Giuseppe`Ohpe`Trotta (@giutro) 's Twitter Profile
Giuseppe`Ohpe`Trotta

@giutro

I'm a constant seeker and maker of troubles | InfoSec | Shortcut maniac | Virtualization junkie | Puzzles addicted

ID: 115690951

calendar_today19-02-2010 15:30:00

1,1K Tweet

1,1K Followers

396 Following

@securitymb@infosec.exchange (@securitymb) 's Twitter Profile Photo

Finally, my research is published. It has everything you might wish for in browser security: universal XSS, mutation XSS, CSS data exfiltration, and others. Check this out! In a few days, we'll also release a 30-minute presentation about this topic.

Rich Warren (@buffaloverflow) 's Twitter Profile Photo

Today we release our blog post that demonstrates a new single request exploit for CVE-2019-19781 that is effective even if all of the "vulnerable" Perl files have been deleted šŸ™€ We also share stats on devices that are patched but still contain backdoors blog.fox-it.com/2020/07/01/a-s…

Ollie Whitehouse (@ollieatnowhere) 's Twitter Profile Photo

Just released a paper titled 'hematic for Success in Real-World Offensive Cyber Operations – How to make threat actors work harder and fail more often' - research.nccgroup.com/2020/07/02/pap…

Antonio Cocomazzi (@splinter_code) 's Twitter Profile Photo

My new post on my new blog :D Weaponizing Mapping Injection with Instrumentation Callback for stealthier process injection splintercod3.blogspot.com/p/weaponizing-…

Marcello (@byt3bl33d3r) 's Twitter Profile Photo

We’re hiring interns at Black Hills Information Security for a bunch of R&D projects! (All internships are payed & remote). Applicants must of some basic C# and Python knowledge. If you’re interested send me your resume and we’ll talk! (DMs are open)

Dirk-jan (@_dirkjan) 's Twitter Profile Photo

There seems to be quite some questions and confusion about the impact of exploiting Zerologon (CVE-2020-1472) on the environment. So here's a thread šŸ‘‡

Dirk-jan (@_dirkjan) 's Twitter Profile Photo

It has a few more prerequisites, but I finally managed to get a #Zerologon exploit working that doesn't rely on resetting passwords to exploit. Use the printerbug to make DC1 connect to you, then with lots of magic relay that to DC2 directly to DRSUAPI to DCSync 😁

It has a few more prerequisites, but I finally managed to get a #Zerologon exploit working that doesn't rely on resetting passwords to exploit. Use the printerbug to make DC1 connect to you, then with lots of magic relay that to DC2 directly to DRSUAPI to DCSync 😁
antisnatchor (@antisnatchor) 's Twitter Profile Photo

MuraenaTeam strikes again. Together with Giuseppe`Ohpe`Trotta we released the new Muraena and NecroBrowser. Lots of new code+features. Phishing and post-phishing automation at scale for all your needs. Office365 and GitHub examples added. More coming soon šŸŽ£šŸŖšŸ˜Ž github.com/muraenateam

Andrea Pierini (@decoder_it) 's Twitter Profile Photo

Following my "old" blog post decoder.cloud/2020/05/30/the… , I have published the very quick & dirty "juicy_2" code github.com/decoder-it/jui… , maybe useful when you have impersonation privs on newer versions of Windows 10 & Server 2019 cc Antonio Cocomazzi Giuseppe`Ohpe`Trotta

Simone Margaritelli (@evilsocket) 's Twitter Profile Photo

a tenacious kernel panic, happening in macOS network stack when bettercap tries to inject packets in the interface in monitor mode (read only works) ... happening on M1 as well ... can somebody at Apple fix this please? github.com/bettercap/bett…

a tenacious kernel panic, happening in macOS network stack when bettercap tries to inject packets in the interface in monitor mode (read only works) ... happening on M1 as well ... can somebody at Apple fix this please? github.com/bettercap/bett…
bettercap (@bettercap) 's Twitter Profile Photo

v2.31.0 is out! The number of fixes and new features is just too long to fit in a single screenshot :D github.com/bettercap/bett…

Andrea Pierini (@decoder_it) 's Twitter Profile Photo

When (NTLM) relaying potatoes lead you to domain admin... A "permanent" 0day Privilege Escalation Vulnerability in Windows RPC Protocol ;-) cc Antonio Cocomazzi Our writeup here: labs.sentinelone.com/relaying-potat…

Antonio Cocomazzi (@splinter_code) 's Twitter Profile Photo

RemotePotato0 Update: We can confirm that cross session activation works in the relay scenario too so you can get rid of session 0 limitation! Now the real fun will ensue 😈 cc Andrea Pierini

thaddeus e. grugq (@thegrugq) 's Twitter Profile Photo

This is some spectacular counterintelligence work and exploitation. Research to discover a vulnerability, and then careful exploitation of that vulnerability so it never gets burned. Tennis 0day

James Forshaw (@tiraniddo) 's Twitter Profile Photo

As I couldn't find anyone else who'd documented it, thought I'd look at SeTrustedCredmanAccessPrivilege. tiraniddo.dev/2021/05/dumpin…

Nemesis Breach and Attack Simulation (@persistent_psi) 's Twitter Profile Photo

During offensivecon our Markus Vervier presented his research on security aspects of embedded SIM cards. We are releasing SMShell, an SMS based implant proof of concept for Red Teaming that can evade out of band. Blogpost: persistent-security.net/post/introduci… GitHub: github.com/persistent-sec…