Rene Freingruber (@renefreingruber) 's Twitter Profile
Rene Freingruber

@renefreingruber

Interested in reversing, browser exploitation, red & blue teaming, web vulns, ...

ID: 618045040

calendar_today25-06-2012 12:09:23

5,5K Tweet

3,3K Takipçi

572 Takip Edilen

spencer (@techspence) 's Twitter Profile Photo

Quick wins for hardening Active Directory that actually move the needle… (Not in any particulate order) 1. Run Locksmith and fix all findings 2. Make sure all admin accounts have unique, strong passwords 3. Use fine-grained password policies 4. Remove unnecessary accounts

Panos Gkatziroulis 🦄 (@netbiosx) 's Twitter Profile Photo

KrakenHashes - a distributed password cracking system designed for security professionals and red teams. The platform coordinates GPU/CPU resources across multiple agents to perform high-speed hash cracking through a secure web interface. github.com/ZerkerEOD/krak…

Moritz (@m_r_tz) 's Twitter Profile Photo

FLARE-VM keeps on evolving, read more about recent enhancements at security.googlecloudcommunity.com/community-blog…

MDSec (@mdseclabs) 's Twitter Profile Photo

The MDSec red team is hiring! If you're an experienced red team operator interested in conducting multi-month operations within a small and technically gifted team reach out to us! ✊

The <a href="/MDSecLabs/">MDSec</a> red team is hiring! If you're an experienced red team operator interested in conducting multi-month operations within a small and technically gifted team reach out to us! ✊
BSidesVienna.at (@bsidesvienna) 's Twitter Profile Photo

We have a date, we have a time: The second round of tickets for #BSidesVienna will start on Sunday 26.10.2025 at 19:00 Vienna time UTC+2! Do not miss it, this might be you last chance. Spread the word!

SpecterOps (@specterops) 's Twitter Profile Photo

Credential Guard was supposed to end credential dumping. It didn't. Valdemar Carøe just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️ ghst.ly/4qtl2rm

0xor0ne (@0xor0ne) 's Twitter Profile Photo

Apple SEAR is hiring offensive security researchers! We’re looking for talented researchers across multiple areas of security. Check out the job description here: jobs.apple.com/en-us/details/… If you’re interested in low level systems like RTOS, firmware, coprocessors, embedded

MDSec (@mdseclabs) 's Twitter Profile Photo

Interested in an alternative approach to sleep masking for you malware? Check-out our latest blog post "Function Peekaboo: Crafting self masking functions using LLVM" by sabotage mdsec.co.uk/2025/10/functi…

Interested in an alternative approach to sleep masking for you malware? Check-out our latest blog post "Function Peekaboo: Crafting self masking functions using LLVM" by <a href="/saab_sec/">sabotage</a> mdsec.co.uk/2025/10/functi…
TrustedSec (@trustedsec) 's Twitter Profile Photo

Forget common backdoors — a DLL hijack in Windows Narrator can grant SYSTEM-level persistence at login. In our new blog, Oddvar Moe shows how attackers abuse accessibility features and what defenders should monitor. Read now! trustedsec.com/blog/hack-cess…

SEKTOR7 Institute (@sektor7net) 's Twitter Profile Photo

Lateral movement across server room? Steven Flores (Steven) of SpecterOps describes a new fancy WMI class that can be used to move laterally between Windows server boxes. Also, mentions methods of extending this tactic to workstations. Post: specterops.io/blog/2025/09/1…

Lateral movement across server room?

Steven Flores (<a href="/0xthirteen/">Steven</a>) of <a href="/SpecterOps/">SpecterOps</a> describes a new fancy WMI class that can be used to move laterally between Windows server boxes.
Also, mentions methods of extending this tactic to workstations.

Post: specterops.io/blog/2025/09/1…
SpecterOps (@specterops) 's Twitter Profile Photo

See your network shares the way attackers do. 👀 Meet ShareHound, an OpenGraph collector for BloodHound CE & Enterprise that reveals share-level attack paths at scale. Rémi GASCOU (Podalirius) unpacks all the details in our latest blog post. ghst.ly/4ogiBqt

SpecterOps (@specterops) 's Twitter Profile Photo

AdminSDHolder: the AD security feature everyone thinks they understand but probably don't. 😬 Jim Sykora went to the source code to debunk decades of misconceptions — including ones in Microsoft's own docs. Read more ⤵️ ghst.ly/3Lpmjzv

ippsec (@ippsec) 's Twitter Profile Photo

HackTheBox Voleur video is now up! This box had really felt like a pentest with the hopping through multiple support groups. It's also pretty cool to see boxes helping improve opensource tools like NetExec, there's a "tombstone" PR adding functionality. youtube.com/watch?v=G7FOSf…

0xdf (@0xdf_) 's Twitter Profile Photo

Voleur is an assume breach active directory box from Hack The Box. It has lots of passwords, deleted user recovery, DPAPI, targeted kerberoasting, and hashes from registry hives. 0xdf.gitlab.io/2025/11/01/htb…

FAMASoon (@famasoon) 's Twitter Profile Photo

D4m0n/CVE-2025-50168-pwn2own-berlin-2025: CVE-2025-50168 Exploit PoC — Pwn2Own Berlin 2025 - LPE(Windows 11) winning bug. - github.com/D4m0n/CVE-2025…