KernelDBG's profile picture. I'm a virus analyst focus on Windows Security Research,Exploit Development

FFE4

@KernelDBG

I'm a virus analyst focus on Windows Security Research,Exploit Development

Services.exe dead when one’s ImagePath Buffer was empty

KernelDBG's tweet image. Services.exe dead when one’s ImagePath Buffer was empty

FFE4 님이 재게시함

Wrote a blog about creating an early exception handler for hooking and threadless process injection without relying on VEH or SEH. You can definitely use it for more than what is described in the post, enjoy :) kr0tt.github.io/posts/early-ex…


FFE4 님이 재게시함

It looks like an executable file with a .jpg extension from the early 2000s. But no! This is a method to create persistence with a non-existent executable file to bypass #antimalware #PenTesting #BlueTeam

TwoSevenOneT's tweet image. It looks like an executable file with a .jpg extension from the early 2000s. But no! This is a method to create persistence with a non-existent executable file to bypass #antimalware
#PenTesting #BlueTeam
TwoSevenOneT's tweet image. It looks like an executable file with a .jpg extension from the early 2000s. But no! This is a method to create persistence with a non-existent executable file to bypass #antimalware
#PenTesting #BlueTeam
TwoSevenOneT's tweet image. It looks like an executable file with a .jpg extension from the early 2000s. But no! This is a method to create persistence with a non-existent executable file to bypass #antimalware
#PenTesting #BlueTeam

FFE4 님이 재게시함

Another hoontr find: tprtdll.dll (like so many others) exposes some Nt/Rtl/Zw functions. It doesn't redirect to ntdll, instead it makes the syscall itself - so you can call something like NtAllocateVirtualMemoryEx without ever touching ntdll! PoC: github.com/whokilleddb/fu…

whokilleddb's tweet image. Another hoontr find: tprtdll.dll (like so many others) exposes some Nt/Rtl/Zw functions. It doesn't redirect to ntdll, instead it makes the syscall itself - so you can call something like NtAllocateVirtualMemoryEx without ever touching ntdll!

PoC: github.com/whokilleddb/fu…
whokilleddb's tweet image. Another hoontr find: tprtdll.dll (like so many others) exposes some Nt/Rtl/Zw functions. It doesn't redirect to ntdll, instead it makes the syscall itself - so you can call something like NtAllocateVirtualMemoryEx without ever touching ntdll!

PoC: github.com/whokilleddb/fu…

FFE4 님이 재게시함

#redteam Hey, look! Windows with two "System32" folders.😲 Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲 #malware #blueteam

TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two "System32" folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam
TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two "System32" folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam
TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two "System32" folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam

FFE4 님이 재게시함

Black Hat Bonus: Learn more about @kyleavery_ 's research on training self-hosted LLMs to generate evasive malware and creation of a 7B parameter model that generates evasive Cobalt Strike shellcode loaders able to bypass Microsoft Defender for Endpoint. ow.ly/1EUf50WBI5e

OutflankNL's tweet image. Black Hat Bonus: Learn more about @kyleavery_ 's research on training self-hosted LLMs to generate evasive malware and creation of a 7B parameter model that generates evasive Cobalt Strike shellcode loaders able to bypass Microsoft Defender for Endpoint. ow.ly/1EUf50WBI5e

FFE4 님이 재게시함

#redteam If you name the file long enough, your file will vanish from the Process Explorer Lower Pane. 😂 #blueteam #pentest

TwoSevenOneT's tweet image. #redteam
If you name the file long enough, your file will vanish from the Process Explorer Lower Pane. 😂
#blueteam #pentest
TwoSevenOneT's tweet image. #redteam
If you name the file long enough, your file will vanish from the Process Explorer Lower Pane. 😂
#blueteam #pentest

FFE4 님이 재게시함

Unicornを使ったマルウェア解析の効率化 | IIJ Security Diary sect.iij.ad.jp/blog/2025/08/m… @IIJSECT


FFE4 님이 재게시함

Out Of Control: How KCFG and KCET Redefine Control Flow Integrity in the Windows Kernel by @33y0re i.blackhat.com/BH-USA-25/Pres…

alexjplaskett's tweet image. Out Of Control: How KCFG and
KCET Redefine Control Flow
Integrity in the Windows Kernel by @33y0re 

i.blackhat.com/BH-USA-25/Pres…
alexjplaskett's tweet image. Out Of Control: How KCFG and
KCET Redefine Control Flow
Integrity in the Windows Kernel by @33y0re 

i.blackhat.com/BH-USA-25/Pres…

FFE4 님이 재게시함

Nice trick showing that the very same zip can be seen differently by two different programs. I've examined how this quirk could help us in zip path traversal attacks: blog.isec.pl/disguises-zip-…


FFE4 님이 재게시함

Want to learn about Chrome exploitation and the role of WebAssembly in it? In our new article, we'll break down the world of WASM, how it interacts with V8, and use CVE-2024-2887 as a case study to show how flaws in WASM can lead to RCE. Read it here: ssd-disclosure.com/an-introductio…


FFE4 님이 재게시함

Dropped a PoC demonstrating how to leverage “IOCTL_VOLSNAP_DELETE_SNAPSHOT” (0x53C038) to delete Windows shadow copies github.com/NUL0x4C/IOCTL_…


FFE4 님이 재게시함

Announcing our whitepaper on the future of endpoint security. preludesecurity.com/runtime-memory…


FFE4 님이 재게시함

This was kinda interesting to run into in the wild - the developer of this malware wanted to to terminate all TCP connections of a process via the TCP table. Instead of using SetTcpEntry, they reimplemented the entire function by copying the underlying implementation from…

AzakaSekai_'s tweet image. This was kinda interesting to run into in the wild - the developer of this malware wanted to to terminate all TCP connections of a process via the TCP table.

Instead of using SetTcpEntry, they reimplemented the entire function by copying the underlying implementation from…

FFE4 님이 재게시함

Here are the links to the recordings of my prior two webinars: Debug of Hyper-V, Secure Kernel, VBS Enclaves, Defender, and other secrets: attendee.gotowebinar.com/recording/3590… and Advanced Threat Analysis and Reverse Engineering using AI: attendee.gotowebinar.com/recording/4436…

AlanSguigna's tweet image. Here are the links to the recordings of my prior two webinars:
Debug of Hyper-V, Secure Kernel, VBS Enclaves, Defender, and other secrets: attendee.gotowebinar.com/recording/3590…
and Advanced Threat Analysis and Reverse Engineering using AI: attendee.gotowebinar.com/recording/4436…

FFE4 님이 재게시함

New Chrome App-Bound Encryption Decryption, centered on a new evasion paradigm: Direct Syscall-Based Reflective Hollowing. 👻 Hollowing > Attaching: The entire injection workflow now targets CREATE_SUSPENDED processes. This gives uncontested control of the address space,…

xaitax's tweet image. New Chrome App-Bound Encryption Decryption, centered on a new evasion paradigm: Direct Syscall-Based Reflective Hollowing.

👻 Hollowing > Attaching: The entire injection workflow now targets CREATE_SUSPENDED processes. This gives uncontested control of the address space,…

FFE4 님이 재게시함

I don't know which update specifically, but in a recent update of 24H2 it looks like the Win32k system call table is protected by Kernel Data Protection (read-only SLAT entry)! I believe CI!g_CiOptions and msseccore's SecKdpSe PE section were the only things using it before.

33y0re's tweet image. I don't know which update specifically, but in a recent update of 24H2 it looks like the Win32k system call table is protected by Kernel Data Protection (read-only SLAT entry)! I believe CI!g_CiOptions and msseccore's SecKdpSe PE section were the only things using it before.

FFE4 님이 재게시함

Bypassing AMSI with your own custom COM interfaces inside CLR process - an excellent piece by Joshua Magri (@passthehashbrwn). The custom implementation allows to allocate and load assemblies from memory and invoke Load_2() method instead of typical call to Load_3(). This…

SEKTOR7net's tweet image. Bypassing AMSI with your own custom COM interfaces inside CLR process - an excellent piece by Joshua Magri (@passthehashbrwn).

The custom implementation allows to allocate and load assemblies from memory and invoke Load_2() method instead of typical call to Load_3(). This…
SEKTOR7net's tweet image. Bypassing AMSI with your own custom COM interfaces inside CLR process - an excellent piece by Joshua Magri (@passthehashbrwn).

The custom implementation allows to allocate and load assemblies from memory and invoke Load_2() method instead of typical call to Load_3(). This…

Loading...

Something went wrong.


Something went wrong.