0n3 Profile
0n3

@0n315

Followers
141
Following
2K
Media
44
Statuses
1K

Joined April 2020
Don't wanna be here? Send us removal request.
@ipurple
Panos Gkatziroulis 🦄
7 hours
Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT
Tweet card summary image
github.com
Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT. - hwbp/LazyHook
0
9
44
@merterpreter
mert
2 days
PrivKit is now in its best version! Built by Red Team beasts, for Red Teamers! Huge shoutout to @nickvourd for completely overhauling PrivKit and turning it into a far more polished, battle-ready tool. https://t.co/tyqD5JhMc6
Tweet card summary image
github.com
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS. - mertdas/PrivKit
1
36
126
@5mukx
Smukx.E
1 day
Demystifying and Bypassing ASR by Understanding the AV's Signatures https://t.co/TJLJf2nsHx
0
31
162
@OscarAkaElvis
Óscar Alfonso Díaz
2 days
New Evil-WinRM version (3.8). Awesome work of @CyberVaca_ and others involved. Thanks to all who contributed. Cool changes including Kerberos stuff and more! Ruby gem is available now "gem install evil-winrm" to update it as always.😈 https://t.co/PEwvSTxt8p #evilwinrm #hacking
Tweet card summary image
github.com
The ultimate WinRM shell for hacking/pentesting. Contribute to Hackplayers/evil-winrm development by creating an account on GitHub.
2
70
187
@blackorbird
blackorbird
3 days
Security Navigator 2026 https://t.co/mbiqy4Ti4y
0
13
52
@0xfluxsec
flux
2 days
Yay! Wyrm v0.6 is out! Super excited by this update which majorly features in-memory execution of dotnet binaries sent over HTTPS from the C2! Tested on Active Directory, with the C2 being on public infrastructure (aws t2.large CPU takes ~ 4 mins to build the agent). v0.6.1 has
5
16
93
@matthias_kaiser
Matthias Kaiser
3 days
smalidea-ng now supports line mapping between Smali and Java thanks to JADX. This also works while debugging of Smali code.
1
4
35
@dis0rder_0x00
dis0rder
3 days
Today I share my first ever blogpost and give u another tool drop. I'll show you how to delegate your C2s HTTP-traffic to chromium-based browsers, using the Chrome DevTools Protocol. Blog: https://t.co/FOvN65z01S GitHub Repo with library for you to use:
Tweet card summary image
github.com
Using Chromium-based browsers as a proxy for C2 traffic. - dis0rder0x00/stillepost
3
33
117
@5mukx
Smukx.E
2 days
Malware on Steroids – Part 1: Simple CMD Reverse Shell TL;DR: in this post, we will be walking through a simple C/C++ based reverse CMD shell over TCP. https://t.co/QfwkXco14F
3
74
394
@5mukx
Smukx.E
3 days
Breaking the MalDev Myths ! https://t.co/8ia5NsDH3X
3
53
229
@SAFATeamApS
SAFA Team
5 days
Our team discovered CVE-2025-13032, an LPE in the Avast sandbox driver! Read the story of a SYSTEM token heist involving a break-in and escape from the antivirus sandbox. Full details: https://t.co/UzxwvrT3C1 #CVE #LPE #Antivirus #KernelExploit #WindowsSecurity
Tweet card summary image
safateam.com
Uncovering CVE-2025-13032: 4 kernel heap overflows in Avast Antivirus. Part 1 details the challenging sandbox manipulation of the $aswSnx$ kernel driver required to reach the vulnerability attack...
0
31
61
@Kostastsale
Kostas
4 days
Quick update. We just added a new EDR vendor directory page to the platform. If you want a clean overview of who’s included and a preview of the comparison features, start here: https://t.co/WTzIFYkUZe You can also see the roadmap and the vendors that we are currently
4
21
96
@malcat4ever
Malcat dev
4 days
#Malcat tip: #Kesakode can be useful even when facing unknown/packed samples. Check "Show UNK" and focus on unique code and strings. Here a simple downloader:
0
16
44
@5mukx
Smukx.E
4 days
Cobalt Strike - CDN / Reverse Proxy Setup TLDR: This post explains in detail how CDN can be used in conjunction with a C2-domain and Nginx as a reverse proxy in the context of Cobalt Strike for C2 communications. Blog: https://t.co/Rw1p3QeI0E
2
30
176
@danielmakelley
Daniel Kelley
4 days
Cybersecurity is the only field where “nothing happened” is the success metric. If you do your job perfectly, the reward is silence and a budget cut next quarter.
67
340
4K
@SpecterOps
SpecterOps
4 days
Ghostwriter v6.1 is out! 🐕 Full BloodHound integration 📝 Collaborative project notes 📑 Improved caption editor 🌙 Dark mode support 🔐 SSO/MFA & usability upgrades @cmaddalena breaks down how 6.1 streamlines assessment + reporting. ⬇️
Tweet card summary image
specterops.io
Ghostwriter v6.1 introduces a full-featured BloodHound integration that lets you import BloodHound data and findings directly within your projects, alongside new collaborative project notes, upgraded...
1
10
65
@TheEnergyStory
R136a1
5 days
Malware Sideloading via MFC Satellite DLLs: https://t.co/kMcFN9mgiP This blog post describes a DLL sideloading technique that is used by Turla, BRONZE BUTLER and likely also other threat actors. This technique affects thousands of MFC applications.
r136a1.dev
Originally, this topic should be part of an analysis of Turla’s COM Kazuar loader, but I decided to write a blog post about this DLL sideloading in general instead. Turla uses this technique since ...
0
26
80
@malmoeb
Stephan Berger
4 days
In a recent case, my teammate @mgreen27 analyzed several .NET in-memory payloads and discovered an X() function in one sample that performs DNS-based reconnaissance. It sends the host’s name to a designated DNS server, where the requests are logged and displayed on a web
0
13
70
@5mukx
Smukx.E
4 days
Windows secrets extraction: a summary After compromising a Windows host and having obtained local admin privileges, secrets extraction is usually the first step performed to elevate privileges in the context of an ad domain or to perform lateral movements inside an internal
1
39
174