Rob Fuller(@mubix) 's Twitter Profileg
Rob Fuller

@mubix

Dad / Husband / Marine / Student / Teacher / IAM, Red Team, CTI Director / @Hak5 / @NoVAHackers / @SiliconHBO / @NationalCCDC / @MARFORCYBER Auxiliary

ID:797840

linkhttps://malicious.link calendar_today27-02-2007 11:22:20

33,2K Tweets

81,4K Followers

26,2K Following

Follow People
Jared Atkinson(@jaredcatkinson) 's Twitter Profile Photo

🧵 Did you know that 90-95% of all service creations are benign and relatively simple to exclude from detection? Allow me to share some insights about per-user services and what we have recently discovered.

account_circle
Synacktiv(@Synacktiv) 's Twitter Profile Photo

🧵 In the past few months our CI/CD secret extraction tool nord-stream was updated, here is a sum up of the new features:
- Azure DevOps AWS service connection secret extraction
- Azure DevOps AWS OIDC trust exploit to get AWS access tokens
github.com/synacktiv/nord…

account_circle
Rob Fuller(@mubix) 's Twitter Profile Photo

Has anyone used AI for password cracking yet? Like “what is the clear text password of this hash: “

I’m sure someone has, just curious on the results.

account_circle
Jim Sykora(@JimSycurity) 's Twitter Profile Photo

Windows Authorization Guide by Carsten csandker.io/2018/06/14/AWi…

Great walkthrough on how AuthN works in Windows (& thus AD w/ a few caveats) explaining Security Descriptors, DACLs, SACLs, Integrity Checks (MIC), Privileges, UAC, and Access Tokens.

account_circle
Maddie Stone(@maddiestone) 's Twitter Profile Photo

🔮NEW RCA!! A few hours after it was patched, TAG found an ITW exploit sample for CVE-2023-36802. Benoît analyzed it in detail ✨

googleprojectzero.github.io/0days-in-the-w…

account_circle
xchg justin,justin(@justinsteven) 's Twitter Profile Photo

curl CVE-2023-38545 can be used to partially control the SOCKS conversation. Given a hostname of:

h + PP + padding

Where h is a hostname, PP is a network order short representing a port, and the total length mod 256 is the length of h, this will result in a connection to h:PP

account_circle
TrustedSec(@TrustedSec) 's Twitter Profile Photo

Part 1B of our new series by Megan and @4ndr3W6S is out now! Continue diving into Active Directory (AD) attribute-based detections as they complete stepping through the Hacker Recipes flow chart to identify where an adversary may be hiding.
hubs.la/Q0256Z7V0

account_circle
Dhiyaneshwaran(@DhiyaneshDK) 's Twitter Profile Photo

🚨CVE-2023-35813 - Sitecore Remote Code Execution
discovered by CODE WHITE GmbH

CVSS Score - 9.8 | Severity : Critical

Nuclei Template : templates.nuclei.sh/public/CVE-202…

Reference: code-white.com/blog/exploitin…

2023

🚨CVE-2023-35813 - Sitecore Remote Code Execution discovered by @codewhitesec CVSS Score - 9.8 | Severity : Critical Nuclei Template : templates.nuclei.sh/public/CVE-202… Reference: code-white.com/blog/exploitin… #bugbounty #cve2023 #sitecore #hackwithautomation #pdteam #cve
account_circle
TrustedSec(@TrustedSec) 's Twitter Profile Photo

Our new post by Megan and @4ndr3W6S takes a deep dive into how Active Directory (AD) attribute-based detections can be built and how to identify where an adversary may be hiding. Read the first of this 3-part series now!
hubs.la/Q024-06m0

account_circle
Nathan McNulty(@NathanMcNulty) 's Twitter Profile Photo

First thing you should do is go follow Erica, because I swear to God she asks the best questions and won't give up until she gets the right answers

Second, stay calm and let's investigate ;)

Erica and I poked around at this a little, and hopefully this 🧵will help others too

account_circle
NOLAHackers(@NolaHackers) 's Twitter Profile Photo

NOLAsec died from COVID. Instead of fighting over the corpse, let live NOLAhackers. Modeled after NoVA Hackers we’re going to have technical cybersecurity meetups in New Orleans

account_circle
Rob Fuller(@mubix) 's Twitter Profile Photo

What is the maximum time a skills assessment should take outside of standard interview times (“take home test/assignment”)

account_circle