Steve S.
@0xTriboulet
Followers
4K
Following
40K
Media
662
Statuses
7K
Unsafe Researcher | Tweets are my own
Joined April 2022
Been a long time since I've written something for my blog. Recently got inspired to break down how a very basic evasion attack on a machine learning model might work. Check it out https://t.co/JOnvSPztev
steve-s.gitbook.io
An example evasion attack against (probably) the worst machine learning classifier of all time
3
37
125
There’s gonna be some good stuff announced 😁
TOMORROW: COBALT STRIKE 4.12 RELEASE DEMO Join us to see the new interface, process injection options, and a REST API that can utilize AI to analyze compromised systems and enable operators to get intelligent suggestions on next steps. Register now: https://t.co/LwAZMehotA
0
3
34
If you're a state sponsored APT given a target you have two choices: Option 1. Use your unlimited money and resources Option 2. Ask Claude how to do corporate espionage
6
7
72
Gonna write a BOF for this
2
2
15
Just in time for the weekend
At some point, the self-congratulatory offensive-security attitude will stop being seen as cool. The story of the noble hacker who’s supposedly working hand-in-hand with defenders only holds as long as he’s not intentionally making detection harder. Eventually, people stop
2
0
7
Releasing SILVERPICK, a Windows shellcode development framework using C/C++. https://t.co/Jk94d3OvMX
github.com
Windows User-Mode Shellcode Development Framework (WUMSDF) - winterknife/SILVERPICK
3
41
193
Very old news but GetVersionEx will not tell you the real OS version. Unless you have an app manifest Microsoft hardcodes Windows 8 as the version. This means there is no direct, documented way to get your exact OS version. This is just hostile design for no reason at all.
31
20
256
Cobalt Strike 4.12 is nearly here! Join us at the release party demo to look at the new release, including a modernized GUI, a REST API for research and automation, new process injection options, and more! See you on Nov. 18! https://t.co/avCSOszBxA
1
6
17
Interesting project by @Sizeable_Bingus Zig-based reflective DLL template :D https://t.co/OwVkOkWczJ
github.com
Contribute to Sizeable-Bingus/rdll-zig development by creating an account on GitHub.
3
3
22
Releasing EPIC [Extensible Position Independent Code] – toolkit for C/C++ shellcode building 🔥 https://t.co/dnUg6PoEBa - Modularity (!) - Dead-code & payload size optimization - Global context - Minimal PIC-friendly libc & win32 included - More... #redteam #malware #security
0
39
158
Got a call this weekend from a Marine I worked with a few years ago. Things are going great: new job, new house, and he’s blessed to have a daughter in great health. It was good to catch up. Check on the homies. Semper Fi
0
0
8
Ironically a $2000 stimulus check in 2025 is only slightly more than $1400 in 2021
1
0
0
For 250 years, the Marine Corps has stood as the vanguard, keeping the promise to be first to fight, no matter the cost. #Marines stationed across the globe commemorate the 250th anniversary of the Marine Corps, honoring a distinguished legacy of service, sacrifice, and
294
2K
8K
MARINES On November 10, 2025, a four-part series titled “MARINES” will be released on Netflix. The series provides an unprecedented, first-person narrative of the 31st Marine Expeditionary Unit during a deployment. The series offers an inside look at the demanding training and
175
1K
6K
Russel Crowe basically just hit them with "skill issue"
Russell Crowe was once asked if he used any acting method. “I use the Russell Crowe method. I’ve never been to acting school, man. “I don’t even know what the Stanislavski method is… no f*cking idea” “If you want to be actor, work it out for yourself.”
0
0
4