soheilsec Profile Banner
Soheil Profile
Soheil

@soheilsec

Followers
3K
Following
6K
Media
744
Statuses
5K

Red Team | Adversary simulation CRTL ¦ CRTO ¦ MCRTA ...

Joined October 2009
Don't wanna be here? Send us removal request.
@soheilsec
Soheil
2 years
برای دسترسی به منابعی که من به اشتراک می گذارم.بلاگ.کانال یوتیوب.کانال‌های تلگرام:.گیت هاب:.لینکدین:.
0
8
69
@soheilsec
Soheil
7 days
RT @zodiacon: I just released a new video: How WSL 1 Works. In this video, I explain how Windows Subsystem for Linux version 1 runs ELF bin….
Tweet card summary image
trainsec.net
Windows Subsystem for Linux (WSL) first appeared in Windows 10 (Anniversary Update, 1607). It enables Linux binaries to run directly on Windows without recompilation. This capability is often...
0
49
0
@soheilsec
Soheil
7 days
RT @mrgretzky: I foresee 2026 as a year of FIDO authentication downgrade attacks. 🪝🐟. I discovered a universal method for downgrading secur….
0
99
0
@soheilsec
Soheil
8 days
RT @SEKTOR7net: Detecting rootkits in Windows kernel. First part of a rootkit detection series, depicting several ways to find malicious c….
0
65
0
@soheilsec
Soheil
9 days
RT @ubuntu: Happy birthday, Linux! 🐧🎂. Here’s to 34 years of open source, community, and innovation. #LinuxBirthday
0
1K
0
@soheilsec
Soheil
11 days
RT @HackingLZ: People still don't realize that if you look at the last 15-20 years of pentesting, there has been an arc where it was "easy"….
0
21
0
@soheilsec
Soheil
11 days
RT @unsigned_sh0rt: I automated the POC for stealing policies from MP relays from this blog into a modified version of mssqlclient https://….
Tweet card summary image
github.com
modified mssqlclient from impacket to extract policies from the SCCM database - garrettfoster13/mssqlkaren
0
42
0
@soheilsec
Soheil
12 days
لب دوختگان ادعای #هک مجدد کشتیرانی شده 🤔.دقیقا فارنزیک چه نتیجه داشت براتون ؟
Tweet media one
1
0
10
@soheilsec
Soheil
12 days
دوره اکتیو برای هکرها.این دوره به خود اکتیو سرویس‌ها میپردازیم و همچنین عوامل پشت صحنه که نتیجه میشه miss configuration.جزئیات بیشتر 👇.
0
2
16
@soheilsec
Soheil
12 days
RT @whokilleddb: Do you want to trigger shellcode only when:.- Certain DNS resolution happens?.- Certain servers are reached out to?.- When….
0
106
0
@soheilsec
Soheil
14 days
RT @orange_8361: Turns out my #PHRACK article is live! 🔥. > The Art of PHP — My CTF Journey and Untold Stories!. Kinda a love letter to tho….
0
215
0
@soheilsec
Soheil
14 days
RT @Print3M_: I'm releasing my new tool: DllShimmer 🔥 Weaponize DLL hijacking easily. - backdoor any function, no….
0
107
0
@soheilsec
Soheil
16 days
دوره #ردتیم با sliver بعدی احتمالا اخر شهریور یا وسط مهر بشه.پنجشنبه‌ها یا جمعه‌ها، اگر دوست دارید شرکت کنید تلگرام بهم پیام بدید. این لب کلاس👇.دوره RTL که در واقع مجموع روش‌های دور زدن بیشتر در صورتی که لبش اماده بشه متعاقباً میگم.
Tweet media one
@soheilsec
Soheil
1 month
دوره ردتیم قطعی شد جهت ثبت نام تلگرام پیام بدید.شروع از جمعه 17 مرداد ( 8 تا 16) .جزئیات دوره:.
0
0
15
@soheilsec
Soheil
17 days
RT @Oddvarmoe: I see this has been tweeted before, but I just found out today that you can change the computers password (as a local admin)….
0
42
0
@soheilsec
Soheil
17 days
RT @0x64616e: I stumbled upon this tweet and dug a bit deeper into the internals of ksetup.exe: When you are local….
Tweet card summary image
pentest.party
0
40
0
@soheilsec
Soheil
18 days
RT @ShitSecure: For anyone using BRC4. My colleage @dis0rder_0x00 ported several BOFs to COFF format and we made a pull request to the offi….
0
39
0
@soheilsec
Soheil
1 month
RT @fin3ss3g0d: My tool (BloodHound companion tool) is now template based and user extendable. This update allows u….
0
39
0
@soheilsec
Soheil
1 month
RT @irsdl: A new version of is out, I have updated #SharePoint plugin to:.- Fix CVE-2025-49704 exploit against SP20….
Tweet card summary image
github.com
Deserialization payload generator for a variety of .NET formatters - irsdl/ysonet
0
40
0
@soheilsec
Soheil
1 month
RT @lowercase_drm: dMSA are now supported by impacket (thanks fulc2um!), so its time for !. .
0
75
0
@soheilsec
Soheil
1 month
RT @sensepost: Reverse engineering Microsoft’s SQLCMD.exe to implement Channel Binding support for MSSQL into Impacket’s .
0
118
0
@soheilsec
Soheil
1 month
دوره ردتیم قطعی شد جهت ثبت نام تلگرام پیام بدید.شروع از جمعه 17 مرداد ( 8 تا 16) .جزئیات دوره:.
@soheilsec
Soheil
3 months
در حال طراحی 2 دوره زیر هستم.دوره اول .Active Directory & Kerberos Deep Dive.و دوره دوم.Red Team Operations with Sliver C2 and Advanced AD Attacks.دوره همراه با لب و تمرین هست احتمالا 4 جلسه 8 ساعته باشه از شنیدن پیشنهادها خوشحال میشم.
0
0
12