Will Schroeder(@harmj0y) 's Twitter Profileg
Will Schroeder

@harmj0y

Researcher @SpecterOps. Coding towards chaotic good while living on the decision boundary.

ID:780926406

linkhttp://blog.harmj0y.net/ calendar_today25-08-2012 19:26:22

6,1K Tweets

45,8K Followers

938 Following

moo(@moo_hax) 's Twitter Profile Photo

You think the defensive GenAI companies starting red teams and assessment services would recommend each other’s products? Unlikely.

Get an unbiased third-party assessment from a company like NetSPI or SpecterOps 🇺🇦.

account_circle
dreadnode(@dreadnode) 's Twitter Profile Photo

The first big update is live inside Crucible. New dashboard, never before seen challenges, progress tracking, walkthroughs…

Go check it out!

crucible.dreadnode.io

account_circle
moo(@moo_hax) 's Twitter Profile Photo

Some big changes this time around, props to the team for their hard work.

Obviously, a big thanks to the hundreds of beta testers that signed up - keep the feedback coming.

So much cool stuff in this release and on the roadmap.

account_circle
Lee Chagolla-Christensen(@tifkin_) 's Twitter Profile Photo

Evan did really awesome work reversing and documenting Windows authentication packages! His tool, LSA Whisperer, allows you to interact with many of them and provides some new techniques for credential extraction, usage, and enumeration. Definitely check it out!

account_circle
Evan McBroom(@mcbroom_evan) 's Twitter Profile Photo

I just published a blog and tool for the LSA Whisperer work that was presented at the SpecterOps Conference (SOCON) back in March.

If you are interested in getting credentials from LSASS without accessing its memory, check it out!
medium.com/specter-ops-po…

account_circle
Graham Helton(@GrahamHelton3) 's Twitter Profile Photo

🚨 I'm super excited to announce the project I've been pouring all of my free time into this past month.

The Kubenomicon: An open source offensive security focused threat matrix for kubernetes with an emphasis on walking through how to exploit each attack. Get more info below!

🚨 I'm super excited to announce the project I've been pouring all of my free time into this past month. The Kubenomicon: An open source offensive security focused threat matrix for kubernetes with an emphasis on walking through how to exploit each attack. Get more info below!
account_circle
BSidesCharm(@BSidesCharm) 's Twitter Profile Photo

Join Sean Metcalf at 2024 as he presents 'The Problem with Identity Security & How to Fix It' where explores the issues with Identity security - specifically AD & Azure AD - leading to full compromise, recent breaches (MGM), & mitigations.

bsidescharm.org/registration/

account_circle
SpecterOps 🇺🇦(@SpecterOps) 's Twitter Profile Photo

While Microsoft's User Account Control is not defined as a security boundary, bypassing UAC is still something attackers frequently do. Check out this blog post from Matt Nelson detailing one method for bypassing UAC using App Paths. ghst.ly/43U8XQY

account_circle
Chris Thompson(@_Mayyhem) 's Twitter Profile Photo

I wrote a script to identify every TAKEOVER and ELEVATE attack in Misconfiguration Manager that can be run with Read-only Analyst privileges or higher in SCCM. Please share with your IT admins, defenders, clients, assessors, and friends in infosec!
posts.specterops.io/rooting-out-ri…

account_circle
Max Harley(@0xdab0) 's Twitter Profile Photo

THE KUBERNETES DOESN'T STOP
I'm learning the 'k3s' way of configuring kubernetes and created a Helm repo for Ghidra server. I learned a ton and if anyone finds it useful, you're free to use it:
github.com/t94j0/ghidra-k…

account_circle
Andrew(@4ndr3w6S) 's Twitter Profile Photo

Awesome to see the “final” release 🤣 of this research with Megan. But will this post be the last?! 🤪

Please give Megan a follow! She is a fantastic purple teamer and deserves all the credit for this post and the research behind it 🦾💜

account_circle
moo(@moo_hax) 's Twitter Profile Photo

The average of this is vulnerability scanning. All technical testing of LLMs can’t just simply be labeled as “red teaming”.

The average of this is vulnerability scanning. All technical testing of LLMs can’t just simply be labeled as “red teaming”.
account_circle
Edward Raff(@EdwardRaffML) 's Twitter Profile Photo

'Mom, why can't we have some deep learning?'
'You have plenty of regression models at home'
'Eww, its a linear regression - shouldn't we have something fresh?'

Children, behold a regression for real-world clinical data that I'm helping a physician with.

'Mom, why can't we have some deep learning?' 'You have plenty of regression models at home' 'Eww, its a linear regression - shouldn't we have something fresh?' Children, behold a regression for real-world clinical data that I'm helping a physician with.
account_circle
Justin Elze(@HackingLZ) 's Twitter Profile Photo

Octoberfest7 This was always the end state for OST. Once defense/CTI was able to feed things into EDR/detections faster, people who do this daily would pull back on publishing. It's more likely you'll see generic research or basic PoCs.

Obviously, up and coming people trying to make a name…

account_circle