Steven (@0xthirteen) 's Twitter Profile
Steven

@0xthirteen

Working to become smarter everyday. Adversary Simulation Service Architect @SpecterOps. Coffee Brew Teamer

ID: 427781237

linkhttps://0xthirteen.com calendar_today03-12-2011 23:44:47

498 Tweet

2,2K Takipçi

892 Takip Edilen

Matt Creel (@tw1sm) 's Twitter Profile Photo

New blog up to cover manual AD CS enumeration using ldapsearch and the new release of bofhound 🔍 posts.specterops.io/bofhound-ad-cs…

Steven (@0xthirteen) 's Twitter Profile Photo

I’ve always thought Seatbelt was a great situational awareness tool, I created a python implementation of it. Due to the nature of how I expect it to run, it only implements the remote modules, but I hope someone finds it useful. github.com/0xthirteen/Car…

Andrew Oliveau (@andrewoliveau) 's Twitter Profile Photo

RemoteMonologue - A Windows credential harvesting attack that leverages the Interactive User RunAs key and coerces NTLM authentications via DCOM. Remotely compromise users without moving laterally or touching LSASS. Hope you enjoy the blog & tool drop 🤟 ibm.com/think/x-force/…

Elad Shamir (@elad_shamir) 's Twitter Profile Photo

NTLM relay is still a major threat and is now even easier to abuse. We just added new NTLM relay edges to BloodHound to help defenders fix and attackers think in graphs. Read my detailed post - the most comprehensive guide on NTLM relay & the new edges: ghst.ly/4lv3E31

Matt Ehrnschwender (@m_alphaaa) 's Twitter Profile Photo

I'm finally releasing a project that I've been working on for a little while now. Here's Boflink, a linker for Beacon Object Files. github.com/MEhrn00/boflink Supporting blog post about it. blog.cybershenanigans.space/posts/boflink-…

Jonny Johnson (@jsecurity101) 's Twitter Profile Photo

Have you ever wondered if there was a way to deploy a "Remote EDR"? Today I'm excited to share research I've been working on for the past couple months. This dives into DCOM Interfaces that enable remote ETW trace sessions without dropping an agent to disk. Includes a detailed

Steven (@0xthirteen) 's Twitter Profile Photo

I don’t know how widely it was used, but fun fact is assemblyhunter has a way to quickly triage a host for electron apps. Sometimes false positives for apps that aren’t. I figured in the future electron would catch on 🙂

I don’t know how widely it was used, but fun fact is assemblyhunter has a way to quickly triage a host for electron apps. Sometimes false positives for apps that aren’t. I figured in the future electron would catch on 🙂
Raj Patel (@grayhatkiller) 's Twitter Profile Photo

Wrote a BOF that extracts access tokens from .tbres files by decrypting DPAPI blobs in the current user context, this tool can be used as an alternate to office_tokens BOF github.com/grayhatkiller/…

Steven (@0xthirteen) 's Twitter Profile Photo

I wanted to find out if you could start the WebClient service remotely, so I ended up digging into it specterops.io/blog/2025/08/1…

SpecterOps (@specterops) 's Twitter Profile Photo

New blog post just dropped! West Shepherd breaks down extending the Mythic Poseidon agent for ARM64 Dylib injection on Apple Silicon. Details include: ✅ Shellcode construction ✅ Memory allocation ✅ Runtime patching ✅ Thread creation Read more ⤵️ ghst.ly/41Nu4ED

Logan Goins (@_logangoins) 's Twitter Profile Photo

I Just documented a cool way to authenticate proxied tooling to LDAP in an AD environment using C2 payload auth context, without stealing any tickets or hashes! Keep tooling execution off-host and away from EDR on your Red Team assessments! specterops.io/blog/2025/08/2…

Dirk-jan (@_dirkjan) 's Twitter Profile Photo

I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog: dirkjanm.io/obtaining-glob…

Jonny Johnson (@jsecurity101) 's Twitter Profile Photo

A while back I was curious about the access check that occurs when someone tries to consume from the Threat-Intelligence ETW provider. I decided to write a short blog on the topic. jonny-johnson.medium.com/peeling-back-t…

dreadnode (@dreadnode) 's Twitter Profile Photo

Can we eliminate the C2 server entirely and create truly autonomous malware? On the Dreadnode blog, Principal Security Researcher Max Harley details how we developed an entirely local, C2-less malware that can autonomously discover and exploit one type of privilege escalation

Can we eliminate the C2 server entirely and create truly autonomous malware?

On the Dreadnode blog, Principal Security Researcher <a href="/0xdab0/">Max Harley</a> details how we developed an entirely local, C2-less malware that can autonomously discover and exploit one type of privilege escalation
Nick Powers (@zyn3rgy) 's Twitter Profile Photo

Matt Creel and I will be talking about some techniques to better inform your NTLM relays later this month, and releasing a tool for the techniques shortly thereafter. If you’re interested, come join us!

Rémi GASCOU (Podalirius) (@podalirius_) 's Twitter Profile Photo

I have released an OpenGraph collector for network shares and my first blogpost at SpecterOps on the subject! You can now visualize attack paths to network shares in BloodHound 👀 specterops.io/blog/2025/10/3…

Adam Chester 🏴‍☠️ (@_xpn_) 's Twitter Profile Photo

New blog post is up exploring a vuln I found in Claude Code (CVE-2025-64755) allowing arbitrary file write without a consent prompt. New tech is always fun to explore, hopefully this post gives you some hints as to future research :) specterops.io/blog/2025/11/2…

Nick Powers (@zyn3rgy) 's Twitter Profile Photo

Matt Creel and I did some Extended Protection for Authentication (EPA) research to enumerate when this protection will prevent your NTLM relay attacks, across multiple protocols. We are also releasing RelayInformer - python and BOF implementations of these techniques. 🔗🧵