pentest_soka's profile picture. redteam and maldev. https://t.co/sQ4uGBFJde

soka

@pentest_soka

redteam and maldev. https://t.co/sQ4uGBFJde

Joined May 2016
Similar User
maki_mitz's profile picture. Happiness manager at @LoginSecurite - Former @ensibs @iotcert - CTF @aperikube member - 🐘@maki@infosec.exchange

@maki_mitz

wil_fri3d's profile picture.

@wil_fri3d

Zk_Clown's profile picture. Maldev & Red Teamer

@Zk_Clown

th1b4ud's profile picture. CEO @ Trackflaw

@th1b4ud

p1ckle_r1k's profile picture. Enthousiast cyber pickle. Cyber inquisitor. My thoughts are those of a pickle, not mine 🥒

@p1ckle_r1k

EnlargeYourGeek's profile picture. Cyber- security engineer / Pentester OSCP  #Freelance
Cyber- security teacher #Freelance
CTF :  
@TeamDingDing
@HackDrinkFlag

@EnlargeYourGeek

___t0___'s profile picture.

@___t0___

_SIben_'s profile picture. @bchetioui@bsky.social
@bchetioui@types.pl

Working on the XLA GPU compiler @Google 🇨🇭
🇫🇷 PhD in PL from UiB 🇧🇻
Go player
Previous @FlatNetworkOrg

@_SIben_

l4x4's profile picture.

@l4x4

lfuret_'s profile picture. Security enthusiast | Cursed child of RE | Member of @Inshallhack

@lfuret_

soka Reposted

🚀 Big Announcement! 🚀 After 8+ years of working on PayloadsAllTheThings, I’m excited to release it as an ebook on Leanpub! 📖✨ To celebrate, I’m gifting 5 free copies to random retweeters! 🔥 👉 Retweet for a chance to win Thank you all for your incredible support! 🙌…


soka Reposted

🌧️ On a rainy day, I dove into Pokémon Yellow glitches. Ever wondered how they work under the hood? As kids, we were already hackers manipulating bits in memory! 🔍👾 Read more in my latest blog post: swisskyrepo.github.io/Pokemon-Glitch…


soka Reposted

Hunting for user tokens with CS Beacon, by @pentest_soka #redteam #maldev sokarepo.github.io/redteam/2024/0…


soka Reposted

Monitor CobaltStrike beacon for Windows tokens and gain Kerberos persistence - @pentest_soka sokarepo.github.io/redteam/2024/0…


soka Reposted

@Ze_Asimovitch and I have just released a new blog post on "How to create your own Mythic Agent en C" red-team-sncf.github.io/how-to-create-…


soka Reposted

Performing kerberos cross domain authentication with impacket is not straightforward! If you want to authenticate on domain A (trusting domain B) with a userB you must ask a ST to domain B for krbtgt/domainA and then use this ST to request new ST to domainA, e.g.:

rouge_cravate's tweet image. Performing kerberos cross domain authentication with impacket is not straightforward!
If you want to authenticate on domain A (trusting domain B) with a userB you must ask a ST to domain B for krbtgt/domainA and then use this ST to request new ST to domainA, e.g.:

I wrote a blog about Cobalt Strike beacon monitoring, Windows tokens and Kerberos persistence. Check it out sokarepo.github.io/redteam/2024/0…


Currently playing with Windows tokens with BOF and Cobalt Strike. Anyone knows how to execute some Cobalt commands at regular intervals? I want to monitor new Windows tokens every X minutes?

pentest_soka's tweet image. Currently playing with Windows tokens with BOF and Cobalt Strike. Anyone knows how to execute some Cobalt commands at regular intervals? I want to monitor new Windows tokens every X minutes?
pentest_soka's tweet image. Currently playing with Windows tokens with BOF and Cobalt Strike. Anyone knows how to execute some Cobalt commands at regular intervals? I want to monitor new Windows tokens every X minutes?
pentest_soka's tweet image. Currently playing with Windows tokens with BOF and Cobalt Strike. Anyone knows how to execute some Cobalt commands at regular intervals? I want to monitor new Windows tokens every X minutes?

soka Reposted

I just released a blog post on how to perform "complete process hollowing" with IAT patching. red-team-sncf.github.io/complete-proce…


soka Reposted

DLS 2024 - RedTeam Fails - "Oops my bad I ruined the operation", a story on how to fail a red team assessment 🦖 swisskyrepo.github.io/Drink-Love-Sha…


I just released a series of 2 blog posts about increasing your stealth capabilities during offensive operations. I hope you will find something useful! sokarepo.github.io/redteam/2024/0…


soka Reposted

Merry Christmas, here is my gift to you 🎁 I'm releasing "Internal All The Things", which contains all my cheatsheets and methodologies for Active Directory, Internal Pentests and Cloud Assessments 🎅 swisskyrepo.github.io/InternalAllThe…


I just released a blogpost where I describe how two open source tools can be easily converted to Reflective DLL to be loaded in memory with Cobalt Strike. sokarepo.github.io/redteam/2023/1… This post comes along with github.com/sokaRepo/Coerc… which exists thanks to @Prepouce_ work


I just released my first blog post about finding a new SQLi payload vector and implement it in SQLMap. sokarepo.github.io/web/2023/08/24…


soka Reposted

📝Want to know more? Check out my new blogpost! Forging tickets in 2023 with Impacket 🎟️. 0xdeaddood.rocks/2023/05/11/for…


soka Reposted

[BLOG POST] Finally managed to write down a post about FunctionHijacking, a "new" process injection technique built upon Module/Function Stomping, along with my experiments to break behavioral based detection of other common process injection techniques. klezvirus.github.io/RedTeaming/AV_…


soka Reposted

Added a quick check for @ly4k_’s CVE-2022-26923 to Certipy. If vulnerable, there will be no object SID printed when requesting a certificate based on the User or Machine template. P.S. Certipy indeed has one of the most neat and beautiful code bases in Python that I’ve seen 🫠

snovvcrash's tweet image. Added a quick check for @ly4k_’s CVE-2022-26923 to Certipy. If vulnerable, there will be no object SID printed when requesting a certificate based on the User or Machine template.

P.S. Certipy indeed has one of the most neat and beautiful code bases in Python that I’ve seen 🫠

Loading...

Something went wrong.


Something went wrong.