screetsec Profile Banner
Edo Maland Profile
Edo Maland

@screetsec

Followers
806
Following
298
Media
10
Statuses
89

ꜱᴇɴɪᴏʀ ꜱᴇᴄᴜʀɪᴛʏ ᴄᴏɴꜱᴜʟᴛᴀɴᴛ / ᴘᴇɴᴇᴛʀᴀᴛɪᴏɴ ᴛᴇꜱᴛᴇʀ | ᴏꜱᴇᴘ | ᴏꜱᴄᴘ | ᴏꜱwᴘ | ᴏꜱwᴇ | ᴄʀᴛ | ᴄʀᴛᴘ | ᴄʀᴛᴇ | ᴄʀᴛᴏ | ᴇᴡᴘᴛxᴠ2 | ᴇᴄᴛᴘxᴠ2 - ᴡᴀɴɴᴀʙᴇ ʀᴇᴅ ᴛᴇᴀᴍᴇʀ

Joined January 2020
Don't wanna be here? Send us removal request.
@screetsec
Edo Maland
2 years
RT @_EthicalChaos_: Working on a new tool that will be ready soon. One thing I can say from the research. if your environment leverages….
0
97
0
@screetsec
Edo Maland
2 years
Gotcha, 𝗦𝗲𝗰𝗿𝗲𝘁.𝘁𝘅𝘁 in My Hands! ✊. I'm happy to share that I've achieved the OSEP certification from @offsectraining !.
7
3
65
@screetsec
Edo Maland
2 years
RT @_xpn_: Quick POC this evening looking at how LAPS (v2) passwords are stored and decrypted on Active Directory (tl;dr, msLAPS-EncryptedP….
0
186
0
@screetsec
Edo Maland
2 years
RT @cyb3rops: If you're a read teamer and want your work to have a higher impact, I recommend the following: . 1. put yourself in the persp….
0
48
0
@screetsec
Edo Maland
2 years
I earned a badge from Zero-Point Security! Thanks @zeropointsecltd, the lab exams are well-designed, enjoyable, and challenging. If you want to explore and use Command and Control (C&C) like Cobalt Strike, I absolutely recommend it!😜.
0
2
17
@screetsec
Edo Maland
3 years
RT @mrd0x: Reminder to not trust calendar (.ics) attendees.
Tweet media one
0
157
0
@screetsec
Edo Maland
3 years
RT @_vivami: Bypassing CrowdStrike, Microsoft Defender for Endpoint etc. for fun. not profit .
0
569
0
@screetsec
Edo Maland
3 years
Finally! I got the final extreme certification from eLearnSecurity about Red Teaming and Active Directory security to challenge myself again and complete my learning path. This one was one of the hardest exams I've ever taken, very challenging, but I learned a lot.
Tweet media one
3
2
20
@screetsec
Edo Maland
4 years
RT @ManasH4rsh: This repo contains almost everything about appsec. Refer this and you should have enough idea about appsec:). https://t.co/….
Tweet card summary image
github.com
A curated list of resources for learning about application security - paragonie/awesome-appsec
0
67
0
@screetsec
Edo Maland
4 years
RT @Kostastsale: I created a #CyberChef recipe to ease the extraction of URLs from the word document (.doc & .docm) which download #Emotet.….
0
257
0
@screetsec
Edo Maland
4 years
RT @mrd0x: Here I bypassed Defender AV by making:. eyb files as .exe . faq files as .dll. I'm sure this can work on other security solution….
0
503
0
@screetsec
Edo Maland
4 years
RT @gsuberland: Made a thing for fancy visualisation of CPUID values.
Tweet media one
Tweet media two
Tweet media three
0
275
0
@screetsec
Edo Maland
4 years
RT @VbScrub: Rubeus is a great command line tool for performing various Kerberos attacks: But I don't use it often….
0
90
0
@screetsec
Edo Maland
4 years
RT @mcbazza: Red-Teamers:. [lazy]People like me use Notepad++ as a note-taking thing. We create a 'new', then never get around to saving th….
0
439
0
@screetsec
Edo Maland
4 years
Hi folks, I would like to share a free ebook about my recon workflow, tools, POV, & some idea. Leastwise, this might work & help to increase the effectiveness when doing pentest, red team & bug hunting. Thank & hope you like it, download on #bugbountytips
Tweet media one
1
15
24
@screetsec
Edo Maland
5 years
Hi Folks, Happy New Year 2021 !!.This Year, Sudomy release version - v1.2.1#dev support generate network graph visualization subdomain & virtualhosts. Here's an example: More detail, read the documentation & changelog. Feel free to contribute \o/. #recon
Tweet media one
3
6
17
@screetsec
Edo Maland
5 years
RT @Six2dez1: I'm proud to release my recon suites review. Again, thanks to all the developers who make it easy for all hackers and researc….
pentestbook.six2dez.com
0
97
0
@screetsec
Edo Maland
5 years
RT @_wald0: (1/5) Here's my last #FF and "best of" list for 2020:. Best defense-oriented blog post: Restricting SMB-based lateral movement….
Tweet card summary image
blog.palantir.com
Palantir’s recommendations for defending your network
0
78
0