
c0rnbread
@0xC0rnbread
Followers
164
Following
89
Media
3
Statuses
35
Joined March 2023
Today I'm releasing Xenon, a custom Mythic agent for Windows targets written in C. Notable features include:.📁 Modular command/code inclusion.🦠 Malleable C2 Profile support.🪨 Compatible with Cobalt Strike BOFs. Blog series - .
github.com
A Mythic agent for Windows written in C. Contribute to MythicAgents/Xenon development by creating an account on GitHub.
6
92
294
RT @its_a_feature_: The Mythic family continues to grow! Another cool Windows agent written in C that already has COFF execution! Be sure t….
0
4
0
RT @sanjivkawa: I've made some long awaited updates to SQLRecon! Here's a couple of videos highlighting some of the big additions. Tool: h….
github.com
A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. - GitHub - xforcered/SQLRecon: A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
0
70
0
RT @C5pider: In Havoc 0.6 hardware breakpoints are going to be utilized to patch Amsi/Etw and manipulate the behavior of AmsiScanBuffer/NtT….
0
103
0
RT @jamieantisocial: my Monday brain is stuck on this timeline 😵. 'The threat actor acted upon the access 1️⃣1️⃣ days later. " https://t.c….
0
17
0
RT @Dinosn: CVE-2023-29357: Privilege Escalation with Microsoft SharePoint Server PoC + Exploit
securityonline.info
PoC exploit code has been released for a critical CVE-2023-29357 allowing the elevation of privilege in Microsoft SharePoint Server products
0
12
0
RT @MalDevAcademy: Our EXE loader is now available to everyone on GitHub:. We'll be uploading more repositories on….
github.com
Contribute to Maldev-Academy/MaldevAcademyLdr.1 development by creating an account on GitHub.
0
123
0
RT @netbiosX: Material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low" #redteam.
github.com
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low". - GitHub - VirtualAlllocEx/DEFCON-31-Syscalls-Workshop: Contains all the...
0
119
0
RT @InfoSecOprah: 🔴📌Checkout this video feat. @RedTeamVillage_’s very own @lazzslayer & @pwnEIP to learn more about this year’s workshop pr….
0
7
0
Come stop by my workshop on DLL sideloading with @turbo_sec at Defcon 2023.
🔴 Red Team Village is delighted to announce another exciting workshop that will supercharge your cybersecurity skills! 🚀. “HUNTING & EXPLOITING DLL SIDELOADS”. Created by @turbo_sec & @0xC0rnbread. 👀 See the schedule at @defcon #defcon31 #infosec
0
1
3
RT @0xdea: Analysis of CVE-2023-3519 in #Citrix ADC and NetScaler Gateway (part 1 and part 2). // by @assetnote . Vendors are really not do….
assetnote.io
0
16
0
RT @andyzou_jiaming: 🚨We found adversarial suffixes that completely circumvent the alignment of open source LLMs. More concerningly, the sa….
0
603
0
RT @0xToxin: Here comes a new blog, .In this one I've uncovered a new underground info stealer type malware "KrakenKeylogger". The blog wil….
0
185
0