#redteam

2025-06-25

An alternative variant of Clickfix phishing (open file upload dialog, Ctrl + L, paste command in the navigation bar of the file path)๐Ÿ•ต๏ธโ€โ™‚๏ธ

mrd0x.com/filefix-clickfix-alt

#infosec #cybersecurity #redteam #phishing

Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-24

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

Kubeshark brings Wireshark-like functionality to Kubernetes, capturing real-time protocol-level traffic across pods, nodes, and clusters. Think API observability at scale with support for Helm and Homebrew. #Kubernetes #DevOps

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/kubeshark/kubeshark

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

2025-06-24

How Mouse Without Borders can be used for lateral movement and data exfiltration๐Ÿ•ต๏ธโ€โ™‚๏ธ

0xsultan.github.io/dfir/Exfilt

#infosec #cybersecurity #pentest #redteam

Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-23

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

Threat Designer by AWS uses Generative AI to automate threat modeling for secure system design. It leverages services like AWS Lambda, Amplify, and DynamoDB to analyze architectures, detect threats, and streamline security workflows. #cybersecurity #AI

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/awslabs/threat-desi

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

2025-06-23

๐Ÿ‡ฌ๐Ÿ‡งโœจ Physical intrusion starts long before the door.
At #leHACK 2025, Mr JACK unveils the hidden side of physical security: pre-intrusion strategy, lock reverse engineering, and how attackers adapt to modern systems (RFID, AI cameras, electronic locksโ€ฆ).
From 3D scanning to mechanical analysisโ€”get ready to see what youโ€™ve missed.
๐Ÿ—“๏ธ 28 June
๐Ÿ• 7:45pm
๐Ÿ”— lehack.org/2025/tracks/confere
๐ŸŽŸ๏ธ Late bird : billetweb.fr/lehack-2025-the-s
#PhysicalSecurity #redteam #leHACK

2025-06-23

๐Ÿ‡ซ๐Ÿ‡ทโœจ Lโ€™intrusion physique commence bien avant la porte.
Pendant #leHACK 2025, Mr JACK explore les techniques de prรฉ-intrusion et de reverse engineering appliquรฉes ร  la sรฉcuritรฉ physique moderne : serrures รฉlectroniques, RFID, camรฉras IAโ€ฆ
Scanners 3D, rayons X, analyse mรฉcanique : tout ce quโ€™on ne voit pasโ€ฆ mais qui ouvre.
๐Ÿ—“๏ธ 28 juin
๐Ÿ• 19h45
๐Ÿ”— lehack.org/2025/tracks/confere
๐ŸŽŸ๏ธ Derniรจres places : billetweb.fr/lehack-2025-the-s
#sรฉcuritรฉphysique #redteam #leHACK

Miriam Wiesnermw@infosec.exchange
2025-06-22

Are you attending @PSConfEU? Make sure not to miss my session tomorrow:
"Iโ€™m in your browser, eating your cookies (โ€ฆand bypassing your MFA)"

Join me in room 4 at 1pm - there will be cookies.

#PSConfEU #RedTeam #PurpleTeam #LiveHackDemo #PowerShell

2025-06-21

New cheatsheets pushed๐Ÿ•ต๏ธโ€โ™‚๏ธ

github.com/r1cksec/cheatsheets

#infosec #cybersecurity #pentest #redteam #threatintel #osint #cloud

Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-20

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

Nosey Parker is like a precision `grep` for secrets. It scans files, directories, Git histories, and GitHub repos, using 186 regex patterns to detect sensitive info with high accuracy. Outputs are deduplicated to reduce noise, and it scales up to 20TB inputs at GB/s speeds. #CyberSecurity #OpenSource

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/praetorian-inc/nose

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

Who Let The Dogs Out ๐Ÿพashed@mastodon.ml
2025-06-20

#ad #adcs #privesc #pentest #redteam

Breaking ADCS: ESC1 to ESC16 Attack Techniques

Lab Environment: All examples in this article are demonstrated using the GOAD [Game of Active Directory](github.com/Orange-Cyberdefense) lab environment, which provides a realistic multi-domain Active Directory setup perfect for testing these techniques. The domains we'll be working with include `essos.local`, `sevenkingdoms.local`, and `north.sevenkingdoms.local`.

Whether you're a red teamer looking to expand your toolkit or a defender trying to understand these threats, this article will give you the deep technical knowledge you need.

xbz0n.sh/blog/adcs-complete-at

2025-06-20

A walkthrough of various vulnerabilities in Sitecore's Experience Platform (CVE-2025-34509, CVE-2025-34510, CVE-2025-34511)๐Ÿ•ต๏ธโ€โ™‚๏ธ

labs.watchtowr.com/is-b-for-ba

#infosec #cybersecurity #cve #redteam #pentest

2025-06-20

A technique that prevents amsi.dll from being loaded into a process when attempting to load an assembly via a custom CLR๐Ÿ•ต๏ธโ€โ™‚๏ธ

medium.com/@itayomer83/amsi-by

#infosec #cybersecurity #pentest #redteam

Chema Alonso :verified:chemaalonso@ioc.exchange
2025-06-20

El lado del mal - Vibe Hacking con Cybersecurity AI (CAI): Agentes AI autรณnomos para ciberseguridad ofensiva y defensiva elladodelmal.com/2025/06/vibe- #IA #AI #AgenticAI #hacking #Pentest #Pentesting #CAI #CybersecurityAI #RedTeam #BlueTeam #InteligenciaArtificial

Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-19

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

A Rust-powered Windows kernel rootkit, **shadow-rs**, blends advanced system manipulation with Rust's safety principles. Features include process hiding, privilege elevation, callback management, and more. For research/education. ๐ŸŒ #RustLang #KernelDevelopment

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/joaoviictorti/shado

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

mansi18mans18
2025-06-19

๐…๐ซ๐ž๐ž ๐Œ๐š๐ฌ๐ญ๐ž๐ซ๐œ๐ฅ๐š๐ฌ๐ฌ ๐จ๐ง "๐‡๐จ๐ฐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ˆ๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž ๐จ๐ง ๐€๐ˆ ๐€๐ฌ๐ฌ๐ข๐ฌ๐ญ๐ฌ ๐˜๐จ๐ฎ๐ซ ๐‘๐ž๐/๐๐ฅ๐ฎ๐ž ๐“๐ž๐š๐ฆ ๐‘๐จ๐š๐๐ฆ๐š๐ฉ"

๐Ÿ“… Date: 25 June (Wed)
โŒš Time: 07:30 โ€“ 08:30 PM (IST)

Free Register Now: infosectrain.com/events/how-th

2025-06-18

My good friends over at SecBSD have launched their new website.

What is SecBSD?

It's a security-hardened operating system for modern security assessment.

It is engineered as a ready-to-use environment for penetration testers, ethical hackers, red and blue teams, bug bounty hunters, and analysts โ€”basically any security professional that requires specialized security tools on a daily basis.

SecBSD is based on OpenBSD and inherits it's robust security architecture including proactive hardening, code auditing, and exploit mitigation.

You can find out more here: https://secbsd.org

#SecBSD #InfoSec #OSINT #Cybersecurity #OpenBSD #RedTeam #BlueTeam #Privacy

Screenshot of the new SecBSD web page.
Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-18

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

PurpleLab offers a fully deployable cybersecurity lab with a web-based UI. Includes Windows Server 2019 sandbox, detection rule management, and MITRE ATT&CK integration. Ideal for testing detection rules or simulating attacks. #Cybersecurity #DevSecOps

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/Krook9d/PurpleLab

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

Lenin alevski ๐Ÿ•ต๏ธ๐Ÿ’ปalevsk@infosec.exchange
2025-06-17

New Open-Source Tool Spotlight ๐Ÿšจ๐Ÿšจ๐Ÿšจ

Transform any URL into an LLM-ready input with `Reader`. Just prefix the URL with `r.jina.ai/` for clean, readable content extraction. Perfect for enhancing agents & RAG pipelines. #LLM #NLP

Need web search results for your LLM? Prepend queries with `s.jina.ai/` to fetch top resultsโ€”content included. E.g., `s.jina.ai/your+query` brings knowledge directly to your model. #AItools #DataEngineering

Reader API now supports images! Captions are auto-generated for images missing alt tags, giving LLMs better context for reasoning and summarizing multimedia pages. #MachineLearning #AI

๐Ÿ”— Project link on #GitHub ๐Ÿ‘‰ github.com/jina-ai/reader

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

โ€” โœจ
๐Ÿ” P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking ๐Ÿ’ป๐Ÿดโ€โ˜ ๏ธ

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst