cppbruh's profile picture. OSCP, OSCE, OSEE

bruh

@cppbruh

OSCP, OSCE, OSEE

bruh 님이 재게시함

When static analysis hits a wall, dynamic tracing with Frida’s Stalker API reveals what’s really happening at runtime. Learn to trace ARM instructions, filter for ldr/str, and see how obfuscated apps manipulate data: 🔗 8ksec.io/advanced-frida… #ReverseEngineering #AndroidSecurity


bruh 님이 재게시함

#kernelctf #CVE-2025-* exploits + documentation for each vulns are available: github.com/google/securit…


bruh 님이 재게시함

🛠️ RealBlindingEDR Kernel-level AV/EDR removal for red teams. Advanced evasion methods in one toolkit. Try: github.com/myzxcg/RealBli…

IntCyberDigest's tweet image. 🛠️ RealBlindingEDR  

Kernel-level AV/EDR removal for red teams. Advanced evasion methods in one toolkit.  

Try: github.com/myzxcg/RealBli…

bruh 님이 재게시함

In this post, I cover the DCOM objects in the dcomexec.py , how to fix some issues, and how to bypass Defender for MMC20. I plan to publish part two soon, focusing on new DCOM objects I discovered time ago that can be used for lateral movement sud0ru.ghost.io/yet-another-dc…


bruh 님이 재게시함

LD_PRELOAD TLS cert bypass for embedded security research (tutorial) f0rw4rd.github.io/posts/tls-nove… Credits @f0rw4rd_at #infosec

0xor0ne's tweet image. LD_PRELOAD TLS cert bypass for embedded security research (tutorial)

f0rw4rd.github.io/posts/tls-nove…

Credits @f0rw4rd_at

#infosec
0xor0ne's tweet image. LD_PRELOAD TLS cert bypass for embedded security research (tutorial)

f0rw4rd.github.io/posts/tls-nove…

Credits @f0rw4rd_at

#infosec

bruh 님이 재게시함

Finally migrated Sanctum EDR's methodology of DLL injection to using APC's and a shellcode bootstrap for LdrLoadDll. Huge thanks to @eversinc33 who helped me out with the shellcode stub & methodology 👑 You can find the injection module here if curious: github.com/0xflux/Sanctum…


bruh 님이 재게시함

A student booted the empty SARIOT lab, followed our method, ran selective fuzzing — and found a real vulnerability on the spot. Now he’s chasing the ROP chain. Hands-on labs = game changer. 🎯🔎 fuzzsociety.org/fuzzsociety-co… #youaretheexploit #fuzzing #VulnResearch

fuzzsociety_org's tweet image. A student booted the empty SARIOT lab, followed our method, ran selective fuzzing — and found a real vulnerability on the spot.
Now he’s chasing the ROP chain.
Hands-on labs = game changer. 🎯🔎
 fuzzsociety.org/fuzzsociety-co…
#youaretheexploit #fuzzing #VulnResearch

bruh 님이 재게시함

IDA tips for reversing U-Boot errno.fr/IDA_tips_for_r…


bruh 님이 재게시함

OPSEC: Read the Code Before It Burns Your Op - BlackSnufkin (@BlackSnufkin42) blacksnufkin.github.io/posts/opsec-of…


bruh 님이 재게시함

Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing 0xdarkvortex.dev/proxying-dll-l… My Rust version PoC : github.com/Whitecat18/Rus…

5mukx's tweet image. Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing

0xdarkvortex.dev/proxying-dll-l…

My Rust version PoC : github.com/Whitecat18/Rus…

bruh 님이 재게시함

#exploit #Kernel_Security Ksmbd Vulnerability Research Part 1 - CVE-2024-50283, CVE-2024-50285, CVE-2024-50286 - blog.doyensec.com/2025/01/07/ksm… Part 2 - Fuzzing Improvements and Vulnerability Discovery - blog.doyensec.com/2025/09/02/ksm… Part 3 - Exploiting CVE-2025-37947 -…


bruh 님이 재게시함

You need to analyse an compiled (.jar) Java application? Always decompile the code with JD-GUI to see how it works internally. And if you have client side authentication only for example use ReCaf to easily modify the source and recompile in a short amount of time! 😎

ShitSecure's tweet image. You need to analyse an compiled (.jar) Java application? Always decompile the code with JD-GUI to see how it works internally. And if you have client side authentication only for example use ReCaf to easily modify the source and recompile in a short amount of time! 😎

bruh 님이 재게시함

Understanding Null Pointer Dereference in Windows Kernel Drivers whiteknightlabs.com/2025/06/24/und…

5mukx's tweet image. Understanding Null Pointer Dereference in Windows Kernel Drivers

whiteknightlabs.com/2025/06/24/und…

bruh 님이 재게시함

Watcher from @vulnlab_eu released on @hackthebox_eu last week. It's a web-centric box with Zabbix exploitation, and then changing the source code to capture logins. I'll escalate though TeamCity. 0xdf.gitlab.io/2025/10/09/htb…


bruh 님이 재게시함

Exploiting Asus driver to escalate privileges. With few clever tactics Marcin Noga managed to bypass several constraints implemented by the driver devs. With hardlinks and ObfDereferenceObject() one can decrement PreviousMode of a process to enter god mode (this was patched in…

SEKTOR7net's tweet image. Exploiting Asus driver to escalate privileges.

With few clever tactics Marcin Noga managed to bypass several constraints implemented by the driver devs. 

With hardlinks and ObfDereferenceObject() one can decrement PreviousMode of a process to enter god mode (this was patched in…
SEKTOR7net's tweet image. Exploiting Asus driver to escalate privileges.

With few clever tactics Marcin Noga managed to bypass several constraints implemented by the driver devs. 

With hardlinks and ObfDereferenceObject() one can decrement PreviousMode of a process to enter god mode (this was patched in…
SEKTOR7net's tweet image. Exploiting Asus driver to escalate privileges.

With few clever tactics Marcin Noga managed to bypass several constraints implemented by the driver devs. 

With hardlinks and ObfDereferenceObject() one can decrement PreviousMode of a process to enter god mode (this was patched in…

bruh 님이 재게시함

Unit 42 uncovers the IUAM ClickFix Generator, a phishing kit that generates custom pages with OS detection and clipboard injection capabilities. Unit 42 confirms at least one campaign where DeerStealer was delivered. unit42.paloaltonetworks.com/clickfix-gener…

virusbtn's tweet image. Unit 42 uncovers the IUAM ClickFix Generator, a phishing kit that generates custom pages with OS detection and clipboard injection capabilities. Unit 42 confirms at least one campaign where DeerStealer was delivered. unit42.paloaltonetworks.com/clickfix-gener…

bruh 님이 재게시함

LLM Poisoning [1/3]: Local LLMs are vulnerable to supply chain attacks. Inject a trigger-activated Trojan in a LLM. First step, build a probe to read a transformer's pre-down MLP activations to detect your chosen trojan trigger. 🔗 Full article synacktiv.com/publications/l…


bruh 님이 재게시함

Morphing shellcode during execution. Once a part of code is done executing, overwrite the block with new code to run. A proof of concept by Debjeet Banerjee (@whokilleddb) Src: github.com/whokilleddb/lo… #redteam #maldev #malwaredevelopment

SEKTOR7net's tweet image. Morphing shellcode during execution.

Once a part of code is done executing, overwrite the block with new code to run.

A proof of concept by Debjeet Banerjee (@whokilleddb)

Src: github.com/whokilleddb/lo…

#redteam #maldev #malwaredevelopment
SEKTOR7net's tweet image. Morphing shellcode during execution.

Once a part of code is done executing, overwrite the block with new code to run.

A proof of concept by Debjeet Banerjee (@whokilleddb)

Src: github.com/whokilleddb/lo…

#redteam #maldev #malwaredevelopment

Loading...

Something went wrong.


Something went wrong.