Similar User
waldoirc photo

@waldoirc

NULL photo

@NUL0x4C

Valeriy photo

@Krevetk0Valeriy

publiclyDisclosed photo

@disclosedh1

Josh photo

@passthehashbrwn

Daniel F. photo

@VirtualAllocEx

klez photo

@KlezVirus

mpgn photo

@mpgn_x64

S3cur3Th1sSh1t photo

@ShitSecure

Mr.Un1k0d3r photo

@MrUn1k0d3r

5pider photo

@C5pider

Chuong Dong photo

@cPeterr

Six2dez photo

@Six2dez1

Doyensec photo

@Doyensec

Geekboy photo

@emgeekboy

Mike Brown Reposted
Tweet Image 1

Mike Brown Reposted

...and we now have a @metasploit exploit module in the pull queue for the FortiManager vuln (CVE-2024-47575): github.com/rapid7/metaspl…

Tweet Image 1

Mike Brown Reposted

Two out of three PortSwigger Research presentations from DEF CON are now available to watch on demand! 👇 twitter.com/PortSwigger/st…

Watch research presentations on demand 🧵👇 PortSwigger recently presented three ground-breaking releases at Black Hat USA and DEF CON, uncovering a range of new techniques that could be used to exploit applications - and now two of these talks are available publicly!



Mike Brown Reposted

Hi everyone 👋🦀 New repo for RustHound-CE, this version is only compatible with BloodHound-CE: github.com/g0h4n/RustHoun… Many thanks to @f3rn0s for code refactoring! And many thanks to NeverHack! I'll be handing over development of the project from today.


Mike Brown Reposted

I just released my dns-recon Bash script. It's more than just subdomain enumeration. It finds more assets by first taking the input domain and finding related apex domains in the same MDI tenant, then performs subdomain enumeration using the Chaos API. It only prints live…


Mike Brown Reposted

New tool published which is proving to be useful. Cred1py allows execution of the CRED-1 SCCM attack published by @Raiona_ZA over SOCKS5 UDP by wrapping the awesome PxeThiefy.py from @0xcsandker Enjoy :) github.com/SpecterOps/cre…


Mike Brown Reposted

Since the POC for ESC 15 seems to have gone public we as TrustedSec decided to release our bofs now as well. github.com/trustedsec/CS-… The release is modifications to adcs_request and the new adcs_request_on_behalf. I advise following @Bandrel for mitigation


Mike Brown Reposted

Locksmith 2024.10 is out with quality updates and improved detections for ESC8 and ESC3 condition 2. Have you double-checked your Active Directory Certificate Services templates yet? #ADCS #PKI #WindowsServer #ActiveDirectory #PowerShell github.com/TrimarcJake/Lo…

Tweet Image 1

Mike Brown Reposted

Attacking UNIX Systems via CUPS, Part I evilsocket.net/2024/09/26/Att…


Mike Brown Reposted

The FBI recently sent a warning out regarding DPRK activity against the crypto industry. Today, we documented attacks we've seen on macOS. Attacks start with social engineering and deliver a piece of malware that we call ThiefBucket. jamf.com/blog/jamf-thre… #malware


Mike Brown Reposted

I fixed a few detection issues in MFASweep and added a new function (Invoke-BruteClientIDs) to brute force a bunch of client ID / resource combos to detect single factor access to Entra ID accounts. github.com/dafthack/MFASw…

Tweet Image 1

Mike Brown Reposted

The conference website is live! re-verse.io CFP is now open and training tickets are open as well. General ticket sales live in three weeks!


Mike Brown Reposted

NtDumpBOF - BOF port of the tool NativeDump which dump lsass using only Native APIs github.com/deh00ni/NtDump…


Mike Brown Reposted

It's been a while since I've gotten to modify a GPO through a proxy as part of a red team. Fun and terrifying! If you're in that scenario now, this might help: trustedsec.com/blog/weaponizi…


Mike Brown Reposted

We published our blog post "Bringing process injection into view(s): exploiting all macOS apps using nib files", about a process injection vulnerability in macOS. It's a follow up to our insecure deserialization in saved application state research. sector7.computest.nl/post/2024-04-b…


Mike Brown Reposted

New macOS Malware video going over Golang strings in arm64 using the Cthulhu Stealer. Go strings are structs and are not null terminated so tools have difficulty parsing them. Understanding how they work from a disassembly perspective helps. :) youtube.com/watch?v=gEGfRy…


Mike Brown Reposted

🚀 Excited to introduce Cradle Wizard! 🧙‍♂️My latest online JavaScript tool to generating advanced download cradles for pentesting, CTF, & cert exams! 🔧 Features: Custom Headers, User-Agent, Proxy Support, and more! breachtactics.com/tools/cradle-w…


🔥🔥🔥

🎉 After >1y of hard work, @AzeTIIx and I are thrilled to release v2 of The Hacker Recipes! We moved away from GitBook and now have control over both engine & hosting 🥹 1st addition for contributors: your work is being highlighted across the site! 🫡 thehacker.recipes



Loading...

Something went wrong.


Something went wrong.