Marcos Oviedo (@marcosd4h) 's Twitter Profile
Marcos Oviedo

@marcosd4h

Infosec nerd.

ID: 1070877867700039681

linkhttps://github.com/marcosd4h calendar_today07-12-2018 03:09:14

745 Tweet

428 Followers

2,2K Following

Tim Willis (@itswillis) 's Twitter Profile Photo

...and now, introducing Part 6 of j00ru//vx's work on the Windows Registry: googleprojectzero.blogspot.com/2025/04/the-wiโ€ฆ ๐Ÿ“–๐Ÿ‘€

Jonathan Peters (@cod3nym) 's Twitter Profile Photo

Stumbled over this new AMSI bypass. It works by manipulating the COM RPC communication used by AMSI to talk to AV engines. By hooking NdrClientCall3 which handles the RPC calls we can intercept AMSI scan requests before they reach the AV engine. I wrote a simplified version that

Pedram Amini (@pedramamini) 's Twitter Profile Photo

Vibe debugging via MCP for WinDBG crash analysis: github.com/svnscha/mcp-wiโ€ฆ Relevant blog: svnscha.de/posts/ai-meetsโ€ฆ

clearbluejar (@clearbluejar) 's Twitter Profile Photo

New blog post! ๐Ÿš€ Learn how to leverage a Ghidra AI assisted workflow by integrating local LLMs using GhidraMCP, Ollama, and OpenWebUI. Read more here: medium.com/@clearbluejar/โ€ฆ

sixtyvividtails (@sixtyvividtails) 's Twitter Profile Photo

Heard of #ContextJail? It's a nasty new technique: puts target thread into โ“ช deadloop, for as long as you can afford. Requires THREAD_GET_CONTEXT right. The gist? Just spam NtGetContextThread(tgt).๐Ÿ˜ธ Target will be jailed, running nt!PspGetSetContextSpecialApc ๐Ÿ”. Usecases: โคต๏ธ

Heard of #ContextJail?
It's a nasty new technique: puts target thread into โ“ช deadloop, for as long as you can afford. Requires THREAD_GET_CONTEXT right.

The gist? Just spam NtGetContextThread(tgt).๐Ÿ˜ธ
Target will be jailed, running nt!PspGetSetContextSpecialApc ๐Ÿ”.

Usecases: โคต๏ธ
sh4dy (@sh4dy_0011) 's Twitter Profile Photo

Wrote a blog about developing a tiny regex engine from scratch in C++. It provides an in-depth explanation and implementation of Non-Deterministic Finite Automata (NFA) and the McNaughtonโ€“Yamadaโ€“Thompson algorithm. sh4dy.com/2025/05/01/regโ€ฆ

ENKI WhiteHat (@enki_official_x) 's Twitter Profile Photo

[Windows COM ๋ฒ„๊ทธ ํ—ŒํŒ…, ๊ทธ ์—ฌ์ •์„ ๊ณต๊ฐœํ•ฉ๋‹ˆ๋‹ค] ๐Ÿ“” ์›๋ฌธ๋ณด๊ธฐ: enki.co.kr/media-center/bโ€ฆ ๐Ÿ“ข ์ €ํฌ ์—”ํ‚คํ™”์ดํŠธํ–‡์€ 2024๋…„๋ถ€ํ„ฐ 2025๋…„ ์ตœ๊ทผ๊นŒ์ง€ ์œˆ๋„์šฐ์—์„œ ๊ถŒํ•œ ์ƒ์Šน ์ทจ์•ฝ์ ์„ ์ฐพ๊ธฐ ์œ„ํ•œ ์—ฐ๊ตฌ๋ฅผ ์ง„ํ–‰ํ•˜์˜€๋Š”๋ฐ์š”. ๊ทธ ๊ฒฐ๊ณผ, StartLabs ๋ณด์•ˆ ์ปจํผ๋Ÿฐ์Šค์—์„œ ์ด 10๊ฑด ์ด์ƒ์˜ Microsoft CVE๋ฅผ ๋ฐœํ‘œํ–ˆ์Šต๋‹ˆ๋‹ค.

[Windows COM ๋ฒ„๊ทธ ํ—ŒํŒ…, ๊ทธ ์—ฌ์ •์„ ๊ณต๊ฐœํ•ฉ๋‹ˆ๋‹ค]
๐Ÿ“” ์›๋ฌธ๋ณด๊ธฐ: enki.co.kr/media-center/bโ€ฆ

๐Ÿ“ข ์ €ํฌ ์—”ํ‚คํ™”์ดํŠธํ–‡์€ 2024๋…„๋ถ€ํ„ฐ 2025๋…„ ์ตœ๊ทผ๊นŒ์ง€ ์œˆ๋„์šฐ์—์„œ ๊ถŒํ•œ ์ƒ์Šน ์ทจ์•ฝ์ ์„ ์ฐพ๊ธฐ ์œ„ํ•œ ์—ฐ๊ตฌ๋ฅผ ์ง„ํ–‰ํ•˜์˜€๋Š”๋ฐ์š”. ๊ทธ ๊ฒฐ๊ณผ, StartLabs ๋ณด์•ˆ ์ปจํผ๋Ÿฐ์Šค์—์„œ ์ด 10๊ฑด ์ด์ƒ์˜ Microsoft CVE๋ฅผ ๋ฐœํ‘œํ–ˆ์Šต๋‹ˆ๋‹ค.
IOActive, Inc (@ioactive) 's Twitter Profile Photo

Check out our blog post from IOActive Senior Security Consultant George Koumettou, & explore two EDR techniques that break traditional patterns: 1.) Self-Injectionย & 2.) Indirect DLL Path Injection. ioactive.com/breaking-patteโ€ฆ

diversenok (@diversenok_zero) 's Twitter Profile Photo

My new blog post ๐Ÿฅณ Improving AFD Socket Visibility for Windows Forensics & Troubleshooting It discusses the low-level API under Winsock (IOCTLs on \Device\Afd handles) and explores the workings of the new socket inspection feature in System Informer ๐Ÿ”ฅ huntandhackett.com/blog/improvingโ€ฆ

Hai vaknin (@vakninhai) 's Twitter Profile Photo

CONTEXT-only injection No VirtualAllocEx. No WriteProcessMemory. We show how pure register-/stack manipulation can: Load a DLL with a pointer-only LoadLibrary call Spin up a remote thread via NtCreateThread that self-allocates & self-writes inside the target Chain APC-safe

Yehuda Smirnov (@yudasm_) 's Twitter Profile Photo

What if you skipped VirtualAlloc, skipped WriteProcessMemory and still got code execution? We explored process injection using nothing but thread context. Full write-up + PoCs: blog.fndsec.net/2025/05/16/theโ€ฆ

Sean Heelan (@seanhn) 's Twitter Profile Photo

I wrote-up how I used o3 to find CVE-2025-37899, a remote zeroday vulnerability in the Linux kernelโ€™s SMBย implementation. Link to the blog post below ๐Ÿ‘‡

Jonny Johnson (@jsecurity101) 's Twitter Profile Photo

Have you ever wondered if there was a way to deploy a "Remote EDR"? Today I'm excited to share research I've been working on for the past couple months. This dives into DCOM Interfaces that enable remote ETW trace sessions without dropping an agent to disk. Includes a detailed

Artem I. Baranov ๐Ÿฆ (@artem_i_baranov) 's Twitter Profile Photo

Which Windows kernel subsystem has the largest size? Each of them consists of a set of functions whose names start with predefined prefixes. By writing the necessary scripts for Ghidra or IDA, we can calculate the size of each of them and find out. aibaranov.github.io/kernlsubsys/

Which Windows kernel subsystem has the largest size? Each of them consists of a set of functions whose names start with predefined prefixes. By writing the necessary scripts for Ghidra or IDA, we can calculate the size of each of them and find out.
aibaranov.github.io/kernlsubsys/
Adam Chester ๐Ÿดโ€โ˜ ๏ธ (@_xpn_) 's Twitter Profile Photo

My second blog post of the month is up. Nothing too crazy, this time Iโ€™m looking at the upcoming Windows Administrator Protection featureโ€ฆ How it works, what continues to work, and some reversing. Check it out (or not Iโ€™m not your mum!) specterops.io/blog/2025/06/1โ€ฆ

immortalp0ny (@immortalp0ny) 's Twitter Profile Photo

Today we released write up about vulnerability that I found and which was patched recently in NTFS.sys CVE-2025-49689. Enjoy! swarm.ptsecurity.com/buried-in-the-โ€ฆ