Chetan Nayak (Brute Ratel C4 Author)
@NinjaParanoid
Followers
31K
Following
3K
Media
349
Statuses
3K
Founder Dark Vortex/Brute Ratel | Former RedTeam @CrowdStrike @Mandiant @niiconsulting
Dark Vortex
Joined April 2017
Launching 5 new training programs on #Redteam, #Blueteam, Malware Dev, Offensive tool Dev and C2 Dev. All courses are online interactive sessions and the TOCs are added on the website below. https://t.co/rTFPjf6eyp p.s.: The whole website is updated to a new look 🥳🥳
11
106
473
Breaking is easy, fixing/building is always hard! Most people don't get it.
@ErrataRob If Google was interested in actually improving the situation against hackers, they'd send or fund patches. In reality they want to collect CVE scout badges.
2
3
47
This. Perfectly explained. Reporting issues in an open source project, without providing fixes, and then scaring to disclose the issue if not fixed within a small timeline is a d**k move. You cannot ask anything, if you are not paying for it.
Recently, there was a clash between the popular @FFmpeg project, a low-level multimedia library found everywhere… and Google. A Google AI agent found a bug in FFmpeg. FFmpeg is a far-ranging library, supporting niche multimedia files, often through reverse-engineering. It is
5
5
52
Not sure how I feel about this. Good research, but not anywhere near a real life scenario.. I have seen a lot of talk about C2-less malware, but nothing can ever replace a general c2 control, unless the aim is just "destruction via ransomeware".. - just my 2 cents
Can we eliminate the C2 server entirely and create truly autonomous malware? On the Dreadnode blog, Principal Security Researcher @0xdab0 details how we developed an entirely local, C2-less malware that can autonomously discover and exploit one type of privilege escalation
1
10
89
Brute Ratel 2.3 Flux is now available for download. This release introduces heavy changes including a newly built badger from scratch using a custom-built compiler, advanced async BOFs with crazy shenanigans, new stealth options, new BOF APIs and heavy QOL. I would recommend
bruteratel.com
Brute Ratel v2.3 (codename Flux) is now available for download. A key focus of this release was complete redevelopment of the Badger implant using a custom-built compiler, designed to improve...
1
23
117
A spritz you can drink before noon and no one will look at you funny
47
12
297
About a month and a half ago, I messed up my foot on the race track while pushing my BMW a bit too far. Since I couldn’t walk around, I figured I’d use the downtime to cook up some wild new features. Got the wires out last week, and just wrapped up my 2.3 release today. All I’ll
5
1
70
I had to wait at a kiddies party today, so I knocked up a quick reflective loader that uses @NinjaParanoid's TpAllocWork research.
6
14
177
Been there, dont that. Same goes for Carbon Black, Elastic and other C2 frameworks, oops EDR I mean, EDRs with signed implants 🤣
1
14
129
Fashion has no age limit, and neither should style. At SHEIN, we celebrate inclusivity by designing collections that empower and inspire women at every stage of life. Because confidence is timeless, and every woman deserves to feel seen, styled, and unstoppable.
13
75
265
I know a lot of people will hate me for saying this but it has to be said. I get a lot of DMs saying RT is getting harder everyday, traditional loaders dont work anymore, opensource tools tend to crash or get detected instantly. But wasnt that the whole point of Red team? Thats
22
57
382
Porting some of CS-Situational-Awareness-BOF's to BRC4, and documenting the equivalent commands where relevant. PR:
github.com
Porting some of CS-Situational-Awareness-BOF to BRC4 and listing the equivalent BRC4 command where applicable!
0
12
33
For anyone using BRC4. My colleage @dis0rder_0x00 ported several BOFs to COFF format and we made a pull request to the official repo: 🔥🔥 https://t.co/IsRiXApc8g Including: AAD PRT Get Azure Token Multi RDP PetitPotam Session Enum SelfDelete Cookie Monster SSPI UAC Bypass
2
39
149
Completed a massive overhaul to Brute Ratel 2.3, bringing crazy OPSEC enhancements and extensive modularization. Stay tuned for an exciting release.. #brc4
1
10
99
FUTURES TRADERS: Get 40% off all evals, no activation fees, end-of-day drawdown in our live-market PRO+ accounts…and still daily PRO payouts!
0
22
123
Was having a conversation with a customer exactly about this a few days back. This is why I don't trust any 18-20 year old entrepreneurs. You need experience and a mental mindset cultivated over a period of years to actually run a company and solve problems instead of just
Handing people a bunch of knowledge on a topic doesn't make up for experience. We often encounter this issue when helping people set up their race car suspension, tune, and other elements of their drag racing program. They end up going fast quickly but miss out on years of
4
8
70
And people still use this for maldev? 💀
8
4
93
Wrong on so many levels. Fork&Run detections tend to disagree...
3
1
40
Was doing spa lately and realized that my mind cant stay idle most of the time. I dont like sitting idle and have to do something. I got so bored relaxing that I started visualizing the next features of brc4 and completed an entire feature logic in my mind. However, 3 days back,
4
0
44
This. Exactly what I love about @elastic EDR. If you want to make the world a better place, share your research/detections. If you speak about how OSTs are bad, and then do not help anyone, you are just being a hypocrite.
A hill I will always die on... Intrusion detection tools that don't expose their detection logic with alerts are a sure sign that product management is out of touch or has misaligned priorities with SOC goals. The product's goal is to help analysts perform their job effectively.
1
13
88
ARE YOU READY TO RUMBLE? Presenting RISC 2025, Rumble In the Spectrum Castle Featuring a $5000 pot bonus for 2XKO First Impact and ARC World Tour points on the line. NOV 8-9TH ONLY
17
16
120
Next incoming question: "Do we list all dcsync'd passwords for the entire domain and all cleartext credentials harvested/cracked in the report?" 😂 I've seen atleast more than one report containing 2 pages of just cleartext passwords and usernames, because the RedTeamer thought
Serious question for the collective genius minds of infosec: who’s actually responsible for cleanup after a red team op? Me, mid-exfil, deleting payloads like a janitor with a C2? Or is that someone else’s job? Just tryna do it right before I get yelled at again
6
2
50
Brute Ratel 2.2 - Rinnegan is now available for download. The more OpSec features will be available only on a private video for customers. Rest of the features/API information is now available publicly. #BRc4
https://t.co/sShfeJDcTA
bruteratel.com
Badger doesn’t care. It takes what it wants!
0
9
42
After a long period of dev, Brute Ratel release 2.2 - Rinnegan will be released today. Crazy shenanigans went into this release. Those who know what Rinnegan means, should know whats coming 🙂. Stay tuned for the upcoming blog post and release video. #BRc4
7
8
105