0xma Profile
0xma

@0xmaCyberSec

Followers
1K
Following
393
Media
29
Statuses
2K

Cyber Security Enthusiast.

Joined February 2022
Don't wanna be here? Send us removal request.
@al3x_n3ff
Alex Neff
7 months
What do you do if you have compromised a server administrator? Hunt for domain admins🏹 This is what NetExec's latest module "presence" does. It checks for DAs in: - C:\Users folder - Processes - Scheduled Tasks All done with native Windows protocols. Made by crosscutsaw and me
3
109
427
@0xmaCyberSec
0xma
7 months
New Blog Post! I just published a new article diving into RPC Enumeration using rpcclient β€” a fundamental technique in network reconnaissance and penetration testing. πŸ‘‰
0
0
0
@0xmaCyberSec
0xma
7 months
New Blog Post! Learn how to perform Username Enumeration using tools like CrackMapExec, NetExec, enum4linux, rpcclient, Kerbrute & ldapsearch. Perfect for your next pentest or CTF prep! πŸ”πŸ’» πŸ‘‰ https://t.co/EKjzcMLX61 #Pentesting #ActiveDirectory #RedTeam #CyberSecurity
0
0
1
@0xmaCyberSec
0xma
8 months
πŸ’₯ New Article Drop! πŸ’₯ Learn how to enumerate password policies like a pro using: πŸ”Ή crackmapexec πŸ”Ή netexec πŸ”Ή rpcclient πŸ”Ή ldapsearch Perfect for pentesters & security enthusiasts! πŸš€ πŸ‘‰ Read it here: https://t.co/DCH7tMlc4D #Pentesting #ActiveDirectory #RedTeam #Hacking
0
0
0
@0xmaCyberSec
0xma
8 months
I highly recommend reading this write-up. Especially if you are preparing for OSCP.
@0xdf_
0xdf
8 months
Administrator from @hackthebox_eu is a pure AD box. I'll abuse GenericAll and GenericWrite, do a targeted Kerberoast, break a PasswordSafe vault, and DCSync. https://t.co/YfxCuuk1O1
0
0
1
@0xmaCyberSec
0xma
8 months
A goldmine of info. Especially if you are preparing for OSCP.
@ippsec
ippsec
8 months
HackTheBox Administrator video is now up! This is an assumed breach box, meaning we started out with credentials. The path is primarily AD taking advantage of GenericAll to set a password and GenericWrite to set an account up for Kerberoasting:
0
0
1
@0xmaCyberSec
0xma
8 months
🎯 Just dropped a deep dive into Kerberoasting attacks in Active Directory! Learn how attackers extract service account hashes & crack them offline. πŸ”πŸ”₯ Read the full breakdown here: πŸ‘‰ https://t.co/2sBO2GiydP #CyberSecurity #ActiveDirectory #Kerberoasting #RedTeam #BlueTeam
0
0
1
@0xmaCyberSec
0xma
9 months
8/ Have you read Nexus? What stood out to you the most? I’d love to hear your thoughts. Drop them below πŸ‘‡
0
0
0
@0xmaCyberSec
0xma
9 months
7/ Final thoughts: – β˜…β˜…β˜…β˜…β˜… for clarity and depth – A great companion to Homo Deus and Sapiens – Essential reading for anyone working in tech, ethics, or education
1
0
0
@0xmaCyberSec
0xma
9 months
6/ Harari also emphasizes responsibility. Just because we can build something doesn’t mean we should. Nexus is a warning wrapped in wonder β€” a reminder that the future isn’t inevitable, it’s a choice.
1
0
0
@0xmaCyberSec
0xma
9 months
5/ The most haunting part for me: the idea that our data might understand us better than our minds ever could. In a world driven by biometric sensors and predictive AI, are we becoming transparent β€” even to ourselves?
1
0
0
@0xmaCyberSec
0xma
9 months
4/ Harari doesn't shy away from tough questions: – Who gets access to enhancement tech? – Will inequality deepen? – What does "free will" mean when algorithms know us better than we know ourselves?
1
0
0
@0xmaCyberSec
0xma
9 months
3/ One of the key ideas: the "new human agenda" is no longer just about survival, but about upgrading. Evolution is giving way to intelligent design β€” not by nature, but by us.
1
0
0
@0xmaCyberSec
0xma
9 months
2/ Harari has a rare gift: he takes complex, abstract concepts and makes them feel urgent and personal. In Nexus, he explores how the lines between humans and machines are beginning to blur β€” and what that means for us all.
1
0
0
@0xmaCyberSec
0xma
9 months
🧡1/ Just finished Nexus by Yuval Noah Harari β€” a thought-provoking deep dive into the convergence of biology, technology, and human destiny. If you're into AI, ethics, or the future of our species, this one's a must-read. Here's my review πŸ‘‡
1
0
1
@0xmaCyberSec
0xma
9 months
Just finished summarizing Nexus by Yuval Noah Harari β€” a gripping look into the intersections of tech, society, and the future. Check out my take on it here πŸ‘‡ https://t.co/uKMH3hWFrI
0
0
0
@0xmaCyberSec
0xma
9 months
Excited to share my latest article on AS-REP Roasting using Linux and Windows. It's been over a year since my last one, and I'm diving back into Active Directory attacks. Your support means the world to me! https://t.co/hRvaiNxw1N
0
0
0
@0xmaCyberSec
0xma
1 year
8/ πŸ’¬ In short, Private Cloud = cloud resources dedicated to a single organization, offering full control, customization, and enhanced securityβ€”perfect for companies with strict data requirements. Hope this helps explain the Private Cloud! #CloudComputing #PrivateCloud
0
0
0
@0xmaCyberSec
0xma
1 year
7/ 🌍 Private Cloud provides flexibility and scalability too! Companies can expand their cloud resources as they grow, but the infrastructure remains private and dedicated.
1
0
0
@0xmaCyberSec
0xma
1 year
6/ βš™οΈ Private Clouds can be managed by the company’s own IT team or by an external provider. Either way, the resources aren’t shared with other users, which gives companies more peace of mind and better control.
1
0
0