Hexninja 🇮🇳🇬🇧 (@hexachordanu) 's Twitter Profile
Hexninja 🇮🇳🇬🇧

@hexachordanu

Security Researcher | Future Red Teamer ;)

ID: 2270941669

linkhttps://www.linkedin.com/in/hexachordanu/ calendar_today31-12-2013 23:31:12

2,2K Tweet

1,1K Takipçi

761 Takip Edilen

Mr Anon (@shieldifyanon) 's Twitter Profile Photo

List of 32 Smart Contract Vulnerabilities Which every Alpha Smart Contact Auditor should know immediately 😈 l’d appreciate a retweet, spread the knowledge 🫡github.com/kadenzipfel/sm…

Dr. Nestori Syynimaa (@drazuread) 's Twitter Profile Photo

While studying #WHfB, I found the location of #PRT & session key and built a POC to decrypt both (on non-TPM computers). Before bringing in the heavy tooling, I was wondering does Dirk-jan or 🥝🏳️‍🌈 Benjamin Delpy know how the CloudAP cache path or password is generated?

While studying #WHfB, I found the location of #PRT & session key and built a POC to decrypt both (on non-TPM computers).
Before bringing in the heavy tooling, I was wondering does <a href="/_dirkjan/">Dirk-jan</a> or <a href="/gentilkiwi/">🥝🏳️‍🌈 Benjamin Delpy</a> know how the CloudAP cache path or password is generated?
Kev (@kevin_backhouse) 's Twitter Profile Photo

This video shows my PoC for libssh CVE-2023-2283 (authentication bypass vuln). The attacker logs in with ED25519 authentication, despite not knowing the private key.

Vivek Ramachandran (@vivekramac) 's Twitter Profile Photo

Excited to launch: Malware.rip a free community website to allow anyone to upload suspicious files and view them in a safe way without any chance of getting infected/hacked. We have also launched a Bug Bounty Program for the same website with prizes totalling USD

Excited to launch:  Malware.rip a free community website to allow anyone to upload suspicious files and view them in a safe way without any chance of getting infected/hacked. 

We have also launched a Bug Bounty Program for the same website with prizes totalling USD
Google VRP (Google Bug Hunters) (@googlevrp) 's Twitter Profile Photo

Learnings from 42 kernel exploits. The new kernelCTF. Responding to io_uring security problems.. and more! security.googleblog.com/2023/06/learni…

Marco Lancini (@lancinimarco) 's Twitter Profile Photo

🔖 AWS Pentest Methodology A high-level methodology of how one could conduct a penetration test inside the AWS platform. medium.com/@MorattiSec/my…

HTTPVoid (@httpvoid0x2f) 's Twitter Profile Photo

New blogpost! In this post we analyse CVE-2023-29300, a pre-auth RCE in Adobe ColdFusion via unsafe Java Reflection invocation. blog.projectdiscovery.io/adobe-coldfusi…

gkrastenov (@gkrastenov) 's Twitter Profile Photo

📃My first published solo smart contract security report. It contains 2 High, 6 Medium & 8 Low severity issues. The client was happy and offered me another solo audit. github.com/gkrastenov/aud…

📃My first published solo smart contract security report.

It contains 2 High, 6 Medium &amp; 8 Low severity issues.

The client was happy and offered me another solo audit.

github.com/gkrastenov/aud…
Rasta Mouse (@_rastamouse) 's Twitter Profile Photo

I wanted to give the new VS BOF template a go, so I've implemented James Forshaw's SCMUACBypass into the Elevate Kit. You just need a suitable Kerberos ticket in your cache (from whatever attack chain you like) and it takes care of the LPE for you.

I wanted to give the new VS BOF template a go, so I've implemented <a href="/tiraniddo/">James Forshaw</a>'s SCMUACBypass into the Elevate Kit. You just need a suitable Kerberos ticket in your cache (from whatever attack chain you like) and it takes care of the LPE for you.
ISRO (@isro) 's Twitter Profile Photo

Chandrayaan-3 Mission: 'India🇮🇳, I reached my destination and you too!' : Chandrayaan-3 Chandrayaan-3 has successfully soft-landed on the moon 🌖!. Congratulations, India🇮🇳! #Chandrayaan_3 #Ch3

ISRO (@isro) 's Twitter Profile Photo

Chandrayaan-3 Mission: 🔍What's new here? Pragyan rover roams around Shiv Shakti Point in pursuit of lunar secrets at the South Pole 🌗!

Jean-Michel Besnard (@jmbesnard_maz) 's Twitter Profile Photo

Happy to share a new Active Directory audit tool to the cybersecurity community : AD Miner (aka #Bloodhound on steroids) can help you: ⏩Check more than 40 attack vectors or weaknesses ⏩Uncover most risky control paths ⏩Prioritize and track mitigations efforts

Harsh Jaiswal (@rootxharsh) 's Twitter Profile Photo

Here’s a new writeup! I go over attempts trying to find a 0day. It took a few attempts but pwned Apple again and netted total bounties of $40k.

rootsecdev (@rootsecdev) 's Twitter Profile Photo

My new blog has arrived. A lot of what is in here mimics APT29 (Midnight Blizzard) Tradecraft. Some good nuggets also on using Evilginx development mode for phishlet development if you don’t want to expose a VPS. Enforcing cloud native in Entra ID? I got you covered with a

Tavis Ormandy (@taviso) 's Twitter Profile Photo

This strange tweet got >25k retweets. The author sounds confident, and he uses lots of hex and jargon. There are red flags though... like what's up with the DEI stuff, and who says "stack trace dump"? Let's take a closer look... 🧵1/n

This strange tweet got &gt;25k retweets. The author sounds confident, and he uses lots of hex and jargon. There are red flags though... like what's up with the DEI stuff, and who says "stack trace dump"? Let's take a closer look... 🧵1/n
Daniel Bradley (@danielatocn) 's Twitter Profile Photo

You have just finished remediating your last machine impacted by #crowdStrike #bluescreen, but now you have no idea who can access all the BitLocker keys you just exported! 𝐓𝐢𝐦𝐞 𝐭𝐨 𝐑𝐨𝐭𝐚𝐭𝐞 𝐲𝐨𝐮𝐫 𝐁𝐢𝐭𝐋𝐨𝐜𝐤𝐞𝐫 𝐤𝐞𝐲𝐬! The full article along with device action

You have just finished remediating your last machine impacted by #crowdStrike #bluescreen, but now you have no idea who can access all the BitLocker keys you just exported! 𝐓𝐢𝐦𝐞 𝐭𝐨 𝐑𝐨𝐭𝐚𝐭𝐞 𝐲𝐨𝐮𝐫 𝐁𝐢𝐭𝐋𝐨𝐜𝐤𝐞𝐫 𝐤𝐞𝐲𝐬!

The full article along with device action
Tavis Ormandy (@taviso) 's Twitter Profile Photo

You can now jailbreak your AMD CPU! 🔥We've just released a full microcode toolchain, with source code and tutorials. bughunters.google.com/blog/542484235…