WBG (@wbgiil) 's Twitter Profile
WBG

@wbgiil

ID: 831880573375221761

linkhttp://wbglil.github.io calendar_today15-02-2017 14:59:19

1,1K Tweet

586 Followers

2,2K Following

Theori (@theori_io) 's Twitter Profile Photo

The third series in our N-Day full chain exploit is out now! blog.theori.io/chaining-n-day… We exploited CVE-2023-29360, a beautiful logical vulnerability in the Windows driver, to elevate the privilege from user to SYSTEM. It was also leveraged by Synacktiv at Pwn2Own 2023

Matthew Green is on BlueSky (@matthew_d_green) 's Twitter Profile Photo

Telegram has launched a pretty intense campaign to malign Signal as insecure, with assistance from Elon Musk. The goal seems to be to get activists to switch away from encrypted Signal to mostly-unencrypted Telegram. I want to talk about this a bit. 1/

OtterHacker (@otterhacker) 's Twitter Profile Photo

Just finished redeveloping the Rubeus monitor plugin in C to avoid uploading a full Rubeus to exploit unconstrained delegation. For now I have the : - List/Inject/Dump tickets - AskTGT/AskTGS - TGTDeleg All the exe file are less than 20KB which is really nice.

Just finished redeveloping the Rubeus monitor plugin in C to avoid uploading a full Rubeus to exploit unconstrained delegation.

For now I have the :
- List/Inject/Dump tickets
- AskTGT/AskTGS
- TGTDeleg

All the exe file are less than 20KB which is really nice.
Kostas (@kostastsale) 's Twitter Profile Photo

🐧 It’s finally here! 🔍 The Linux EDR Telemetry Project results are live! After months of testing and collaboration, we’re excited to share how well EDR solutions handle Linux visibility. Thank you to everyone who contributed, shared feedback, and supported the project! Your

🐧 It’s finally here! 🔍
The Linux EDR Telemetry Project results are live! After months of testing and collaboration, we’re excited to share how well EDR solutions handle Linux visibility.

Thank you to everyone who contributed, shared feedback, and supported the project! Your
Cos(余弦)😶‍🌫️ (@evilcos) 's Twitter Profile Photo

我们发布了 2024 区块链安全与反洗钱年度报告😶‍🌫️ 🇨🇳中文 slowmist.com/report/2024-Bl… 🇬🇧英文 slowmist.com/report/2024-Bl… 其他不多说,特别提下这点:在 InMist 情报网络合作伙伴的大力支持下,2024 年度 SlowMist 协助客户、合作伙伴及公开被黑事件冻结资金共计超过 1.12 亿美元。 感谢并继续战斗!🔥

mpgn (@mpgn_x64) 's Twitter Profile Photo

So you want to exploit ADCS ESC8 with only netexec and ntlmrelayx ? Fear not my friend, I will show you how to do it 👇 NetExec now supports "Pass-the-Cert" as an authentication method, thanks to Dirk-jan original work on PKINITtools ⛱️

So you want to exploit ADCS ESC8 with only netexec and ntlmrelayx ? Fear not my friend, I will show you how to do it 👇 

NetExec now supports "Pass-the-Cert" as an authentication method, thanks to <a href="/_dirkjan/">Dirk-jan</a> original work on PKINITtools ⛱️
GeoSn0w (@fce365) 's Twitter Profile Photo

The fact that rednote's 小红书 (TikTok alternative)'s app literally contains the "backdoor" in several places in the app code is hilarious. Probably fallback protocols, but boy they didn't even try! 🤣

The fact that <a href="/xiaohongshu/">rednote</a>'s 小红书 (TikTok alternative)'s app literally contains the "backdoor" in several places in the app code is hilarious. Probably fallback protocols, but boy they didn't even try! 🤣
hasherezade (@hasherezade) 's Twitter Profile Photo

In case if you wonder what broke #ProcessHollowing on Windows 11 24H2, I have something for you: hshrzd.wordpress.com/2025/01/27/pro…

Logan Goins (@_logangoins) 's Twitter Profile Photo

Introducing Stifle! A super simple .NET tool I spun up these past few days for abusing explicit strong certificate mappings leading to impersonation in Active Directory! Based off the research and powershell tools by Jonas Bülow Knudsen and SpecterOps last year. github.com/logangoins/Sti…

Soroush Dalili (@irsdl) 's Twitter Profile Photo

I have launched YSoNet (ysonet.net) and added #SharePoint CVE-2025-49704 payload generator to it as the first thing. Here is how this can work: Running command: ``` ysonet.exe -p sharepoint --cve=CVE-2025-49704 -var 1 -c "calc" ``` Running C# code: ``` ysonet.exe

Orange Cyberdefense's SensePost Team (@sensepost) 's Twitter Profile Photo

Reverse engineering Microsoft’s SQLCMD.exe to implement Channel Binding support for MSSQL into Impacket’s mssqlclient.py. Storytime from Aurelien (Aurélien Chalot), including instructions for reproducing the test environment yourself. (link below)

Reverse engineering Microsoft’s SQLCMD.exe to implement Channel Binding support for MSSQL into Impacket’s mssqlclient.py. Storytime from Aurelien (<a href="/Defte_/">Aurélien Chalot</a>), including instructions for reproducing the test environment yourself.

(link below)
adam_cyber (@adam_cyber) 's Twitter Profile Photo

The 2025 CrowdStrike Threat Hunting Report was released today. The OverWatch team did an incredible job stopping an unprecedented number of threats in the last year, Cloud intrusions are up 136% with China based cloud intrusions up 40%! Get the report: crowdstrike.com/en-us/blog/cro…

Dark Web Informer - Cyber Threat Intelligence (@darkwebinformer) 's Twitter Profile Photo

LeakBaseCTI: Targeted framework for investigating OSINT-related threat actors and reconstructing LeakBase datasets. GitHub: github.com/VECERTUSA/Leak…

LeakBaseCTI: Targeted framework for investigating OSINT-related threat actors and reconstructing LeakBase datasets.

GitHub: github.com/VECERTUSA/Leak…
Ron BY (@ronb_y) 's Twitter Profile Photo

Speaking at DEF CON was as fun as always! My new tool called RPC-Racer is now available. It masquerades as a legitimate RPC server to force a protected process to authenticate against an arbitrary server github.com/SafeBreach-Lab…

ZachXBT (@zachxbt) 's Twitter Profile Photo

1/ An unnamed source recently compromised a DPRK IT worker device which provided insights into how a small team of five ITWs operated 30+ fake identities with government IDs and purchased Upwork/LinkedIn accounts to obtain developer jobs at projects.

1/ An unnamed source recently compromised a DPRK IT worker device which provided insights into how a small team of five ITWs operated 30+ fake identities with government IDs and purchased Upwork/LinkedIn accounts to obtain developer jobs at projects.
Aniq (@aniqfakhrul) 's Twitter Profile Photo

Powerview 2025.1.5: Added --obfuscate flag to obfuscate ldap filters and base DN. This is heavily inspired by github.com/Macmod/ldapx obfuscation logic by Artur Marzano Credits to the original research "MaLDAPtive" by Sabi and Daniel Bohannon

Powerview 2025.1.5:

Added --obfuscate flag to obfuscate ldap filters and base DN. This is heavily inspired by github.com/Macmod/ldapx obfuscation logic by <a href="/MacmodSec/">Artur Marzano</a> 

Credits to the original research "MaLDAPtive" by <a href="/sabi_elezi/">Sabi</a> and <a href="/danielhbohannon/">Daniel Bohannon</a>