OtterHacker Profile
OtterHacker

@OtterHacker

Followers
5,011
Following
82
Media
135
Statuses
655

Professional redteamer and malware development enthusiast ! I will share some tips and experiences. Look at my work here :

Joined August 2021
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@OtterHacker
OtterHacker
2 years
Hey ! I published a large part of my notes, and I hope you will find something new to learn in it. It goes from simple #OSCP notes to #Malware development ( #COFFLoader , #ModuleStomping , #ReflectiveDLLInjection ...).
10
156
442
@OtterHacker
OtterHacker
7 months
Time to try this Xmas present ! 🤗
Tweet media one
14
56
937
@OtterHacker
OtterHacker
2 years
As EDR can overlook standard API that create thread, you can use EnumThreadWindows to run your payload without explicitly calling ResumeThread ! Just load your PE, perform relocation and IAT fixes then call EnumThreadWindows on your PE start address to see the magic !
Tweet media one
6
138
549
@OtterHacker
OtterHacker
2 years
DLL Injection seems to be the easy way to bypass EDR. I was able to bypass some well known EDR with it. It can be used to perform the first process injection, and then perform standard self-injection to deliver the beacon to avoid unnecessary detection in the next stages.
Tweet media one
5
116
518
@OtterHacker
OtterHacker
2 years
Phishing Google 2FA compliant Steal the user credentials/cookies, then reinject them in your own chrome session to steal user access. On the right : the targeted user view On the left : the attacker view Automatized using undetected chromedriver. (Sorry for the GIF quality)
13
108
505
@OtterHacker
OtterHacker
2 years
The use of hardware breakpoint and arguments patching directly in the register seems to work like a charm. SentinelOne hooks bypassed in a minute. Thank @rad9800 for the idea and your implementation example that work out of the box ! ()
Tweet media one
0
138
453
@OtterHacker
OtterHacker
11 months
I published my #Defcon31 workshop on malware development ! If you want to dive into malware development or upgrade your game, feel free to browse the code snippets and try to bypass the MDE EDR ! I hope it will make you as happy as I am !
8
94
291
@OtterHacker
OtterHacker
1 year
Didn't think it was possible, but it seems that developing #Rust #malware could be a way to limit detection (at least on #VirusTotal ). Basic shellcode XOR encryption and API dynamic resolution seems to be enough to get a 0 score on VirusTotal.
Tweet media one
10
62
285
@OtterHacker
OtterHacker
10 months
While digging into old research from @aionescu and Nirvana debug, I found an undocumented way to achieve threadless process injection. It bypasses several #EDR out of box and the miss of Kernel insight on it eases bypass with simple userland unhooking.
4
111
278
@OtterHacker
OtterHacker
9 months
RedTeam 2023
Tweet media one
6
45
237
@OtterHacker
OtterHacker
2 years
I've released the python code I used to transform a binary into a C header file to hide your payload in .rdata. Nothing fancy, but could save time😊 It just splits the binary in several strings to evade static analysis and then rebuild it at compile time
2
54
220
@OtterHacker
OtterHacker
2 years
Muscle up your game with Kerberos. Abuse tickets and Kerberos extensions to elevate your privileges. I've built a small lab around the S4U2Self Abuse : Find all you need here : Thanks @pentest_swissky for the help on ansible !
1
71
214
@OtterHacker
OtterHacker
1 year
I published my Kerberos experiments. The code is here for educational use only. Do not use it for pentest as it is neither OPSEC nor stable and kinda messy. But if you want to see how to play with #Kerberos with #Windows , it can be a starting point ! 😊
4
53
207
@OtterHacker
OtterHacker
1 year
A #CobaltStrike beacon living its best life in Chrome under an #ATP sun. Always nice to work with working #OPSEC tools 😌
Tweet media one
2
23
185
@OtterHacker
OtterHacker
2 years
Simple module stomper with MSF reverse shell bypassing standard anti-virus such as #Defender or #Kaspersky . Loading a legit DLL such as amsi.dll avoids use of VirtualAlloc and gives a legit use for the allocated memory. Got the idea from . Thanks @__mez0__
Tweet media one
1
45
182
@OtterHacker
OtterHacker
2 years
I wrote an article on how to bypass VPN compliance checks. It's based on PaloAlto VPN but the approach can be applied for other VPN. Process exploration, reverse engineering, step by step explanation ! Thank to @iansus et @th3m4ks for the review !
4
70
186
@OtterHacker
OtterHacker
7 months
Finally ! After one week spent in the WinHTTP.dll, I finally succeed in making it work with my custom DLL loader without hijacking #IAT . The idea is to locate the #LdrpInvertedFunctionTable and add the DLL ExportDirectory in it once it has been loaded and linked to the #PEB .
Tweet media one
Tweet media two
7
26
173
@OtterHacker
OtterHacker
2 years
Finished my LoadLibrary implementation ! Still not link to the PEB as Windows structures are pain in the * but it works ! Was nice to dive into PE structure ! Credit : - @Ahm3d_H3sham - @batsec - @__mez0__
Tweet media one
3
64
172
@OtterHacker
OtterHacker
7 months
I can go to sleep now. The DLL loader loads an arbitrary DLL without raising the usual event. The delayed DLL are loaded just in time, to avoid loading several DLL for nothing. The DLL ensures the integrity of Windows structures and thus is compatible with the Win32API.
Tweet media one
4
30
160
@OtterHacker
OtterHacker
11 months
As a reminder, the following EDR/AV offer free trials: - Microsoft Defender For Endpoint - Sophos - Elastic EDR - TrendMicro - McAfee MVISION - aVaSt
9
37
166
@OtterHacker
OtterHacker
1 year
If you missed my talk at @_leHACK_ , you can find the slides here. The presentation shows some unusual techniques to perform process injection without the standard Win32API.
6
52
158
@OtterHacker
OtterHacker
5 months
No imports, no statically linked DLL, just useful code and a 56KB beacon
Tweet media one
7
17
143
@OtterHacker
OtterHacker
7 months
Took me 8 hours but that was fun ! A nice way to begin the year 🥳 This is a nice trainning with a nice lab for anyone wanting to enhance his skillset. If your grand parents gave you some money for Xmas, invest it on yourself and take the #CRTO training by @zeropointsecltd ! 🤗
Tweet media one
4
4
141
@OtterHacker
OtterHacker
1 year
Swapping commandline argument at runtime on Windows signed binary through DLL Proxying. Could be nice to avoid detection based on commandline. Thanks @iansus for the idea !
Tweet media one
Tweet media two
4
41
137
@OtterHacker
OtterHacker
1 year
Just adapted @_EthicalChaos_ #ThreadLess injection to work with #Cobalt beacon in pure C. It works really nice ! I mixed it with module stomping to avoid beacon execution from unbacked memory, important VirtualAlloc and the use of CRT to execute the beacon itself.
Tweet media one
3
17
138
@OtterHacker
OtterHacker
7 months
All the DLL loader I saw from now are resolving all the delayed import when performing the Snapping. You can avoid loading all the DLL by hijacking the #ResolveDelayLoadedAPI during the Snapping to resolve the import when they are asked by the DLL. It avoids loading several DLL.
Tweet media one
2
27
133
@OtterHacker
OtterHacker
8 months
Finally 🤩 I got a PIC code for my #beacon ! It was a really nice journey and a lot of things have been learnt on the way. If you want to try it too, I found this blog by @winternl_t really interesting And as usual, the @C5pider #Havoc ❤️
Tweet media one
3
27
131
@OtterHacker
OtterHacker
2 years
An interesting post about Kernel Callback used by EDR. It’s a nice article to read if you want to dive into EDR Kernel Callbacks bypass. Thanks @synzack21 for the blogpost ! :) The part about @fdiskyou evil.sys driver and experiments is really nice ! :)
0
53
125
@OtterHacker
OtterHacker
2 years
If you want to automate Google login for, ... I don't know ..., phishing campaign for example, give a try to this custom chromedriver. It bypass the restrictions set by Google on the login through automation scripts.
0
27
114
@OtterHacker
OtterHacker
5 months
Finally I can compile my beacon directly from my custom C2. Supporting different toolchains was challenging but can be interesting in the long run !
Tweet media one
10
4
115
@OtterHacker
OtterHacker
2 years
Hey ! I've totally forgotten to publish my CoffLoader code. Remember it is not a production ready code, but an example with my article, so the code is kind of a mess... Thanks to @TrustedSec and @C5pider for paving me the way with their code & article !
3
36
110
@OtterHacker
OtterHacker
1 year
Wanted a full rack server but my girlfriend said that the office room is not a server room…
Tweet media one
6
3
97
@OtterHacker
OtterHacker
4 months
Here is some videos on of my custom C2 🫣 The first one shows JIT beacon compilation and basic commands. The second one shows the linked beacon capabilities with a TCP beacon. There is a lot of improvements needes but it’s a good start 😊
7
10
89
@OtterHacker
OtterHacker
1 year
Finishing the code snippets and activities my #Defcon31 malware development worskhop !
Tweet media one
4
6
90
@OtterHacker
OtterHacker
1 year
Took way more time than I though, but now it works ! I can ask a TGT and inject it without #Rubeus . Not sure if it's useful, but it was really interesting ! Next thing is to look into the #TGTDeleg trick and adapt it as a #BOF (even if I know a working one already exists).
Tweet media one
4
12
87
@OtterHacker
OtterHacker
7 months
Three freaking days to find the bug. This seems to be pModBaseAddrIndex->Root instead of pModBaseAddrIndex in the DarkLoadLibrary project. It raises random bug with some DLL otherwise and a hell to debug. The NTDLL assembly gives the answer as always.
Tweet media one
3
12
82
@OtterHacker
OtterHacker
3 months
And here is the video for the Linked compilation part. In this example, it chain a shellcode loader with a wrapper to transform a #Cobaltstrike beacon from raw shellcode to an " #OPSEC " binary
@OtterHacker
OtterHacker
3 months
Here is some videos for the compilation pipeline😊 There are three parts: - Training to know what you use - Simple compilation - Linked compilation to chain different loader This is early dev, so additional feature will be added. If you have some ideas, feel free to share !
0
8
34
6
13
78
@OtterHacker
OtterHacker
2 years
If you try to hide your payloads in the .rdata by splitting it in several strings an reassembling them during execution, it can be interesting to disable compiler code optimization... Will save you some time... #ElasticEDR Premium has a quite aggressive static detection
Tweet media one
1
17
76
@OtterHacker
OtterHacker
8 months
Majority of custom #GetProcAddress I found didn't handle well forwarded export, here is a snippet for #GetProcAddress and #GetModuleHandle that handle this edge case ! Feel free to use it !
0
17
69
@OtterHacker
OtterHacker
8 months
Another step reached ! Got full support of #CobaltStrike #BOF in my custome #C2 beacon. Some upgrade can be done, but that's a start. Here is a simple test with the @TrustedSec BOF collection ()
Tweet media one
4
6
64
@OtterHacker
OtterHacker
1 year
It's 2023, CME can now be used to make a coffee and clean your whole house while dumping the NTDS.
@mpgn_x64
mpgn
1 year
It's 2023, CrackMapExec can now dump DPAPI credentials as a core feature !🚀 This is possible thanks to the work of @_zblurx and his library dploot ! He also added a module to dump firefox passwords 🔥 Pushed on @porchetta_ind v5.4.5 Bruce Wayne 🪂 No excuse, DA everytime, 🔽
Tweet media one
16
313
1K
1
13
64
@OtterHacker
OtterHacker
5 months
This feeling when you dir \\DC\C$ will never fade. I've rooted several forests but it always hit the same than the first time cause this is not about controlling the whole forest, it's about the journey: from the first phishing mail you sent to the total compromise of the forest
4
4
64
@OtterHacker
OtterHacker
3 months
And the last one implemented on the pipeline ! If you want to run a Rubeus directly on the DC to wake up the SOC before the holidays. It supports: - Custom GetProcAddress / LoadLibrary / GetModuleHandle - String obfuscation - ETW/AMSI patching - HWBP for unhooking - And more !
Tweet media one
2
4
64
@OtterHacker
OtterHacker
8 months
Hide base64 conversion table to limit binary strings in one tweet char encode(int x){ return (char)((x + 65)*(x >= 0 && x <= 25) + (x + 71) * ( x >= 26 && x <= 51) + (x - 4)*(x >=52 && x <= 61) + (x - 19)*(x == 62) + (x - 16)*(x == 63)); } And it's in O(1) too 🤓
2
7
56
@OtterHacker
OtterHacker
9 months
Continuing the #NtSetInformationProcess exploitation series, @th3m4ks wrote an article on universal #EDR blinding through exploitation of NtSetInformationProcess and it's worth it
0
21
61
@OtterHacker
OtterHacker
7 months
#Reversing the #NTDLL is really interesting, I see several data structures or algorithms I only used in school. I rediscovered fast sorting algorithm, red and black binary trees, dichotomy and even what I think was #Dijkstra algorithm.
Tweet media one
Tweet media two
1
2
58
@OtterHacker
OtterHacker
3 months
Now all my malware have been ported to CMake, it's time to create a nice compilation pipeline. The goal is to be able to add different layers easily through the GUI without needing to install the whole toolchain and without giving direct access to the source code...
Tweet media one
4
6
58
@OtterHacker
OtterHacker
3 months
It looks like you don't want to get pwned...
Tweet media one
1
2
57
@OtterHacker
OtterHacker
1 year
Linked #MSSQL servers are an interesting feature, but if you misconfigure them and you add an a self-referenced link with #SA privileges on the database, you've just paved the way for sneaky privesc through OPENQUERY, OPENROWSET and EXECUTE AT.
Tweet media one
0
13
56
@OtterHacker
OtterHacker
9 months
@vxunderground You can try to delete C:\Users directory and check wich directory you successfully erased
2
0
52
@OtterHacker
OtterHacker
7 months
If you failed to use the WinHTTP.dll with a custom LoadLibrary (error 126), it can be due to the TakeSingleDllRef function. This function perform a GetModuleHandleExA on itself to get its module HANDLE. In this case, you have to hijack this function in the DLL's IAT when loaded.
Tweet media one
2
8
51
@OtterHacker
OtterHacker
1 year
I learnt maldev in #C by building a DLL Reflective Loader... Will see if it also works to learn maldev in #rust
Tweet media one
5
5
49
@OtterHacker
OtterHacker
1 year
Using EDR for malware development really help to understand how each technique impact the detection. Here is the difference of alerts raised with module Stomping, @rad9800 HWBP and @_EthicalChaos_ threadless injection. 1 - HWBP only 2 - 1 + Threadless 3 - 1 + 2 + Module Stomping
Tweet media one
Tweet media two
Tweet media three
2
6
48
@OtterHacker
OtterHacker
1 year
What a journey ! The #Cybernetics lab by @hackthebox_eu is really interesting and worth its price ! Kept me busy for a month. If you want to try an advanced HTB lab, upgrade your AD skills or just try some C2 capabilities, just take this lab. You won't regret it.
Tweet media one
3
4
47
@OtterHacker
OtterHacker
1 year
Thank’s @_leHACK_ for the experience ! See you all at the @defcon workshop to write the code together !
Tweet media one
4
4
46
@OtterHacker
OtterHacker
9 months
If you want to develop malware things, develop malware things, don't be stupid like me and start developing a full broken ecosystem by yourself... I'm already starting to forget why I started this project 🫠 And yes I know about #Mythic , but I don't like WebUI C2...
Tweet media one
3
7
46
@OtterHacker
OtterHacker
1 year
I ported my #cobaltstrike loaders as #BOF to avoid using the built-in inject command. That was fun and not so hard with the @TrustedSec article and CS-Situational-Awareness-BOF repo as example.
Tweet media one
2
10
43
@OtterHacker
OtterHacker
5 months
Hey how is going your RedTeam ? You spend the last day scanning the webapplication, you surely found something ? Me for the last days:
Tweet media one
5
0
43
@OtterHacker
OtterHacker
1 year
I think I finally managed to build a real company network at home. I have DMZ, several VLAN, a reverse proxy, IPSEC VPN and nothing work at the same time, I don't know why and I have no idea what is exposed on Internet...
1
2
44
@OtterHacker
OtterHacker
8 months
First step for position independent code ( #PIC ): ✔️get rid of the .data section (if someone remember the new C keyword allowing to define string directly on the stack without using the { } notation)
Tweet media one
1
6
41
@OtterHacker
OtterHacker
1 year
Hey ! @Defcon workshops have been released ! You can find mine here ! Feel free to ask for additional questions and apply ! I’m so glad to see you in Vegas 🤗
1
7
40
@OtterHacker
OtterHacker
8 months
Developing P2P #beacon capabilities is like doing networking with layer 7 only... In two weeks you will se a new BGP release working on layer 7 only 😂 Now basic features are working, let's make it #PIC and add some #malware stuff in it 🤓
Tweet media one
2
3
38
@OtterHacker
OtterHacker
7 months
Something nice to know, WinHTTP.dll, when loaded, WinHTTPOpen function reload the WinHTTP.DLL to find some specific functions... Bru, if you are executing this code it's because you are already loaded why are you doing this ? You fuck up the benefits of my custom LoadLibrary...
Tweet media one
4
6
38
@OtterHacker
OtterHacker
1 year
See you all at @defcon ! 😱
Tweet media one
1
3
38
@OtterHacker
OtterHacker
8 months
If you are doing some development in C/C++, you really should use Microsoft Application Verifier ! It is really nice to debug memory allocation, double free, wrong API usage and a lot more !
1
8
36
@OtterHacker
OtterHacker
1 year
Yes, UDRL CobaltStrike development is fun... Trying to allocate with ModuleStomping instead of VirtualAlloc on the @kyleavery_ AceLdr
Tweet media one
1
4
34
@OtterHacker
OtterHacker
1 year
Reading the code and redeveloping parts of the tools you use on a regular basis is, I think, the best way to deeply understand the underlying concepts. Currently redeveloping some part of #Rubeus and I'm learning so much about #Kerberos implementation/ exploitation on Windows !
Tweet media one
2
9
34
@OtterHacker
OtterHacker
1 year
Hello there ! So now, someone know how to make process injection in Cobol ? #ZOS
Tweet media one
2
4
33
@OtterHacker
OtterHacker
3 months
Here is some videos for the compilation pipeline😊 There are three parts: - Training to know what you use - Simple compilation - Linked compilation to chain different loader This is early dev, so additional feature will be added. If you have some ideas, feel free to share !
0
8
34
@OtterHacker
OtterHacker
2 years
My #CoffLoader is fully functionnal ! It support unintialized variable through dynamic .bss and several relocation type. Thank’s to @C5pider for giving me the idea through its #CoffeeLdr and @TrustedSec for showing me the way ! I will try to make it public as soon as I can 🥹
1
2
34
@OtterHacker
OtterHacker
2 years
@C5pider @flipper_zero Two weeks later 😂
Tweet media one
1
0
32
@OtterHacker
OtterHacker
2 years
If you want to learn how to unhook #EDR hooks with style and understand how kernel callbacks can be bypassed through a vulnerable driver, look at the #EDRSandblast code ! I’ve learnt so much from this project ! Thank’s @th3m4ks and @_Qazeer for your work ! Bonus : static lib ❤️
@th3m4ks
Maxime Meignan
2 years
A promise is a promise: the slides from the #DEFCON30 DemoLabs @_Qazeer and I presented about EDRSandblast are uploaded on GitHub (), along with the latest version of the tool! Check out the list of new features in the slides, documentation is on its way ;)
0
18
39
0
6
32
@OtterHacker
OtterHacker
11 months
My first @defcon has ended. It was a great experience even if my workshop didn't fully worked as planned due to some Wifi failure limiting acces to the cloud EDR and the tools download. Now, it's a 2 weeks infosec break for a USA road trip ! First step, Vegas to Grand Canyon.
Tweet media one
2
0
32
@OtterHacker
OtterHacker
10 months
What it’s like to be a redteamer ? 🫣 Spending 3 days changing a legit app compromised in a full C2 to rebound among all users and avoiding a painful phishing campaign 🫠 I’m sure they didn’t even know their application can be used like this 😂
1
0
31
@OtterHacker
OtterHacker
7 months
Me fucking around the Ldr Red and Black trees until my DLL accepts to appear as loaded and stop crashing during entrypoint processing... (yes treeS, they got two freaking trees to keep track of a loaded DLL)
Tweet media one
1
0
26
@OtterHacker
OtterHacker
8 months
And all the explanation about CoffLoading can be found here :
1
12
26
@OtterHacker
OtterHacker
8 months
I don't know if it will be working well at the end, if it will be #OPSEC or if I will be able to use it in a real world operation but all the things I'm learning all along the way is worth it 🫠 I will finally be able to work on some #malware things now ❤️
Tweet media one
Tweet media two
5
2
25
@OtterHacker
OtterHacker
5 months
How, I saw you have finally found an exploitation path, so everything is finished now ? Can you extract the NTDS ? Should not take too long Me and my 3 chained SOCKS
Tweet media one
@OtterHacker
OtterHacker
5 months
Hey how is going your RedTeam ? You spend the last day scanning the webapplication, you surely found something ? Me for the last days:
Tweet media one
5
0
43
2
0
25
@OtterHacker
OtterHacker
1 year
I 'm glad to announce that I will be at @_leHACK_ Paris for my first talk (in French) about malware development techniques this July !
Tweet media one
4
2
23
@OtterHacker
OtterHacker
2 years
Yey ! Finally got @offsectraining response ! Got my #OSCP with all box rooted ! Next one in line : #CRTO from @_RastaMouse ! Can’t wait to discover the wonderful lab !
4
0
24
@OtterHacker
OtterHacker
11 months
See you soon #Defcon #Vegas
Tweet media one
3
1
23
@OtterHacker
OtterHacker
9 months
I'm so glad it can be used by someone else ! Feel free to reuse the code, build on it and step up your tools !
@ShitSecure
S3cur3Th1sSh1t
9 months
Thanks and Credit to @OtterHacker at this point, as your DefCon Workshop Slides/Code gave me the inspiration to combine Module Stomping with ThreadlessInject to avoid any injection alerts.
2
4
34
0
0
22
@OtterHacker
OtterHacker
3 months
@nu11charb Trendmicro still using hooking on NtWriteVirtualMemory. Your loader must be adapted to the EDR. Saying this technique is an OPSEC mistake depends on the EDR…
2
0
21
@OtterHacker
OtterHacker
9 months
But
Tweet media one
2
3
22
@OtterHacker
OtterHacker
9 months
I hope my client is open-minded
Tweet media one
1
0
20
@OtterHacker
OtterHacker
3 months
Time to DL some leaked databases
Tweet media one
2
1
19
@OtterHacker
OtterHacker
2 years
Just submitted my first machine to @hackthebox_eu ! Hope it will be accepted 🤞 The machine is based on vulnerability found during pentests ! Thanks for this amazing playground !
2
2
19
@OtterHacker
OtterHacker
5 months
So I just have to wait now... Hope I will be able to see you all at @WEareTROOPERS 2024
Tweet media one
0
4
20
@OtterHacker
OtterHacker
1 year
Once again, my today experience shows that #NAC is not a security measure against attack but against simple users. Took 2 network adapters, and few commands to bypass it... Other surprise, I saw a printer supporting 802.1x. Write up can be found here:
0
7
19
@OtterHacker
OtterHacker
1 year
Yey ! I just have to pack this in a nice #Impacket function and add the option in #Secretsdump ! WinXP source code helped me to successfully map NTDS columns with its content ! Never though I would one day have to look at this code 😊
Tweet media one
0
3
19
@OtterHacker
OtterHacker
2 years
Xmas commit ! Will do some additional testing and refactoring before releasing it out, but here is a modular project making Google Account #phishing easier through cookies stealing. The REX about its possible use in #RedTeam operation is in progress ! Will make a POC video today
Tweet media one
0
2
18
@OtterHacker
OtterHacker
11 months
Cyber break is finished, time to go back to breaking things I know nothing about Before that, here is a post on my first @defcon experience as a Workshop Instructor If you want to create a workshop for #Defcon32 , you will find the rookie mistakes I did.
1
5
17
@OtterHacker
OtterHacker
2 years
Maybe the best way the end the year ! Thank's @hackthebox_eu
Tweet media one
2
1
16
@OtterHacker
OtterHacker
1 year
It is gonna be long to describe ASREQ ASN1 with my custom structure 😅 The more I dive into Windows internal crypto to compute hashes and Kerberos elements, the more respect I have for @gentilkiwi . Spent hours with a debugger trying to understand how the CRYPTDLL interface works
Tweet media one
0
7
16
@OtterHacker
OtterHacker
3 years
@_RastaMouse My degrees only helped me to make my parents proud
0
0
15
@OtterHacker
OtterHacker
8 months
Majority of the #COFFLoader code can be found here I've done some modification to make it position independant but the main code is here
1
2
16
@OtterHacker
OtterHacker
7 months
@DebugPrivilege Yes, it's coming soon with the blogpost 😊
1
0
16