cppbruh's profile picture. OSCP, OSCE, OSEE

bruh

@cppbruh

OSCP, OSCE, OSEE

bruh podał dalej

🔥 SharkStealer - a Golang infostealer - uses the BNB Smart Chain (BSC) Testnet to resolve its C2 communication channels ("EtherHiding"). vmray.com/analyses/shark… 🔍  In a nutshell: - EtherHiding is a technique where threat actors store part of their infection chain (code or…

vmray's tweet image. 🔥 SharkStealer - a Golang infostealer - uses the BNB Smart Chain (BSC) Testnet to resolve its C2 communication channels ("EtherHiding"). vmray.com/analyses/shark…

🔍  In a nutshell:

- EtherHiding is a technique where threat actors store part of their infection chain (code or…
vmray's tweet image. 🔥 SharkStealer - a Golang infostealer - uses the BNB Smart Chain (BSC) Testnet to resolve its C2 communication channels ("EtherHiding"). vmray.com/analyses/shark…

🔍  In a nutshell:

- EtherHiding is a technique where threat actors store part of their infection chain (code or…
vmray's tweet image. 🔥 SharkStealer - a Golang infostealer - uses the BNB Smart Chain (BSC) Testnet to resolve its C2 communication channels ("EtherHiding"). vmray.com/analyses/shark…

🔍  In a nutshell:

- EtherHiding is a technique where threat actors store part of their infection chain (code or…
vmray's tweet image. 🔥 SharkStealer - a Golang infostealer - uses the BNB Smart Chain (BSC) Testnet to resolve its C2 communication channels ("EtherHiding"). vmray.com/analyses/shark…

🔍  In a nutshell:

- EtherHiding is a technique where threat actors store part of their infection chain (code or…

bruh podał dalej

Here's my latest research. I decided to dive in to exploring Polymorphic PIC shellcode and walk the reader through the process of creating their own loader via x64 assembly code and Python. Thanks for your support and feedback as always. Enjoy! g3tsyst3m.com/shellcode/pic/…


bruh podał dalej

Inside x64 SEH on Windows - A deep dive into modern Windows structured exception handling #ReverseEngineering #WindowsInternals blog.elmo.sg/posts/structur…

raashidbhatt's tweet image. Inside x64 SEH on Windows   - A deep dive into modern Windows structured exception handling  

#ReverseEngineering #WindowsInternals

blog.elmo.sg/posts/structur…

bruh podał dalej

❄️[New Video] - The Most Overlooked Bug in Web Apps: HTTP Request Smuggling (Deep Dive) (P.S. Only Real Wannabe Hackers can Watch it) youtu.be/6Zck1649AP0

medusa_0xf's tweet image. ❄️[New Video] - The Most Overlooked Bug in Web Apps: HTTP Request Smuggling (Deep Dive)

(P.S. Only Real Wannabe Hackers can Watch it)

youtu.be/6Zck1649AP0

bruh podał dalej

Find hidden Endpoint - by: Sina Yeganeh ✨ -raw.githubusercontent.com/sinaayeganeh/F… #cybersec #infosec #bugbountytips


bruh podał dalej

Fun little IOC in impacket-smbserver's Negotiate Protocol Response 🙃

Octoberfest73's tweet image. Fun little IOC in impacket-smbserver's Negotiate Protocol Response 🙃

bruh podał dalej

Exploitation of CVE-2025–9961: authenticated remote code execution via the CWMP binary on TP-Link AX10 and AX1500 blog.byteray.co.uk/exploiting-zer… #infosec

0xor0ne's tweet image. Exploitation of CVE-2025–9961: authenticated remote code execution via the CWMP binary on TP-Link AX10 and AX1500

blog.byteray.co.uk/exploiting-zer…

#infosec
0xor0ne's tweet image. Exploitation of CVE-2025–9961: authenticated remote code execution via the CWMP binary on TP-Link AX10 and AX1500

blog.byteray.co.uk/exploiting-zer…

#infosec

bruh podał dalej

🌐 We Hacked the npm Supply Chain of 36 Million Weekly Installs Blog: landh.tech/blog/20251003-… author: @0xLupin

mqst_'s tweet image. 🌐 We Hacked the npm Supply Chain of 36 Million Weekly Installs

Blog: landh.tech/blog/20251003-…

author: @0xLupin
mqst_'s tweet image. 🌐 We Hacked the npm Supply Chain of 36 Million Weekly Installs

Blog: landh.tech/blog/20251003-…

author: @0xLupin
mqst_'s tweet image. 🌐 We Hacked the npm Supply Chain of 36 Million Weekly Installs

Blog: landh.tech/blog/20251003-…

author: @0xLupin

bruh podał dalej

Exploring Windows Defender Detection History - a file containing key forensic information like the threat file's hash, file path, initiating process, associated users, and detection/remediation timestamps. Team at Orange Defense reverse engineered the file format and internals.…

SEKTOR7net's tweet image. Exploring Windows Defender Detection History - a file containing key forensic information like the threat file's hash, file path, initiating process, associated users, and detection/remediation timestamps.

Team at Orange Defense reverse engineered the file format and internals.…

bruh podał dalej

this was meant to be a simple debugging tool, but ended up being a full barebones, concurrent RFC1928 (SOCKS5) server. unnecessarily fast, very simple. gophers that are interested in learning SOCKS5 protocol may find this useful (hopefully someone does) gist.github.com/yunginnanet/c8…

yunginnanet's tweet image. this was meant to be a simple debugging tool, but ended up being a full barebones, concurrent RFC1928 (SOCKS5) server. unnecessarily fast, very simple.

gophers that are interested in learning SOCKS5 protocol may find this useful (hopefully someone does)

gist.github.com/yunginnanet/c8…

bruh podał dalej

Rest in Peace to @yunginnanet a/k/a Kayos. I'm at a total loss of words. I have no idea what to say. When vx-underground first started him, and his friends with ThugCrowd, were the first to offer us hosting when no one else would. He helped us before anyone gave a shit about the…

vxunderground's tweet image. Rest in Peace to @yunginnanet a/k/a Kayos.

I'm at a total loss of words. I have no idea what to say. When vx-underground first started him, and his friends with ThugCrowd, were the first to offer us hosting when no one else would. He helped us before anyone gave a shit about the…
vxunderground's tweet image. Rest in Peace to @yunginnanet a/k/a Kayos.

I'm at a total loss of words. I have no idea what to say. When vx-underground first started him, and his friends with ThugCrowd, were the first to offer us hosting when no one else would. He helped us before anyone gave a shit about the…

bruh podał dalej

🧩 Chrome Exploitation 101: The Architecture Blog: opzero.ru/en/press/101-c… author: @opzero_en

mqst_'s tweet image. 🧩 Chrome Exploitation 101: The Architecture

Blog: opzero.ru/en/press/101-c…

author: @opzero_en
mqst_'s tweet image. 🧩 Chrome Exploitation 101: The Architecture

Blog: opzero.ru/en/press/101-c…

author: @opzero_en
mqst_'s tweet image. 🧩 Chrome Exploitation 101: The Architecture

Blog: opzero.ru/en/press/101-c…

author: @opzero_en

bruh podał dalej

ShellExec using msgbox.exe => in my C2 Facility. Bypassing EDR's. a cool new way = ) Actually tg is just an sample, you can use calendar, teams or whatever that can communicate with apis. to uplaod & exec your custom agents !

5mukx's tweet image. ShellExec using msgbox.exe => in my C2 Facility.  Bypassing EDR's. a cool new way = ) 

Actually tg is just an sample, you can use calendar, teams or whatever that can communicate with apis. to uplaod & exec your custom agents !

bruh podał dalej

CVE-2025-55680 cldflt.sys EoP exploited in TyphoonPWN 2025 A direct bypass of @tiraniddo 's bug from 2020 (project-zero.issues.chromium.org/issues/42451188) unpatched for 5 years

cplearns2h4ck's tweet image. CVE-2025-55680 cldflt.sys EoP exploited in TyphoonPWN 2025

A direct bypass of @tiraniddo 's bug from 2020 (project-zero.issues.chromium.org/issues/42451188) unpatched for 5 years

bruh podał dalej

Digging into Windows Defender Detection History (WDDH) orangecyberdefense.com/global/blog/cy…

5mukx's tweet image. Digging into Windows Defender Detection History (WDDH)

orangecyberdefense.com/global/blog/cy…

bruh podał dalej

Valve Anti-Cheat (VAC) reverse engineering codeneverdies.github.io/posts/gh-2/ Credits @codeneverdies #cybersecurity

0xor0ne's tweet image. Valve Anti-Cheat (VAC) reverse engineering

codeneverdies.github.io/posts/gh-2/

Credits @codeneverdies

#cybersecurity

bruh podał dalej

As expected the MacBook Pro M5 brings #MTE to #MacOS2601 - you can learn about the details in our MacOS and iOS security kernel internals training next month antid0te-sg.com/blog/25-11-17-…

i0n1c's tweet image. As expected the MacBook Pro M5 brings #MTE to #MacOS2601 - you can learn about the details in our MacOS and iOS security kernel internals training next month antid0te-sg.com/blog/25-11-17-…

Loading...

Something went wrong.


Something went wrong.