Fast, Broad, and Elusive: How Vidar Stealer 2.0 Upgrades Infostealer Capabilities
Trend™ Research examines the latest version of the Vidar stealer, which features a full rewrite in C, a multithreaded architecture, and several enhancements that warrant attention. Its timely evolution suggests that Vidar is positioning itself to occupy the space left after Lumma Stealer’s decline.
#stealer
Trend™ Research examines the latest version of the Vidar stealer, which features a full rewrite in C, a multithreaded architecture, and several enhancements that warrant attention. Its timely evolution suggests that Vidar is positioning itself to occupy the space left after Lumma Stealer’s decline.
#stealer
👾6
Forwarded from 1N73LL1G3NC3
Credential Guard was supposed to end credential dumping. It didn't. @bytewreck just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled.
🔗 DumpGuard
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
P.S. Previously, crack.sh operated a free service for performing rainbow table lookups to recover NT hashes from NTLMv1 responses, but was recently shut down due to maintenance issues. In its absence, a new free service was published at ntlmv1.com.
Please open Telegram to view this post
VIEW IN TELEGRAM
👾9
👾5
Forwarded from Threat Hunting Father 🦔
ADCS ESC9_15 Offzone2025.pdf
2 MB
На Offzone 2025 показали, как цепочки ESC9–ESC15 позволяют эскалировать права через AD Certificate Services: обход StrongCertificateBindingEnforcement, подмена
altSecurityIdentities, злоупотребление IssuancePolicy, и новый баг — CVE-2024-49019 (arbitrary Application Policy).🦔 THF
Please open Telegram to view this post
VIEW IN TELEGRAM
👾3
call stack signatures with call gadgets
Published on Thu 06 November 2025 by SAERXCIT (@SAERXCIT)
TL;DR: Using call gadgets to insert arbitrary modules in the call stack during module load, breaking signatures used in detection rules. The code is available here: https://github.com/AlmondOffSec/LibTPLoadLib
👾4
Forwarded from Proxy Bar
Visual Studio 2026 is here
Keys:
Keys:
Professional: NVTDK-QB8J9-M28GR-92BPC-BTHXK
Enterprise: VYGRN-WPR22-HG4X3-692BF-QGT2V
👾3
sideloading PoC using onedrive.exe & version.dll
This document provides a detailed technical analysis of a proof-of-concept that demonstrates DLL sideloading by targeting OneDrive.exe with a malicious version.dll. This technique is leveraged for achieving persistence, evading defenses, and executing arbitrary code within the context of a trusted process. The proof-of-concept further employs DLL proxying to maintain the normal operation of the host application and utilizes a sophisticated hooking mechanism based on Vectored Exception Handling (VEH) and hardware-like breakpoints to intercept and modify application behavior.
👾5
Ebyte-Syscalls
https://github.com/EvilBytecode/Ebyte-Syscalls
#obf #CF
https://github.com/EvilBytecode/Ebyte-Syscalls
Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte switching without memory or assembly allocation.
#obf #CF
👾6
NTLM Password Changer
A PowerShell utility that changes Windows account passwords through the native Samlib.dll API, the same low-level library used by Windows itself for SAM and NTLM account management.
This project demonstrates how local or domain password changes can occur at the NTLM level using SamiChangePasswordUser without triggering all of the typical password-change events.
👾3🔥2
Exploiting Ghost SPNs and Kerberos Reflection for SMB Server Privilege Elevation
#ad
Kerberos authentication reflection can be abused for remote privilege escalation, even after applying the fix for CVE-2025-33073.
Ghost SPNs (Service Principal Names mapped to hostnames that fail to resolve) introduce an exploitable attack surface that adversaries can leverage.
Default Active Directory (AD) settings allow standard users to register DNS records, enabling this attack, which Microsoft has cataloged as CVE‑2025‑58726 (SMB Server Elevation of Privilege).
Failure to enforce SMB signing is a critical enabler.
The attack works on all Windows versions unless SMB signing is required.
Microsoft addressed this issue in the October 2025 Patch Tuesday.
#ad
🔥3👾2
Media is too big
VIEW IN TELEGRAM
Tired of obfuscating strings and recompiling to break signatures? Wish you could keep PE-sieve from ripping your malware out of memory? Interested in learning how to do all of this with your existing COTS or private toolsets?
#evasion #memoryscanners
For years, reverse engineers and endpoint security software have used memory scanning to locate shellcode and malware implants in Windows memory. These tools rely on IOCs such as signatures and unbacked executable memory. This talk will dive into the various methods in which memory scanners search for these indicators and demonstrate a stable evasion technique for each method. A new position-independent reflective DLL loader, AceLdr, will be released alongside the presentation and features the demonstrated techniques to evade all of the previously described memory scanners. The presenter and their colleagues have used AceLdr on red team operations against mature security programs to avoid detection successfully.
#evasion #memoryscanners
🔥3👍1👾1