gibdeon
@gibdeon
Followers
779
Following
4K
Media
31
Statuses
1K
Apasionado de la informática y de la seguridad de la misma, adicto a los CTF y los chuletones
Joined June 2010
🛠️Hemos aumentado el aforo de todos nuestros talleres y volvemos a tener entradas disponibles: Talleres: https://t.co/JI5scZ04fh 🗓️Fecha: 5 y 6 de febrero 🗺️Lugar: Hotel Exe Madrid Norte 4* 🎫Entradas:
entradium.com
Compra entradas para h-c0n 2026, en Madrid. Hackplayers organiza la sexta edición de su conferencia h-c0n para aportar una visión técnica, avanzada y undergr...
0
9
10
Lo estabais esperando y ya lo tenéis como es habitual por estas fechas... https://t.co/6Z6wAsu0nL No seáis brut@s... pensad con la cabeza, pasadlo bien, disfrutad la Navidad y que el Grinch no os la estropee con el CTF... 😅😅😅 Merry XMAS!
1
17
32
🎉 yaraast 0.7 is out! ✅ 100% parsing success (31,463 rules tested) ✅ Auto dialect detection (YARA/YARA-L/YARA-X) ✅ pe.exports(/regex/) support ✅ ~1,800 rules/sec performance ✅ 337 tests passing pip install --upgrade yaraast #YARA #Cybersecurity
github.com
A powerful Python library and CLI tool for parsing, analyzing, and manipulating YARA rules through Abstract Syntax Tree (AST) representation - seifreed/yaraast
0
7
19
Quick Linux Trick: Server load so high you can’t even SSH in? 👉 Use this command; ssh -o ConnectTimeout=1 -o ConnectionAttempts=1 user@host "nice -n -20 bash" It gets you a high-priority shell when nothing else works.
23
91
930
Viernes 6 de febrero impartiré un taller: “Perímetro inalámbrico seguro: taller blue team con Kismet y Nzyme” en @h_c0n
https://t.co/AGWDr8Z6cB no te lo pierdas!! 😁 #wifi #Ciberseguridad #hc0n2026
0
4
8
Whether you’re creating your first agent or refining an existing one, our new Mythic for Developers series, hosted by @its_a_feature_ breaks down development from an operator’s point of view. 👀 Dive into the playlist and send us your feature requests: https://t.co/8YDydqJoN9
0
16
47
🚨¡Atención! en 4 horas y con el comienzo del #CyberMonday abriremos la venta de entradas de #hc0n2026 con una tirada especial de entradas generales con un badge electrónico de obsequio muy especial... #CTF gracias a @therealdreg ⏰Sólo los 50 más rápidos: 1 de diciembre 0:00h
1
14
14
🚀H-C0N returns in 2026! Abierto CFP Los próximos 6 y 7 de febrero en Madrid volvemos con una nueva edición de H-C0N. ¿Quieres impartir una charla o taller y convertirte en uno de los ponentes de esta sexta edición? No lo dudes y mándanos tu propuesta a https://t.co/pwLsY8Forx
1
27
35
Weaponize DLL hijacking easily. Backdoor any function in any DLL. https://t.co/jZ8b3w3f7T
github.com
Weaponize DLL hijacking easily. Backdoor any function in any DLL. - Print3M/DllShimmer
3
62
322
👤 Nuevo ponente confirmado para #secadmin2025 : @CyberVaca_ 📌 Título de la ponencia: Certificates, Relay and Hashes – The Art of CHAOS in an AD. Consigue tu entrada: https://t.co/9ICErYlYO9
0
6
12
Proactively creating processes with Protected Process Light (PPL) protection will give you more opportunities to abuse these processes. Detailed article: https://t.co/wjihHSarqB
zerosalarium.com
Abusing the Clipup.exe program by using the CreateProcessAsPPL.exe tool to destroy the executable file of the EDRs, Antivirus.
0
25
109
🎉 Excited to release #r2inspect - my malware analysis framework using @radareorg 🔍 Analyze PE files with 28+ modules 🛡️ Detect packers, crypto, anti-analysis 📊 Export to JSON/CSV 🐳 Docker ready Free & open source 🔓 Check it out 👉
github.com
Advanced Malware Analysis Tool using Radare2 and r2pipe - seifreed/r2inspect
3
70
205
Just built an MCP for Ghidra. Now basically any LLM (Claude, Gemini, local...) can Reverse Engineer malware for you. With the right prompting, it automates a *ton* of tedious tasks. One-shot markups of entire binaries with just a click. Open source, on Github now.
82
800
4K
we got a persistent 0click on ChatGPT by sharing a doc that allowed us to exfiltrate sensitive data and creds from your connectors (google drive, sharepoint, ..) + chat history + future conversations it gets worse. we deploy a memory implant #DEFCON #BHUSA @tamirishaysh
21
196
822
Dropped a PoC demonstrating how to leverage “IOCTL_VOLSNAP_DELETE_SNAPSHOT” (0x53C038) to delete Windows shadow copies https://t.co/UiFpDzJS8z
github.com
Querying And Deleting Shadow Copies Using The IOCTL_VOLSNAP_QUERY_NAMES_OF_SNAPSHOTS & IOCTL_VOLSNAP_DELETE_SNAPSHOT IOCTLs - NUL0x4C/IOCTL_VOLSNAP_DELETE_SNAPSHOT
0
29
106
We've released Procmon for Linux, Sysmon for Linux, and SysinternalsEBPF with Azure Linux 3.0 support! Get the tools at https://t.co/zlch58Hcfi. See what's new on the Sysinternals Blog:
techcommunity.microsoft.com
Procmon 2.1 for Linux Sysmon 1.4 for Linux SysinternalsEBPF 1.5 This release includes Azure Linux 3.0 support across Procmon for Linux, Sysmon for Linux and...
1
121
347
@o2es estoy teniendo pérdida de paquetes hacia varios destinos internacionales por un salto de red vuestro IP afectada: 213.140.51.58 Proveedor: Telefónica Global 💥 Pérdida >10% constante, afectando mi conexión Tengo trazas con PingPlotter. ¿Podéis revisarlo? 🙏
3
13
12
I've just published a detailed article comparing the Chameleon Ultra and the Chameleon Mini RevE! 🛠️ Available here: https://t.co/lq3UfJEQXj Spanish version: https://t.co/Lb6i3wicod If you're into pentesting gadgets, you don't want to miss it! 🚀 #nfc #hacking #chameleon #rfid
hackplayers.com
Volviendo a los mundos del NFC y el RFID, ha caído en mis manos recientemente el Chameleon Ultra, y cómo no, aquí estamos para hacer una rev...
1
10
23
I don’t know how many times I’ve discussed this topic before, but due to recent events, I'm bringing it up again: One of our customers experienced an Azure compromise - attackers gained unauthorized access to an account. The customer is a "cloud-only" organization that uses
6
50
281
detection added for a successful execution -> https://t.co/wGpxTqfmqV
Zero-Day used by Stealth Falcon APT group in a spear-phishing campaign: 💥 .URL file exploitation (assigned CVE-2025-33053) 🧰 Custom Mythic implants, LOLBins, and custom payloads 🌍 High-profile targets across the Middle East and Africa https://t.co/OnQmC2GBLJ
1
18
125