Source Byte – Telegram
Source Byte
7.74K subscribers
846 photos
73 videos
678 files
1.68K links
هشیار کسی باید کز عشق بپرهیزد
وین طبع که من دارم با عقل نیامیزد
Saadi Shirazi 187
Download Telegram
Sc.exe sdset scmanager D:(A;;KA;;;WD)
🤷‍♂9👍5
Rust for Malware Development

This repository contains source codes of various techniques used by real-world malware authors, red teamers, threat actors, state-sponsored hacking groups etc. These techniques are well-researched and implemented in Rust.


https://github.com/Whitecat18/Rust-for-Malware-Development/tree/main


#rust #maldev
8👍2
Forwarded from Pwn3rzs
Cobalt Strike 4.9

Download
: https://ponies.cloud/c2/CobaltStrike%204.9%20Cracked%20uCare@Pwn3rzs.7z
Password: 20231004_2218

Full Black client: https://ponies.cloud/c2/CobaltStrike%204.9%20Client%20Only%20Full%20Theme%20uCare@Pwn3rzs.7z
Password: 20231005_2033

Enjoy!

NOTE:
Our releases of Cobalt Strike will always be packed and obfuscated.
Unlike the crack previously shared by the Chinese website, to which we are not linked.
8👍2
RedTeam Workshop - Part 1
+ What is RedTeam
+ What is APT Group
+ Types of Hackers
+ Why RedTeam Matters
+ The Cost of Data Leakage and Data Breach
+ What is MitreAttack


https://www.youtube.com/watch?v=8drwwezrrYU
slides / notes :
https://github.com/soheilsec/RT-workshop-2024

credit : @soheilsec
language : persian
🔥9👍2👎1
Analysis of a Caddy Wiper Sample Targeting Ukraine
Credit: Ali Mosajjal
FindFirstFileA
FindNextFileA
CreateFileA
GetFileSize
LocalAlloc
SetFilePointer
WriteFile
LocalFree
CloseHandle
FindClose

https://blog.n0p.me/2022/03/2022-03-26-caddywiper/
👍5👌1
The (Anti-)EDR Compendium
EDR functionality and bypasses in 2024, with focus on undetected shellcode loader.

https://blog.deeb.ch/posts/how-edr-works/
👍3
RedTeam Workshop - Part 2
+ Denoscription of the simulation scenario
+ Overview on TTP Explanation
+ why we chose Cobalt Strike CS
+ Simulation of IA Tactics
Initial Access
+ T1189 | Drive by compromise
+ T1566.001 | Spear-Phishing Attachment
Defense Evasion
+ T1027.006 | HTML smuggling


https://www.youtube.com/watch?v=mRl7o7Uq-IE
slides / notes :
https://github.com/soheilsec/RT-workshop-2024

credit : @soheilsec
language : persian
7👍1👾1
Forwarded from Infosec Fortress
Windows 10 Segment Heap Internals

#binary
#windows
#internals
———
🆔 @Infosec_Fortress
👍32👾1
Forwarded from Infosec Fortress
us-16-Yason-Windows-10-Segment-Heap-Internals-wp.pdf
1.8 MB
👍5👾2
A set of programs for analyzing common vulnerabilities in COM
CICADA8Research
https://github.com/CICADA8-Research/COMThanasia

#windows #com
👍3🔥1👏1👾1
Forwarded from Hidden Lock repository
Forwarded from Hidden Lock repository
Cryptography Made Simple.pdf
4.1 MB
👾4👍3
Forwarded from vx-underground
Schools need to stop teaching kids malware is like, 'trojans', and 'worms', etc. It's not 1996 anymore.

New malware types:
- Ransomware
- Loaders
- Information Stealers
- Piles of shit that doesn't work
- RATs
🤣11😁2👾1
Bear C2 is a compilation of C2 noscripts, payloads, and stagers used in simulated attacks by Russian APT groups
Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
GitHub

#c2
👍3👾1
RedTeam Workshop - Part 3
APT38 attacks simulation
Execution
+ T1059.001 | PowerShell
+ T1059.003 | Windows Command Shell
+ T1059.005 | Visual Basic
+ T1106 | Native API
+ T1053.005 | Scheduled Task
+ T1569.002 | Service Execution
+ T1024.002 | Malicious File
Persistence
+ T1543.003 | Windows Service

https://www.youtube.com/watch?v=XjeIPE4g33s
slides / notes :
https://github.com/soheilsec/RT-workshop-2024

credit : @soheilsec
language : persian
🔥7👎2👾1
Forwarded from APT
⚙️From COM Object Fundamentals To UAC Bypasses

A 25-minute crash course covering Tokens, Privileges, UAC, COM, and ultimately bypassing UAC.

🔗Research:
https://www.youtube.com/watch?v=481SI_HWlLs

🔗Source:
https://github.com/tijme/conferences/tree/master/2024-09%20OrangeCon/code

#windows #com #uac #bypass
👍54👎1👾1
Forwarded from Peneter Tools (Soheil Hashemi)
👍6👾2