Steve S. Profile Banner
Steve S. Profile
Steve S.

@0xTriboulet

Followers
2,923
Following
1,175
Media
225
Statuses
2,923
Explore trending content on Musk Viewer
Pinned Tweet
@0xTriboulet
Steve S.
6 months
This write-up covers the basics of working with Native Applications and some interesting things you can do with them. Thanks to @Protexity for giving me the opportunity to work with them on this blog
@Protexity
Protexity
6 months
We are happy to share a guest blog post by Steve S! Steve is a Marine veteran, graduate student, and offensive security developer. He is currently Associate Staff at Datalytica where he spearheads the development of counter-AI capabilities.
0
13
36
0
10
38
@0xTriboulet
Steve S.
1 year
New polymorphic techniques pushed to Revenant. Rev now uses the python build script to generate C code at build time, compile randomly different binaries, and combine runtime polymorphic patches to give better obfuscation Check it out! @deadvolvo
Tweet media one
5
129
451
@0xTriboulet
Steve S.
2 years
In this writeup, we leverage @rustlang 's inherent obfuscation against existing AV technologies to quickly bypass all detection on VirusTotal using unsafe code blocks. We can even achieve 0-total detections with a standard MSFVenom payload! Check it out
Tweet media one
5
137
440
@0xTriboulet
Steve S.
1 year
Use C, and some inline assembly, to create a self-extracting shellcode executable! This solution was inspired by @hasherezade 's C to Shellcode method, and was the basis for my solution to @MalDevAcademy 's shellcode challenge. Check it out!
2
115
363
@0xTriboulet
Steve S.
2 years
Novel @Windows Defender bypass that leverage’s Defender’s inability to detect a malicious executable with a >2MB stack requirement. 1) Make a big payload 2) Put it in main() 3) ??? 4) PROFIT
2
102
310
@0xTriboulet
Steve S.
1 year
Check out my guest write-up on the MaliciousGroup blog. If you're interested in C, inline assembly, and return address spoofing, this is the writeup you're looking for. @deadvolvo
5
85
220
@0xTriboulet
Steve S.
9 months
In this writeup, we discuss string obfuscation techniques and implement a classic string obfuscation technique, XOR, using modern CPU features to bypass emulation and analysis by @Mandiant 's FLOSS and CAPA. Check it out
4
81
220
@0xTriboulet
Steve S.
2 years
In this writeup we use the capabilities of inline assembly to overwrite part of our program's .text section and achieve non-standard payload self-injection and execution. Check it out!
Tweet media one
3
61
217
@0xTriboulet
Steve S.
1 year
The book keeps getting better and better
Tweet media one
2
21
197
@0xTriboulet
Steve S.
1 year
@rust_foundation RIP Rost Community
Tweet media one
8
0
175
@0xTriboulet
Steve S.
2 years
Apparently the large stack bypass I wrote about earlier today affects a lot of AV engines. I’ll do some more testing on my lab over the next couple of days and see what the consequences might be. I feel like a shitty ad… “Bypass AV with this one ez trick!”
Tweet media one
@0xTriboulet
Steve S.
2 years
Novel @Windows Defender bypass that leverage’s Defender’s inability to detect a malicious executable with a >2MB stack requirement. 1) Make a big payload 2) Put it in main() 3) ??? 4) PROFIT
2
102
310
3
40
183
@0xTriboulet
Steve S.
2 years
In this writeup, we use @vector35 's BinaryNinja to manipulate a standard raw @metasploit meterpreter payload in order to bypass detection by Windows Defender. No encryption. No encoding. Just opcodes. Check it out!
3
71
178
@0xTriboulet
Steve S.
7 months
Diago's writeup on Thread Pool manipulations is exactly what you need to read before your next Pool Party
4
60
146
@0xTriboulet
Steve S.
2 years
If you’re in the red teaming space and have never checked out this book, you need to. I’m only a couple of chapters in and it’s easily the single most beneficial resource for understanding the necessary adversarial mindset
Tweet media one
5
19
120
@0xTriboulet
Steve S.
2 years
Two articles that demonstrate the viability of unhooking by bringing your own copy of ntdll (byoDLL). 1) The first method creates a temp file (not_ntdll.dll) 2) The second method uses @hasherezade 's #pe2shc to load ntdll entirely in memory
0
54
121
@0xTriboulet
Steve S.
2 years
You might have seen this 3-byte AMSI bypass last week by @blazeinfosec You can actually achieve this same bypass by with a 1-bit patch. More of a cool party trick than anything else, but still pretty interesting. Check out the screenshots below.
Tweet media one
Tweet media two
@blazeinfosec
Blaze Information Security
2 years
After a long hiatus, Blaze Labs is back in town! In our latest post, we explain a technique to evade antivirus with in-memory patching of #Windows ' #AMSI . Red teamers of the world, enjoy the read!
1
18
44
1
44
117
@0xTriboulet
Steve S.
11 months
Finally got Revenant into the cool kids club, thanks @C5pider
Tweet media one
2
15
104
@0xTriboulet
Steve S.
2 years
In this writeup we demonstrate how custom payload/implant implementations can be used to break call stack tracing using assembly functions, inline assembly, and a custom payload based on @0xBoku 's popcalc! Check it out!
2
38
96
@0xTriboulet
Steve S.
1 year
Reversing malware is not as fun as writing it...🥲
12
7
92
@0xTriboulet
Steve S.
2 years
A detailed analysis on embedding payloads (x86) using @metasploit 's MSFVenom . We look at effects the payload has on the binary, how the redirection stub works, and a quick look at defeating some AV signatures when we use this technique Take a peek
@0xTriboulet
Steve S.
2 years
Would anyone be interested in a detailed analysis of how msfvenom’s -x option works? Here’s a good write up on how to use it, but I’m interested in showing how it works
0
1
6
1
31
91
@0xTriboulet
Steve S.
1 year
Pushed some string obfuscation to Revenant tonight, check it out! Shout out to @deadvolvo for all the help 🔥
Tweet media one
1
23
88
@0xTriboulet
Steve S.
1 year
Revenant Updates! > DLL support > Revamped polymorphic egg search mechanics > Improved inline assembly injections for stability > Improved unhooking. Clean ntdll in memory instead of always starting clean process > Antidebug checks run regularly to mitigate debugger attachment
Tweet media one
3
18
84
@0xTriboulet
Steve S.
10 months
@vxunderground Where’s the GitHub tho?
0
1
77
@0xTriboulet
Steve S.
1 year
Finally finished this book! A lot of the technical specifications are dated, but it’s so rich in creativity and offensive mindset that I would recommend this book to anyone! Do you have any other book recommendations?
Tweet media one
2
11
77
@0xTriboulet
Steve S.
1 year
After a couple weeks of studying and playing with the Talon implementation, we have a working (v0.01) of Revenant for @C5pider 's Havoc C2! It's still mostly Talon, but @deadvolvo and I will keep grinding on it in the coming weeks👀
Tweet media one
Tweet media two
0
17
75
@0xTriboulet
Steve S.
2 years
In this writeup we continue our use of @vxunderground 's VX-API, implement a decompressing -> remote process injection implant, and then use some compiler trickery to bypass #Windows Defender. Check it out.
3
18
69
@0xTriboulet
Steve S.
2 years
A writeup on achieving zero detection on VirusTotal for a plain msfvenom calc.bin by making assembly level modifications using @vector35 's BinaryNinja. No encryption. No encoding. Just opcodes.
Tweet media one
1
22
69
@0xTriboulet
Steve S.
2 years
If you're not using the VX-API for your tooling, you're missing out on very useful capabilities packaged into a well written API. In this article we look at the default implant in the API to analyze functionality and utility. Check it out
1
20
64
@0xTriboulet
Steve S.
2 years
I'm looking to beef up my offensive security reading this year. Drop your favorite articles and book recommendations 👇👇👇
12
10
64
@0xTriboulet
Steve S.
11 months
XP Support is coming to Revenant soon!
Tweet media one
0
9
59
@0xTriboulet
Steve S.
7 months
Easily some of the best research into position independent code development since Stephen Fewer's research into reflective loading
@C5pider
5pider
7 months
Modern implant design: position independent malware development. A small blog post on how to design "modern" malware with features like global variables, raw strings, and compile-time hashing. Repo:
27
321
1K
0
8
61
@0xTriboulet
Steve S.
1 year
Revenant Updates! > powershell (pwsh) command > Architecture part of default name (Revenant_x64/x86.exe) > Fixed OS architecture enumeration bug > Improved debugging and error handling > (HAVOC) Health monitoring candidate @C5pider Check it out!
Tweet media one
0
17
58
@0xTriboulet
Steve S.
8 months
Didn't know @C5pider had written a book
@PR0GRAMMERHUM0R
Programmer Humor
8 months
writingCodeThatNobodyElseCanRead
Tweet media one
23
242
2K
6
1
57
@0xTriboulet
Steve S.
1 year
@KevinNaughtonJr Homie doesn’t even have a chair
2
0
55
@0xTriboulet
Steve S.
1 year
The more I learn about writing good C and C++, the dumber I feel for writing terrible code 🥲
Tweet media one
2
6
48
@0xTriboulet
Steve S.
8 months
@vxunderground VX-University, School of Malware Design
0
0
52
@0xTriboulet
Steve S.
1 year
In this writeup we look at Windows support for non-existent file paths and demonstrate a use case against Yara rules. It's an interesting trick, check it out!
2
20
51
@0xTriboulet
Steve S.
1 year
Revenant updates focused on backward compatibility: > x86 .exe building > Rolled to C99 standard > Win7/8 Compatability (WinAPI) Check it out! #HavocC2
Tweet media one
2
17
52
@0xTriboulet
Steve S.
1 year
New updates to Revenant! > Revenant is now compiled with llvm-mingw > Reworked polymorphic functionality > Protection against Mandiant's FLOSS > Anti-debug and Polymorphic functions execute prior to Main() Check it out!
Tweet media one
0
10
50
@0xTriboulet
Steve S.
2 years
This week, we take another look at the VX-API and implement reverse shell capabilities in our implant using an MSFVenom payload. We leverage a compression algorithm and some compiler trickery to fool Windows Defender and get a connection. Check it out!
1
21
49
@0xTriboulet
Steve S.
1 year
This is what development looks like x.x
Tweet media one
2
4
45
@0xTriboulet
Steve S.
8 months
Tweet media one
5
3
47
@0xTriboulet
Steve S.
2 years
There won't be any posts on my blog for a couple of weeks...working on a thing with @deadvolvo @C5pider
Tweet media one
1
4
44
@0xTriboulet
Steve S.
1 year
Tweet media one
1
9
43
@0xTriboulet
Steve S.
2 years
I did some testing on two binaries. One written in C++, one written in Rust. > Rust was bigger, but just as fast > Rust produced bigger and lower quality decompilation results > The Rust binary was only detected by 5/72 AV engines on VT Check it out
@0xTriboulet
Steve S.
2 years
Does Rust have any advantages over C/C++ for offsec engineering?
8
2
14
6
9
41
@0xTriboulet
Steve S.
1 year
Learning new things for you guys ;) @SEKTOR7net
Tweet media one
1
5
39
@0xTriboulet
Steve S.
1 year
Revenant Updates! 10SEP23 v0.60.1 > Implemented GhostFart Unhooking > Hid strings associated with PeRun's Fart, GhostFart, and some Havoc comms > Fixed polymorphic support in x86 executables > Updated LLVM-MinGW compiler
Tweet media one
0
17
37
@0xTriboulet
Steve S.
1 year
Updates to Revenant! Just in time for your July 4th celebrations. > More hash definitions in support of future functionality > Build-time anti-debug inline assembly injections > Unhook via Perun's Fart method >> Rehooks after cmd execution Check it out!
Tweet media one
1
15
37
@0xTriboulet
Steve S.
9 months
Congrats @C5pider Havoc is now a part of Kali 2023.4
@kalilinux
Kali Linux
9 months
Before we wrap up the year, it’s time to get out one last Kali release for 2023. Announcing Kali 2023.4! for a focus on the addition of Hyper-V support to Vagrant, ARM64 Cloud images, support for the Pi 5, and an update to Gnome 45. Check it out!
Tweet media one
27
326
1K
0
2
35
@0xTriboulet
Steve S.
1 year
Huge updates dropped for Revenant! @deadvolvo put in a lot of work this week to bring you streamlined string obfuscation and native API functionality. These updates are pretty huge and add a lot of functionality to our #Havoc implant Check it out!
Tweet media one
2
7
34
@0xTriboulet
Steve S.
1 year
Newest updates pushed to Revenant: 1) NativeAPI Upload/Download implementations @deadvolvo 2) Reduced reliance on stdio.h 3) Reduced executable size (52kb -> 29kb) 4) General bug fixes Image by Dall-E 2
Tweet media one
0
3
32
@0xTriboulet
Steve S.
1 year
@ruostu @_JohnHammond printf(“Hello World”); triggers 4-5 engines depending on compiler and compiler settings lol
0
0
29
@0xTriboulet
Steve S.
1 year
In this writeup, we discussed a more advanced, multi-step, methodology that bypasses detection by Mandiant's FLOSS string deobfuscator. Be sure to head over to Patreon for early access to similar writeups! Check it out!
2
15
27
@0xTriboulet
Steve S.
1 year
Just launched my Patreon! We’re kicking things off with a poll. Feel free to check it out and vote on what types of things you’d like to see me cover in the future 🔥
1
3
27
@0xTriboulet
Steve S.
2 years
Hot take: There’s nothing wrong with writing assembly in your C++ implants/techniques 😬
2
1
28
@0xTriboulet
Steve S.
1 year
Does anyone know why runtime modifications to a function's return address would result in broken stack tracing? The address in the stack trace is off by one, which is what first hinted to me that something was wrong. But what's interesting is that checking the actual contents
Tweet media one
Tweet media two
1
5
26
@0xTriboulet
Steve S.
11 months
Organized my writeups for Supporters :D
Tweet media one
2
1
27
@0xTriboulet
Steve S.
1 year
Things like this could be avoided if offensive researchers could access AV/EDR samples Obscurity != Security
@S0ufi4n3
Soufiane
1 year
A TA going by the handle Spyboy is selling an AV/EDR killer that is allegedly capable of killing almost every AV/EDR on the market.
Tweet media one
26
154
517
6
7
26
@0xTriboulet
Steve S.
1 year
Read a little bit more of this today and just let me say, I have some cleaning up to do
Tweet media one
1
1
23
@0xTriboulet
Steve S.
2 years
Pretty neat that you can use inline assembly labels to jmp between functions. Check out the pic!
Tweet media one
3
6
23
@0xTriboulet
Steve S.
1 year
Intersting implementation of self-integrity checks using compile-time definitions and C macros.
0
13
23
@0xTriboulet
Steve S.
1 year
Zero days get all the hype, but stolen creds are the real danger
@UK_Daniel_Card
mRr3b00t
1 year
if you look at the CISA stats: ~88% of pwnage is from the attacker having a set of credentials that work... (phishing, brute force or theft etc.) Cybercrime is largely stealing credentials.... lot's of "IT people" say stuff like: well sure if you have
Tweet media one
22
99
482
3
3
22
@0xTriboulet
Steve S.
1 year
New early-access writeup available on Patreon! Check it out!
0
4
21
@0xTriboulet
Steve S.
1 year
Take a peek at what I’m working on over on Patreon. You can now enjoy Supporter benefits, free for the first 7 days. Check it out!
0
6
22
@0xTriboulet
Steve S.
1 year
“ASM” =\= “Attack Surface Management” “ASM” === “Assembly”
2
1
19
@0xTriboulet
Steve S.
1 year
Apparently, there's a Yara rule for Revenant that's been out since July on @malpedia Seems to only work on versions of Revenant compiled in April. Interesting... It's worth noting that these were not all compiled with the same features enabled. Just old copies I happen to
Tweet media one
1
6
19
@0xTriboulet
Steve S.
1 year
@vxunderground I don't see the laptop cases in the catalog :c
0
0
18
@0xTriboulet
Steve S.
1 year
@vxunderground They’re hosting the domain on a Ti-84 calculator 😂
1
0
19
@0xTriboulet
Steve S.
1 year
No it doesn’t.
@TheCyberSecHub
The Cyber Security Hub™
1 year
ChatGPT creates mutating malware that evades detection by EDR
10
138
403
3
2
17
@0xTriboulet
Steve S.
11 months
Computers are just glorified calculators
5
2
18
@0xTriboulet
Steve S.
2 years
I fixed it.
Tweet media one
0
1
17
@0xTriboulet
Steve S.
1 year
@vxunderground You will PHYSICALLY be vx-UNDERGROUND
1
0
16
@0xTriboulet
Steve S.
2 years
Check out this insanely detailed demonstration on writing implants 💯🤌🏽
@0xocdsec
︎ ︎
2 years
0
27
83
0
7
17
@0xTriboulet
Steve S.
2 years
An exploration of various techniques to reduce detectability for high-level code delivery. Achieved 0-total detections on virus total using only anti-debugging techniques and WinAPI pointers. No encryption. No encoding. No winnt.h.
Tweet media one
2
2
17
@0xTriboulet
Steve S.
10 months
Can't wait to see ms-teams.exe launch whoami.exe
@kaluche_
Kaluche
10 months
Next beacon name be like :
Tweet media one
2
38
174
1
0
16
@0xTriboulet
Steve S.
7 months
@egeblc "mimicking the natural PE loading" =! a properly loaded PE. There's no debate to be had about that. The additional artifacts and signatured mechanics of reflective loading are significant drawbacks that stardust resolves in a way reflective loading, by design, cannot.
Tweet media one
1
3
16
@0xTriboulet
Steve S.
8 months
Some really cool work that expands shellcode development with MSVC in C and C++ using some cool tricks. Check it out 🔥
@R4igorx
Hellscream
8 months
@0xTriboulet I find out how to compile in MSVC what you did in …There is the github repo …there is a bunch of code but the project is shellcode_gen_msvc_c
0
2
8
0
1
17
@0xTriboulet
Steve S.
8 months
This us a really robust resource with utility that extends beyond game hacking
@_CryptoCat
CryptoCat
8 months
Nice to see a lot of new educational content on @GameHackingAcad 👏 They've got an interactive site (), but also a downloadable PDF 👇
Tweet media one
1
52
141
0
3
17
@0xTriboulet
Steve S.
2 years
ransomware is illegal...and for nerds
1
2
15
@0xTriboulet
Steve S.
2 years
Assembly 😍
Tweet media one
1
0
16
@0xTriboulet
Steve S.
1 year
@Laughing_Mantis If Microsoft aggregates the data collected to improve the model (which is probably a given), it's now possible to poison the data set locally
0
0
15
@0xTriboulet
Steve S.
1 year
@techspence Dark mode everything
1
0
15
@0xTriboulet
Steve S.
1 year
// --- NoAPI RNG PoC --- // x86_64-w64-mingw32-gcc main.c -masm=intel unsigned int random = 0; asm("rdrand rax;" : "=r" (random) );
1
1
15
@0xTriboulet
Steve S.
2 years
Does Rust have any advantages over C/C++ for offsec engineering?
8
2
14
@0xTriboulet
Steve S.
1 year
@lauriewired @vxunderground @yoroisecurity Sounds like the prompt was “Write a paper on DLL side loading in the voice of Nietzsche”
0
0
14
@0xTriboulet
Steve S.
1 year
Hell yeah! I’ll do another writeup on using the VX-API soon and we’ll talk about some of these 💯
@vxunderground
vx-underground
1 year
We've updated the VX-API - CreateProcessFromINFSectionInstallStringNoCab - CreateProcessFromINFSetupCommand - AmsiBypassViaPatternScan Shellcode execution by abusing: SymEnumProcesses, ImageGetDigestStream, VerifierEnumerateResource, SymEnumSourceFiles
1
21
83
0
2
12
@0xTriboulet
Steve S.
7 months
@vxunderground you got any printer ink cartridge based virus samples?
@arstechnica
Ars Technica
7 months
HP CEO: Blocking third-party ink from printers fights viruses
48
26
126
2
0
14
@0xTriboulet
Steve S.
2 years
@vxunderground uwu-underground doesn't have to deal with those clowns
1
0
14
@0xTriboulet
Steve S.
1 year
@VirtualAllocEx Yes, that’s my understanding as well. @NinjaParanoid has a writeup on custom callstacks that sounds like what you’re describing
1
2
14
@0xTriboulet
Steve S.
1 year
@yarden_shafir @FuzzySec But has that stopped you? Never
0
0
13
@0xTriboulet
Steve S.
1 year
@MikeSievert @TMobile Secure your network.
0
0
11
@0xTriboulet
Steve S.
2 years
A writeup on manually correcting deficiently embeded x64 payloads using MSFVenom and BinaryNinja. By default embedding x64 payloads that are started on a new thread doesn't work using MSFVenom. Learn one way to fix it.
@0xTriboulet
Steve S.
2 years
If you saw my x86 writeup and tried to apply it to an x64 payload you know embeded payload exec in a new thread doesn't work by default w/ @metasploit 's msfvenom In this writeup we take a practical approach to manual correction of an embeded (x64) payload. Check it out.
0
1
2
0
9
11
@0xTriboulet
Steve S.
1 year
@MalDevAcademy 's challenge inspired this implementation: Using macros, we can set a kill date when our implant will self-delete. Patrons can access the early access writeup 🔥 Other writeups that haven't made it to my blog are available for free!
Tweet media one
0
2
9
@0xTriboulet
Steve S.
1 year
C + ASM
@benawad
Ben Awad
1 year
10 programming languages worth learning 🧵👇
68
12
334
0
0
9
@0xTriboulet
Steve S.
1 year
@vxunderground The money from the Twitter blue engagement can partially go to a Grammarly subscription 😂
1
0
11
@0xTriboulet
Steve S.
10 months
doing silly things with the C++ compiler begets silly results
1
0
11