snovvcrash Profile Banner
sn🥶vvcr💥sh Profile
sn🥶vvcr💥sh

@snovvcrash

Followers
11K
Following
5K
Statuses
837

Sr. Penetration Tester / Red Team Operator @ptswarm :: Author of Pentester’s Promiscuous Notebook (PPN) :: He/him :: Tweets’re my pwn 🐣

(ノ ˘_˘)ノ ζ|||ζ ζ|||ζ ζ|||ζ
Joined January 2017
Don't wanna be here? Send us removal request.
@snovvcrash
sn🥶vvcr💥sh
6 days
RT @ShitSecure: Tired of using ts::multirdp, because Mimikatz is a nogo nowadays and get's flagged anyway most of the time? 🧐 Well, here i…
0
118
0
@snovvcrash
sn🥶vvcr💥sh
14 days
Current mood: patch out the Costura.Fody temp directory name IoC via dnSpy just to avoid recompiling the whole Costura project - it’s impossible lol 😂
Tweet media one
1
2
22
@snovvcrash
sn🥶vvcr💥sh
17 days
RT @hacker_ralf: This is C2 I decided to write publicly. If you are interested, I hope for feedback) I am fixing version 0.1 ... https://…
0
68
0
@snovvcrash
sn🥶vvcr💥sh
20 days
RT @ptswarm: 🎮 Xbox 360 security in details: the long way to RGH3. Read the exclusive story about the chipless and reliable Xbox 360 moddin…
0
14
0
@snovvcrash
sn🥶vvcr💥sh
21 days
That was not a straight forward one to port to cross-compilation & PIC format as well as deal with some module stomping injection pitfalls, but this @passthehashbrwn’s trick is cool as hell 🔥 Definitely NOT yet another byte patch 😅
Tweet media one
Tweet media two
@passthehashbrwn
Josh
26 days
New blog from me on using CLR customizations to improve the OPSEC of your .NET execution harness. This includes a novel AMSI bypass that I identified in 2023. By taking control of CLR assembly loads, we can load assemblies from memory with no AMSI scan.
2
6
92
@snovvcrash
sn🥶vvcr💥sh
25 days
RT @passthehashbrwn: New blog from me on using CLR customizations to improve the OPSEC of your .NET execution harness. This includes a nove…
0
142
0
@snovvcrash
sn🥶vvcr💥sh
25 days
@aniqfakhrul Man, I was thinking of it since I first saw your LDAP browser. Great job!
1
0
1
@snovvcrash
sn🥶vvcr💥sh
1 month
RT @orange_8361: The detailed version of our #WorstFit attack is available now! 🔥 Check it out! 👉 cc: @_splitline_
0
212
0
@snovvcrash
sn🥶vvcr💥sh
1 month
@k3nundrum Cool! Or just do `bhcli queries` 😉
0
3
25
@snovvcrash
sn🥶vvcr💥sh
2 months
@Dinosn Okay, I won’t read further 🤣
Tweet media one
2
4
55
@snovvcrash
sn🥶vvcr💥sh
2 months
RT @ptswarm: 🇻🇳 The Positive Hack Talks in Vietnam has finished! Slides from our researcher @_mohemiv: Wordlist: h…
0
32
0
@snovvcrash
sn🥶vvcr💥sh
2 months
RT @eliran_nissan: I am excited to share with you my latest research - "DCOM Upload & Execute" An advanced lateral movement technique to up…
0
243
0
@snovvcrash
sn🥶vvcr💥sh
2 months
@unsigned_sh0rt @synzack21 I’ve also thought about it, but I don’t think we can build such a generic wordlist that will be applicable in different networks. But if we talk about a particular network then yes, sometimes it’s enough to get a single hostname and then iterate over the predictable part of it 👍🏻
1
0
3
@snovvcrash
sn🥶vvcr💥sh
2 months
@al3x_n3ff @stratosberry @Disgame_ Fun fact, by the way, that we don’t actually need to implement any new modules - md5($pass, $salt) is already there 😅
Tweet media one
1
2
8
@snovvcrash
sn🥶vvcr💥sh
2 months
@techspence Even when it’s not DNS, it’s DNS that cannot be resolved through proxychains 😔
0
0
1
@snovvcrash
sn🥶vvcr💥sh
2 months
@stratosberry @al3x_n3ff @Disgame_ Not possible, unfortunately. Cannot be pre-computed because of the salt :(
1
0
1
@snovvcrash
sn🥶vvcr💥sh
3 months
RT @ptswarm: 🎤✨ Our security researcher, Konstantin Polishin, presented “Red Team Social Engineering 2024: Initial Access TTP and Project E…
0
40
0
@snovvcrash
sn🥶vvcr💥sh
3 months
RT @_JohnHammond: Supply chain malware from an infected game mod 🤯😱 Long-form reverse engineering and a WILD ride: Binary Ninja, x64dbg, 01…
0
53
0