RedStack (@redstackio) 's Twitter Profile
RedStack

@redstackio

Cloud & cyber security consultancy redstack.io | Hackers online knowledge base app.redstack.io

ID: 1457691337390792710

linkhttps://redstack.io calendar_today08-11-2021 12:48:11

112 Tweet

10,10K Followers

194 Following

vx-underground (@vxunderground) 's Twitter Profile Photo

We've updated the vx-underground bulk malware download collection. - Virusshare.00470 - Virusshare.00471 - 60,000+ unique malware samples - Named using Kaspersky naming convention Check it out here: samples.vx-underground.org/samples/Blocks/

We've updated the vx-underground bulk malware download collection.

- Virusshare.00470
- Virusshare.00471
- 60,000+ unique malware samples
- Named using Kaspersky naming convention

Check it out here: samples.vx-underground.org/samples/Blocks/
Erwan Grelet (@ergrelet) 's Twitter Profile Photo

WinDiff - Browse and compare exports, debug symbols and debug types of PEs between Windows versions. WinDiff is a streamlined revamp of ntdiff, wired directly to Winbindex to fetch Windows updates and PEs automatically. App: windiff.vercel.app Repo: github.com/ergrelet/windi…

WinDiff - Browse and compare exports, debug symbols and debug types of PEs between Windows versions.

WinDiff is a streamlined revamp of ntdiff, wired directly to Winbindex to fetch Windows updates and PEs automatically.

App: windiff.vercel.app
Repo: github.com/ergrelet/windi…
WHOAMI (@wh0amitz) 's Twitter Profile Photo

Escalate Service Account To LocalSystem via Kerberos. To accomplish the goal, I leveraged three techniques: RBCD, Shadow Credentials, and Tgtdeleg. I built my project based on the Rubeus toolset. github.com/wh0amitz/S4UTo… #infosec #redteam #PenTest #cybersecurity #pentesting

Jack Rhysider 🏴‍☠️ (@jackrhysider) 's Twitter Profile Photo

Learn as much as you can when you're young. The older you get the harder it is to learn things. Even if you take basic lessons in something, it'll go a long way when you want to learn it later in life.

Vedavyasan S (@ved4vyasan) 's Twitter Profile Photo

🔥 SQL Injection Day! 🔥 💻 Found 7+ SQLi vulnerabilities in VDP programs 🚨 SQLi is still alive 🌐 Bug hunting life never sleeps. 🕵️‍♂️💥 #BugBounty #bugbountytips #bugbountytip #CyberSecurity #hackers #hackerone #HackerNews #infosecurity #Hacking

🔥 SQL Injection Day! 🔥

💻 Found 7+ SQLi vulnerabilities in VDP programs

🚨 SQLi is still alive

🌐 Bug hunting life never sleeps. 🕵️‍♂️💥

#BugBounty #bugbountytips #bugbountytip #CyberSecurity #hackers #hackerone #HackerNews #infosecurity #Hacking
Panos Gkatziroulis 🦄 (@netbiosx) 's Twitter Profile Photo

HellsHall - checks whether the syscall address is hooked and tries to retrieve the syscall number by checking the presence of specific bytes github.com/Maldev-Academy…

Panos Gkatziroulis 🦄 (@netbiosx) 's Twitter Profile Photo

Protect Loader - a shellcode loader written in golang designed to provide various security and evasion techniques for Go applications. Includes features such as shellcode loading, obfuscation & the use of indirect syscalls github.com/furax124/Prote…

Ben Sadeghipour (@nahamsec) 's Twitter Profile Photo

Final giveaway of the year🎁: 4️⃣Hand-On Web Exploitation (Course Only hhub.io/2024holidays) 3️⃣Shodan Codes 2️⃣Caido licenses 1️⃣Hands-On Web Exploitation (Certificate+Course Bundle) To enter drop a 🫶🏼and RT

Final giveaway of the year🎁: 
4️⃣Hand-On Web Exploitation (Course Only  hhub.io/2024holidays)
3️⃣Shodan Codes
2️⃣Caido licenses 
1️⃣Hands-On Web Exploitation (Certificate+Course Bundle)

To enter drop a 🫶🏼and RT
Md Ismail Šojal 🕷️ (@0x0sojalsec) 's Twitter Profile Photo

Bypass Cloudflare WAF (DOM-based XSS) ♻️ Payload: '-alert?.(1)-' writeup: 1337.or.id/post/stored-do… #infosec #cybersec #bugbountytips

Bypass Cloudflare WAF (DOM-based XSS) ♻️

Payload:
'-alert?.(1)-' 

writeup: 1337.or.id/post/stored-do…

#infosec #cybersec #bugbountytips
Stephen Fewer (@stephenfewer) 's Twitter Profile Photo

I wrote a PoC for the recent Ivanti Connect Secure stack buffer overflow, CVE-2025-0282, based on the exploitation strategy watchTowr published, along with an assessment of exploitability given the lack of a suitable info leak to break ASLR: attackerkb.com/assessments/2c…

I wrote a PoC for the recent Ivanti Connect Secure stack buffer overflow, CVE-2025-0282, based on the exploitation strategy <a href="/watchtowrcyber/">watchTowr</a> published, along with an assessment of exploitability given the lack of a suitable info leak to break ASLR: attackerkb.com/assessments/2c…
Filip Dragovic (@filip_dragovic) 's Twitter Profile Photo

Seems that new windows update bring some changes in NTFS as its no longer possible to delete folders with ::$INDEX_ALLOCATION allocation trick with DeleteFile api.

Seems that new windows update bring some changes in NTFS as its no longer possible to delete folders with ::$INDEX_ALLOCATION allocation trick with DeleteFile api.
Kirk Lubimov (@kirklubimov) 's Twitter Profile Photo

🚨Vancouver Police confirm that the suspect who drove his SUV into a crowd at the Vancouver Lapu Lapu festival is well known to police: "The person we have in custody does have a significant history of interaction with police and healthcare professionals related to mental