Udayveer Singh
@m4lici0u5
Followers
2K
Following
15K
Media
96
Statuses
4K
Offensive Security | Red Teamer | Writing Malware | CARTP | CRTL | OSEP | OSWP | CRTO | CARTP | CRTE | CRTP | CESP-ADCS | eJPT
Joined January 2015
Checkout my CRTO Review which i recently published on my blog. https://t.co/jES2hhZV4N
#crto #redteam #infosec #blog
3
51
240
Malware Sideloading via MFC Satellite DLLs: https://t.co/kMcFN9mgiP This blog post describes a DLL sideloading technique that is used by Turla, BRONZE BUTLER and likely also other threat actors. This technique affects thousands of MFC applications.
r136a1.dev
Originally, this topic should be part of an analysis of Turla’s COM Kazuar loader, but I decided to write a blog post about this DLL sideloading in general instead. Turla uses this technique since ...
0
14
56
Giveaway. Thank you @mrd0x for sponsoring this. We've got FIVE @MalDevAcademy vouchers. These vouchers are bundles. This vouchers give you: - Full access to malware source code database - Full access to malware development course Comment below for a chance to win.
1K
67
745
SCOM monitors critical systems, but insecure defaults make it a powerful attack vector. At #BHEU, @unsigned_sh0rt & @breakfix show how to abuse SCOM for credential theft, lateral movement, and domain escalation, plus how to defend it. https://t.co/bxW5PYyhyl
0
31
67
Whether you’re creating your first agent or refining an existing one, our new Mythic for Developers series, hosted by @its_a_feature_ breaks down development from an operator’s point of view. 👀 Dive into the playlist and send us your feature requests: https://t.co/8YDydqJoN9
0
12
38
Bypassing AMSI with Guard Pages. Combining Vectored Exception Handler to handle exceptions generated by PAGE_GUARD set on AmsiScanBuffer() memory leads to flow control over the said function. A post by Leon Weinmann (ShigShag). Source: https://t.co/fRL316WBJ0
#redteam
0
26
155
Collection of blogs about malware development and analysis
github.com
collection of blogs about malware development and analysis - t1Sh1n4/mlwr_blogs
1
21
60
Reversing for dummies - x86 assembly and C code (Beginner/ADHD friendly) https://t.co/kOQwycBFE5
14
296
3K
ClickFix Gets Creative: Malware Buried in Images - @HuntressLabs @polygonben @RussianPanda9xx
https://t.co/I0TPIsogAn
huntress.com
Huntress uncovered an attack utilizing a ClickFix lure to initiate a multi-stage malware execution chain. This analysis reveals how threat actors use steganography to conceal infostealers like...
0
17
37
EvilBytecode/Ebyte-amsi-patchless-vehhwbp: Patchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. -
github.com
Patchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. The bypass reads the 5th parameter (the AMSI re...
0
12
38
Hey Fam, Just released a small research on threat campaign known as Operation Hanoi Thief targeting Vietnamese IT professionals with Pseudo-Polyglot payload, a DLL implant known as LOTUSHARVEST and much more you can read it here: https://t.co/jHXZYQZgaC
6
44
212
And a write-up illustrating its capabilities:
1
18
91
Hello everyone, I’ve just released Kharon v0.1. It includes evasion features such as timer-based sleep obfuscation, heap obfuscation, stack spoofing with indirect syscalls, and a BOF API proxy for spoofed/indirect execution. Agent behavior can be configured through the config cmd
1
2
5
Managed to get RTO II out in time for everyone to enjoy the Black Friday sale, so have at it.
Not a drill, I repeat, this is not a drill. https://t.co/6TPpGcmLTi
7
24
199
A very big hashcat rules collection with 455 rulesets: https://t.co/NkcDSZXs1A Spreadsheets with benchmarks on how these rules score: 🟢 https://t.co/zly4ULQJY4 🟢 https://t.co/Bl0knWfXYj
1
62
235
@_dirkjan and my joint talk at #TROOPERS25 is now available on YouTube. "Finding Entra ID CA Bypasses - the structured way" @WEareTROOPERS
https://t.co/fAQ0aCreKj
0
25
91
Making the NtCreateUserProcess Work From CreateProcess() to NtCreateUserProcess. Blog: https://t.co/O1GZN9hSX5 Rust Poc: https://t.co/YjcE6XYuhN
1
23
114
Install all SysInternal tools on Windows machines with command line alias: winget install --id Microsoft.Sysinternals.Suite Or use the good old: https://t.co/N7YIXIEEC8
1
27
125
This blogpost is interesting - has Windows internals, my own novel solution to a problem red teamers have had for a while, EDR bypasses, debugging and much more. Spoofing command lines on Windows and solving the problem of length limitations: https://t.co/4R5FCfNvsV
2
47
162