Moritz L. Thomas (@moritzlthomas) 's Twitter Profile
Moritz L. Thomas

@moritzlthomas

Cyber Security Researcher, Red Teamer, Reverse-Engineer

ID: 797892415

calendar_today02-09-2012 09:21:44

6 Tweet

89 Followers

27 Following

Chetan Nayak (Brute Ratel C4 Author) (@ninjaparanoid) 's Twitter Profile Photo

Nice blog on converting CS Bofs to BRc4. But one thing that I think that was missed out here is the option to pass files to the BOFs. BRc4 provides the 'coffargs' command to pass local files as arguments to the badger :) NVISO NVISO Labs Great blog nevertheless!

Moritz L. Thomas (@moritzlthomas) 's Twitter Profile Photo

Happy to announce part 2 of my blog post series on porting #CobaltStrike #BOFs to #Bruteratel! NVISO and NVISO Labs are also releasing accompanying #opensource tooling: wp.me/p84lDr-3Fk #infosec #cybersecurity #opsec #redteaming

NVISO (@nvisosecurity) 's Twitter Profile Photo

Excited to share that our Red Teamers Moritz L. Thomas & secdude will be speaking at Black Hat #SecTor2023 in Toronto! Discover our groundbreaking solution for full compatibility between #CobaltStrike and #BruteRatel #BOF APIs. See you there! #RedTeaming #NVISOARES #opsec

Excited to share that our Red Teamers <a href="/MoritzLThomas/">Moritz L. Thomas</a> &amp; <a href="/secdu_de/">secdude</a> will be speaking at <a href="/BlackHatEvents/">Black Hat</a> #SecTor2023 in Toronto! Discover our groundbreaking solution for full compatibility between #CobaltStrike and #BruteRatel #BOF APIs. See you there! 

#RedTeaming #NVISOARES #opsec
Moritz L. Thomas (@moritzlthomas) 's Twitter Profile Photo

Just got invited to present at /ˈziːf-kɒn/ this year! My talk is about a #redteam engagement performed by NVISO during which an EDR kept busting our payloads and how I built a tool (which we'll #opensource in June) that helped us bypassing it.

Just got invited to present at <a href="/x33fcon/">/ˈziːf-kɒn/</a> this year! My talk is about a #redteam engagement performed by <a href="/NVISOsecurity/">NVISO</a> during which an EDR kept busting our payloads and how I built a tool (which we'll #opensource in June) that helped us bypassing it.