Edo Maland (@screetsec) 's Twitter Profile
Edo Maland

@screetsec

ꜱᴇɴɪᴏʀ ꜱᴇᴄᴜʀɪᴛʏ ᴄᴏɴꜱᴜʟᴛᴀɴᴛ / ᴘᴇɴᴇᴛʀᴀᴛɪᴏɴ ᴛᴇꜱᴛᴇʀ | ᴏꜱᴇᴘ | ᴏꜱᴄᴘ | ᴏꜱwᴘ | ᴏꜱwᴇ | ᴄʀᴛ | ᴄʀᴛᴘ | ᴄʀᴛᴇ | ᴄʀᴛᴏ | ᴇᴡᴘᴛxᴠ2 | ᴇᴄᴛᴘxᴠ2 - ᴡᴀɴɴᴀʙᴇ ʀᴇᴅ ᴛᴇᴀᴍᴇʀ

ID: 1216699056241594369

calendar_today13-01-2020 12:30:41

89 Tweet

793 Followers

544 Following

Six2dez (@six2dez1) 's Twitter Profile Photo

I'm proud to release my recon suites review. Again, thanks to all the developers who make it easy for all hackers and researchers. This time thanks to Harsh Bothra Kathan Patel @eslam3kll Edo Maland j3ssie (Ai Ho) thewhiteh4t Yogesh Ojha 🚀 Piyush Kumar 1/2 six2dez.gitbook.io/pentest-book/o…

Edo Maland (@screetsec) 's Twitter Profile Photo

Hi Folks, Happy New Year 2021 !! This Year, Sudomy release version - v1.2.1#dev support generate network graph visualization subdomain & virtualhosts. Here's an example: screetsec.github.io More detail, read the documentation & changelog. Feel free to contribute \o/ #recon

Hi Folks, Happy New Year 2021 !!
This Year, Sudomy release version - v1.2.1#dev support generate network graph visualization subdomain & virtualhosts.

Here's an example: screetsec.github.io

More detail, read the documentation & changelog. Feel free to contribute \o/

#recon
Edo Maland (@screetsec) 's Twitter Profile Photo

Hi folks, I would like to share a free ebook about my recon workflow, tools, POV, & some idea. Leastwise, this might work & help to increase the effectiveness when doing pentest, red team & bug hunting. Thank & hope you like it, download on s.id/zZ5-B #bugbountytips

Hi folks, I would like to share a free ebook about my recon workflow, tools, POV, & some idea. Leastwise, this might work & help to increase the effectiveness when doing pentest, red team & bug hunting. Thank & hope you like it, download on s.id/zZ5-B

#bugbountytips
B:\a.zza (@mcbazza) 's Twitter Profile Photo

Red-Teamers: [lazy]People like me use Notepad++ as a note-taking thing. We create a 'new', then never get around to saving them. They get cached here: C:\Users\{username}\AppData\Roaming\Notepad++\backup If you hit a dev/sysadmin, you'll find all kinds of crazy stuff.

Red-Teamers:

[lazy]People like me use Notepad++ as a note-taking thing. We create a 'new', then never get around to saving them.

They get cached here:
C:\Users\{username}\AppData\Roaming\Notepad++\backup

If you hit a dev/sysadmin, you'll find all kinds of crazy stuff.
VbScrub (@vbscrub) 's Twitter Profile Photo

Rubeus is a great command line tool for performing various Kerberos attacks: github.com/GhostPack/Rube… But I don't use it often enough to remember the syntax and the help text is 300 lines long. So I've started making a GUI for myself and other equally lazy people

Rubeus is a great command line tool for performing various Kerberos attacks: github.com/GhostPack/Rube…
But I don't use it often enough to remember the syntax and the help text is 300 lines long. So I've started making a GUI for myself and other equally lazy people
mr.d0x (@mrd0x) 's Twitter Profile Photo

Here I bypassed Defender AV by making: .eyb files as .exe .faq files as .dll I'm sure this can work on other security solutions and for many other blacklisted techniques. (1/2)

Here I bypassed Defender AV by making:
.eyb files as .exe 
.faq files as .dll

I'm sure this can work on other security solutions and for many other blacklisted techniques. (1/2)
Kostas (@kostastsale) 's Twitter Profile Photo

I created a #CyberChef recipe to ease the extraction of URLs from the word document (.doc & .docm) which download #Emotet. It is not completely foolproof, but it worked 99% of the time for me. tinyurl.com/zexbjxcd

I created a #CyberChef recipe to ease the extraction of URLs from the word document (.doc & .docm) which download #Emotet. It is not completely foolproof, but it worked 99% of the time for me.

tinyurl.com/zexbjxcd
Manas (@manash4rsh) 's Twitter Profile Photo

This repo contains almost everything about appsec. Refer this and you should have enough idea about appsec:) github.com/paragonie/awes…

Edo Maland (@screetsec) 's Twitter Profile Photo

Finally! I got the final extreme certification from eLearnSecurity about Red Teaming and Active Directory security to challenge myself again and complete my learning path. This one was one of the hardest exams I've ever taken, very challenging, but I learned a lot.

Finally! I got the final extreme certification from eLearnSecurity about Red Teaming and Active Directory security to challenge myself again and complete my learning path. This one was one of the hardest exams I've ever taken, very challenging, but I learned a lot.
Edo Maland (@screetsec) 's Twitter Profile Photo

I earned a badge from Zero-Point Security! api.eu.badgr.io/public/asserti…. Thanks zero, the lab exams are well-designed, enjoyable, and challenging. If you want to explore and use Command and Control (C&C) like Cobalt Strike, I absolutely recommend it!😜

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

If you're a read teamer and want your work to have a higher impact, I recommend the following: 1. put yourself in the perspective of a defender for a while 2. understand their methods, learn about their detections 3. learn to read YARA, Sigma, Snort signatures ... 🧵

If you're a read teamer and want your work to have a higher impact, I recommend the following: 

1. put yourself in the perspective of a defender for a while
2. understand their methods, learn about their detections
3. learn to read YARA, Sigma, Snort signatures
...
🧵
Adam Chester 🏴‍☠️ (@_xpn_) 's Twitter Profile Photo

Quick POC this evening looking at how LAPS (v2) passwords are stored and decrypted on Active Directory (tl;dr, msLAPS-EncryptedPassword attr and NCryptStreamUpdate for crypto) gist.github.com/xpn/23dc5b6c26…

Quick POC this evening looking at how LAPS (v2) passwords are stored and decrypted on Active Directory (tl;dr, msLAPS-EncryptedPassword attr and NCryptStreamUpdate for crypto) gist.github.com/xpn/23dc5b6c26…
Edo Maland (@screetsec) 's Twitter Profile Photo

Gotcha, 𝗦𝗲𝗰𝗿𝗲𝘁.𝘁𝘅𝘁 in My Hands! ✊ I'm happy to share that I've achieved the OSEP certification from OffSec ! sgq.io/738Lmts

CCob🏴󠁧󠁢󠁷󠁬󠁳󠁿 (@_ethicalchaos_) 's Twitter Profile Photo

Working on a new tool that will be ready soon. One thing I can say from the research.... if your environment leverages Windows Hello without TPM's, DO NOT allow the default setting of a digit only based pin. Windows stores the pin length and can be brute forced in seconds.

Working on a new tool that will be ready soon.  One thing I can say from the research.... if your environment leverages Windows Hello without TPM's, DO NOT allow the default setting of a digit only based pin.  Windows stores the pin length and can be brute forced in seconds.
PT Security (@ptsecurity_en) 's Twitter Profile Photo

Built-in≠safe. @ScreetSec shows how PowerShell goes full red team: recon, exploit, escalate, move laterally — all fileless, all stealth. Real offensive tricks, amsi/etw bypasses, and defense evasion that hits where it hurts. #PHTalks, Jakarta 🇮🇩, 23 Jul: phtalks.ptsecurity.com/jakarta

Built-in≠safe. @ScreetSec shows how PowerShell goes full red team: recon, exploit, escalate, move laterally — all fileless, all stealth. Real offensive tricks, amsi/etw bypasses, and defense evasion that hits where it hurts. #PHTalks, Jakarta 🇮🇩, 23 Jul: phtalks.ptsecurity.com/jakarta