c0rnbread
@0xC0rnbread
Followers
175
Following
101
Media
3
Statuses
40
Joined March 2023
Today I'm releasing Xenon, a custom Mythic agent for Windows targets written in C. Notable features include: 📁 Modular command/code inclusion 🦠 Malleable C2 Profile support 🪨 Compatible with Cobalt Strike BOFs https://t.co/oiKbSpwA7A Blog series - https://t.co/o3QLbHyzzt
github.com
A Mythic agent for Windows written in C. Contribute to MythicAgents/Xenon development by creating an account on GitHub.
6
91
291
We are extra thankful for our incredible lineup of Year 1 Sponsors for DistrictCon! https://t.co/C9e81D47NE
2
11
26
Back in May our team discovered a vulnerability in Netgear routers. Check out the writeup here:
risk3sixty.com
Our security team identified an unauthenticated Denial-of-Service (DoS) vulnerability affecting a Netgear router’s web management interface. During routine testing of an internet-connected device, we...
0
2
2
Last year I wrote about an attack path I executed on a real engagement. Compromised a self-hosted GitLab runner which lead to pwning every EC2 in their AWS account via SSM permissions. Check out the blog post here 👉
Devops is always a great attack vector for priv esc. https://t.co/8h23ca1Uam
0
0
2
Multiple subdomains are hosting the phishing page which is masquerading as a Chrome browser extension. h[x] [x]pps://www.arcane0x0.exchange/ h[x] [x] ps://googlechromestore.arcane0x0.exchange/
1
0
0
The Mythic family continues to grow! Another cool Windows agent written in C that already has COFF execution! Be sure to check it out and their blog series on it https://t.co/XFhyeyaEWn
Today I'm releasing Xenon, a custom Mythic agent for Windows targets written in C. Notable features include: 📁 Modular command/code inclusion 🦠 Malleable C2 Profile support 🪨 Compatible with Cobalt Strike BOFs https://t.co/oiKbSpwA7A Blog series - https://t.co/o3QLbHyzzt
0
4
36
I've made some long awaited updates to SQLRecon! Here's a couple of videos highlighting some of the big additions. Tool: https://t.co/lACpTXx94o Check out this thread ⬇️
github.com
A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. - GitHub - xforcered/SQLRecon: A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
2
70
201
In Havoc 0.6 hardware breakpoints are going to be utilized to patch Amsi/Etw and manipulate the behavior of AmsiScanBuffer/NtTraceEvent. I wrote an entire Hardware breakpoint engine from scratch (based on @rad9800's hwbp4mw engine) No more memory patching to bypass Amsi/Etw
8
100
425
my Monday brain is stuck on this timeline 😵 'The threat actor acted upon the access 1️⃣1️⃣ days later..."
📅 Initial Access (Oct 2, 2023): The Threat actors exploited WS_FTP CVE-2023-40044. They established a foothold using Sliver beacons, specifically with executable files cl.exe and sl.exe. Command and control traced back to 45[.]93[.]138[.]44:3131.
17
16
178
CVE-2023-29357: Privilege Escalation with Microsoft SharePoint Server PoC + Exploit
securityonline.info
PoC exploit code has been released for a critical CVE-2023-29357 allowing the elevation of privilege in Microsoft SharePoint Server products
0
12
24
Our EXE loader is now available to everyone on GitHub: https://t.co/jMwluAqnw3 We'll be uploading more repositories on our GitHub in the future.
github.com
Contribute to Maldev-Academy/MaldevAcademyLdr.1 development by creating an account on GitHub.
1
121
440
Material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low" https://t.co/nEJAuwElb2
#redteam
github.com
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low". - GitHub - VirtualAlllocEx/DEFCON-31-Syscalls-Workshop: Contains all the...
1
118
274
🔴📌Checkout this video feat. @RedTeamVillage_’s very own @lazzslayer & @pwnEIP to learn more about this year’s workshop process. 🤖
1
6
10
Come stop by my workshop on DLL sideloading with @turbo_sec at Defcon 2023
🔴 Red Team Village is delighted to announce another exciting workshop that will supercharge your cybersecurity skills! 🚀 “HUNTING & EXPLOITING DLL SIDELOADS” Created by @turbo_sec & @0xC0rnbread 👀 See the schedule at https://t.co/DbckI3Nglc.
@defcon #defcon31 #infosec
0
1
3
Analysis of CVE-2023-3519 in #Citrix ADC and NetScaler Gateway (part 1 and part 2) // by @assetnote Vendors are really not doing a favor to defenders by keeping #vulnerability details from them… https://t.co/5SmbHHrjFr
https://t.co/jwUbEQB7rt
assetnote.io
0
16
38
🚨We found adversarial suffixes that completely circumvent the alignment of open source LLMs. More concerningly, the same prompts transfer to ChatGPT, Claude, Bard, and LLaMA-2…🧵 Website: https://t.co/ja2FPw9aad Paper: https://t.co/1q4fzjJSyZ
101
599
3K
Here comes a new blog, In this one I've uncovered a new underground info stealer type malware "KrakenKeylogger". The blog will cover the Phishing campaign alongside with the execution chain, loader and injection process and overview of the malware capabilities (with some quick
9
182
534