APTDefender's profile picture. Defending against the most heinous threat on the internet - The APT!

APT Defender

@APTDefender

Defending against the most heinous threat on the internet - The APT!

ada yg jual spotify prem individual plan less bf? 3 bulan #zonaba #zonauang


It's my #Twitterversary! I have been on Twitter for 10 years, since 19 Feb 2013 (via @twi_age).


APT Defender reposted

The folks at @Mandiant have released a Python3 interface to Ghidra called "Ghidrathon": Code: github.com/mandiant/Ghidr… Blog: mandiant.com/resources/blog…

pedramamini's tweet image. The folks at @Mandiant have released a Python3 interface to Ghidra called "Ghidrathon":

Code: github.com/mandiant/Ghidr…
Blog: mandiant.com/resources/blog…

APT Defender reposted

This is so funny😂


APT Defender reposted

The new version of FLOSS (for string deobfuscation) is now on @REMnux. Run "remnux upgrade" to get it. Thank you, @williballenthin, @m_r_tz, @malwaremechanic, and @Mandiant! mandiant.com/resources/flos…


APT Defender reposted

Use cursive font in your IDE

vxunderground's tweet image. Use cursive font in your IDE

APT Defender reposted

RE tip of the day: To debug the shellcode, instead of creating an executable out of it, its code can be copy-pasted over the code of any executable opened in the debugger. In x64dbg, use right click->Binary->Paste (Ignore Size) #infosec #cybersecurity #malware #reverseengineering

re_and_more's tweet image. RE tip of the day: To debug the shellcode, instead of creating an executable out of it, its code can be copy-pasted over the code of any executable opened in the debugger. In x64dbg, use right click->Binary->Paste (Ignore Size)
#infosec #cybersecurity #malware #reverseengineering

APT Defender reposted

Bring this back.

At one point, Red Hat Linux had a "Redneck" language option for its installer. I'll just leave these images here:

sigma_da_enigma's tweet image. At one point, Red Hat Linux had a "Redneck" language option for its installer. I'll just leave these images here:
sigma_da_enigma's tweet image. At one point, Red Hat Linux had a "Redneck" language option for its installer. I'll just leave these images here:
sigma_da_enigma's tweet image. At one point, Red Hat Linux had a "Redneck" language option for its installer. I'll just leave these images here:
sigma_da_enigma's tweet image. At one point, Red Hat Linux had a "Redneck" language option for its installer. I'll just leave these images here:


APT Defender reposted

RETWEET TO WIN 🌟a signed copy of📚"Wireless Security Architecture". It's gotta be Maaayyy! ~We're sharing the book love. ~ RT this post with a photo of, or link to another book you're reading that you love. Open until May 31! Book info at Amazon amazon.com/Wireless-Secur…


APT Defender reposted

Wow!

FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. Boom goes the dynamite‼️

breakersall's tweet image. FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. 
Boom goes the dynamite‼️
breakersall's tweet image. FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. 
Boom goes the dynamite‼️


APT Defender reposted

BREAKING: Oxford teen accused of being multi-millionaire cyber-criminal as police arrest 7 teenagers linked to the Lapsus$ gang. bbc.co.uk/news/technolog…


APT Defender reposted

IR... Not even once.

FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. Boom goes the dynamite‼️

breakersall's tweet image. FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. 
Boom goes the dynamite‼️
breakersall's tweet image. FBI used physical access to a Sandworm C2 server to identify other C2 systems, delete the malware, and then even mitigate the management port. Before they could even use Cyclops. 
Boom goes the dynamite‼️


APT Defender reposted

Incredible.

I know CNN & MSNBC never aired this, so I figured I would. Spot on, don't you think?



APT Defender reposted

Here’s an overview of what has happened on the cyber front so far in Ukraine 🧵


APT Defender reposted

LAPSU$ extortion group, a group operating out of South America, claim to have breached NVIDIA and exfiltrated over 1TB of proprietary data. LAPSU$ claims NVIDIA performed a hack back and states NVIDIA has successful ransomed their machines Intel and photos courtesy of @S0ufi4n3

vxunderground's tweet image. LAPSU$ extortion group, a group operating out of South America, claim to have breached NVIDIA and exfiltrated over 1TB of proprietary data.

LAPSU$ claims NVIDIA performed a hack back and states NVIDIA has successful ransomed their machines

Intel and photos courtesy of @S0ufi4n3
vxunderground's tweet image. LAPSU$ extortion group, a group operating out of South America, claim to have breached NVIDIA and exfiltrated over 1TB of proprietary data.

LAPSU$ claims NVIDIA performed a hack back and states NVIDIA has successful ransomed their machines

Intel and photos courtesy of @S0ufi4n3
vxunderground's tweet image. LAPSU$ extortion group, a group operating out of South America, claim to have breached NVIDIA and exfiltrated over 1TB of proprietary data.

LAPSU$ claims NVIDIA performed a hack back and states NVIDIA has successful ransomed their machines

Intel and photos courtesy of @S0ufi4n3
vxunderground's tweet image. LAPSU$ extortion group, a group operating out of South America, claim to have breached NVIDIA and exfiltrated over 1TB of proprietary data.

LAPSU$ claims NVIDIA performed a hack back and states NVIDIA has successful ransomed their machines

Intel and photos courtesy of @S0ufi4n3

APT Defender reposted

Looking into new #wiper malware in #Ukraine#EarlyTriage

New #wiper malware being used in attacks on #Ukraine 1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591



It's my #Twitterversary! I have been on Twitter for 9 years, since 19 Feb 2013 (via @twi_age).


APT Defender reposted

Imagine the absolute horror 🤣

I respond to 1 @BentleyAudrey tweet and now my TL is full of Audrey tweets 👀



Loading...

Something went wrong.


Something went wrong.