Foundations.

I want to break it down for you in intuitive terms:
Dirk-jan (@_dirkjan) 's Twitter Profile Photo

The ADSyncCertDump tool is now part of the adconnectdump tools and can be used to extract SP credentials from Entra ID connect hosts. I will cover that during my BH/DC talks today and Friday! Tool is heavily based on Shwmae by CCob🏴󠁧󠁒󠁷󠁬󠁳󠁿

Tushal Padsala (@padsalatushal) 's Twitter Profile Photo

pwnmachine πŸ‘Ύ When product is just a thin wrapper around something else, it’s only a matter of time before the original adds that feature themselves.

zak.eth (@0xzak) 's Twitter Profile Photo

🚨 UPDATE: Full Post-Mortem On Cursor Security Incident In yesterday’s thread I explained how I got drained after installing a malicious extension in Cursor. This is the deeper dive into what I found, what I did, and how you can avoid it. 🧡 πŸ‘‡

L0Psec (@l0psec) 's Twitter Profile Photo

New RE Blog Post: RustyPages-Pt1 the-sequence.com/rustypages-mal… We RE a Rust dropper, that sets persistence and runs the downloaded next stage, queries Patrick Wardle's tools, and quiets notifications. We included relevant IOCs as we continue our analysis of the loader for Part 2. :)

SpecterOps (@specterops) 's Twitter Profile Photo

New blog post just dropped! West Shepherd breaks down extending the Mythic Poseidon agent for ARM64 Dylib injection on Apple Silicon. Details include: βœ… Shellcode construction βœ… Memory allocation βœ… Runtime patching βœ… Thread creation Read more ‡️ ghst.ly/41Nu4ED

The Hacker News (@thehackersnews) 's Twitter Profile Photo

⚠️ A β€œhacking tool” on Go isn’t what it seems. The package pretends to brute-force SSHβ€”but secretly sends stolen logins to a Telegram bot controlled by a Russian actor. The package is still on pkg.go.dev. Full report β†’ thehackernews.com/2025/08/malici…

aptwhatnow (@aptwhatnow) 's Twitter Profile Photo

Great stuff coming out of Chollima Group. Started months ago but nice to finally see it out there. Come for the juice, stay for the creepy altered images chollima-group.io/posts/dubai-cr…

Great stuff coming out of Chollima Group. Started months ago but nice to finally see it out there.

Come for the juice, stay for the creepy altered images

chollima-group.io/posts/dubai-cr…