gh0stbyt3 Profile Banner
Nikhil Profile
Nikhil

@gh0stbyt3

Followers
277
Following
937
Media
7
Statuses
126

Cyber Security Enthusiast | OSCE³ (OSEP | OSWE | OSED) | OSCP | CRTE | CARTP | CRTO | CRTO II

127.0.0.1
Joined November 2019
Don't wanna be here? Send us removal request.
@incendiumrockz
incendiumrocks
5 days
My new blog describes a vulnerability in Windows that allows a low privileged user or guest to remotely crash the Spooler service in Windows by one simple call. https://t.co/fiQVib9k6C
Tweet card summary image
incendium.rocks
Showcasing a vulnerability in Windows that causes the Spooler service to crash remotely.
0
21
69
@D4mianWayne
Robin
3 months
Teaming with @gh0stbyt3, we built DiffRays for headless IDA (@HexRaysSA) decompilation. It stores decompiled code in a SQLite DB and provides a Web UI for diffing between the stored functions. Built for vuln research. https://t.co/U6RzM3XcXk #pwnfuzz
5
39
132
@_dirkjan
Dirk-jan
4 months
It's been almost a year since my last blog... So, here is a new one: Extending AD CS attack surface to the cloud with Intune certificates. Also includes ESC1 over Intune (in some cases). https://t.co/Dm1x9ORW7Q Oh, and a new tool for SCEP:
dirkjanm.io
Active Directory Certificate Services (AD CS) attack surface is pretty well explored in Active Directory itself, with *checks notes* already 16 “ESC” attacks being publicly described. Hybrid certif...
8
194
530
@r0keb
ö
4 months
Good Morning! Just published a blog post diving into Windows Kernel LFH exploitation in the latest Windows 24h2 build, Focusing on controlled allocations to achieve arbitrary read/write in the kernel. https://t.co/ZAGDKCNZOp
r0keb.github.io
Good morning! In today’s blog post, we’re going one step further than in the previous post Windows Kernel Pool Internals (which I recommend reading to understand some of the concepts discussed here),...
4
79
311
@filip_dragovic
Filip Dragovic
5 months
Today MSRC fixed two vulnerabilities I reported a couple months ago. EoP in Windows Update service (affects only windows 11/10 with at least 2 drives) https://t.co/YnCsk1934F EoP in Microsoft PC Manager https://t.co/ssudyvpgDS PoC for CVE-2025-48799: https://t.co/brRVf18DnY
Tweet card summary image
github.com
Contribute to Wh04m1001/CVE-2025-48799 development by creating an account on GitHub.
9
99
387
@r0keb
ö
5 months
Good morning! Just published a blog post diving into Windows Kernel Pool internals: basics, memory allocation functions, internal structures, and how Segment Heap, LFH, and VS work. https://t.co/2KlYba9gxc
r0keb.github.io
Good morning! In today’s blog post we’re going to dive into a topic that has interested me for quite some time, the Windows kernel pool. It’s a topic that tends to have “scarce” documentation online...
4
134
406
@chompie1337
chompie
6 months
Me and the homies are dropping browser exploits on the red team engagement 😎. Find out how to bypass WDAC + execute native shellcode using this one weird trick -- exploiting the V8 engine of a vulnerable trusted application. https://t.co/ykJv0sePN9
Tweet card summary image
ibm.com
Previously discovering a method for bypassing even the strictest WDAC policies by backdooring trusted Electron applications, the IBM X-Force Red team continued their research and can now bypass the...
23
236
801
@ret2systems
RET2 Systems
7 months
New blogpost! Want to see how we exploited @Synology network-attached-storage devices at Pwn2Own Ireland? RCE to root via out-of-bounds NULL-byte writes, click the embed for a fun little writeup of CVE-2024-10442 🔎🎉 https://t.co/VOhC5NSCat
Tweet card summary image
blog.ret2.io
In October, we attended Pwn2Own Ireland 2024 and successfully exploited the Synology DiskStation DS1823xs+ to obtain remote code execution as root. This issu...
1
70
273
@gh0stbyt3
Nikhil
8 months
I made this tool that checks if drivers from https://t.co/QABNdVCnBU are blocked by HVCI. It helps identify vulnerable drivers not blocked by Windows Hypervisor Code Integrity policy to find suitable BYOVD candidates. Tool: https://t.co/57NDRuKiby #BYOVD #HVCI #Cybersecurity
0
8
16
@MrAle_98
MrAle98
9 months
Hey there, Finally published the article on the exploit for CVE-2025-21333-POC exploit. Here the link to the article:
1
152
489
@33y0re
Connor McGarr
10 months
Today I’m sharing a blog post on the implementation of kernel mode shadow stacks on Windows! This post covers actively debugging the Secure Kernel and also outlines why VTL 1 is relied on to help maintain the integrity of the supervisor shadow stacks!
connormcgarr.github.io
Using SourcePoint’s JTAG debugger to investigate the implementation of Intel CET Shadow Stacks in kernel-mode on Windows
10
155
505
@gh0stbyt3
Nikhil
11 months
0x0 - Windows Driver 101 - https://t.co/QQBRbTnwQP 0x1 - Setup & Reversing - https://t.co/eeONmyJAUj 0x2 - SMEP & kASLR & VBS - https://t.co/gCeVED3kpO 0x3 - VBS & HVCI - https://t.co/434waY8CxS #windows #cybersecurity #kernel #redteam
0
2
6
@gh0stbyt3
Nikhil
11 months
I’ve been diving into Windows Internals and Kernel Exploitation, and I’m excited to share my notes through a new series of blog posts (since it’s been a while). The first four parts are now live, covering some of the basic concepts and exploitation techniques.
2
1
8
@BushidoToken
Will
1 year
Oh, so you track ransomware tools? OK, name every one. Me:
9
135
710
@zodiacon
Pavel Yosifovich
2 years
Learn advanced analysis techniques 🔥🚀 from real-world malware and harness this knowledge to craft your own malware ⚔🦠 understanding attacker strategies. Empower yourself with both defensive and offensive cybersecurity skills in this immersive workshop led by world-renowned
7
55
140
@BlWasp_
BlackWasp
2 years
Those bad boys got new guns: - ADCS ESC12 & 13 and ESC8 from WSUS poisoning - SCCM takeover from passive server - AD Miner and SOAPHound - LDAP pass back - PXE boot attacks - Creds from third-party softs ... https://t.co/Q3YeRqPDnc https://t.co/mq25kTec2V https://t.co/Ey8wayKWUz
0
120
332
@C5pider
5pider
2 years
Modern implant design: position independent malware development. A small blog post on how to design "modern" malware with features like global variables, raw strings, and compile-time hashing. https://t.co/Drz7kcVhyK Repo:
Tweet card summary image
github.com
A modern 32/64-bit position independent implant template - GitHub - Cracked5pider/Stardust: A modern 32/64-bit position independent implant template
25
306
979
@AlteredSecurity
Altered Security
2 years
October giveaway - We are giving away 2 seats for our latest "AD CS Attacks" Lab. Please follow @AlteredSecurity, Reply and Repost to participate. Two random winners will be announced on 19th October 2023. https://t.co/OpanHXNU9o #CESP #RedTeam
183
184
155