André (@klist_sessions) 's Twitter Profile
André

@klist_sessions

eJPT, eCDFP. Following #infosec twitter. 🇵🇹

ID: 1349045060441149441

calendar_today12-01-2021 17:27:16

688 Tweet

43 Followers

914 Following

Malware Patrol (@malwarepatrol) 's Twitter Profile Photo

A recent #malware bypassed almost every public sandbox and antivirus, except Threat.Zone, and even evaded EDR/XDR in real-world incidents. Many banks, ISPs, and organizations were impacted. #ThreatIntelligence #onpatrol4malware malwation.com/blog/technical…

Mari0n (@pinkflawd) 's Twitter Profile Photo

I reverse engineered Lockbit's Linux ESXi variant, also explaining how I did some of the steps! For the fun of it, cause reverse engineering is lots of fun. Enjoy! hackandcheese.com/posts/blog1_lo…

I reverse engineered Lockbit's Linux ESXi variant, also explaining how I did some of the steps! For the fun of it, cause reverse engineering is lots of fun. Enjoy! hackandcheese.com/posts/blog1_lo…
SpecterOps (@specterops) 's Twitter Profile Photo

Hosts running the WebClient service are prime targets for NTLM relay attacks, and it may be possible to start the service remotely as a low-privileged user. Steven breaks down the service startup mechanics, plus the protocols and technologies. ghst.ly/41QT7GW

Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

#redteam You can exploit the update functionality vulnerability of #Windows Defender to move its executable folder to a location of your choosing. After that, you can use DLL Sideloading for persistence, inject code, or simply disable it... #blueteam

#redteam 
You can exploit the update functionality vulnerability of #Windows Defender to move its executable folder to a location of your choosing. After that, you can use DLL Sideloading for persistence, inject code, or simply disable it...
#blueteam
Dirk-jan (@_dirkjan) 's Twitter Profile Photo

I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog: dirkjanm.io/obtaining-glob…

Matt Zorich (@reprise_99) 's Twitter Profile Photo

Interested in what real world Active Directory compromise looks like and how to prevent it? I wrote a deep dive on what we continually see when Active Directory gets owned. Hint: stop letting domain admins log onto all your endpoints Read here - techcommunity.microsoft.com/blog/microsoft…

Interested in what real world Active Directory compromise looks like and how to prevent it? I wrote a deep dive on what we continually see when Active Directory gets owned.

Hint: stop letting domain admins log onto all your endpoints

Read here - techcommunity.microsoft.com/blog/microsoft…
Stephan Berger (@malmoeb) 's Twitter Profile Photo

Mandiant mentioned the User Access Logs in their newest report [1]. We use the UAL extensively in our investigations, as this artifact can retain logs for a longer period of time, as outlined by Mandiant (and also covered in my Anti-Forensics presentation). "In addition to EDR

Mandiant mentioned the User Access Logs in their newest report [1]. We use the UAL extensively in our investigations, as this artifact can retain logs for a longer period of time, as outlined by Mandiant (and also covered in my Anti-Forensics presentation).

"In addition to EDR
SpecterOps (@specterops) 's Twitter Profile Photo

Lateral movement getting blocked by traditional methods? werdhaihai just dropped research on a new lateral movement technique using Windows Installer Custom Action Server, complete with working BOF code. ghst.ly/4pN03PG

DebugPrivilege (@debugprivilege) 's Twitter Profile Photo

Just posted a write-up on a DC hang traced to a deadlock inside LSASS. I break down call stacks, the blocked threads, and how doing LDAP work in DllMain triggered the issue. medium.com/@Debugger/serv…

Stephan Berger (@malmoeb) 's Twitter Profile Photo

Today I learned: Using diskshadow to fetch the NTDS.dit. As mentioned several times, I love reading the HTB writeups from 0xdf because I always learn something new. Like here [1]: "To dump the domain hashes, I’ll want to get the C:\Windows\NTDS.dit file. Unfortunately, this file

SpecterOps (@specterops) 's Twitter Profile Photo

Credential Guard was supposed to end credential dumping. It didn't. Valdemar Carøe just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️ ghst.ly/4qtl2rm

Stephan Berger (@malmoeb) 's Twitter Profile Photo

Today I learned: SeManageVolumePrivilege While reading the HTB write-up for Certificate, I learned about SeManageVolumePrivilege. [1] A video by Grzegorz Tworek goes into great detail about how to abuse SeManageVolumePrivilege.[2] The privilege provides direct access to the

SpecterOps (@specterops) 's Twitter Profile Photo

AdminSDHolder: the AD security feature everyone thinks they understand but probably don't. 😬 Jim Sykora went to the source code to debunk decades of misconceptions — including ones in Microsoft's own docs. Read more ⤵️ ghst.ly/3Lpmjzv

Thomas Roccia 🤘 (@fr0gger_) 's Twitter Profile Photo

👀 OpenSource Malware an open database for tracking malicious open-source packages from npm, PyPI, GitHub repos! Great source of intel feed for supply-chain attacks! 👇 opensourcemalware.com

👀 OpenSource Malware an open database for tracking malicious open-source packages  from npm, PyPI, GitHub repos!

Great source of intel feed for supply-chain attacks! 👇

opensourcemalware.com
Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

One compromised Microsoft Entra ID or Azure account can lead to a full tenant takeover. Our new framework ranks roles by risk and adds strong MFA + secure admin workstations to protect the most critical accounts. Read the whitepaper: bit.ly/47GbPTU

One compromised Microsoft Entra ID or Azure account can lead to a full tenant takeover. 

Our new framework ranks roles by risk and adds strong MFA + secure admin workstations to protect the most critical accounts.

Read the whitepaper: bit.ly/47GbPTU