BlWasp_ Profile Banner
BlackWasp Profile
BlackWasp

@BlWasp_

Followers
2K
Following
10K
Media
40
Statuses
891

Pentester and Red Team technical leader at Advens | Microsoft MVP

Joined August 2016
Don't wanna be here? Send us removal request.
@BlWasp_
BlackWasp
29 days
It had been a while since I last updated my #CheatSheets: - AORTA - DMSA - GPP/O hijacking - MSSQL/GPOHound, gpoParser - NTLM and Kerberos attacks (relay, CVE, RemoteMonologe, ...) - Creds dump and many new NXC modules - SCCM / MDT stuffs - A new NFS page https://t.co/41oK5sXkiT
0
4
45
@RtlDallas
Rtl Dallas
4 days
New BOF to run native PE in the Cobalt Strike beacon without console allocation or pipe creation. Like BOF_Spawn, this BOF is malleable with proxy/spoof for LoadLibraryA, allocation methods (Heap, VirtualAlloc, Module Stomping) and some other tweaks :) https://t.co/19PX3WHB40
5
53
175
@M4yFly
Mayfly
6 days
🚀 Introducing MoxPack: A template builder for Proxmox using Packer. Generate Windows & Linux VM templates with cloud-init support and sysprep. Ideal for lab automation and infra-as-code. https://t.co/ewTGY6NqIU
Tweet card summary image
github.com
A Qemu Proxmox Template builder project using Packer - Orange-Cyberdefense/moxpack
0
33
131
@BlWasp_
BlackWasp
26 days
Meet PhantomTask — a tiny Rust CLI that creates and executes Windows Task Scheduler jobs with session hijacking. Enumerate sessions, elevate, pass creds, trigger now. Everything with WinAPI and direct COM interactions. Repo:
Tweet card summary image
github.com
A tool to play with scheduled tasks on Windows, in Rust - BlWasp/PhantomTask
0
36
131
@decoder_it
Andrea P
29 days
Small update on "printerbugnew:" added a description of how to exploit CVE-2025-54918: DCs running 2025 allow reflection RPC->LDAPS - from a standard user to DA before patch😃
Tweet card summary image
github.com
The DCERPC only printerbug.py version. Contribute to decoder-it/printerbugnew development by creating an account on GitHub.
2
78
247
@MalDevAcademy
MalDev Academy
2 months
MaldevAcademyLdr.2: https://t.co/P3joCJU3Rs Key Features: - Steganography - Thread stack spoofing - Hiding PE payload in GPU memory - Syscall tampering using the Trap Flag - Full list of features available in the README
Tweet card summary image
github.com
RunPE implementation with multiple evasive techniques - Maldev-Academy/MaldevAcademyLdr.2
@MalDevAcademy
MalDev Academy
2 months
Next week we are releasing a RunPE implementation which has been tested thoroughly against several EDRs. The demonstration video shows the implementation running Mimikatz and successfully evading Pe-seive.
3
73
437
@BlWasp_
BlackWasp
3 months
I have just finished an update on WDSFinder, right before my rump at @WineRump : WDSFinder now supports LDAPS with Channel Binding, and LDAP with Session Signing enforced! The code may also prove useful for those trying to use these protocols in Rust.✌️ https://t.co/KpQpVUbWru
Tweet card summary image
github.com
This new version adds the capability to authenticate and request LDAP when Session Signing is Enforced. Additionally, LDAPS is now also supported, even with Channel Binding set to Always.
0
3
27
@BlWasp_
BlackWasp
3 months
See you there 🤞
@WineRump
WineRump
3 months
Quatrième rump: "MDT, where are you ?" par @BlWasp_ qui revient cette année lui aussi
0
0
5
@BlWasp_
BlackWasp
4 months
Thanks @SentinelOne for the gift 😄
2
1
19
@C5pider
5pider
5 months
Introducing Havoc Professional: A Lethal Presence We’re excited to share a first look at Havoc Professional, a next-generation, highly modular Command and Control framework, and Kaine-kit our fully Position Independent Code agent engineered for stealth! https://t.co/0aPVihoFIU
Tweet card summary image
infinitycurve.org
An introduction to Havoc Professional and Kaine-kit, exploring the advanced features and capabilities that make them lucrative for modern security professionals.
57
186
744
@BlWasp_
BlackWasp
5 months
Additionally, I have coded a little tool to automate the detection of these shares:
Tweet card summary image
github.com
A simple tool to identify WDS servers in Active Directory - BlWasp/WDSFinder
1
4
34
@BlWasp_
BlackWasp
5 months
Some weeks ago, @TrustedSec has posted a really interesting blog post about the MDT shares, and credentials that can be found inside. But one question remained unanswered: where are they? I have tried to answer this question: https://t.co/iG5l6FLji8
5
43
135
@BlWasp_
BlackWasp
6 months
Currently, if this patch is not deployed in an Active Directory, anyone with a user account is able to takeover any assets, except for DC, by default!
@Synacktiv
Synacktiv
6 months
Microsoft just released the patch for CVE-2025-33073, a critical vulnerability allowing a standard user to remotely compromise any machine with SMB signing not enforced! Checkout the details in the blogpost by @yaumn_ and @wil_fri3d. https://t.co/EY5Z53w1ZT
0
1
6
@BlWasp_
BlackWasp
6 months
Things are getting serious!
@exegogol
Exegol
6 months
Exegol goes Pro! We're thrilled to announce that we're launching our company, so that Exegol becomes our Top priority. See our announcement on YouTube:
0
0
1
@_atsika
Atsika
9 months
If you thought phishing was now ineffective, you may have missed something 👀 My latest post highlights the advanced tactics used to bypass security controls and deceive even the most savvy users. Check it out ⤵️
@quarkslab
quarkslab
9 months
From classic HTML pages to advanced MFA bypasses, dive in with @_atsika in an exploration of phishing techniques 🎣. Learn some infrastructure tricks and delivery methods to bypass common detection. 👉 https://t.co/zkhi1RxnDk (promise this one is legit 👀)
5
31
137
@BlWasp_
BlackWasp
7 months
I've just completed the @MalDevAcademy Malware Development Course. The course presents modern techniques for bypassing security solutions, low-level development and evasion. I would totally recommend this course to Red Team operators requiring a high level of discretion!
0
3
21
@_nwodtuhs
Charlie Bromberg « Shutdown »
7 months
Kerberos relay on The Hacker Recipes, brought to you by @BlWasp_ 💪
Tweet card summary image
thehacker.recipes
MITRE ATT&CK™ Sub-technique T1557.001
4
58
182
@BlWasp_
BlackWasp
8 months
Just finished to refactor my network #pivoting cheatsheet! If you are in an internal engagement, and you're stuck on a pivot, perhaps the solution will lie there: https://t.co/nOJapJmz6J
0
21
66
@BlWasp_
BlackWasp
8 months
Following the recent @Synacktiv 's article about abusing WebClient authentications from multicast poisoning, I have made a quick PR on Responder to simplify the setup:
Tweet card summary image
github.com
Hello! In this recent article, Synacktiv demonstrated that during multicast poisoning, depending on the error code returned by the SMB server at the end of the authentication process, it was possib...
0
25
80