offethhacker's profile picture.

Ethical Hacker

@offethhacker

Ethical Hacker รีโพสต์แล้ว

Defeating KASLR by Doing Nothing at All googleprojectzero.blogspot.com/2025/11/defeat…


Ethical Hacker รีโพสต์แล้ว

Steal cookies for MS Teams, while running within the ms-teams.exe process github.com/TierZeroSecuri…


Ethical Hacker รีโพสต์แล้ว

Sniffing established BLE connections with HackRF One blog.lexfo.fr/sniffing-ble-s…


Ethical Hacker รีโพสต์แล้ว

It’s time to publish the blog post about the bug that won at P2O Berlin 2025. Enjoy! With this post, I mark my last moment as a researcher at @oobs_io. I’m moving on to a new place for a fresh start.🔥🦎 oobs.io/posts/four-byt…


Ethical Hacker รีโพสต์แล้ว

Bypassing WiFi Client Isolation pulsesecurity.co.nz/articles/bypas…


Ethical Hacker รีโพสต์แล้ว

You just got a black box target and zero context. Where do you even begin? Here’s my take after two years in vuln research - what actually matters, and what’s just noise 👇 numb3rs.re/posts/approach…


Ethical Hacker รีโพสต์แล้ว

Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames github.com/NtDallas/BOF_S…


Ethical Hacker รีโพสต์แล้ว

Step-by-Step Malware Analysis Using x64dbg. A tutorial on how a popular debugger can be used to unpack Emotet malware. Please consider supporting Duncan (@mrexodia) with his development of this incredible tool (a link to support below). A solid guide by Neil Fox (@varonis)…

SEKTOR7net's tweet image. Step-by-Step Malware Analysis Using x64dbg.

A tutorial on how a popular debugger can be used to unpack Emotet malware.
Please consider supporting Duncan (@mrexodia) with his development of this incredible tool (a link to support below).

A solid guide by Neil Fox (@varonis)…

Ethical Hacker รีโพสต์แล้ว

I am happy to present the latest blogpost I was working on. It is about enumerating and attacking MSSQL databases from both external and internal perspective. Hope you learn something from it and as always, any feedback is welcomed! r-tec.net/r-tec-blog-mss…


Ethical Hacker รีโพสต์แล้ว

This year @binarly_io has also expanded their sponsorship to the creation of a new Firmware Security Learning Path! This captures current and future plans for classes involving security in the deep-dark of firmware! But Binarly is starting to give visibility into what's going on…

OpenSecTraining's tweet image. This year @binarly_io has also expanded their sponsorship to the creation of a new Firmware Security Learning Path!

This captures current and future plans for classes involving security in the deep-dark of firmware! But Binarly is starting to give visibility into what's going on…

Ethical Hacker รีโพสต์แล้ว

🖨️ Brother, can you spare us a root shell? We were ready for Pwn2Own but they patched it on the LAST DAY of registration 😭 Hope you enjoy this new blog post from us. 📖 starlabs.sg/blog/2025/11-b…


Ethical Hacker รีโพสต์แล้ว

SilentButDeadly - a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). github.com/loosehose/Sile…


Ethical Hacker รีโพสต์แล้ว

Another Nim C2-Framework developed by @virtualloc. Can't believe you actually wrote the whole client in Nim as well 😂 Nice one! github.com/jakobfriedl/co… Including a Blog for parts of it: jakobfriedl.github.io/blog/nim-c2-tr…

ShitSecure's tweet image. Another Nim C2-Framework developed by @virtualloc. Can't believe you actually wrote the whole client in Nim as well 😂 Nice one!

github.com/jakobfriedl/co…

Including a Blog for parts of it:

jakobfriedl.github.io/blog/nim-c2-tr…

Ethical Hacker รีโพสต์แล้ว

🚨 We uncovered #security #vulnerabilities in #Windows graphics. #CVE-2025-30388 and CVE-2025-53766 are #BufferOverflows enabling #RemoteCodeExecution. CVE-2025-47984 leaks memory over the network due to an incomplete fix. 👇research.checkpoint.com/2025/drawn-to-…


Ethical Hacker รีโพสต์แล้ว

BIG news for the PlayStation Scene rolling in... theflow has a kernel exploit that works up to PS4 13.00 and PS5 12.00. This will be a game changer for the scene if we can run recent backups w/o backport gist.github.com/TheOfficialFlo…


Ethical Hacker รีโพสต์แล้ว

Evading Elastic Security: Linux Rootkit Detection Bypass zerosalarium.com/2025/11/EDR-Re…


Ethical Hacker รีโพสต์แล้ว

👀 OpenSource Malware an open database for tracking malicious open-source packages from npm, PyPI, GitHub repos! Great source of intel feed for supply-chain attacks! 👇 opensourcemalware.com

fr0gger_'s tweet image. 👀 OpenSource Malware an open database for tracking malicious open-source packages  from npm, PyPI, GitHub repos!

Great source of intel feed for supply-chain attacks! 👇

opensourcemalware.com

Loading...

Something went wrong.


Something went wrong.