The (Anti-)EDR Compendium
EDR functionality and bypasses in 2024, with focus on undetected shellcode loader.
https://blog.deeb.ch/posts/how-edr-works/
EDR functionality and bypasses in 2024, with focus on undetected shellcode loader.
https://blog.deeb.ch/posts/how-edr-works/
👍3
RedTeam Workshop - Part 2
https://www.youtube.com/watch?v=mRl7o7Uq-IE
slides / notes :
https://github.com/soheilsec/RT-workshop-2024
credit : @soheilsec
language : persian
+ Denoscription of the simulation scenario
+ Overview on TTP Explanation
+ why we chose Cobalt Strike CS
+ Simulation of IA Tactics
Initial Access
+ T1189 | Drive by compromise
+ T1566.001 | Spear-Phishing Attachment
Defense Evasion
+ T1027.006 | HTML smuggling
https://www.youtube.com/watch?v=mRl7o7Uq-IE
slides / notes :
https://github.com/soheilsec/RT-workshop-2024
credit : @soheilsec
❤7👍1👾1
A set of programs for analyzing common vulnerabilities in COM
#windows #com
CICADA8Research
https://github.com/CICADA8-Research/COMThanasia
#windows #com
👍3🔥1👏1👾1
Forwarded from vx-underground
Schools need to stop teaching kids malware is like, 'trojans', and 'worms', etc. It's not 1996 anymore.
New malware types:
- Ransomware
- Loaders
- Information Stealers
- Piles of shit that doesn't work
- RATs
New malware types:
- Ransomware
- Loaders
- Information Stealers
- Piles of shit that doesn't work
- RATs
🤣11😁2👾1
RedTeam Workshop - Part 3
APT38 attacks simulation
https://www.youtube.com/watch?v=XjeIPE4g33s
slides / notes :
https://github.com/soheilsec/RT-workshop-2024
credit : @soheilsec
language : persian
APT38 attacks simulation
Execution
+ T1059.001 | PowerShell
+ T1059.003 | Windows Command Shell
+ T1059.005 | Visual Basic
+ T1106 | Native API
+ T1053.005 | Scheduled Task
+ T1569.002 | Service Execution
+ T1024.002 | Malicious File
Persistence
+ T1543.003 | Windows Service
https://www.youtube.com/watch?v=XjeIPE4g33s
slides / notes :
https://github.com/soheilsec/RT-workshop-2024
credit : @soheilsec
🔥7👎2👾1
Forwarded from APT
⚙️From COM Object Fundamentals To UAC Bypasses
A 25-minute crash course covering Tokens, Privileges, UAC, COM, and ultimately bypassing UAC.
🔗Research:
https://www.youtube.com/watch?v=481SI_HWlLs
🔗Source:
https://github.com/tijme/conferences/tree/master/2024-09%20OrangeCon/code
#windows #com #uac #bypass
A 25-minute crash course covering Tokens, Privileges, UAC, COM, and ultimately bypassing UAC.
🔗Research:
https://www.youtube.com/watch?v=481SI_HWlLs
🔗Source:
https://github.com/tijme/conferences/tree/master/2024-09%20OrangeCon/code
#windows #com #uac #bypass
YouTube
From COM Object Fundamentals To UAC Bypasses - Tijme Gommers
Enjoy the videos and music you love, upload original content, and share it all with friends, family, and the world on YouTube.
👍5❤4👎1👾1
Forwarded from SoheilSec (Soheil Hashemi)
RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software
https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/
https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/
BleepingComputer
RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software
The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to attempt disabling endpoint detection and response (EDR) services on target systems.
🔥2
Forwarded from Peneter Tools (Soheil Hashemi)
👍6👾2
APT
⚙️From COM Object Fundamentals To UAC Bypasses A 25-minute crash course covering Tokens, Privileges, UAC, COM, and ultimately bypassing UAC. 🔗Research: https://www.youtube.com/watch?v=481SI_HWlLs 🔗Source: https://github.com/tijme/conferences/tree/master/2024…
This media is not supported in your browser
VIEW IN TELEGRAM
👾4👍2
Forwarded from iCe 𖤍
The changes to the IDAPython API in IDA 9 has broken some plugins and noscripts
Here's how to fix some of these issues:
https://blog.junron.dev/IDAPython%20Research/IDAPython%208%20to%209.html
Here's how to fix some of these issues:
https://blog.junron.dev/IDAPython%20Research/IDAPython%208%20to%209.html
jro.sg
Porting an IDAPython Plugin to IDA 9
Alternatives for some APIs removed in IDA 9
👍4
Iran_Cyber_Final_Full_v2.pdf
752.8 KB
It's for 2018 (EN)
Iran_Cyber_Threat-Final_.pdf
489.4 KB
Iran Cyber Threat Final
به زبان فارسی
👍7🤣3