yyzinfosec's profile picture. we’re all gonna make it, opinions = mine

yyz

@yyzinfosec

we’re all gonna make it, opinions = mine

yyz أعاد

Threat Hunting Techniques: Aggregation📊 #ThreatHunting #DFIR

ACEResponder's tweet image. Threat Hunting Techniques: Aggregation📊 #ThreatHunting #DFIR

yyz أعاد

Yearly blog post just dropped: Control Flow Hijacking via Data Pointers 🐸 Showcasing how to find your own in Binary Ninja, how to weaponize and write a shellcode stub etc. Hopefully people find it useful :) legacyy.xyz/defenseevasion…


yyz أعاد

Decided I'd like to make a career swap toward the defensive side: e.g. Detection Engineering, Threat Research etc. Happy to provide more information via DM 🙏 (also any retweets would be greatly appreciated)


yyz أعاد

One of the biggest security expertise redpills is this is unironically a good idea and the time spent making fun of it was ill-advised for most users whose physical security threat is not a factor in comparison.


yyz أعاد

Lock in


yyz أعاد

The xz package tar's were backdoored. Only discovered because the backdoor slowed down sshd enough for Andres Freund to investigate. Consider the case where the backdoor didn't cause perf issues... How long would this have gone undetected? openwall.com/lists/oss-secu…


yyz أعاد

Attempt no. 3 at motivating myself to write more blog posts 🐸 Been studying vulnerability research content lately, decided to start a blog series on writing a fuzzer for Windows targets legacyy.xyz/vr/windows/202…


yyz أعاد

Impressive, very nice. Now let's see Paul Allen's C2 framework


yyz أعاد

Every defender should excel in adversary simulations to experience and understand how to conduct advanced attacks And every red teamer should deeply understand visibility and detection opportunities of every move


yyz أعاد

Wondering if any other attackers have a story of a basic hardening thing stopping them? My favorite that comes to mind is Windows FIPS Mode blocked a Commercial C2's SOCKS proxy feature because of its use of non-fips compliant stream cipher (RC4).


Today I found out SharpHound has a function to enumerate all domains in a given forest (-s), despite the documentation on ReadTheDocs saying it doesn't. Saved me a little bit of time today :) #bloodhound #sharphound #redteamtips

yyzinfosec's tweet image. Today I found out SharpHound has a function to enumerate all domains in a given forest (-s), despite the documentation on ReadTheDocs saying it doesn't. Saved me a little bit of time today :) #bloodhound #sharphound #redteamtips
yyzinfosec's tweet image. Today I found out SharpHound has a function to enumerate all domains in a given forest (-s), despite the documentation on ReadTheDocs saying it doesn't. Saved me a little bit of time today :) #bloodhound #sharphound #redteamtips

yyz أعاد

When an attacker gains initial access to a system on a network, common actions are: 1. Scanning the network for pivot targets 2. Pillaging the system for valuable files 3. Stealing credentials from the system Each provides an opportunity for honeypot-based detection 🧵 1/


Can we please stop pretending not knowing how to exit vim is funny


yyz أعاد

[ALERT] Moses Staff gang has announced "Unit 8200" on the victim list.

stealthmole_int's tweet image. [ALERT] Moses Staff gang has announced "Unit 8200" on the victim list.

yyz أعاد

Hey... did anyone notice that PAN 0day was fixed in a version that was released over a year ago? Guess it wasn't easy to notice under all the loud opinions about ethics. 🤣

_MG_'s tweet image. Hey... did anyone notice that PAN 0day was fixed in a version that was released over a year ago? 

Guess it wasn't easy to notice under all the loud opinions about ethics. 🤣

yyz أعاد

No. Cybersecurity issues like ransomware is a just a cost of doing business. At the moment it's worse than shoplifting, but businesses will adapt without government intrusion. Government intrusion is more an existential threat to business than the ransomware itself.


yyz أعاد

I don't really understand the twitter outrage over taxing unrealized gains when literally everyone on fintwit is deep in the red


%s/threat actor/little stinker/gi


122.51.55[.]133 #cobaltstrike #beacon sha256: 9ea7f4b6b7d6dfdd68d3cbda127fdbbaf4526634f071f7be2d46cd527c831a2f


United States الاتجاهات

Loading...

Something went wrong.


Something went wrong.