HackAndDo Profile Banner
Pixis Profile
Pixis

@HackAndDo

Followers
8K
Following
3K
Media
149
Statuses
3K

Active Directory curious ♥

France
Joined July 2014
Don't wanna be here? Send us removal request.
@HackAndDo
Pixis
13 days
A detailed description of the R&D process with its ups and downs, a great deep dive into Windows internals to try to remotely enable the Web Client service. Great work 👏.
@SpecterOps
SpecterOps
14 days
Hosts running the WebClient service are prime targets for NTLM relay attacks, and it may be possible to start the service remotely as a low-privileged user. @0xthirteen breaks down the service startup mechanics, plus the protocols and technologies.
0
2
19
@HackAndDo
Pixis
13 days
RT @SpecterOps: Hosts running the WebClient service are prime targets for NTLM relay attacks, and it may be possible to start the service r….
Tweet card summary image
specterops.io
A walkthrough to answer the question: "Can you start the WebClient service remotely as a low privileged user?"
0
59
0
@grok
Grok
6 days
Join millions who have switched to Grok.
250
500
4K
@HackAndDo
Pixis
16 days
RT @mpgn_x64: If you want to quickly check whether the guest account is enabled, you can now do it with NetExec. This is not enabled by def….
0
29
0
@HackAndDo
Pixis
20 days
RT @RubenLabs: You didn’t click, but your password challenge is leaked. I’m excited to share my latest research: CVE-2025-50154, a high se….
Tweet card summary image
cymulate.com
Learn about CVE-2025-50154 and its risk of NTLM attacks and RCE even after Microsoft’s fix for CVE-2025-24054.
0
35
0
@HackAndDo
Pixis
26 days
RT @al3x_n3ff: Session enumeration is only possible with admin privileges? That is a problem of the past thanks to the new --reg-sessions c….
0
96
0
@HackAndDo
Pixis
29 days
RT @TomerNahum1: Today, together with Jonathan Elkabas, we're releasing EntraGoat - A Deliberately Vulnerable Entra ID Environment. Your o….
0
233
0
@HackAndDo
Pixis
1 month
RT @al3x_n3ff: Added a small Quality of Life improvement to NetExec: . When the target allows null authentication the host banner automatic….
0
36
0
@HackAndDo
Pixis
1 month
RT @_wald0: In this blog post I explain the fundamental building blocks, vocabulary, and principles of attack graph design for BloodHound:….
Tweet card summary image
specterops.io
TL;DR OpenGraph makes it easy to add new nodes and edges into BloodHound, but doesn’t design your data model for you. This blog post has everything you need to get started with proper attack graph...
0
42
0
@HackAndDo
Pixis
1 month
RT @hashcat: hashcat v7.0.0 released! . After nearly 3 years of development and over 900,000 lines of code changed, this is easily the larg….
0
380
0
@HackAndDo
Pixis
1 month
RT @ShitSecure: To trigger local SYSTEM authentication for relaying to ADCS or LDAP for LPE you would usually need the printer service or E….
0
108
0
@HackAndDo
Pixis
2 months
RT @OtterHacker: Okta chained with Azure with auto MFA subscription for Okta and frame-buster bypass to perform Bitb !. Evilginx is really….
0
54
0
@HackAndDo
Pixis
2 months
RT @Defte_: Netexec users and Windows lovers here is a small tip I learned experimenting with @scam_work about windows loggedon-users and….
0
43
0
@HackAndDo
Pixis
2 months
RT @Flangvik: New video out 😊 showing how you can take control of port 445 and perform those magical relay attacks toward AD CS when workin….
0
82
0
@HackAndDo
Pixis
2 months
RT @Fransosiche: 🧐Le 11 juin dernier, deux chercheurs de @Synacktiv ont publié un billet de blog révélant CVE-2025-33073, une faille critiq….
0
7
0
@HackAndDo
Pixis
3 months
Je serai à #LeHack vendredi 27 et samedi 28 juin, et si tu n'as pas encore ta place, tente ta chance pour venir gratuitement, en résolvant ce petit challenge made by @LoginSecurite 💪.
Tweet card summary image
fr.linkedin.com
🚨 Hack Paris débarque les 27 & 28 juin… et Login Sécurité t’invite ! 3 places à gagner pour l’événement hacking de l’année 💥 Tu penses avoir ce qu’il faut pour te démarquer ? On t’a concocté 𝖚𝖓...
1
4
9
@HackAndDo
Pixis
3 months
RT @SpecterOps: Introducing the BloodHound Query Library! 📚. @martinsohndk & @joeydreijer explore the new collection of Cypher queries desi….
Tweet card summary image
specterops.io
The BloodHound Query Library is a community-driven collection of BloodHound Cypher available at https://queries.specterops.io
0
112
0
@HackAndDo
Pixis
3 months
RT @Synacktiv: While performing penetration tests on SAP Financial Consolidation, our ninjas @l4x4 and @alexisdanizan discovered an authent….
Tweet card summary image
synacktiv.com
SAP Financial Consolidation - Admin authentication bypass
0
25
0