Best Citrix Breakout ever. You can only download .ica files that provide access to certain local applications but breakout out of these applications is not possible? Just modify the .ica file before starting it and remove The InitialProgram= value -> Full Citrix Session! 🤓
Please look at the vulnerable drivers. Even if you don't plan on reversing them or exploiting them, just behold the beauty of the potential which will not be used by lots of people (myself included, probably)
vx-underground.org
Looking at a Roadrecon collection through the lenses of SQLiteBrowser may pay dividends. It allows you to perform custom SQL queries and, overall, search intelligently. For this purpose I'm publishing a list of Roadrecon-compatible SQL queries stmxcsr.com/micro/roadreco…
I Just documented a cool way to authenticate proxied tooling to LDAP in an AD environment using C2 payload auth context, without stealing any tickets or hashes!
Keep tooling execution off-host and away from EDR on your Red Team assessments!
specterops.io/blog/2025/08/2…
Oh, that's nice! I've done something similar recently with a vibe coded HTTP proxy server run in context of the target user to access the needed web resource behind domain authentication instead of an LDAP relay 😁
Oh, that's nice! I've done something similar recently with a vibe coded HTTP proxy server run in context of the target user to access the needed web resource behind domain authentication instead of an LDAP relay 😁 https://t.co/1UQiifmTjQ
Woohooo! Working on final post for Month of AI Bugs!
Can't believe I followed through with this 😀
Hope it serves as useful reference + inspires many to get into AI security testing!
We need more people asking tough questions & holding vendors accountable
Let's do this! 🚀
Cookie theft has evolved. 🍪
Over the last year, stealing cookies on Windows devices has changed significantly for Chromium browsers like Chrome and Edge. Andrew Gomez dives into these changes, how threat actors adapt, & new detection opportunities. ghst.ly/45S1ZgW
Another hoontr find: tprtdll.dll (like so many others) exposes some Nt/Rtl/Zw functions. It doesn't redirect to ntdll, instead it makes the syscall itself - so you can call something like NtAllocateVirtualMemoryEx without ever touching ntdll!
PoC: github.com/whokilleddb/fu…
I automated the POC for stealing policies from MP relays from this blog into a modified version of mssqlclient specterops.io/blog/2025/07/1… would work too with any other piv account to the DB
github.com/garrettfoster1…
(no PR because impacket doesnt merge, sorry)
Hosts running the WebClient service are prime targets for NTLM relay attacks, and it may be possible to start the service remotely as a low-privileged user.
@0xthirteen breaks down the service startup mechanics, plus the protocols and technologies. ghst.ly/41QT7GW
@SpecterOps found out that the EFS service (PetitPotam) can simply be activated by asking the endpoint mapper. Great research!🎓
Now our efsr_spray NetExec module is obsolete, but we're on it: This PR activates the service by default with coerce_plus 🚀
github.com/Pennyw0rth/Net…
@SpecterOps found out that the EFS service (PetitPotam) can simply be activated by asking the endpoint mapper. Great research!🎓
Now our efsr_spray NetExec module is obsolete, but we're on it: This PR activates the service by default with coerce_plus 🚀
github.com/Pennyw0rth/Net…
gpoParser, which I presented at #leHACK2025 and #DEFCON, is available here: github.com/synacktiv/gpoP…
It is a specialized utility designed to enumerate Group Policy Objects (GPOs) and identify potential security misconfigurations.
As a little follow up, I wrote a small blog post/tutorial on how to reverse engineer windows drivers with IDA - this is aimed at people that newer touched drivers before and covers IOCTL codes, IRPs and some IDA shenanigans with unions.
eversinc33.com/posts/driver-r…
Enjoy :3
The AD CS security landscape keeps evolving, and so does our tooling. 🛠️
@bytewreck drops info on Certify 2.0, including a suite of new capabilities and refined usability improvements. ghst.ly/45IrBxI
Good article from Bleeping Computer about the Exchange hybrid tradecraft I dropped at Black Hat yesterday, with some of my comments on the techniques: bleepingcomputer.com/news/security/…
1K Followers 350 FollowingJust your friendly neighborhood APT :~# OSCE³ ℹ️Opinions are my own and not the views of my employer. 📌I’ll be at @BSidesTirana 2026 with @IAMCOMPROMISED
2K Followers 3K FollowingTailored cybersecurity upskilling platform for all levels, catering to beginners and pros | Best way to boost your #cybersecurity skills
4.3M Followers 3 FollowingOpenAI’s mission is to ensure that artificial general intelligence benefits all of humanity. We’re hiring: https://t.co/dJGr6Lg202
129K Followers 60 FollowingProviding Cyber Threat Intelligence from the Dark Web & Clearnet: Breaches, Ransomware, Darknet Markets, Threat Alerts & more. https://t.co/Fi7VW9lg94
1K Followers 350 FollowingJust your friendly neighborhood APT :~# OSCE³ ℹ️Opinions are my own and not the views of my employer. 📌I’ll be at @BSidesTirana 2026 with @IAMCOMPROMISED
16K Followers 2K FollowingTargeted Ops Red Team @ TrustedSec | Hacking since Renegade BBS backdoors | Prior CrowdStrike/BHIS | In Christ's grip | I speak for myself only | K1HAQ
145K Followers 215 FollowingWe are the Microsoft Security Response Center. To report security vulnerabilities or abuse in Microsoft products, visit https://t.co/kxEbdfMny1.
2K Followers 259 FollowingAdversary Simulation @xforce/ Frequent reader of the first page of Google results / Occasional reader of the second page of Google results
217K Followers 86 FollowingNIGDY nie napiszę do Ciebie pierwszy z propozycją biznesu lub obrotu krypto.
uważajcie na konta podszywające się
#kryptowaluty
#kruszce
#nieruchomości
#polityka
15K Followers 0 FollowingConsultancy and Training from a trusted supplier of offensive security. Red Team and Adversary Simulation by ActiveBreach team | https://t.co/fqpbJ9WDXD | https://t.co/UvOhGA4Zou
12K Followers 488 FollowingSr. Penetration Tester / Red Team Operator @ptswarm :: Author of the Pentester’s Promiscuous Notebook :: He/him :: Tweets’re my pwn 🐣
1.3M Followers 4 FollowingThe Master Chief of Crypto.
All my holds/advisories/paid consults & meme coin info is disclosed in the site below. Not financial advice.