_odisseus Profile Banner
Odisseus Profile
Odisseus

@_odisseus

Followers
10K
Following
20K
Media
2K
Statuses
17K

Independent Security Researcher, who likes the story of "the legendary Greek hero" (cit.)

Joined July 2013
Don't wanna be here? Send us removal request.
@_odisseus
Odisseus
3 years
"The Windows Antimalware Scan Interface (AMSI) is a versatile interface standard bla bla bla..." ๐Ÿ™„ With #AMSIkiller you can "patch" the first byte of the process changing it from JE to JMP: so it returns directly. Get your lifetime #AMSI bypass! ๐Ÿ˜‰ https://t.co/USPsxGPlpJ
0
42
137
@TheHackersNews
The Hacker News
4 days
๐Ÿšจ CISA says hackers are exploiting a serious WatchGuard firewall flaw (CVE-2025-9242, score 9.3). Attackers can run code without logging in. Over 54,000 Firebox devices are still exposed. Patch before Dec 3. Details โ†“
Tweet card summary image
thehackernews.com
CISA warns 54K+ WatchGuard firewalls risk remote exploits via CVE-2025-9242; patches due by Dec 3.
3
93
268
@anyrun_app
ANY.RUN
2 months
๐Ÿšจ New #LockBit Variant Tagets ESXi and Linux: Critical Infrastructure at Risk. โš ๏ธ In September 2025, on its sixth anniversary, the LockBit group released LockBit 5.0, a new version of its #ransomware. The new variant introduces stronger obfuscation, flexible configurations, and
1
17
41
@guelfoweb
Gianni Amato
2 months
Ho raccolto in una nota alcune riflessioni sui modelli di #embedding e sul perchรฉ sono fondamentali per tante applicazioni pratiche. Ho scelto #EmbeddingGemma di Google DeepMind: leggero, open-source e utilizzabile anche senza GPU. ๐Ÿ”—
guelfoweb.com
Si parla molto di LLM, i cosiddetti Large Language Models come ChatGPT, Gemini o Llama, modelli che sanno scrivere testi, rispondere a domande, riassumere documenti. Insomma addestrati per generare...
0
2
8
@0xTriboulet
Steve S.
2 months
Do you think they used the internet?
@lukOlejnik
Lukasz Olejnik
2 months
They also likely used a computer.
7
5
78
@H4ckmanac
Hackmanac
2 months
๐—˜๐—จ ๐—”๐—œ๐—ฅ๐—ฃ๐—ข๐—ฅ๐—ง๐—ฆ ๐—–๐—ฌ๐—•๐—˜๐—ฅ๐—”๐—ง๐—ง๐—”๐—–๐—ž: ๐Ÿฑ ๐—Ÿ๐—˜๐—ฆ๐—ฆ๐—ข๐—ก๐—ฆ ๐—”๐—•๐—ข๐—จ๐—ง ๐—ฆ๐—จ๐—ฃ๐—ฃ๐—Ÿ๐—ฌ ๐—–๐—›๐—”๐—œ๐—ก ๐—ฆ๐—˜๐—–๐—จ๐—ฅ๐—œ๐—ง๐—ฌ โœˆ๏ธ๐Ÿ’ป A single ransomware attack disrupted major European airports including Heathrow, Berlin, and Brussels. The result: delays, cancellations, and chaos across
0
7
11
@guelfoweb
Gianni Amato
2 months
โš ๏ธรˆ stata osservata dal CERT-AGID una nuova campagna malevola a tema condivisione documenti, che riprende lo schema giร  osservato nella precedente distribuzione della finta patch per la firma digitale.
@AgidCert
Cert AgID
2 months
Campagna #malware abusa di strumenti di #RMM legittimi tramite falsa condivisione di documenti ๐ŸŽฏ Obiettivo: installazione di #PDQConnect, strumento legittimo sfruttato in questo caso per finalitร  malevole. โ„น๏ธ Approfondimenti e #IoC ๐Ÿ‘‡ ๐Ÿ”— https://t.co/usc6H16vMb
0
2
5
@guelfoweb
Gianni Amato
2 months
Bot Telegram utilizzato come repository per le credenziali rubate.
@AgidCert
Cert AgID
2 months
๐Ÿ‡ฎ๐Ÿ‡น Campagna di #Phishing @UnivPoliMarche ๐ŸŽฏ Obiettivo I criminali mirano a impossessarsi delle credenziali istituzionali di studenti e dipendenti. โ„น๏ธDettagli e #IoC via Telegram๐Ÿ‘‡ ๐Ÿ”— https://t.co/V2S4e4hMJD
1
5
12
@CaidoIO
Caido
3 months
๐Ÿš€v0.51.0 is out now! This version introduces two major updates in Workflow and Findings, along with improvements to the Backend SDK and various bug fixes: โœ… Workflow Run History โœ… Exporting Findings ๐Ÿ”— Check out the full changelog: https://t.co/oSL4QX9RBL
Tweet card summary image
caido.io
Release Notes
0
11
42
@CaidoIO
Caido
3 months
You can now view previous test runs of a workflow in detail. Click "Run" and select a test run to see what data was processed at each node. Part of Caido v0.51.0 โ†’ https://t.co/oSL4QX9RBL
0
3
6
@anyrun_app
ANY.RUN
3 months
๐Ÿšจ WinRAR CVE-2025-8088: The invisible persistence SOCs canโ€™t afford to miss Attackers are abusing Alternate Data Streams (ADS) to perform path traversal during archive extraction. By appending colon symbol (:) in file names, they sneak hidden objects into system folders
0
70
207
@anyrun_app
ANY.RUN
3 months
๐Ÿšจ DragonForce is a ruthless #ransomware built to paralyze organizations. It wipes backups, disables recovery, spreads across networks, and encrypts everything with no way back. Victims are left facing multimillion-dollar ransom demands ๐Ÿ’ฐ See analysis & gather #IOCs:
1
9
20
@mmaker
Michele Orrรน
3 months
I will talk about my paper on anonymous credentials and designated-verifier kzg in october at ACM CCS 2025 in Taipei!
2
6
44
@TheHackersNews
The Hacker News
4 months
๐Ÿ”ฅ A hacker gang planted a 4G Raspberry Pi inside a bankโ€™s ATM networkโ€”bypassing firewalls to install a rootkit called CAKETAP. It spoofed PIN checks, hid processes, and aimed to trigger fraudulent withdrawals. Details you should know โ†“
Tweet card summary image
thehackernews.com
UNC2891 used a 4G Raspberry Pi and Linux rootkits to breach ATM networks, exposing flaws in banking infrastructure.
15
131
403
@forensico
Paolo Dal Checco
4 months
Se avete linea fissa o mobile (non business) @TIM_Official loggatevi su Tim Party, selezionate "Vantaggi" e poi "Un anno di @perplexity_ai Pro a 0โ‚ฌ invece di 229โ‚ฌ": indicate la mail sulla quale ricevere il codice e usatelo per attivare Perplexity Pro risparmiando 229 euro!๐Ÿ’ฐ
1
3
8
@matricedigitale
Matrice Digitale
5 months
Vulnerabilitร  RCE nello strumento di esfiltrazione ransomware Cl0p emersa dopo MoveIT Cybercrime, Cl0p, MoveIT, Ransomware, rce https://t.co/6GSoGYw6O2
0
2
2
@H4ckmanac
Hackmanac
6 months
๐Ÿ“ข Weโ€™re hiring โ€“ Full Stack Web Developer Are you a developer who loves clean code, thrives in a flexible environment, and enjoys working across the stack? Weโ€™re looking for a Full Stack Web Developer to join our international team. Youโ€™ll play a key role in building and
10
6
13
@LukasStefanko
Lukas Stefanko
6 months
Just spotted a little "hello" from the #Crocodilus Android banker devs โ€” they left a message in the logs right after the malware launches. Analysis of Crocodilus: https://t.co/frr3w5O2wm New developments: https://t.co/KJEcnaj7J8
14
48
235
@guelfoweb
Gianni Amato
6 months
๐Ÿ”‘ Lo scopo della campagna รจ quello di ottenere le credenziali di accesso al servizio webmail "libero . it", raccogliendole in chiaro su un canale di #Telegram che ha iniziato a collezionare account email Libero dal 21 settembre 2023.
@AgidCert
Cert AgID
6 months
๐Ÿ‡ฎ๐Ÿ‡น Campagna di #phishing in corso per gli account di #LiberoMail โœ‰๏ธ Saldo Bonifico ๐ŸŽฏ utenti con account di LiberoMail โ„น๏ธ Informazioni e #IoC ๐Ÿ‘‡ ๐Ÿ”— https://t.co/MttopRR33Z
0
5
4
@TheHackersNews
The Hacker News
6 months
๐Ÿ”ฅ Russia-linked hackers are raiding the cloudโ€”again. Void Blizzard (aka Laundry Bear) is running a stealth campaign hitting NATO states, Ukraine & NGOs across Europe + the US. Tactics? Stolen creds. Phishing PDFs. Evilginx kits. MS Teams access. Targets? Gov, defense, media,
7
68
159