@NOBBD Profile picture

Denis Werner

@NOBBD

Interested in IT security, CTFs, penetration testing, adversarial simulation and digital forensics. Once created https://t.co/JfBzrBNxu5 and wrote poems for @ENOFLAG

Joined July 2013
Similar User
publiclyDisclosed photo

@disclosedh1

Bogdan Tcaciuc photo

@bogdantcaciuc7

Uranium238 photo

@uraniumhacker

Zerocopter photo

@zerocopter

Jasmin Landry photo

@JR0ch17

Samuel photo

@saamux

pwnmachine photo

@princechaddha

streaak photo

@streaak

nikhil(niks) photo

@niksthehacker

Parth Malhotra photo

@Parth_Malhotra

Armaan Pathan photo

@armaancrockroax

SØᴘᴀS photo

@dsopas

Yogendra Jaiswal photo

@vulnh0lic

Rakesh Mane photo

@RakeshMane10

Olivier Beg photo

@smiegles

Pinned

Ever wondered what other people submit to @Hacker0x01 ? Check out a list of publicly disclosed bugs here h1.nobbd.de #bugbounty


Denis Werner Reposted

This hack is brilliant, APT28 hopping into a target environment over wifi by compromising neighbouring companies and finding a dual-homed host within range. volexity.com/blog/2024/11/2… And yet... they got caught doing this!

Tweet Image 1

Denis Werner Reposted

Hey folks! The 2024 SANS Holiday Hack Challenge Act I has begun! Login here: sans.org/holidayhack. Once you get through orientation, you'll get your badge. Then do the first couple challenges (or skip them) & click on your badge for Act I, thusly:

Tweet Image 1

Denis Werner Reposted

Great read! 😈

Wow. This Pacific Rim report from @SophosXOps is mind-blowing, detailed, and terrifying. Tracking a threat actor, implanting the device they're doing vulnerability research on, and collecting telemetry/IOCs is an insane 4D chess move. Hats off. news.sophos.com/en-us/2024/10/…



Denis Werner Reposted

Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. msft.it/6011W3CGX


I like me a "Blue screen of peace" on a Friday morning..

Wow. This Pacific Rim report from @SophosXOps is mind-blowing, detailed, and terrifying. Tracking a threat actor, implanting the device they're doing vulnerability research on, and collecting telemetry/IOCs is an insane 4D chess move. Hats off. news.sophos.com/en-us/2024/10/…



Denis Werner Reposted

Today was a big day for the United States government and United Kingdom government. The Federal Bureau of Investigation and U.K. National Crime Agency’s (NCA) Cyber Division unveiled a massive, multi-year long investigation which has led to a catastrophic blow to Lockbit…

Tweet Image 1

Inspiring research into race conditions in web applications by @albinowax Lot's of technical details, explanations and ideas for future research

We've just published 'Smashing the state machine: the true potential of web race conditions' by @albinowax! Dive in to arm yourself with novel techniques & tooling, and help reshape this attack class: portswigger.net/research/smash…



Denis Werner Reposted

Trojanized installers for #3CX PBX software are the beginning of the SmoothOperator campaign, a multi-stage attack chain delivering infostealer malware at scale. s1.ai/SmoothOperator


Denis Werner Reposted

🔒 #CybersecurityAlert 🚨: @CISAGov just released a new Cybersecurity Advisory from a recent Red Team assessment. We identified risks, weaknesses & gaps in a large critical infrastructure org. Learn actions to reduce risk from malicious actors. cisa.gov/news-events/cy…

Tweet Image 1

Denis Werner Reposted

In this guide from @GuhnooPlusLinux, you'll learn how the new #BOFLoader extension allows BOFs to be used from a #Meterpreter session. Discover new attacks made possible in Meterpreter and avoid common errors. hubs.la/Q01z2t0t0


If you want to do "ethical hacking" you should make sure that what you are doing is actually considered "ethical". Exfiltrating large amounts of sensitive files from victim systems while employing anti-vm techniques sure does make it look otherwise.

JUST IN: In a statement, the creator of counterfeit 'torchtriton' has apologized and stressed that their intent wasn't malicious. They claim collecting sensitive data, including keys and secrets—which they call a "wrong decision," was to better identify victims.

Tweet Image 1


Denis Werner Reposted

My last blog in 2022 💎 Adversaries Infrastructure-Ransomware Groups, APTs, and Red Teams 🎯 What you can learn from scanning adversaries' infra? michaelkoczwara.medium.com/adversaries-in… Happy Hunting and see you next year! 🤘

Tweet Image 1

Great read and summarises the developments around the release of the AD CS whitepaper by SpecterOps last year.

@tifkin_ and I give you "Certificates and Pwnage and Patches, Oh My!" posts.specterops.io/certificates-a… . We clarify some misconceptions we had about AD CS, explain the KB5014754 patch and its implications, and detail some of the awesome AD CS work from people like @ly4k_ . Enjoy!



Denis Werner Reposted

Microsoft has discovered Raspberry Robin activity establishing its role in a complex, interconnected malware ecosystem that facilitates human-operated ransomware. Our latest blog details active operations and links to other malware and threat actors: msft.it/6011djXFR


Denis Werner Reposted

After 18 months #RemotePotato0 has been silently fixed 🥳 The downgrade attack performed in the ResolveOxid2 response (part of DCOM activation) does not work anymore and with the October 22 patch the client always authenticates with level INTEGRITY during the IRemUnkown bind

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.