Alexanders
banner
frenchie-osint.bsky.social
Alexanders
@frenchie-osint.bsky.social
CCI, OSINT, Threat Intelligence, Investigations; Got on my dead man's suit and my smilin' skull ring
Research lead at Cyble
Talks about Hacktivism and OSINT
Pinned
Hi! Here I talk about hacktivism (mostly Russian and Arabic); OSINT tools and techniques and post music videos ) enjoy
Guys, We’re looking for two new teammates to join our Threat Intelligence crew:

1.English + Chinese — focus on China & Southeast Asia
2.English + Spanish/Portuguese — focus on Latin America
Background in OSINT, cybersecurity & TI required.

DM me if you’re interested!
May 2, 2025 at 1:58 PM
cyble.com/blog/hacktiv... - New article on Hacktivists targeting France. Enjoy
Hacktivists Target France Over Diplomatic Moves
Pro-Russian and pro-Palestinian hacktivist groups share a common adversary in France, leading to coordinated cyberattacks against the country.
cyble.com
April 11, 2025 at 8:31 AM
Attack on Bybit was performed by the North Koren LAZARUS GROUP investigators say. That’s the biggest catxh the group ever had.
February 22, 2025 at 7:38 AM
Bybit hit with $1.4 billion hack. Attackers used social engineering to bypass bybit's defenses, manipulating smart contracts for massive theft.
February 21, 2025 at 7:36 PM
Reposted by Alexanders
U.S. CISA adds Craft CMS and Palo Alto Networks PAN-OS flaws to its Known Exploited Vulnerabilities catalog
U.S. CISA adds Craft CMS and Palo Alto Networks PAN-OS flaws to its Known Exploited Vulnerabilities catalog
U.S. CISA adds Craft CMS and Palo Alto Networks PAN-OS vulnerabilities to its Known Exploited Vulnerabilities catalog.
securityaffairs.com
February 21, 2025 at 11:58 AM
Pro Russian hacktivists NoName057(16) are banned again on Telegram. Both group's account and DDoSia project. its their third ban since the beginning of the year and they are loosing audience.
February 21, 2025 at 11:53 AM
Reposted by Alexanders
The OSINTukraine archive #telegram data from 90+ Russian Telegram channels. Help us continue preserving this data:
Telegram Archive
the Telegram Archive with Video and media files on the open web
osintukraine.com
February 20, 2025 at 1:20 PM
Reposted by Alexanders
DorkTerm

A free online tool to research a target domain using Google Dorks. Search for login pages, admin panels, SQl files, log files and more.

yogsec.github.io/DorkTerm/

Creator twitter.com/yogsec

#osint #googledorks
February 20, 2025 at 12:58 AM
Reposted by Alexanders
Grep Back URLs

#go tool for gathering info about target domain:

1. Find subdomains with Subfinder
2. Get list or URLs from archive org with waybackurls
3. Find juicy info with grep: databases, configs, API keys, documents and more.

github.com/gigachad80/g...

#osint
February 20, 2025 at 10:20 PM
That’s huge
An #Anonymous message to the people of the United States and Trump. #3E (part 1)
February 7, 2025 at 8:39 PM
“Trump pardons dark web marketplace creator Ross Ulbricht”
Who’s next?
January 22, 2025 at 7:26 AM
Anyone here collects or has a knowledge of military patches? I am looking for patches related to OSINT and Cybersecurity.
January 8, 2025 at 5:18 PM
Federal Service for State Registration, Cadastre and Cartography of Russia was breached by Ukraine-sympathizing group ‘SilentCrow’. Approximate size of the leak - 1TB.
January 7, 2025 at 8:29 PM
Reposted by Alexanders
We need to do away with social media and return to hyper specific community forums, the way God intended
December 15, 2024 at 10:48 AM
The Holy League continues DDos attacks on EU member states. Italy and Germany are targets now.
It seems that the Italian prime minister finally disappointed the Russian government.
December 15, 2024 at 10:36 AM
Reposted by Alexanders
The Good, the Bad and the Ugly in Cybersecurity – Week 50
The Good, the Bad and the Ugly in Cybersecurity – Week 50
The Good | Ragnarok Ransomware Operators & DDoS-For-Hire Servers Disrupted by LEAs Law enforcement agencies this week took decisive action to disrupt a Chinese firm for its involvement in a series of Ragnarok ransomware attacks and 27 DDoS-for-fire servers used by cybercriminals to launch attacks on targets of their choosing. The U.S. Treasury Department has placed sanctions on Sichuan Silence, a Chengdu-based cybersecurity contractor and employee Guan Tianfeng for their role in a Ragnarok ransomware campaign from April 2020. Specializing in network exploitation, brute-force attacks , and email monitoring, Sichuan Silence targeted U.S. critical infrastructure in association with China’s intelligence services. Guan’s role in the attacks involved leveraging an SQL injection vulnerability tracked as CVE-2020-12271 , leading to 81,000 infected devices worldwide, 23,000 of which were based in the U.S. The sanctions prohibit U.S. organizations from engaging in transactions with the malicious firm and Guan and a reward offer of $10 million from the DoJ and State Department stands for information on either. Source: U.S. State Department 27 DDoS-for-hire servers ( aka “booters” or “stressors”) met their demise as part of Operation PowerOFF – an collaborative effort across 15 countries to combat distributed denial-of-service (DDoS) attacks . Booter platforms work by setting botnets on compromised devices to launch targeted attacks on behalf of their paying customers, causing major business disruption and service outages. The global crackdown identified 300 customers of the services and resulted in the arrest of three administrators, one of which was linked to over 4,100 DDoS attacks alone . Another 200 suspects were all issued warnings or face prosecution based on the level of their engagement with the services. Operation PowerOFF combined analytics, crypto-tracing tools, and forensic investigations by various Joint Cybercrime Action Taskforce (J-CAT) specialists. The Bad | Critical “AuthQuake” Flaw in Microsoft Systems Allowed MFA Bypass Security researchers have flagged a critical vulnerability in Microsoft’s multi-factor authentication (MFA) system, dubbed “AuthQuake”, that could allow attackers to bypass protections and gain unauthorized account access . Their report details how the flaw required no user interaction, did not generate alerts, and took less than an hour to execute. While multi-factor authentication (MFA) is a solid security mechanism, such flaws make it a double-edged sword due to the nature of the user’s reliance on and interaction with it. The vulnerability affects one of several ways Microsoft authenticates users, specifically, the method that involves entering a six-digit, one-time code from an authenticator app. These codes are typically active for only 30 seconds before they are rotated. Researchers found that the flaw allowed codes to remain valid for up to three minutes due to a lack of rate limiting, thus enabling an attacker to brute-force all possible code combinations and start new login sessions without notifying the victim. Though Microsoft has addressed the issue by implementing stricter rate limits and now locks accounts after a number of failed login attempts, researchers warn that effective MFA requires additional safeguards, such as immediate user notifications for failed logins and robust rate-limiting mechanisms . MFA is an essential part of cybersecurity best practices, but its efficacy is tied to proper configuration in order to trigger rapid responses to suspicious activity. Discovering Authquake underscores how important thorough security policies surrounding authentication systems are and that even widely-used measures like MFA must be properly implemented, tested, and updated to ensure organizations and users are protected against threat actors skimming for low hanging fruits in the form of vulnerabilities . The Ugly | Large IT Firms Targeted Through Visual Studio Code & Microsoft Azure Abuse According to a new report from SentinelLabs , a suspected China-nexus threat actor has been targeting IT service providers across Southern Europe . The actor exploited Visual Studio Code (VSCode) and Microsoft Azure infrastructures for command and control (C2) purposes to maintain remote access in a campaign dubbed “Operation Digital Eye”. Since VSCode tunnels are part of Microsoft’s Remote Development feature and give full endpoint access, the technique grants actors the ability to execute arbitrary commands and manipulate files. This method of abuse also involves executables signed by Microsoft and Microsoft Azure, both of which are commonly allowed by firewalls and application controls. The campaign was observed in intrusions in June and July this year. The attackers gained initial access through SQL injection before a PHP webshell was deployed for remote command execution and to introduce additional payloads. Moving laterally , the actors employed RDP connections and pass-the-hash techniques with a modified version of Mimikatz . The actors then installed a version of VSCode, running it as a persistent Windows service. By setting up VSCode with tunnel parameters, they enabled remote access via a web browser, authenticated through GitHub or Microsoft accounts to avoid triggering security alerts. PHPsert implementation Abusing Visual Studio Code for C2 purposes is not a new tactic, but considered rare in the wild. Though the activities were interupted in their initial phases, the intrusions – if successful – would have allowed the actor to establish strategic footholds in the large digital supply chain in Europe and given them access to more downstream entities . Popular technologies freely used without much scrutiny continue to pose challenges for defenders. Security teams are advised to monitor for unauthorized code launches, restrict remote tunnels to approved users only, and invest in robust and real-time detection solutions to combat malicious activity that appears legitimate.
www.sentinelone.com
December 13, 2024 at 2:55 PM
Reposted by Alexanders
Cyber protection made intuitive and affordable
Cyber protection made intuitive and affordable
How Cynet delivered 100 percent Protection and 100 percent Detection Visibility in 2024 MITRE ATT&CK Evaluation
www.theregister.com
December 13, 2024 at 2:55 PM
Our new piece on hackitivism: Both pro-Russian and pro-Islamic hacktivists target France in a consolidated attack: cyble.com/blog/hacktiv...
Hacktivist-Alliances-Target-France
Cyble analyzes the role of Hacktivist Alliances targeted France to sow and benefit from the current political instability.
cyble.com
December 12, 2024 at 12:07 PM
It appears that not only NoName057(16) was banned last night. People’s Cyber Army and Z-pentest were also banned. They have already announced new tg-channels, but do not feel that secure
December 5, 2024 at 11:50 AM
Most renowned Russian DDos hacktivist collective NoName057(16) now is banned from telegram. They use backup channels to restore activity
December 4, 2024 at 8:50 PM
Today Official statement from the team (ANONYMOUS PALESTINE) was posted reporting that
Abdul Rahman, known as The Arab Ghost, and the leader of the collective was killed in Syria.
December 4, 2024 at 8:22 AM
8Base ransomware group’s Telegram channel resurfaces. First message since January drops, signaling resurgence in activity.
December 2, 2024 at 4:54 PM