lainkusanagiMaking a Mimikatz BOF for Sliver C2 that Evades DefenderHello everyone today I want to show how to modify the Mimikatz Beacon Object File in Sliver C2 to evade Windows Defender.6d ago6d ago
InInfoSec Write-upsbyChux5 Ways I Got RCE’s In the WildFor offensive security professionals, finding RCE vulnerabilities is usually a crown jewel for many black-box and white-box projects. These…Dec 7, 20244Dec 7, 20244
Nidal Mahmudusing domain fronting to mask your C2 trafficwhat is domain fronting?Jul 1, 2022Jul 1, 2022
InPosts By SpecterOps Team MembersbyJonas Bülow KnudsenADCS Attack Paths in BloodHound — Part 3In this blog post, we will explore the new ESC6/ESC9/ESC10 edges we have introduced with ADCS support in BloodHound.Sep 11, 2024Sep 11, 2024
InPosts By SpecterOps Team MembersbyHope WalkerAn Introduction to Manual Active Directory Querying with Dsquery and LdapsearchIntroductionJun 2, 20213Jun 2, 20213
Sam RothlisbergerManual Indirect Syscalls and Obfuscation for Shellcode ExecutionMar 30, 2024Mar 30, 2024
LsecUsing Discord as Command and Control (C2) with Python and NuitkaHello fellow red teamers, I was thinking of a way to obfuscate C2 traffic and got myself an idea. Why not chain the traffic over some…Dec 2, 2022Dec 2, 2022
InGeek CulturebyAlex RodriguezUndetectable Windows Reverse Shells with HoaxshellRaw HTTP-based PayloadsOct 12, 2022Oct 12, 2022
InInfoSec Write-upsbyValluvarSploitFastly Subdomain Takeover $2000Bug Bounty — From zero to HERONov 21, 20228Nov 21, 20228
0xElkotHow I get +10 SQLi and +30 XSS via Automation ToolHello all, My name is Mahmoud Attia aka 0xelkotNov 23, 202211Nov 23, 202211
Stefan BarganDo you want to learn API Security Testing for free?If the answer is yes, then you’ve come to the right place. I have compiled a list of free resources about API Security.Nov 24, 2022Nov 24, 2022
InInfoSec Write-upsbySecurity ShenanigansAWS IAM explained for Red and Blue teamsIntroductionSep 24, 20201Sep 24, 20201
Iraklis MathiopoulosHow to Exfiltrate AWS EC2 DataAs Cloud infrastructure has become common, it has also become common for penetration testers to find themselves attacking clients that…Oct 16, 2019Oct 16, 2019
secabitHow to hack WiFi networks with mobile Raspberry Pi set?The article explains the idea of the mobile Raspberry Pi hacking set and shows how to configure and perform an attack step by step on Kali.May 13, 20201May 13, 20201
Mitch EdwardsBuilding a Malware C2 Using Python FlaskWant to get cool research straight to your inbox every week? Join the Valhalla Weekly Newsletter here!May 23, 2022May 23, 2022
assume-breachHome-Grown Red Team: Testing Common AV Evasion With PE Packers On Windows 11Bypassing AV solutions is essential for initial access, lateral movement and full domain compromise. Over the last couple of years, we’ve…Apr 21, 20221Apr 21, 20221
InR3d Buck3TbyNairuz AbulhulDomain Takeover with PetitPotam Exploitdomain escalation from a low-privileged user to a domain adminApr 24, 20221Apr 24, 20221
Kyle MisteleA Beginner’s Guide to EDR EvasionOr, how to get past Crowdstrike/Defender ATP/Carbon Black on your next engagementSep 25, 2021Sep 25, 2021