CICADA8Research (@cicada8research) 's Twitter Profile
CICADA8Research

@cicada8research

Welcome to the official Twitter for CICADA8! Your premier destination for cutting-edge research and development in the cybersecurity field

ID: 1808531792057475072

linkhttps://futurecrew.tech/cicada8 calendar_today03-07-2024 16:02:41

21 Tweet

723 Followers

102 Following

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi friends, this is the CICADA8 research department's Twitter account. Here we will share our articles and tools for penetration testing

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Process Injection is Dead. Long Live IHxHelpPaneServer How can a user's session be abused without process injection, remotekrbrelay, tgsthief? Read it in our new article: cicada-8.medium.com/process-inject… POC: github.com/CICADA8-Resear…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi friends, we felt that the topic of in-memory payload execution was not covered enough, so we've collected our own notes and hacks that we use on pentests to execute in-memory (reflective) payloads. Enjoy reading! cicada-8.medium.com/osep-unleashed…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Our new article about privilege escalation via vulnerable MSI files. All roads lead to NT AUTHORIRTY\SYSTEM :) cicada-8.medium.com/evil-msi-a-lon… github.com/CICADA8-Resear…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Do you want to start researching COM? We've created a set of tools to make it easy to find LPEs via COM in Windows! Check it here: github.com/CICADA8-Resear…

Do you want to start researching COM? We've created a set of tools to make it easy to find LPEs via COM in Windows!

Check it here:
github.com/CICADA8-Resear…
CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi! We'd like to share our new research with you. You've probably heard about COM Hijacking, but we've found another way of persistence via COM. Typelib! Read the article here: medium.com/@cicada-8/hija…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hello everyone! Our team loves everything related to LPE exploits. However, there is no publicly available list on the web with fresh LPE exploits (2023-2024) for Windows. However, we do have such a list. And we are sharing it with you! github.com/MzHmO/Exploit-…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Rogue OpenVpn and WireGuard! 🧭 Still sending docm macros? Reconsider your phishing scripts! Send openvpn and wireguard configurations! U can easily achieve command exec using VPN : ) Examples here: github.com/CICADA8-Resear…

Rogue OpenVpn and WireGuard! 🧭

Still sending docm macros? Reconsider your phishing scripts! Send openvpn and wireguard configurations! U can easily achieve command exec using VPN : )

Examples here:
github.com/CICADA8-Resear…
CICADA8Research (@cicada8research) 's Twitter Profile Photo

▎SpyWare 2.0 🔍 Read our new research and learn about MS UIA technology. You will explore the depths of COM, graphical elements in Windows and spy on WhatsApp, Telegram, Slack, and Keepass. 🕵️‍♂️💻 cicada-8.medium.com/im-watching-yo… Tool: github.com/CICADA8-Resear…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi friends, Recently MANSK1ES presented his research about LPE in AnyDesk (CVE-2024-12754). Our team developed a POC on this vulnerability😀 Check it here: github.com/CICADA8-Resear…

Hi friends, Recently <a href="/mansk1es/">MANSK1ES</a> presented his research about LPE in AnyDesk (CVE-2024-12754). Our team developed a POC on this vulnerability😀

Check it here:
github.com/CICADA8-Resear…
CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hello friends! There is a lot of information about Kerberos Relay out and it is easy to get confused! That's why we have created a small MindMap to help you understand Kerberos Relay U can find PDF/HTML/PNG version here: github.com/CICADA8-Resear…

Hello friends! There is a lot of information about Kerberos Relay out and it is easy to get confused! That's why we have created a small MindMap to help you understand Kerberos Relay

U can find PDF/HTML/PNG version here:
github.com/CICADA8-Resear…
CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi friends! We would like to share with you our new article in which we look at various non-standard ways to use ADCS certificates in Windows AD 🧐 cicada-8.medium.com/adcs-so-u-got-…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Read our new article about privilege escalation via SymLinks! You will learn how to abuse arbitrary deletion, copying, overwriting, we will show you a couple of tricks and teach you a new interesting way to bypass UAC :) cicada-8.medium.com/were-going-the…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hello, friends! We started writing a series of articles about Impacket. This will be useful if you have long wanted to understand this tool and create your own tools for Coerce, Lateral Movement and other RPC Abuse :) medium.com/p/impacket-dev…

CICADA8Research (@cicada8research) 's Twitter Profile Photo

Hi Friends! We continue our series of articles about RPC and impacket. In the second part, we looked at tools that can be used to analyze RPC servers, and also examined RPC security issues : ) cicada-8.medium.com/impacket-devel…