LogiKnight
@logiKnight
Followers
82
Following
823
Media
2
Statuses
118
Break stuff. Make it better. Repeat. Let's have fun while doing it ! Script Kiddie for life.
Joined April 2017
Stop wasting your time on Netflix, @OrangeCon_nl 🍊 has released this year’s talks. I’d recommend watching @pop_rbx research on remote and silent installation of extensions in Chromium browsers 🔥 LSASS is dead, long live the browsers ! https://t.co/kSaAN1So60
1
21
61
ProxyBlob is alive ! We’ve open-sourced our stealthy reverse SOCKS proxy over Azure Blob Storage that can help you operate in restricted environments 🔒 🌐 https://t.co/KO4AYUDTmb Blog post for more details right below ⬇️
github.com
SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication. - quarkslab/proxyblob
Look at those cute little blobs in your internal network. They look harmless, but how about the one carrying SOCKS? It's ProxyBlob, a reverse proxy over Azure. Check out @_atsika's article on how it came to exist after an assumed breach mission ⤵️ 👉 https://t.co/ApZloWD3hl
3
45
112
This series of posts is aimed at people who are new to the red teaming and malware developement fields. The goal is to explain some techniques and their sub-techniques based from the MITRE ATT&CK Framework. Let's start by the infamous Process Injection :
0
1
4
🦇 Introducing "Batblog", a free easy level Linux machine designed to be vulnerable. Your mission is to exfiltrate the 2 flags (user.txt & root.txt). Start this machine here : https://t.co/oM9Jd2aRCU
0
2
3
After two years of hard work with @virtualabs , we are proud to release for DEFCON32 the first public version of WHAD, a whole new ecosystem of opensource libs, tools & firmwares for wireless security ! The main repo is here: https://t.co/s62l8o8h1m . And now, demo time ! [1/n]
github.com
Wireless Hacking Devices Protocol client. Contribute to whad-team/whad-client development by creating an account on GitHub.
5
73
192
Henlo ! 🧙 Vous vous êtes déjà demandé si un super tool un peu obscure a déjà été présenté ? Si un article a déjà été décortiqué ? Si une technique d'exploitation a déjà été introduite ? Ou même si nos chercheurs et hunters adorés ont déjà été invités à partager leurs
1
19
52
We asked our community to select a new name for our cyber training platform and here it comes with a refreshed look 🏴☠️ Check this out : https://t.co/oM9Jd2bpss Stay 1337 and tuned for upcoming challenges, vulnerable machines and CTF events !
0
3
6
Hello world 👋 In 2022, @0xNarek and I studied an APT named Serpent Group that has been discovered by @proofpoint and @VMware TAU. This threat actor targeted numerous french government entities during the 2022 presidential campaign. We reproduced their TTPs and came up
1
6
11
Is remote code execution in UEFI firmware possible? Yes it is. Meet #PixieFAIL: 9 vulnerabilities in the IPv6 stack of EDK II, the open source UEFI implementation used by billions of computers. Full details by @fdfalcon and @4Dgifts in our new blog post: https://t.co/g4Bg2GK4Y8
5
206
347
Salut, shalom, salam camarades. Voici la 3eme partie de la série « Anatomie des EDR ». Cette fois ci, on va voir les processus, services, PPL et clés de registre Windows, utilisés par un EDR. https://t.co/zmcjUtBTUL
#redteam #windows #edr #maldev
0
10
39
I've just started a blog on #maldev and #redteaming. Nothing fancy yet, just me trying to see if I've understood correctly. The first post is about a custom version of GetModuleHandle and GetProcAddress in #go. Check it out:
blog.atsika.ninja
Resolve module handle and function address without using GetModuleHandle and GetProcAddress
5
33
103
Hello, Voici la partie 2 de la série d’articles Anatomie des EDR. Cette fois ci, on va voir le fonctionnement des drivers d’un EDR avec plus de détails (kernel, callbacks, minifilters, etc). https://t.co/Y4jF1DvLKh
#redteam #maldev #edr #blueteam
1
13
29
Salut salut, Voici un premier article que j’ai pondu pour décrire de manière très vulgarisée ce qu’est concrètement un EDR. J’ai pris #SentinelOne en exemple car il est considéré comme étant l’un des leaders. https://t.co/z4HZe3cJ5F
#redteam #maldev
3
17
43
I was playing with some AMSI bypass techniques and came across this talk https://t.co/gFteiVdh6H by @maorkor I decided to implement AMSI context structure patching in current or remote process in #Go
1
3
10
New CrackMapExec module to dump Microsoft Teams cookies thanks to @KuiilSec contribution✌️ You can use them to retrieve informations like users, messages, groups etc or send directly messages in Teams 🔥 Initial discovery by @NoUselessTech 🪂
10
244
779
https://t.co/F0jGfiGOv6 XSS via reverse DNS. Haven't tried yet. #BugBounty #bugbountytips #bugbountytip @XssPayloads @theXSSrat
0
8
30
Successfully reproduced the Gitlab Project Import RCE (CVE-2022-2185) Got headache while reading Ruby for last 2 weeks, but it worth definitely digging in Have good read! https://t.co/MDWcIMfxTh
starlabs.sg
At the beginning of this month, GitLab released a security patch for versions 14->15. Interestingly in the advisory, there was a mention of a post-auth RCE bug with CVSS 9.9. The bug exists in...
2
114
293