cyb3rw4v3 Profile Banner
CyberWave Profile
CyberWave

@cyb3rw4v3

Followers
253
Following
57
Media
37
Statuses
62

Information security training and services platform https://t.co/VkT6KLnWSX

Joined October 2020
Don't wanna be here? Send us removal request.
@cyb3rw4v3
CyberWave
1 year
🎌The Cyberpunks CTF is now finished ! . We hope you had fun during this event. Congrats to the top-3 winners ! 🎉. Huge thanks to our sponsors @offsectraining and @OSINTindustries 🙏
Tweet media one
2
3
15
@cyb3rw4v3
CyberWave
3 months
🏴‍☠️New vulnerable machine submitted by cyber_fish, available here : . 🌐 Stay 1337
0
0
4
@cyb3rw4v3
CyberWave
4 months
🏴‍☠️ Les hackers personnalisent des outils publics pour contourner les antivirus. Dans cet article, nous démontrons comment il est possible de contourner Windows Defender en modifiant quelques lignes dans le code source d'un malware. Blog : #redteam
Tweet media one
0
0
3
@cyb3rw4v3
CyberWave
5 months
🛜 Hackers sometimes gain access to a company's Wi-Fi network. In this blog post, we share some insights about a Wi-Fi (WPA2-Enterprise) penetration test that we conducted for an organisation.
Tweet media one
0
2
2
@cyb3rw4v3
CyberWave
5 months
Ever tried to "shutdown" an EDR during an engagement but failed miserably ? . Here’s why (with SentinelOne as an example). #redteam
Tweet media one
0
0
4
@cyb3rw4v3
CyberWave
5 months
Curious about how EDRs work ? Here’s the second part of the series. This time, we talk about Kernel, Callbacks, Minifilters and other mechanisms used by EDRs on a Windows system. #redteam
Tweet media one
0
0
5
@cyb3rw4v3
CyberWave
5 months
Ever wondered what an EDR is and how it works ? Here’s a series of blog posts that lay out the foundations. Available in multiple languages (French, English, Italian, Spanish, Arabic, Russian…). #redteam 🏴‍☠️.
Tweet media one
0
3
5
@cyb3rw4v3
CyberWave
8 months
🚩 CyberWave est référencé parmi les Activateurs France Num !. 🌐 📧 Pour en savoir plus : contact@cyberwave.network
Tweet media one
0
1
5
@cyb3rw4v3
CyberWave
8 months
🏢 Companies, whether you're assessing job applications or looking for your next cybersecurity talents, we also provide a fully managed service including :. - CTF event building and online hosting.- Challenges development .- Communication on social media.- Goodies and sponsoring.
0
0
0
@cyb3rw4v3
CyberWave
8 months
Create and host your own CTF event on our platform for free !. 👾 Main features : .- Build and host your own (solo/team) CTF event.- Upload challenges.- Monitor statistics and scoreboards. 🌐 📧 contact@cyberwave.network
Tweet media one
1
1
6
@cyb3rw4v3
CyberWave
9 months
RT @VirtualSamuraii: Salut 👋🏼 Voici un petit article qui explique comment il est possible de personnaliser des outils publics pour contou….
virtualsamuraii.github.io
Personnaliser un outil pour contourner les antivirus
0
2
0
@cyb3rw4v3
CyberWave
9 months
T1055.004: APC Injection. L'objectif est d'écrire du code malveillant dans la mémoire d'un processus et d'utiliser la file d'attente APC de l'un de ses threads pour l'exécuter. #redteam #maldev
0
1
4
@cyb3rw4v3
CyberWave
10 months
T1055.003: Thread Execution Hijacking. The goal is to write a malicious shellcode in the target's process memory and point an existing thread to its address. #redteam #maldev
0
1
3
@cyb3rw4v3
CyberWave
11 months
Que fait un Red Teamer ? Quelle est la différence avec un Pentester ?. Unknow101 sera notre invité pour nous présenter son quotidien en tant que Red Team Operator dans une GAFAM. RDV ce vendredi 18/10 à 21h (UTC+2) sur notre serveur Discord. 🌐 :
0
2
5
@cyb3rw4v3
CyberWave
11 months
T1055.001: Reflective DLL Injection. The goal is to write a malicious DLL in the target's process memory instead of the disk. Then, the DLL will parse its own headers and sections and will load itself in another memory region.
0
1
3
@cyb3rw4v3
CyberWave
11 months
T1055.001 : DLL Injection
0
0
1
@cyb3rw4v3
CyberWave
11 months
This series of posts is aimed at people who are new to the red teaming and malware developement fields. The goal is to explain some techniques and their sub-techniques based from the MITRE ATT&CK Framework. Let's start by the infamous Process Injection :
0
1
3
@cyb3rw4v3
CyberWave
1 year
New Linux vulnerable machine : Salty🧂. Available this Saturday sept 21st on : .. Stay 1337 !
0
2
2
@cyb3rw4v3
CyberWave
1 year
🦇 Introducing "Batblog", a free easy level Linux machine designed to be vulnerable. Your mission is to exfiltrate the 2 flags (user.txt & root.txt). Start this machine here :.
0
2
3
@cyb3rw4v3
CyberWave
1 year
New vulnerable machine : Analytics 📊 . 🌐 . ECORP cares about web analytics, are you ready to hack their website ?
0
1
3
@cyb3rw4v3
CyberWave
1 year
CTF Guides for beginners in different languages. 🇬🇧.🇫🇷.🇪🇸 .🇸🇦. Full list here :
0
1
6