247CTF(@247CTF) 's Twitter Profileg
247CTF

@247CTF

🏆 The 247CTF continuous security competition
📺 YouTube for CTF fundamentals https://t.co/0RP7w5pej2
🏁 https://t.co/FATXT1bqrW for CTF challenges

ID:1113355705711386624

linkhttps://247CTF.com/ calendar_today03-04-2019 08:21:00

1,5K Tweets

5,2K Followers

92 Following

Synacktiv(@Synacktiv) 's Twitter Profile Photo

During a recent Active Directory intrusion test, Quentin Roland was led to devise a new versatile attack vector targeting Group Policy Objects, allowing their exploitation through NTLM relaying.
synacktiv.com/publications/g…

account_circle
Charlie Bromberg « Shutdown »(@_nwodtuhs) 's Twitter Profile Photo

Here is a first draft on an NTLM relay mindmap 🙂 from authentication coercion to post-relay exploitation. I'll gladly update/correct it if you think there are things wrong or missing.

➡️Featured on The Hacker Recipes thehacker.recipes/ad-ds/movement…

Here is a first draft on an NTLM relay mindmap 🙂 from authentication coercion to post-relay exploitation. I'll gladly update/correct it if you think there are things wrong or missing. ➡️Featured on The Hacker Recipes thehacker.recipes/ad-ds/movement…
account_circle
Rasta Mouse(@_RastaMouse) 's Twitter Profile Photo

[BLOG]
Ok, I've written about my experience of battling with both managed and unmanaged memory allocations to try and improve b33f | 🇺🇦✊'s Melkor POC.

rastamouse.me/building-a-sli…

account_circle
@netbiosX@infosec.exchange 🦄(@netbiosX) 's Twitter Profile Photo

EDRSandblast-GodFault: a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Notify Routine callbacks, Object Callbacks and ETW TI provider) and LSASS protections github.com/gabriellandau/…

account_circle
assume_breach(@assume_breach) 's Twitter Profile Photo

I just published Home Grown Red Team: SMB Pivots With Havoc C2 link.medium.com/Ap3Xk0HKjCb

An updated article for lateral movement with Havoc.

account_circle
Justin Gardner(@Rhynorater) 's Twitter Profile Photo

SUCH a good read. I love the section where they explicitly explain the process used to write custom shellcode for OpenBSD. Even for a noob to Binary Exploitation that was so easy to follow and really emboldening to go after these sort of bugs.
Bravo!
blog.assetnote.io/2023/08/09/exp…

account_circle
Mor Davidovich(@dec0ne) 's Twitter Profile Photo

Excited to share my new research: a POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local/remote processes.

github.com/ShorSec/DllNot…

An accompanying blog post with more details:
shorsec.io/blog/dll-notif…

account_circle
Will Schroeder(@harmj0y) 's Twitter Profile Photo

Lee Chagolla-Christensen , Max Harley , and I are very proud to announce that the alpha release of Nemesis is now public! The code is at github.com/SpecterOps/Nem… and we have a post explaining details at posts.specterops.io/hacking-with-y… 1/3

account_circle
Justin Gardner(@Rhynorater) 's Twitter Profile Photo

. Sam Curry's write ups not only contain a 👌 amount of technical details, but also tell a story and describe the mentality required to find these internet breaking bugs.

Also, note the verbiage surrounding 'interesting' or 'curious'. Essential.
Must read:
samcurry.net/points-com/

account_circle
Bishop Fox(@bishopfox) 's Twitter Profile Photo

When making the vulnerable environment CloudFoxable, Seth Art drew inspo from tools like , flaws.cloud, and . CloudFoxable provides flags and in a CTF format.

Check out the ! bfx.social/3X6diwX

When making the vulnerable #AWS environment CloudFoxable, @sethsec drew inspo from #security tools like #CloudGoat, flaws.cloud, and #Metasploitable. CloudFoxable provides flags and #attackpaths in a CTF format. Check out the #challenges! bfx.social/3X6diwX
account_circle
SEKTOR7 Institute(@SEKTOR7net) 's Twitter Profile Photo

Abusing DLLs with RWX sections to fulfill memory allocation primitive and achieve code injection in a local and remote process.

Post by Thiago Peixoto, Felipe Duarte and Ido Naor of Security Joes.


securityjoes.com/post/process-m…

account_circle
Riccardo(@dottor_morte) 's Twitter Profile Photo

Me and Her0 did a fair bit of research against one of the leading EDRs in the sector. This first post will hopefully be the start of a long saga, documenting all of our findings.

This first part was dated back in 2020:

riccardoancarani.github.io/2023-08-03-att…

account_circle
phish 🐟(@dunderhay) 's Twitter Profile Photo

Published a write-up on successfully phishing a target using AD FS with MFA. Covers some of the challenges and how I finally got it working 🎣

research.aurainfosec.io/pentest/hook-l…

account_circle
Saad AHLA(@d1rkmtr) 's Twitter Profile Photo

Blog on Advanced module stomping and Heap/Stack Encryption is now out, it bypass PE-Sieve and Moneta while sleeping

Blog : labs.cognisys.group/posts/Advanced…

Github Project : github.com/CognisysGroup/…

account_circle