RagnarSecurity's profile picture. Shielding you from security vulnerabilities!

Ragnar Security

@RagnarSecurity

Shielding you from security vulnerabilities!

Ragnar Security reposted

But we could never forget about those Binary Exploitation buffs! In fact we've got something fun for you: @RagnarSecurity 's latest predicament: "So Much Cache!" Pwn this challenge and more at #NahamCon2024 CTF jh.live/nahamcon-ctf (5/23-5/25)

_JohnHammond's tweet image. But we could never forget about those Binary Exploitation buffs! In fact we've got something fun for you: @RagnarSecurity 's latest predicament: "So Much Cache!" Pwn this challenge and more at #NahamCon2024 CTF jh.live/nahamcon-ctf (5/23-5/25)

Ragnar Security reposted

Leveraging Netsh Helper DLLs for living-off-the-land code execution (and optional persistence), staged with shellcode for a Sliver C2 session! Showcases built with both C++ and Nim... and boy I love getting practice with Nim 👑 youtu.be/lMihdys4jw8

_JohnHammond's tweet image. Leveraging Netsh Helper DLLs for living-off-the-land code execution (and optional persistence), staged with shellcode for a Sliver C2 session! Showcases built with both C++ and Nim... and boy I love getting practice with Nim 👑 youtu.be/lMihdys4jw8

WittsEnd2 created a new article about one of the CTF challenges he wrote. It is a basic code injection challenge using ptrace! ragnarsecurity.medium.com/limited-resour…


Ragnar Security reposted

It's that magical time of year again - UMDCTF 2022!!! Starting March 4th check out some incredible challs from the folks at UMDCSEC! Visit umdctf.io for more details <3


Ragnar Security reposted

How to make money and be successful in #infosec and #bugbounty without any knowledge and skills of hacking, coding. #bugbountytips #bugbountytip A thread. 🧵👇


Ragnar Security reposted

Something to finish off 2021 with a bang for you: It's now possible to build a (mostly safe) #EMFI tool for ~$50. Details are in the new 'PicoEMP' repository, including gerbers + design decision notes. Inspired from my @hackaday remoticon talk! github.com/newaetech/chip…

colinoflynn's tweet image. Something to finish off 2021 with a bang for you: It&apos;s now possible to build a (mostly safe) #EMFI tool for ~$50. Details are in the new &apos;PicoEMP&apos; repository, including gerbers + design decision notes. Inspired from my @hackaday remoticon talk! github.com/newaetech/chip…
colinoflynn's tweet image. Something to finish off 2021 with a bang for you: It&apos;s now possible to build a (mostly safe) #EMFI tool for ~$50. Details are in the new &apos;PicoEMP&apos; repository, including gerbers + design decision notes. Inspired from my @hackaday remoticon talk! github.com/newaetech/chip…
colinoflynn's tweet image. Something to finish off 2021 with a bang for you: It&apos;s now possible to build a (mostly safe) #EMFI tool for ~$50. Details are in the new &apos;PicoEMP&apos; repository, including gerbers + design decision notes. Inspired from my @hackaday remoticon talk! github.com/newaetech/chip…

Ragnar Security reposted

ShmooCon 2022 postponed to March 24-26. More information here: shmoocon.org/2021/12/30/shm…


WittsEnd2 is writing a series about developing baremetal firmware. He just completed his first article. You can read it here: ragnarsecurity.medium.com/writing-bareme…


Ragnar Security reposted

I completed the Kerberoasting on an Open Fire challenge! holidayhackchallenge.com Don't miss out on SANS #HolidayHack x @KringleCon holidayhackchallenge.com


Interesting writeups from @cor_ctf challenge writers Will's Root and D3v17 on their challenges Fire of Salvation and Wall of Perdition (Linux Kernel Pwn CTF Challenges): willsroot.io/2021/08/corctf… syst3mfailure.io/wall-of-perdit…


Ever wanted to know how the kernel security feature Seccomp works? WittsEnd2 will teach you and go through a CTF challenge involving Seccomp! link.medium.com/LDKEzneI5ib


Interesting writeup from the Hack-A-Sat 2 Qualifiers CTF. This writeup is for the challenge Mars or Bust, which is an embedded reverse engineering challenge: gist.github.com/ZetaTwo/d437be…


WittsEnd2 just posted part 3 of his reverse engineering bare-metal tutorial series. This tutorial goes into reading ARM assembly code and exploiting bare-metal firmware vulnerabilities. ragnarsecurity.medium.com/reverse-engine…


WittsEnd2 just published a new article related to reverse engineering bare-metal kernel images using QEMU. Click here to read: link.medium.com/uZWZOnQkpfb


Ragnar Security reposted

The attackers behind Solorigate detached the execution of the 2nd-stage payload, a custom Cobalt Strike loader, from the compromised binary’s process by creating an IFEO Debugger registry value for dllhost.exe and waiting for it run. ICYMI, our analysis: msft.it/6013psLtW


Loading...

Something went wrong.


Something went wrong.