Rohan Vazarkar(@CptJesus) 's Twitter Profileg
Rohan Vazarkar

@CptJesus

Penetration Tester and BloodHound Developer @specterops

ID:173551554

linkhttps://blog.cptjesus.com calendar_today01-08-2010 19:54:43

949 Tweets

17,1K Followers

113 Following

Joshua Prager(@Praga_Prag) 's Twitter Profile Photo

I was in a situation where I discovered a complete domain compromise. I needed to provide the client with remediation recommendations, but the available information was scattered and high-level. For that reason, Nico Shyne put together this series:
- posts.specterops.io/domain-of-thro…
-

account_circle
Matt Creel(@Tw1sm) 's Twitter Profile Photo

New post 👇taking a look at compromising Slack access on both Windows and macOS. New BOF included! posts.specterops.io/abusing-slack-…

account_circle
DragoQCC(@DragoQcc) 's Twitter Profile Photo

The HardHat Toolbox is finally ready github.com/HardHatToolbox. It contains Rivet, a demo Asset (Implant) written in Rust, along with the Asset Development repo, which contains detailed step-by-step guides and templates to help get you started on writing custom Assets for HardHat.

account_circle
LuemmelSec(@theluemmel) 's Twitter Profile Photo

You should absolutely check SCCMHunter if you are doing internal Pentests or RedTeamings from Garrett
What a cool tool.
github.com/garrettfoster1…

account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

Join me and Rohan Vazarkar on August 17 from 11AM to noon Pacific for our first BloodHound CE webinar. We will show you:

- How to get started
- Huge performance improvements
- API interaction use-cases

And more. Register here: ghst.ly/3Om0jDo

account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

We are releasing BloodHound Community Edition next week. As part of this release, we are raising money for St. Jude Research.

You can buy your limited edition shirt starting today here: customink.com/fundraising/bl…

We are releasing BloodHound Community Edition next week. As part of this release, we are raising money for @StJudeResearch. You can buy your limited edition shirt starting today here: customink.com/fundraising/bl…
account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

Today: join me and Rohan Vazarkar in the BloodHound Slack from 11AM to Noon Pacific for an AMA regarding the upcoming BloodHound CE release.

Not in the BloodHound Slack yet? Get your invite here: ghst.ly/BHSlack

account_circle
SpecterOps 🇺🇦(@SpecterOps) 's Twitter Profile Photo

We're thrilled to announce BloodHound Community Edition (CE) -- the next evolution of .

Scheduled for release on 8/8, BloodHound CE has many new features & enhancements, making it easier for users to deploy, manage, and utilize.

Learn more: ghst.ly/458lIGX

We're thrilled to announce BloodHound Community Edition (CE) -- the next evolution of #BloodHound. Scheduled for release on 8/8, BloodHound CE has many new features & enhancements, making it easier for users to deploy, manage, and utilize. Learn more: ghst.ly/458lIGX
account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

I am proud to announce the release of 4.3!

Release blog post: medium.com/p/5795cbf535b2

Limited edition T-shirt: customink.com/fundraising/sp…

Get BloodHound 4.3 NOW at bit.ly/GetBloodHound

I am proud to announce the release of #BloodHound 4.3! Release blog post: medium.com/p/5795cbf535b2 Limited edition T-shirt: customink.com/fundraising/sp… Get BloodHound 4.3 NOW at bit.ly/GetBloodHound
account_circle
FalconForce Official(@falconforceteam) 's Twitter Profile Photo

Wow, what a crowd today at ! Over 45 people are attending our free Advanced BloodHound workshop in Amsterdam. A great start of the FIRST 2023 Technical Colloquium.

Wow, what a crowd today at #FIRSTAMS2023! Over 45 people are attending our free Advanced BloodHound workshop in Amsterdam. A great start of the FIRST 2023 Technical Colloquium. #training #bloodhound
account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

To understand our future, we must study our past.

I am proud to announce the release of !

✅ Runs on Windows 3.1
✅ Backed by an MS Access database
✅ Full NetBEUI & LANMAN support

See it in action here: bit.ly/RetroHound

To understand our future, we must study our past. I am proud to announce the release of #RetroHound! ✅ Runs on Windows 3.1 ✅ Backed by an MS Access database ✅ Full NetBEUI & LANMAN support See it in action here: bit.ly/RetroHound
account_circle
SpecterOps 🇺🇦(@SpecterOps) 's Twitter Profile Photo

Skill up, help out. Take one of our six workshops at SO-CON and support the Equal Justice Initiative! ghst.ly/socon2022works…

account_circle
ʎppɐɯɔ(@cmaddalena) 's Twitter Profile Photo

We here SpecterOps 🇺🇦 just released Ghostwriter v3.0.6! There are great new system health monitoring features. This and the previous release also include some very useful contributions from the community, which I really appreciate♥️

github.com/GhostManager/G…

account_circle
Joshua Prager(@Praga_Prag) 's Twitter Profile Photo

At SpecterOps 🇺🇦, Emily Leidy and I focus on maturing detection engineering teams. This blog explores our methodology for prioritizing the detection engineering backlog. posts.specterops.io/prioritization…

account_circle
Jared Atkinson(@jaredcatkinson) 's Twitter Profile Photo

The latest post in my series explores tool similarity. We know that the hash can determine if two tools are the same or different, but within 'different' there's a range of similarity. 'Synonyms' are a powerful tool to help evaluate this.
posts.specterops.io/on-detection-t…

account_circle
John Hammond(@_JohnHammond) 's Twitter Profile Photo

Today I got a notification on my phone that YouTube had sent me a copyright report, claiming one of my videos violated copyright and my channel was going to receive a strike.

Except, my video didn't violate copyright. And YouTube didn't really send me a copyright report.

Today I got a notification on my phone that YouTube had sent me a copyright report, claiming one of my videos violated copyright and my channel was going to receive a strike. Except, my video didn't violate copyright. And YouTube didn't really send me a copyright report.
account_circle
Andy Robbins(@_wald0) 's Twitter Profile Photo

How to prevent Kerberoasting:

Kerberoasting is an incredibly powerful and reliable attack against Active Directory. In some situations it can result in an attacker becoming Domain Admin nearly instantaneously.

Here's how to prevent this attack: 🧵

How to prevent Kerberoasting: Kerberoasting is an incredibly powerful and reliable attack against Active Directory. In some situations it can result in an attacker becoming Domain Admin nearly instantaneously. Here's how to prevent this attack: 🧵
account_circle