CyberWave (@cyb3rw4v3) 's Twitter Profile
CyberWave

@cyb3rw4v3

Information security training and services platform training.cyberwave.network

ID: 1315301982803034112

linkhttps://cyberwave.network calendar_today11-10-2020 14:43:41

62 Tweet

253 Followers

0 Following

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

New Linux vulnerable machine : Salty🧂 Available this Saturday sept 21st on : training.cyberwave.network/machines Stay 1337 !

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

This series of posts is aimed at people who are new to the red teaming and malware developement fields. The goal is to explain some techniques and their sub-techniques based from the MITRE ATT&CK Framework. Let's start by the infamous Process Injection :

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

T1055.001: Reflective DLL Injection The goal is to write a malicious DLL in the target's process memory instead of the disk. Then, the DLL will parse its own headers and sections and will load itself in another memory region.

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

Que fait un Red Teamer ? Quelle est la différence avec un Pentester ? Unknow101 sera notre invité pour nous présenter son quotidien en tant que Red Team Operator dans une GAFAM. RDV ce vendredi 18/10 à 21h (UTC+2) sur notre serveur Discord. 🌐 : discord.gg/PRWeQvvZ?event…

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

T1055.003: Thread Execution Hijacking The goal is to write a malicious shellcode in the target's process memory and point an existing thread to its address. #redteam #maldev

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

T1055.004: APC Injection L'objectif est d'écrire du code malveillant dans la mémoire d'un processus et d'utiliser la file d'attente APC de l'un de ses threads pour l'exécuter. #redteam #maldev

VirtualSamurai (@virtualsamuraii) 's Twitter Profile Photo

Salut 👋🏼 Voici un petit article qui explique comment il est possible de personnaliser des outils publics pour contourner les antivirus. Ici, il s’agira de personnaliser l’agent Apollo du C2 Mythic pour contourner Windows Defender. virtualsamuraii.github.io/redteam/custom…

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

🚩 CyberWave est référencé parmi les Activateurs France Num ! 🌐 francenum.gouv.fr/activateurs/cy… 📧 Pour en savoir plus : [email protected]

🚩 CyberWave est référencé parmi les Activateurs France Num !

🌐 francenum.gouv.fr/activateurs/cy…
📧 Pour en savoir plus : contact@cyberwave.network
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

Ever wondered what an EDR is and how it works ? Here’s a series of blog posts that lay out the foundations. Available in multiple languages (French, English, Italian, Spanish, Arabic, Russian…). #redteam 🏴‍☠️ cyberwave.network/anatomie-des-e…

Ever wondered what an EDR is and how it works ? Here’s a series of blog posts that lay out the foundations.

Available in multiple languages (French, English, Italian, Spanish, Arabic, Russian…).

#redteam 🏴‍☠️

cyberwave.network/anatomie-des-e…
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

Curious about how EDRs work ? Here’s the second part of the series. This time, we talk about Kernel, Callbacks, Minifilters and other mechanisms used by EDRs on a Windows system. cyberwave.network/anatomie-des-e… #redteam

Curious about how EDRs work ? Here’s the second part of the series. 

This time, we talk about Kernel, Callbacks, Minifilters and other mechanisms used by EDRs on a Windows system. 

cyberwave.network/anatomie-des-e…

#redteam
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

Ever tried to "shutdown" an EDR during an engagement but failed miserably ? Here’s why (with SentinelOne as an example). cyberwave.network/anatomie-des-e… #redteam

Ever tried to "shutdown" an EDR during an engagement but failed miserably ? 

Here’s why (with SentinelOne as an example).

cyberwave.network/anatomie-des-e…

#redteam
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

🛜 Hackers sometimes gain access to a company's Wi-Fi network. In this blog post, we share some insights about a Wi-Fi (WPA2-Enterprise) penetration test that we conducted for an organisation. cyberwave.network/test-dintrusio…

🛜 Hackers sometimes gain access to a company's Wi-Fi network.

In this blog post, we share some insights about a Wi-Fi (WPA2-Enterprise) penetration test that we conducted for an organisation. 

cyberwave.network/test-dintrusio…
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

🏴‍☠️ Les hackers personnalisent des outils publics pour contourner les antivirus. Dans cet article, nous démontrons comment il est possible de contourner Windows Defender en modifiant quelques lignes dans le code source d'un malware. Blog : cyberwave.network/custom-tools-a… #redteam

🏴‍☠️ Les hackers personnalisent des outils publics pour contourner les antivirus.

Dans cet article, nous démontrons comment il est possible de contourner Windows Defender en modifiant quelques lignes dans le code source d'un malware.

Blog : cyberwave.network/custom-tools-a…

#redteam
CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

🏴‍☠️New vulnerable machine submitted by cyber_fish, available here : 🌐training.cyberwave.network/machines Stay 1337

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

👾 A new series of 10 Android reverse engineering challenges has been published on our platform by Cynychwr Available here : training.cyberwave.network #ctf #android #CyberSecurity

CyberWave (@cyb3rw4v3) 's Twitter Profile Photo

Hey there, we've pushed a new update (v.4.1) Want a safe and controlled environment to learn or teach hacking ? Deploy your own personal hackable challenge instance. 🌐 training.cyberwave.network #ctf #CyberSecurity

VirtualSamurai (@virtualsamuraii) 's Twitter Profile Photo

NEW RED TEAM LAB 🏴‍☠️ You're starting a red team engagement tomorrow... - How would you manage to evade defense solutions (AV/EDR) ? - Where would you train without spending tons of money ? If you don't have the answers to these questions, don't worry, I got you covered. I'm

NEW RED TEAM LAB 🏴‍☠️ 

You're starting a red team engagement tomorrow...

- How would you manage to evade defense solutions (AV/EDR) ? 
- Where would you train without spending tons of money ?

If you don't have the answers to these questions, don't worry, I got you covered.

I'm