Two Seven One Three (@twosevenonet) 's Twitter Profile
Two Seven One Three

@twosevenonet

Security Researcher at ZeroSalarium.com || Penetration Tester || Red Teamer || Social Engineering Awareness Trainer

ID: 1840231064146718722

linkhttps://zerosalarium.com calendar_today29-09-2024 03:25:03

40 Tweet

99 Followers

66 Following

Johannes Bader (@viql) 's Twitter Profile Photo

Today, I'm releasing the first version of a small web 🚀: rosti.bin.re It provides IOCs and YARA rules collected semi-automatically from public blog posts and reports of almost 200 cybersecurity sites. I hope it proves useful to some of you ... 🙏✨ #ThreatIntel

Today, I'm releasing the first version of a small web 🚀:  rosti.bin.re

It provides IOCs and YARA rules collected semi-automatically from public blog posts and reports of almost 200 cybersecurity sites.

I hope it proves useful to some of you ...  🙏✨ #ThreatIntel
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

#Redteam Old New Techniques: When you need to temporarily drop a file to disk, using CreateFile with the FILE_FLAG_DELETE_ON_CLOSE flag specified in dwFlagsAndAttributes means you won't need to call DeleteFile after you're done using it. #malware #pentest

#Redteam Old New Techniques:
When you need to temporarily drop a file to disk, using CreateFile with the FILE_FLAG_DELETE_ON_CLOSE flag specified in dwFlagsAndAttributes means you won't need to call DeleteFile after you're done using it.
#malware #pentest
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

SMSS.EXE vs EDR.EXE: which one is tougher? Registry add: HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations REG_MULTI_SZ Value: MsMpEng.exe path with \??\ prefix & NO quotations FileDelete: ACCESS DENIED SMSS 0; EDR 1 #redteam #pentest #malware

SMSS.EXE vs EDR.EXE: which one is tougher?
Registry add: HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations REG_MULTI_SZ
Value: MsMpEng.exe path with \??\ prefix & NO quotations
FileDelete: ACCESS DENIED
SMSS 0; EDR 1
#redteam #pentest #malware
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

#pentest : output files with the naming format "SMSS-PFRO*.tmp". Set \CurrentControlSet\Control\Session Manager\TempFileDirectory pointing to this, add "ClearTempFiles" with value 1. SMSS will automatically clear these files without you having to get your hands dirty. #redteam

#pentest : output files with the naming format "SMSS-PFRO*.tmp". Set \CurrentControlSet\Control\Session Manager\TempFileDirectory pointing to this, add  "ClearTempFiles" with value 1. SMSS will automatically clear these files without you having to get your hands dirty.
#redteam
vx-underground (@vxunderground) 's Twitter Profile Photo

Today Lockbit ransomware group issued a message to Kash Patel, the new Director of the United States Federal Bureau of Investigation. He requested Kash Patel contact him via Tox and offered him a file titled "personal_gift_for_new_director_FBI_Kash_Patel.7z". The file is

T3nb3w (@t3nb3w) 's Twitter Profile Photo

🚀 New Blog & PoC: Abusing IDispatch for COM Object Access & PPL Injection Leveraging STDFONT via IDispatch to inject into PPL processes & access LSASS. Inspired by James Forshaw's research! 🔍 Blog: mohamed-fakroud.gitbook.io/red-teamings-d… 💻 Code: github.com/T3nb3w/ComDotN…

Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

I found a #vulnerability in the software. Tried to submit a report to the software development company through a #bugbounty platform, but this website requires my passport to submit.

I found a #vulnerability in the software. Tried to submit a report to the software development company through a #bugbounty platform, but this website requires my passport to submit.
Aliakbar Zahravi (@aliakbarzahravi) 's Twitter Profile Photo

We have uncovered a Windows .lnk shortcut bug (#ZDI-CAN-25373) being exploited by #APT groups and cybercriminals worldwide. This bug in Windows  .lnk files allows attackers to execute hidden malicious commands that aren't visible when viewing shortcut properties. More details 🧵

We have uncovered a Windows .lnk shortcut bug (#ZDI-CAN-25373) being exploited by #APT groups and cybercriminals worldwide. This bug in Windows  .lnk files allows attackers to execute hidden malicious commands that aren't visible when viewing shortcut properties. More details 🧵
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

How many times have you forgotten to adjust these two flags in your Visual Studio project? /MT means not require the Visual C++ Redistributable. No debug will exclude the debug information in the final executable. #redteam #malware #blueteam

How many times have you forgotten to adjust these two flags in your Visual Studio project?
/MT means not require the Visual C++ Redistributable.
No debug will exclude the debug information in the final executable.
#redteam #malware #blueteam
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

#oldnewthing You can use CreateFileMapping to obtain the contents of a file without having to call the ReadFile function. #redteam #malware

#oldnewthing
You can use CreateFileMapping to obtain the contents of a file without having to call the ReadFile function.
#redteam #malware
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

Good new: you can dump the full kernel on Windows 11 using PowerShell Bad new: this dump file does not contain the memory regions of PPL processes, so don't think about using katz kitten to dump LSASS 😂 #redteam #lsass #credentialdumping

Good new: you can dump the full kernel on Windows 11 using PowerShell
Bad new: this dump file does not contain the memory regions of PPL processes, so don't think about using katz kitten to dump LSASS 😂
#redteam #lsass #credentialdumping
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

#oldnewthing When conducting red teaming operations—especially over RDP—adding the "ClearRecentDocsOnExit" value to the registry can help erase traces of your activities on the target machine #pentester #redteam

#oldnewthing
When conducting red teaming operations—especially over RDP—adding the "ClearRecentDocsOnExit" value to the registry can help erase traces of your activities on the target machine
#pentester #redteam