Daniel Heinsen (@hotnops) 's Twitter Profile
Daniel Heinsen

@hotnops

doin thangs @specterops

ID: 1237387084899516416

linkhttps://github.com/hotnops/ calendar_today10-03-2020 14:38:12

257 Tweet

1,1K Followers

305 Following

Matt Fuller (@matthewdfuller) 's Twitter Profile Photo

Inspired by this topic, I hacked together a little feature that let's you quickly preview a diff of the associated SCP changes when moving an AWS account/OU to a new parent. Hopefully helps save folks a few unexpected "Access Denied" errors!

Cody Thomas (@its_a_feature_) 's Twitter Profile Photo

The Mythic 3.3 Beta just dropped! All sorts of new features including a new Eventing System, more container types, more developer features, better sleep tracking features, and even SSO possibilities! posts.specterops.io/mythic-3-3-bet… Check it out!

Clint Gibler (@clintgibler) 's Twitter Profile Photo

πŸ‘€ AWS OIDC Provider Enumeration Rami McCarthy built a PoC that enumerates AWS account IDs that have the GitHub Actions OIDC provider configured, leveraging the known_aws_accounts repository β†’ Identified 34 accounts across 29 vendors ramimac.me/oidc-provider-…

Elad Shamir (@elad_shamir) 's Twitter Profile Photo

Check out my latest blog post, "The Security Principle Every Attacker Needs to Follow", in which I lay the foundation for a framework for discovering attack paths, including those that BloodHound can't find yet. posts.specterops.io/the-security-p…

Tal Be'ery (@talbeerysec) 's Twitter Profile Photo

1/ A world first reverse engineering analysis of AWS Session Tokens. Prior to our research these tokens were a complete black box. Today, we are making it more of a glass box, by sharing code and tools to analyze and modify AWS Session Tokens. medium.com/@TalBeerySec/r…

Jared Atkinson (@jaredcatkinson) 's Twitter Profile Photo

🧡 Yesterday Microsoft released a post describing CVE-2024-37085, a vulnerability in ESXi hypervisors. According to the disclosure, a low-privilege user can gain "full administrative access" to domain-joined ESXi hypervisors. microsoft.com/en-us/security…

Merill Fernando (@merill) 's Twitter Profile Photo

Something new I'm hacking together. Can't wait to share it... Graph PowerShell β†’ Duck DB β†’ Awesome sauce All running locally on your desktop 😍 Cost: $0

Something new I'm hacking together.

Can't wait to share it...

Graph PowerShell β†’ Duck DB β†’ Awesome sauce

All running locally on your desktop 😍

Cost: $0
Nick Powers (@zyn3rgy) 's Twitter Profile Photo

[Tool & Blog release] - smbtakeover, a technique to unbind/rebind port 445 without loading a driver, loading a module into LSASS, or rebooting the target machine. The goal is to ease exploitation of targeted NTLM relay primitives while operating over C2. Github repo is linked at

SpecterOps (@specterops) 's Twitter Profile Photo

Join us at #SOCON2025, happening March 31-April 1, for two days all about Attack Path Management. Register today to get 50% off and learn about our CFP, opening Oct. 1st! πŸ‘‰ specterops.io/so-con-2025/

Join us at #SOCON2025, happening March 31-April 1, for two days all about Attack Path Management.

Register today to get 50% off and learn about our CFP, opening Oct. 1st! 
πŸ‘‰ specterops.io/so-con-2025/
Chris Thompson (@_mayyhem) 's Twitter Profile Photo

Just wrapped up DEF CON Demo Labs and published Maestro, a new tool for lateral movement with Intune from C2. Thanks to everyone who came to check it out! I'll be posting a blog and wiki with more info soon, but here's the code and link to today's slides: github.com/Mayyhem/Maestro

Daniel Heinsen (@hotnops) 's Twitter Profile Photo

PSA: Apeman exposes a Neo4J panel under the hood. Here is a query to detect roles that are vulnerable to the Amplify vulnerabilities that Nick Frichette presented at Blackhat. Gist here: gist.github.com/hotnops/a1d4ab…

Daniel Heinsen (@hotnops) 's Twitter Profile Photo

Is it just me, or does every Entra application registration client secret have a tilde at the fifth index? Is it always 40 characters? Anyone else notice this?

Forrest Kasler (@fkasler) 's Twitter Profile Photo

This is the last of my phishing series! It's a recap and reference for the whole thing. Hope it was as fun to read as it was to write:

Nick Frichette (@frichette_n) 's Twitter Profile Photo

A new undocumented AWS STS API popped up! "sts:AssumeRoot". It requires you to hit an (AFAIK) undocumented endpoint but they are allow listing accounts so you can't do anything with it. AWS is definitely cooking up something interesting!

A new undocumented AWS STS API popped up! "sts:AssumeRoot". It requires you to hit an (AFAIK) undocumented endpoint but they are allow listing accounts so you can't do anything with it. AWS is definitely cooking up something interesting!
Daniel Heinsen (@hotnops) 's Twitter Profile Photo

Awesome blog post about a career at SpecterOps. Feel free to reach out to me directly if you have any questions at all. You can DM me here or on the Bloodhound slack.