Print3M
@Print3M_
Followers
1K
Following
788
Media
30
Statuses
172
Red Team & security research & programming.
Joined April 2024
Releasing EPIC [Extensible Position Independent Code] β toolkit for C/C++ shellcode building π₯ https://t.co/dnUg6PoEBa - Modularity (!) - Dead-code & payload size optimization - Global context - Minimal PIC-friendly libc & win32 included - More... #redteam #malware #security
0
39
156
we told claude code + sonnet 4.5 to rewrite our entire typescript repository in go it ran for 29 hours results below:
76
30
1K
Take this tool and get infinite number of CVEs. Have fun. https://t.co/BPP6dJM7ku
github.com
Weaponize DLL hijacking easily. Backdoor any function in any DLL. - Print3M/DllShimmer
1
3
15
I took as an example NppConverter.dll but it works exactly the same way for mimeTools.dll and NppExport.dll (the "CVE" one).
0
0
3
Let me explain where this incredible vulnerability in Notepad++ comes from... my blog post from 3w ago. The problem is there's no vuln. I described this as sneaky init access. You might as well do binary patching of any PE file in the world. #infosec
https://t.co/rXWXaskcG0
print3m.github.io
DLL sideloading can be used for initial access in red team operations. Find the right software, backdoor it. Great way to avoid EDR detection.
4
50
190
The main reason for writing this tool was the fact that every month I was writing an ad hoc shitty Python script for just one maldev project... Those days are over!
0
0
6
ByteCaster π₯ β my new tool for payload encryption, obfuscation, and conversion to byte arrays. https://t.co/vqCrSVeRO1 - 14 output formats: C, Rust, C#, Nim, Go... - AES-256, RC4, XOR supported - IPv4Fuscation, MACFuscation, base64/32 #malware #redteam #security #infosec
6
65
350
"The Renaissance of NTLM Relay Attacks: Everything You Need to Know" by @elad_shamir (@SpecterOps) π₯ One of the best overview of NTLM relay technique I've ever seen. (and the styling is is an art in itself!) #redteam #security #infosec #windows
https://t.co/eRK7yg7B8U
4
98
355
Fire.
Exciting times. I'm publishing Dittobytes today after presenting it at @OrangeCon_nl ! Dittobytes is a true metamorphic cross-compiler aimed at evasion. Use Dittobytes to compile your malware. Each compilation produces unique, functional shellcode. https://t.co/761G96JDF1
0
0
0
Azure AD via weak ACLS (@xybytes), HTTP stealth proxy (@IAmMandatory), Dll sideloading for initial access (@Print3M_), kernel-hack-drill (@a13xp0p0v), and more!
blog.badsectorlabs.com
Azure AD via weak ACLS (@xybytes), HTTP stealth proxy (@IAmMandatory), Dll sideloading for initial access (@Print3M_), kernel-hack-drill (@a13xp0p0v), Sitecore RCE (@chudyPB), and more!
1
4
16
DLL Sideloading for Initial Access β Red Team Operator's Guide π₯ (new article) https://t.co/rXWXasjEQs - finding software to backdoor - finding DLL and function to backdoor - legit software backdooring - OPSEC considerations #redteam #infosec #malware #security
1
99
338
DllShimmer: 1.1.0 update π¨ Features: - dynamic linking cache, more stealth, better performance - saving debug logs to a file (--debug-file) - new logging format (img below) - all boilerplate is moved to a header file https://t.co/BPP6dJLzuW
#redteam #malware #security
0
6
52
[CC] Might be interesting for you: @hasherezade @mrexodia @vxunderground @netbiosX @mariuszbit @mrd0x @MalDevAcademy
0
0
4
I'm releasing my new tool: DllShimmer π₯ Weaponize DLL hijacking easily. https://t.co/BPP6dJLzuW - backdoor any function, no reverse engineering - all functions proxied, no program crash - built-in debug info and mutex to every function - more... #redteam #malware #security
5
110
387
CISSP β CRTP β the actual hands-on red teaming course with 1.337% pass rate πβ
bonus, it is taught on real systems
3
5
30
"Turning Microsoft's Login Page into our Phishing Infrastructure". Super hot research from this year's @defcon by @RedByte1337 π₯π¨ #phishing #redteam #defcon
https://t.co/6qcjUiq9bh
3
52
227
If you havenβt already, check out @Print3M_βs research on File System APIs here: https://t.co/DFFcVPTD2s We went down the exfil path for this research, but certainly some abuse potential there!
print3m.github.io
FileJacking β Malware Initial Access technique with File System API. Backdoor files, read / write folders directly from the browser β no downloads.
An infostealer that runs in the browser? Kinda. In our latest research, we explore how Chromium File System APIs can be abused to exfiltrate mapped network drives with a single drag-and-drop. Blog:
1
1
3