@rc_dfir Profile picture

10010010

@rc_dfir

#dfir #malware #threathunting #incidentresponse

Joined November 2014
Similar User
Phill Moore photo

@phillmoore

Kris McConkey photo

@smoothimpact

Dan Perez photo

@MrDanPerez

Matt Bromiley (🇺🇸) photo

@_bromiley

Jamie Levy🦉 photo

@gleeda

Andreas Sfakianakis / @asfakian@infosec.exchange photo

@asfakian

Willi Ballenthin photo

@williballenthin

2beOnline.net photo

@2be0nline

Artilllerie ☣ photo

@Artilllerie

Andy Moore photo

@malwaresoup

Yusuph Kileo photo

@YusuphKileo

Cliff Vazquez photo

@cliffvazquez

EchoDaemon photo

@EchoDaemon

Ted Demopoulos photo

@teddemop

Ethical Hacker photo

@offethhacker

10010010 Reposted

#NullHyd August meet 1. Often Missed Critical Vulns by @sarwarjahanm 2. Practical Threat Hunting on K8s Audit Logs by @abhinahii 3. Protecting Business through Third-party Risk mgmt by Khaja Nizamuddin Thank you @salesforce for hosting us. @0xmahesh @vhssunny1 @pavanw3b

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

10010010 Reposted

As you might be aware I'm a huge fan of Amazon EventBridge 😅♥️ Over the past year, I have created some open source projects to help the community extend EventBridge functionality and write tools for development. Here is a list of tools I have written to help you all 👇🧵


10010010 Reposted

Veteran cyber dogs are known for their low tolerance threshold

Tweet Image 1

10010010 Reposted

Another update of my slides about #Malware Analysis Fundamentals - Files > Tools #DFIR winitor.com/pdf/Malware-An…


10010010 Reposted

Dumping Active Directory Domain Info - with PowerUpSQL! blog.netspi.com/dumping-active… via @rightrelevance thanks @directoryranger


10010010 Reposted

I've updated my Security Analyst Workshop slides with a few more tools and services #DFIR #SOC #SIEM #ThreatIntel slideshare.net/FlorianRoth2/s…

Tweet Image 1
Tweet Image 2
Tweet Image 3

10010010 Reposted

My Sysmon config sees the shell/open reg key being written, if you want to alert on this. /cc @cyb3rops

#TrickBot Uses a New Windows 10 UAC Bypass to Launch Quietly #malware bit.ly/3aU8FxD

Tweet Image 1


10010010 Reposted

GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat kitploit.com/2020/02/gda-an…


10010010 Reposted

For those of you using a NV GPU with Volta or Turing chipset, listen up! We hacked our way into the post-48k GPU shared memory region. This improved bcrypt cracking performance by an average of 25%. For instance a GTX2080Ti improved from 42116 H/s to 54770 H/s

Tweet Image 1

10010010 Reposted

RE just retired from @hackthebox_eu As the creator of the box, I tried to bring phishing/macro obfuscation concepts to the initial access. The intended privescs were the WinRar ACE file exploit, and XXE in Ghidra. I'll show two unintended privescs too. 0xdf.gitlab.io/2020/02/01/htb…


10010010 Reposted

#FakeLogonScreen is a C# utility to steal a user's password using a fake Windows logon screen. This password will then be validated and saved to disk. Useful in combination with #CobaltStrike's execute-assembly command. github.com/bitsadmin/fake…


10010010 Reposted

Analysis of a triple-encrypted AZORult downloader i5c.us/3b2v4Jc

Tweet Image 1

10010010 Reposted

Interesting samples (both signed obfuscated jscripts and drop intermd signed dll, uses couple of lolbins + persistence via UserInitMprLogonScript) ,app.any.run/tasks/cdf91d1a… app.any.run/tasks/d908182b…


10010010 Reposted

New blog post "Analyzing .DWG Files With Embedded VBA Macros" blog.didierstevens.com/2019/12/16/ana…

Tweet Image 1

10010010 Reposted

Passwordless RDP Session Hijacking Feature All #Windows versions korznikov.com/2017/03/0-day-…


10010010 Reposted

Poor man’s persistent threat detection (medium sized enterprises without SIEM) A. Check Antivirus logs (best collected in central loc) > search for keywords (see screenshot) nextron-systems.com/2019/10/04/ant… B. Run LOKI on exposed or suspiciously behaving systems github.com/Neo23x0/Loki

Tweet Image 1

10010010 Reposted

Prevent Legitimate Windows Executables To Be Used To Gain Initial Foothold In Your Infrastructure by @dmargaritis medium.com/@dimitrismarga

Tweet Image 1

10010010 Reposted

Calling DLL in rundll32.dll exports by ordinal is suspicious - let's create a Sigma rule Rule github.com/Neo23x0/sigma/…

Tweet Image 1

10010010 Reposted

People often get confused about reusable credentials on destinations depending on the Logon type e.g. they say "if I use PsExec, attackers can always dump my creds from memory", which is wrong I recommend you bookmark this page as reference docs.microsoft.com/en-us/windows-…

Tweet Image 1
Tweet Image 2
Tweet Image 3

Loading...

Something went wrong.


Something went wrong.