
Shashwat Shah 🇮🇳
@0xEr3bus
Followers
641
Following
4K
Media
5
Statuses
241
CRT(O|E|M|L) | CAPE | Content Engineer @ HackTheBox | Windows Exploitation | Wannabe Red Teamer
United Kingdom
Joined July 2021
RT @0xBoku: As promised. this is Loki Command & Control! 🧙♂️🔮🪄.Thanks to @d_tranman for his work done on the project and everyone else o….
0
236
0
RT @d_tranman: Had a lot of fun digging into COM stuff with @bohops recently! We ended up finding a way to laterally move without dropping….
0
177
0
RT @hackthebox_eu: Big brother is watching you 👁️.A new #HTB Seasons Machine is coming up! DarkCorp created by 0xEr3bus will go live on 8 F….
0
6
0
RT @d_tranman: Need a sanity check on module stomping. I've always thought that it backs the first return address, but the rest of the call….
0
7
0
Just crafted a beacon object file for the 8th variant of the powerful process injection technique by @_0xDeku. An exciting journey into the Windows Thread Pool! #cybersecurity #redteam #infosec #cobaltstrike.
6
34
117
RT @vulnlab_eu: A new Red Team Lab, Shiva, is coming to Vulnlab next week! This time you get to test a hardened Hybrid-AD environment that….
0
108
0
RT @olivier_boschko: Introducing Shambles🎉The ultimate tool for reverse engineering embedded systems. Unpack, decompile, disassemble, emula….
0
67
0
I'm excited to announce that I've earned my Red Team Lead (CRTL) certificate! Thanks to @_RastaMouse and @zeropointsecltd For creating a fantastic course and exam. #RedTeamOps #Cybersecurity #redteam #windows.
8
0
26
My very first project created a new C2 (ab)using Zoom API to host the C2 traffic. With a c++ written Implant.🚀. Link to the Github repository:. #redteam #infosec #BugBounty #C2 #cybersecurity.
5
29
97
Excited to share that I've officially passed my Certified Red Team Expert exam by @AlteredSecurity! Huge thanks to AlteredSecurity for the challenging yet rewarding certification program!.#crte #CyberSecurity #AlteredSecurity #redteam #infosec.
8
2
33
RT @s4ntiago_p: 🔥 Big update!.Nanodump now supports the PPLMedic exploit!.meaning you can dump LSASS on an up-to-date system with PPL enabl….
0
211
0
Done with the new lab at @hackthebox_eu created by @dmw0ng1 and @TheCyberGeek19 . The excellent beginner-friendly lab teaches various stuff, would recommend completing it. #hackthebox #HTB #redteam #Windows #Pentesting #infosec
14
3
58
I'm pleased to publish a blog post about the "Introduction to Beacon Object Files" in detail, targeting CobaltStrike. 👉Blog:. #cybersecurity #redteam #infosec #cobaltstrike.
3
19
48
Completed APTLabs on @hackthebox_eu created by @cube0x0. Thanks a lot for the perfect red team lab. The lab contains extremely brutal attacks yet is highly enjoyable and exciting to learn. #hackthebox #HTB #redteam #Windows #Pentesting #infosec
15
6
105