Stan Hegt
@StanHacked
Followers
5K
Following
888
Media
22
Statuses
301
Red teamer @ Outflank
.NL
Joined August 2015
@OutflankNL blog: Attacking Visual Studio for Initial Access. The post shows how viewing source code can lead to compromise of a dev's workstation. A journey into COM, type libraries and the inner workings of VS. Plus practical examples for red team ops. https://t.co/awZL4hiH4R
outflank.nl
We will demonstrate how compiling, reverse engineering or even just viewing source code can lead to compromise of a developerโs workstation.
3
90
218
Black Hat Bonus: Learn more about @kyleavery_ 's research on training self-hosted LLMs to generate evasive malware and creation of a 7B parameter model that generates evasive Cobalt Strike shellcode loaders able to bypass Microsoft Defender for Endpoint. https://t.co/Ojvz7Y4c13
0
48
107
The Outflank and Cobalt Strike researchers will be hosting 15 minute technical lightning talks at our BlackHat USA booth. โก๏ธ There's some really good content in there that you don't want to miss. ๐Booth #4422 (Fortra) ๐ See attached schedule. Limited spots, so come early!
2
4
28
Have you always wanted to roll out your own offensive monitoring network? See how Async BOFs enable automatic notifications for when users log in, useful applications (such as password vaults) are started, or the user tries to log off/shut down. https://t.co/fLsj3ljk9L
1
36
117
BOFs are powerful, but error-prone! We dropped a post and new BOF linting tool to catch bugs early, and to prevent crashing implants. This will speed up your Beacon Object File dev workflow. If you're building custom C2 payloads, it's a must-read. ๐ ๐
outflank.nl
boflint is a new tool designed to make the BOF development lifecycle smoother by analyzing BOFs for common errors before running it in an implant.
0
57
177
Here's our new blog on hiding your implant in VTL1, where even an EDR's kernel sensor can't see it.๐งโ๐ฆฏ Post includes full operational details. Plus our OST offering has been updated with a Cobalt Strike sleep mask exploiting secure enclaves. Full read โก๏ธ
outflank.nl
Dig into secure enclave internals and learn about practical techniques used to exploit a read-write primitive in a vulnerable enclave DLL.
3
84
182
Yes! We're doing the Infosec Kart Cup again! ๐๏ธ๐ค Mark June 19 in your calendars, and reserve your spot now at https://t.co/pVT7ca9Mqs! The 2024 edition was sold out.
0
3
6
๐ We're hiring a DevOps/Cloud Engineer at Outflank! Join us to build and manage complex Azure environments that deliver our OST toolkit. Skills: Kubernetes (AKS), GitOps, IaC, Tekton, Python๐ป It's NOT an offensive role! Based in NL or a time zone-friendly region? Let's chat!
2
8
13
New Blog Alert! ๐จ Introducing Early Cascade Injection, a stealthy process injection technique that targets Windows process creation, avoids cross-process APCs, and evades top-tier EDRs. Learn how it combines Early Bird APC Injection & EDR-Preloading: https://t.co/oWreVHNKyL
4
186
434
Thanks for the good work on part 1 @dez_ @SBousseaden @elastic. Here's our part 2 on #GrimResource. โฅ๏ธ
Whoโs the real #GrimResource? Spoiler: Itโs us! ๐ Here's our latest blog on using MSC files for initial access: https://t.co/aQ0Of11pU8 Fun fact: @elasticโs post on this technique came from a sample caught by a blue team, originally used by a red team through our OST offering.
0
9
27
๐ฅ๐ฅNew goody dropped for Outflank Security Tooling customers: PhisherPrice PhisherPrice helps with Device Code Flow abuse without sending codes/QRs via email. Easy to setup and host a phishing website, easy to receive auth tokens. Just as you like it.
2
28
89
It's not *always* about Windows--macOS and Linux #EDRs need attention, too! In our latest blog, @kyleavery_ explains more about the telemetry sources for these under-discussed #endpoint products> https://t.co/fxA5s7vKUH
1
50
95
๐ InfoSec Kart Cup 2024 is heating up! ๐๏ธ We already have 30 teams ready to race! Blue team defenders and red team attackers, come challenge your peers in this outdoor karting showdown. ๐ Berghem, NL ๐
June 27 Check our "special" website for details: https://t.co/6qIHcCaTGJ
1
5
9
Want to see this new initial access tool in action? Register for next week's demo on May 30. We'll show this tool, together with other tools and features of Outflank Security Tooling. https://t.co/51AX1FRcNB
Initial access to the max! We just released a new OST tool, using our research and full weaponisation of an obscure file format. This file format allows shellcode loading with just a double click and is under less MotW scrutiny than most other popular initial access vectors. ๐ช
0
2
10
Initial access to the max! We just released a new OST tool, using our research and full weaponisation of an obscure file format. This file format allows shellcode loading with just a double click and is under less MotW scrutiny than most other popular initial access vectors. ๐ช
3
23
80
I will be at @GISECGlobal in Dubai on April 23rd+24th to represent @OutflankNL and our parent company @fortraofficial. If you want a private demo of our toolkit for red teams Outflank Security Tooling (OST) and Cobalt Strike then drop me a line or visit our booth at Hall 6/C75.
1
4
7
The PowerShell mafia is back! We are giving a Tech Deep Dive session right now where we look at new OST tools to leverage PowerShell for local and remote code execution. PowerShell is not dead for red teams! Available for #OST customers. More info at https://t.co/pKH1DceHEh
1
9
49
This training was really awesome, I learnt quite a few new tricks that still work on MS Office! thank you @StanHacked and @ptrpieter I might have a few ideas to improve oletools ๐
With his ability to stealthily get into houses, Santa is a natural red teamer, which is why heโs giving you the gift of offensive security! Register now for a free training course on Microsoft Office tradecraft, taught by @StanHacked and @ptrpieter
https://t.co/GlPpKCFD2P
0
4
8
With his ability to stealthily get into houses, Santa is a natural red teamer, which is why heโs giving you the gift of offensive security! Register now for a free training course on Microsoft Office tradecraft, taught by @StanHacked and @ptrpieter
https://t.co/GlPpKCFD2P
4
48
110
Let's explore the intricate dance of virtual to physical memory mapping in BYOVD tooling development! ๐ป In @c3c's latest blog we delve into resolving addresses using Superfetch, unlocking control over physical memory. Dive into the details now ๐ https://t.co/gtlKIVRhSk
0
28
39