
Aniket Chavan
@ianiketchavan
Followers
686
Following
11K
Media
340
Statuses
2K
Senior Security Engineer @Eviden_Security 👨💻 | Core Team Member @bsidesgoa | Core Team Member #Haxnation | Co-Founder #HaxnationMumbai
Mumbai, India
Joined September 2017
RT @FalconFeedsio: Telegram groups like “Scattered LAPSUS$ Hunters” are operating more like organized extortion gangs — pushing aggressive….
0
11
0
RT @FalconFeedsio: ⚠️ More drama unfolds with “Scattered LAPSUS$ Hunters”. After Splunk blocked their access, the group vowed to “be back”….
0
14
0
RT @FalconFeedsio: 🚨 Data Breach Alert :Zeelab Pharmacy 🇮🇳 🚨. A threat actor has posted on a cybercrime forum claiming to have breached Zee….
0
1
0
RT @FalconFeedsio: Additional Insight from “Scattered LAPSUS$ Hunters” Telegram Posts. 1. New Claimed Breach – Banco Santander.•Asking Pric….
0
6
0
RT @nanduhari: New Telegram group “Scattered LAPSUS$ Hunters” emerges. Claims hits on: Gucci, Chanel, Neiman Marcus, Victoria’s Secret, Coc….
0
3
0
RT @FalconFeedsio: 🚨 New Group claiming to linked to “Scattered Spider” emerges on Telegram. Blending Scattered Spider, LAPSUS$ & ShinyHu….
0
8
0
RT @sundarpichai: More details on Big Sleep and our latest security work:
blog.google
Here’s what we’re announcing at cybersecurity conferences like Black Hat USA and DEF CON 33.
0
82
0
RT @sundarpichai: New from our security teams: Our AI agent Big Sleep helped us detect and foil an imminent exploit. We believe this is a f….
0
873
0
RT @BSidesMumbai: Adv. Khushbu Jain joins the CXO Panel at #BSidesMumbai25 .Expert in cyber law & data protection, she brings sharp legal i….
0
2
0
RT @hetmehtaa: We're hiring interns for Cybersecurity Business Development! . DM for more details.
0
55
0
🚨 Haxnation Mumbai – June Meetup 🔐.Focus: Microsoft Azure Security.🗓 28th June | 🕒 10:30 AM – 2 PM.📍 Microsoft Office, Mumbai.⚔️ Azure misconfigs, CAP bypass, live demos.💼 Free Entry | RSVP: #AzureSecurity #HaxnationMumbai #CloudSecurity
0
0
0
Individual Users and Organization Recommendation Actions and Mitigation for 16 Billion Record Infostealer Data Breach!!!. #CyberSecurity #Infostealer #DataBreach #SecurityIsAMyth #ThreatDetection #ThreatHunting #Phishing #SpearPhishing #Authenication.
linkedin.com
Recommendation Actions & Mitigation for 16 Billion Record Infostealer Data Breach! 🔐 FOR INDIVIDUAL USERS: ✅ Immediate Actions 1. Check if you're affected Use services like HaveIBeenPwned or...
16 Billion Record Data Breach!. Several collections of login credentials reveal one of the largest data breaches in history, totaling a humongous 16 billion exposed login credentials. The data most likely originates from various infostealers.
0
0
0
16 Billion Record Data Breach!. Several collections of login credentials reveal one of the largest data breaches in history, totaling a humongous 16 billion exposed login credentials. The data most likely originates from various infostealers.
linkedin.com
16 Billion Record Data Breach from Multiple Applications & Services Discovery: Cybernews unearthed 30 different leak datasets since early 2025 ranging from tens of millions to ~3.5 billion records...
0
0
1
RT @Cyberknow20: 🚨 Iran and Israel War Cybertracker #1 🚨🚨. I have been monitoring the hacktivist landscape over the past 48 hours to gather….
0
176
0
RT @WhichbufferArda: The Pakistan Airports Authority (PAA) appears to have been compromised, their email infrastructure being used to distr….
0
29
0
🔍Hunting for Blitz Malware? Watch out for:. ⚡️Unsual Powershell & WMI commands.⚡️Sudden DNS or HTTP traffic spikes.⚡️Strange lateral moves across devices.⚡️New or altered scheduled tasks & registry tweaks. Stay one step ahead!.#BlitzMalware #ThreatHunting #ThreatIntel #Cybersec.
0
0
1
Threat actors often use beaconing to maintain covert comms with C2 servers. 🔍 Hunt for:.• Regular interval DNS/HTTP/S traffic. • Unusual user-agent strings. • Low-data, high-frequency connections. • Destinations with no business context. #Malware #Beaconing #ThreatHunting.
0
0
1
🔍#LateralMovement #ThreatHunting Anomalies. • Unsual use of RDP, PsExec, or WMI.• Access from non-typical user accounts.• Privelege escalation attempts.• Access to multiple systems in short time.• Unsual file sharing across hosts.• Logins at odd hours or from new locations.
0
0
1
Targeting organizations via RDP/VPN exploits & LOLBins with stealthy tactics. 🔍Hunt anomalies:.• Unsual logins.• rundll32, cmd abuse.• Playsome.bat.• SMB Lateral movement. Early detection = minimized impact. Stay vigilant!. #ThreatHunting #PlayRansomware #CyberSecurity.
0
0
2
VBScript-based, encrypts files as .lcryx, disables system tools, uses Caesar + XOR encryption. 🎯 Hunt for:.- .vbs scripts in Temp dirs.- Disabled tools (TaskMgr, Regedit).- File renamed to .lcryx.- Unusual registry edits. #ThreatHunting #Lyrix #Ransomware #CyberThreats.
0
0
2