- 📖 I’m currently working on threat hunting
- 📘 I’m currently learning everything 🤣
- 🎭 I’m looking to explore purple teaming
- ☑️ 2025 Goals: learn more about Azure, KQL
- Malware Development #3 Process Injection | Complete Course
- Home Labs: Attack and Defend Your DFIR Lab w/ Markus Schober (Patched Update) #homelab #DFIR
- Damn Vulnerable RESTaurant - API hacking
- Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
- 8 hours of C coding projects: Cyber Security
- Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools
- Anatomy of an NTFS FILE Record - Windows File System Forensics
- Cyber Security - Dump Windows LSASS.exe Process Memory (Windows Defender Bypass)
- Be Kind, Rewind... The USN Journal
- OAuth-some Security Tricks: Yet more OAuth abuse
- cowbe0x004 starred binsider
- cowbe0x004 starred GhostStrike
- cowbe0x004 starred threat-tools
- cowbe0x004 starred openbas
- cowbe0x004 starred traceeshark
- cowbe0x004 starred NamedPipeMaster
- cowbe0x004 starred TRACE-Forensic-Toolkit
- cowbe0x004 starred USP
- cowbe0x004 starred Invisi-Shell
- cowbe0x004 starred VeilTransfer
- AC-Hunte is a network threat hunting tool that analyzes network traffic to detect which internal systems have...
- Reposted: Microsoft's legal team seizes 256 domains used by the ONNX phishing service blogs.microsoft.com/on-t...
- Reposted: Obfuscating API Patches to Bypass New Windows Defender Behavior Signatures
- Reposted: Check out this new AMSI bypass released with SpectersInsight 4.0.0! This technique enables loading o...
- Reposted: Tools Cloud Auditing Tool - github.com/nccgroup/ScoutSuite Post-Exploitation toolset github.com/daft...
- RT Devansh (⚡, 🥷): If you, like many, think relying just on
cat
command's output is enough to be sure about the integrity of a bash file. Think ... - RT Alh4zr3d: Red Teamers: Windows Subsystem for Linux (WSL) is more and more common, especially on dev workstations. Don't neglect it! WSL rev shell: ...
- RT Grzegorz Tworek: Need an almost invisible, post-exploitation, persistent, fileless, LPE backdoor? There are many, but this one looks really beautif...
- RT Mr. Rc: Are you interested in learning reverse engineering in 2023? I've spent the this year studying RE, and I want to share all the resources tha...
- RT Oliver Lyak: Today we're publishing new techniques for recovering NTLM hashes from encrypted credentials protected by Windows Defender Credential G...