
Steve Borosh
@rvrsh3ll
Followers
1K
Following
7K
Media
1K
Statuses
5K
The future is not set. There is no fate, but what we make for ourselves. - John Connor
Costa Rica
Joined March 2024
🚨 @Reddit AMA 🚨 @LabsSentinel's @DakotaInDC tracks how China builds its hacker pipeline—from campus to command line. Ask him anything! 🗓 Sept 16 (ET) Set a reminder and join here: https://t.co/Z5dBAeJ0MD
1
4
15
BREAKING 🚨: Meta's HUD glasses video got leaked ahead of the upcoming Meta Connect. Powered by Meta AI, these glasses have a chance to shape the way how AI will be used in the future. Even if it is just Llama 4 👀
11
10
83
New Blog: Based on his talk at Black Hat, @0xTriboulet discusses integrating Windows AI/ML APIs into Cobalt Strike’s workflows and presents proof-of-concept implementations for AI-augmented post-exploitation capabilities in Cobalt Strike. https://t.co/B8icpllZHV
1
14
29
Hackers the movie was released 30 years ago today! September 15th 1995. Hack the planet!
24
110
333
If you want to go straight to reading the poc: https://t.co/vIGEWsUEiL
github.com
Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130 - BitsByWill/ksmbd-n-day
Say hello to Eternal Tux🐧, a 0-click RCE exploit against the Linux kernel from KSMBD N-Days (CVE-2023-52440 & CVE-2023-4130) https://t.co/Cbk9MBo91v Cheers to @u1f383 for finding these CVEs + the OffensiveCon talk from gteissier & @laomaiweng for inspiration!
0
16
94
🛠️ WSASS - a tool that uses the old WerfaultSecure.exe program to dump the memory of processes protected by PPL (Protected Process Light), such as LSASS.EXE. The output is in Windows MINIDUMP format.
github.com
This is the tool to dump the LSASS process on modern Windows 11 - 2x7EQ13/WSASS
3
66
266
Happens way too often here. The ocean is predictably unpredictable here.
0
0
1
Remote dumping cred files with Shadow Snapshots: https://t.co/BI6l3pCuX4 To use it: secretsdump -use-remoteSSMethod PR For SAM: https://t.co/6sNe5HlMdb (merged) PR For NTDS.dit: https://t.co/O4Su3Qa0wQ (not merged) Detection:
labs.itresit.es
INTRODUCTION The purpose of this post is to describe a technique for remotely dumping Windows local credentials (SAM) by leveraging Shadow Snapshots. Using Shadow Snapshots makes it possible to acc…
3
48
169
2002: The Slapper worm was discovered in Eastern Europe. It spread on Linux systems by exploiting an OpenSSL vulnerability. Within days Slapper had compromised at least 30,000 Linux Apache Web servers worldwide.
0
5
20
Let's LLMs automate reverse engineering in Ghidra : - https://t.co/79JBoDabVL
#infosec #cybersec #bugbountytips
1
98
460
Microsoft has eliminated the $19 registration fee for individual developers on its app store. This move aims to attract more creators and enrich the Windows ecosystem. #MicrosoftStore #DevLife #WindowsDev #AppDevelopment
https://t.co/9z5egT8NTj
securityonline.info
0
1
1
Ha!
How to read the files on server with zip files. The short story of zip symlink attack: https://t.co/XiEiUJrr4z Have a nice reading #bugbounty #bugbountytip #bugbountytips
0
0
1
Use Linux to access your Azure environment. There, secure.
IMHO - Worry less about how long tokens are valid for, worry more about protecting the tokens, both on the client and during authentication Obviously we need phishing resistant auth, but also focus on client hardening (app control, EDR, etc.) and VPN/ZTNA with enforced CAE
1
0
1
There's a strong possibility that the behavior for Primary Refresh Token expiration has been changed Unfortunately, we can't infer from these changes what the real behavior is, whether it's now shorter or longer than 14 days, maybe even dynamic https://t.co/29VuqmbqGW
4
9
64
About to drop my next #dotnet code obfuscator featuring a novel symbol renaming technique with 100% reverser deterrence
7
40
435