Special K
banner
specialk3.bsky.social
Special K
@specialk3.bsky.social
Born Texan, cyber security/InfoSec solutioner love sports, and enjoy meeting new people...I've been told. Tweets are my own, beware...
Reposted by Special K
Just so I'm understanding this right if Iran shoots protesters our country will have a military response. But when OUR government shoots protesters it's okay and the people deserve it .
January 10, 2026 at 5:54 PM
Reposted by Special K
SHOCK CELL PHONE VIDEO: Renee Good's final words to her murderer: “That’s fine dude, I’m not mad at you.”

ICE agent Jonathan Ross after shooting and killing her seconds later: “Fuckin’ bitch.”

Via Alpha News
January 9, 2026 at 6:36 PM
Reposted by Special K
‘You’re almost inducing a shooting’: Former officers break down what went wrong in Minneapolis
Former officers break down fatal Minneapolis ICE videos after conflicting reports
www.independent.co.uk
January 9, 2026 at 8:15 PM
Reposted by Special K
I think it is probably a bad idea to put clearly unhinged, angry psychopaths in federal law enforcement positions.
January 9, 2026 at 2:15 PM
Reposted by Special K
Pete Buttigieg is absolutely correct. We must hold Noem accountable for what happens in her department.
January 9, 2026 at 8:23 PM
Reposted by Special K
Dear Chad Wolf, let’s get something straight when you say that officer didn’t know who else was in that car so he shot into it.

Are you a moron

exactly

he didn’t know if there were fucking kids in that car so don’t shoot into it.
January 9, 2026 at 8:24 PM
Reposted by Special K
Make it viral.
January 8, 2026 at 3:22 AM
Reposted by Special K
Video shows the moment an ICE officer fatally shot a 37-year-old woman during an operation in Minneapolis.

This video contains graphic content. https://wapo.st/3NgR3Ug
January 7, 2026 at 9:57 PM
Reposted by Special K
According to witnesses, this is the masked ICE agent who shot the driver in Minneapolis. He shot from the side into the vehicle.

This is him walking away from the crashed vehicle.
January 7, 2026 at 7:10 PM
Reposted by Special K
Trigger warning ⚠️

Here’s the video. Cold blooded murder. The Trump regime is lying.
January 7, 2026 at 7:59 PM
Reposted by Special K
Here's the ICE agent "defending himself" by shooting into the driver's side window of a car that's pulling *away* from him.

Put this photo on the front page of every newspaper in America.
January 7, 2026 at 7:59 PM
Reposted by Special K
January 7, 2026 at 10:01 PM
Reposted by Special K
Typical. Not in harm's way, shooting repeatedly to prevent escape, waiting for the Twitter partisans to frame it as "HERO ICE officer successfully DEFENDS HIMSELF from CRAZED ANTIFA who WEAPONIZED HER VEHICLE"

All of these people need guillotines

bsky.app/profile/dani...
This is the video.
January 7, 2026 at 6:13 PM
Reposted by Special K
Why Cameras Make a Clicking Sound When You Take a Photo — The Real Science Behind It

Introduction: The Sound We Never Question Every time a photo is taken, a familiar “click” follows almost instantly. It is so deeply ingrained in daily life that most people never stop to question it. Whether it…
Why Cameras Make a Clicking Sound When You Take a Photo — The Real Science Behind It
Introduction: The Sound We Never Question Every time a photo is taken, a familiar “click” follows almost instantly. It is so deeply ingrained in daily life that most people never stop to question it. Whether it comes from a professional DSLR or a modern smartphone, that sound feels natural, expected, and even comforting. Yet in today’s world of fully digital sensors and silent electronics, the presence of a camera shutter sound is no longer a technical necessity.
undercodenews.com
December 24, 2025 at 12:20 PM
Reposted by Special K
New: @ajvicens.bsky.social and I have been able to establish that the Pornhub user data being bandied around by ShinyHunters is at least partially authentic. At least two former customers confirm to us that their emails are in the sample data shared by the hackers.

www.reuters.com/world/americ...
Hacking group ‘ShinyHunters’ claims theft of data from users of leading sex site Pornhub
The hacking group “ShinyHunters” said Tuesday that it had stolen data belonging to premium customers of the leading sex website Pornhub.
www.reuters.com
December 16, 2025 at 9:21 PM
Reposted by Special K
You can now share your thoughts on vulnerability CVE-2025-14582 in Vulnerability-Lookup:
https://vulnerability.circl.lu/vuln/CVE-2025-14582

campcodes - Online Student Enrollment System

#vulnerabilitylookup #vulnerability #cybersecurity #bot
cvelistv5 - CVE-2025-14582
Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.
vulnerability.circl.lu
December 12, 2025 at 10:48 PM
Reposted by Special K
📌 Phishing Attacks Expand Beyond Email: LinkedIn Emerges as Prime Target for Executive Spear-Phishing https://www.cyberhub.blog/article/15726-phishing-attacks-expand-beyond-email-linkedin-emerges-as-prime-target-for-executive-spear-phishing
Phishing Attacks Expand Beyond Email: LinkedIn Emerges as Prime Target for Executive Spear-Phishing
The cybersecurity landscape is evolving as phishing attacks increasingly move beyond traditional email vectors. According to recent research, one-third of phishing attacks now occur through non-email channels such as social media platforms, search engines, and messaging applications. This shift represents a significant challenge for security teams that have traditionally focused their anti-phishing efforts on email protection. LinkedIn has emerged as a particularly effective platform for attackers, with sophisticated spear-phishing campaigns targeting corporate executives. The platform's professional nature creates an environment of inherent trust, which attackers exploit by creating convincing fake profiles and leveraging LinkedIn's messaging system for initial contact. The richness of professional information available on LinkedIn enables highly targeted attacks that are more likely to succeed. Technically, this shift is driven by several factors. First, email security has improved significantly with widespread adoption of protocols like SPF, DKIM, and DMARC, making email-based phishing more difficult. Second, social media platforms often lack the same level of security scrutiny as corporate email systems. Third, the interconnected nature of professional networks on LinkedIn provides attackers with valuable reconnaissance data to craft convincing spear-phishing messages. For cybersecurity professionals, this trend necessitates a broader approach to phishing defense. Security awareness training must expand beyond email to cover social media platforms and other communication channels. Organizations should implement monitoring of corporate social media accounts for suspicious activity and educate executives about the risks of professional networking platforms. The rise of multi-channel phishing also highlights the need for more comprehensive threat intelligence that monitors various communication platforms. Security teams should consider implementing solutions that can detect phishing attempts across multiple channels and provide unified reporting. Additionally, organizations may need to revisit their acceptable use policies for professional networking sites to include specific security guidelines. This evolution in phishing tactics underscores the importance of a defense-in-depth strategy that addresses multiple attack vectors. As attackers continue to innovate and exploit new channels, cybersecurity professionals must adapt their strategies to protect against these emerging threats while maintaining business functionality on platforms like LinkedIn.
www.cyberhub.blog
November 18, 2025 at 10:40 AM
Reposted by Special K
The Fake Job Interview: How Hackers Use Social Engineering to Deliver Malicious Payloads

Introduction: A new social engineering campaign is targeting IT professionals through fake job interviews, demonstrating an alarming evolution in attack vectors. Hackers are posing as recruiters to build trust…
The Fake Job Interview: How Hackers Use Social Engineering to Deliver Malicious Payloads
Introduction: A new social engineering campaign is targeting IT professionals through fake job interviews, demonstrating an alarming evolution in attack vectors. Hackers are posing as recruiters to build trust before delivering malicious code under the guise of technical assessments, bypassing traditional security awareness. This sophisticated approach exploits the job-seeking process to compromise systems through what appears to be legitimate interview tasks.
undercodetesting.com
November 18, 2025 at 10:42 AM
Reposted by Special K
America's most notorious child rapist, Jeffrey Epstein, said this man was the worst person he'd ever met. Let that sink in.
November 14, 2025 at 12:36 AM
Reposted by Special K
This has been confirmed today: operation-endgame.com

Europol took down servers for the Rhadamanthys infostealer, the VenomRAT, and the Elysium botnet
There are reports that Europol seized the Rhadamantys Stealer infrastructure

x.com/club31337/st...
November 13, 2025 at 12:23 PM
Reposted by Special K
New Danabot Windows version appears in the threat landscape after May disruption
New Danabot Windows version appears in the threat landscape after May disruption
DanaBot returns after 6 months with a new Windows variant (v669), marking its comeback after being disrupted by Operation Endgame in May.
securityaffairs.com
November 12, 2025 at 7:42 PM
Reposted by Special K
Russian broker pleads guilty to profiting from Yanluowang ransomware attacks
Russian broker pleads guilty to assisting US cyberattacks
: Aleksei Volkov faces years in prison, may have been working with other crews
www.theregister.com
November 10, 2025 at 3:36 PM
Reposted by Special K
October 30, 2025 at 4:53 PM
Reposted by Special K
A new ICE proposal outlines a 24/7 transport operation run by armed contractors—turning Texas into the logistical backbone of an industrialized deportation machine. www.wired.com/story/ice-is...
ICE Wants to Build a Shadow Deportation Network in Texas
A new ICE proposal outlines a 24/7 transport operation run by armed contractors—turning Texas into the logistical backbone of an industrialized deportation machine.
www.wired.com
October 30, 2025 at 4:53 PM