tmap's Avatar

tmap

@tm4p.bsky.social

Purple Team FTW | πŸ‘¨β€πŸ’»πŸŽΈ

56 Followers  |  230 Following  |  17 Posts  |  Joined: 31.10.2023  |  1.7591

Latest posts by tm4p.bsky.social on Bluesky

Reverse Engineering: Making USB device drivers for Linux with Python!
YouTube video by ReversingForFun Reverse Engineering: Making USB device drivers for Linux with Python!

Okay, I finally learned enough Kdenlive to mash together a more formal video on the general process I took to reverse engineer this device and write my own shitty drivers with python, hope you enjoyyyy :)

#reverseengineering #python #linux

youtu.be/6yd1vC0Turs

12.09.2025 12:40 β€” πŸ‘ 8    πŸ” 4    πŸ’¬ 1    πŸ“Œ 1
Preview
The Phrack leak: Examining an APT’s workstation In August 2025, two anonymous researchers released 9 GB of data from a workstation of a likely advanced persistent threat (APT) group. Here’s an analysis of the data by Intel 471’s Cyber Geopolitical ...

Thanks for the excellent writeup @intel471.bsky.social

www.intel471.com/blog/the-phr...

12.09.2025 18:20 β€” πŸ‘ 19    πŸ” 5    πŸ’¬ 0    πŸ“Œ 0

Today I have a more serious topic than usual, please consider reposting for reach:

My wife and I are urgently looking for a specialist in neuropediatrics or a similar field for our autistic child with a diagnosed, but not further specified, movement disorder [1/4]

19.08.2025 08:34 β€” πŸ‘ 4    πŸ” 23    πŸ’¬ 1    πŸ“Œ 0
Preview
RomHack - Job opportunities Check for RomHack sponsor's job opportunities

πŸ‘‹πŸΏ Hackers!

Are you a Red Teaming Wizard πŸ§™πŸΏ looking for a new challenge? @shielder.com is hiring a Red Teaming Lead to join our crew!

More info ⬇️ (share appreciated) #hiring #redteaming
romhack.io/job-opportun...

07.08.2025 19:38 β€” πŸ‘ 2    πŸ” 3    πŸ’¬ 0    πŸ“Œ 0

do not upload your photo to any ID verification service to BROWSE THE INTERNET i am being so serious id much rather buy a vpn. learn how to pirate. this data is so obviously going to be used in nefarious ways

30.07.2025 21:20 β€” πŸ‘ 3461    πŸ” 1760    πŸ’¬ 25    πŸ“Œ 17

Working with folks from @lucasfilm.bsky.social, @ilmvfx.bsky.social, and Apple to secure some of the OSS foundations the movie and entertainment industries rely on was so cool!

Big shout-out πŸ“£ to the @ostifofficial.bsky.social and ASWF for making this possible.

31.07.2025 15:23 β€” πŸ‘ 4    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Screenshot of the fake β€œKeePassXC Pro - Ultimate Security Solution” README.

Screenshot of the fake β€œKeePassXC Pro - Ultimate Security Solution” README.

Screenshot of the fake Pro features.

Screenshot of the fake Pro features.

🚨 *Attention!* We were made aware of a fake β€œKeePassXC Password Manager Pro” repository on GitHub that links to unverified external binary downloads.

- There is NO Pro version of KeePassXC!
- You get all the β€œPro” features with the regular version.

1/2

21.05.2025 06:45 β€” πŸ‘ 35    πŸ” 23    πŸ’¬ 1    πŸ“Œ 1

biggest issue of open source project, maintainers just focusing on other shit and let a project die.

05.05.2025 17:47 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

i couldn't agree more on that.
there's aleays that .config or .xml file with a service account in it

23.04.2025 19:24 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

Hey artists! Would you like to have your art featured in the print edition of Phrack 72? You can email us at arts@phrack.org

18.04.2025 18:29 β€” πŸ‘ 29    πŸ” 21    πŸ’¬ 0    πŸ“Œ 0

got it as well, i tought it was phishing πŸ˜‚

08.04.2025 19:17 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Save the date - BlackHoodie will be offering a free reverse engineering training for women by women in Stockholm at @sec-t.bsky.social conference on September 10th! Thanks to the wonderful people of SEC-T β™₯️

08.04.2025 18:43 β€” πŸ‘ 15    πŸ” 12    πŸ’¬ 1    πŸ“Œ 0

this.

27.03.2025 19:45 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
New capabilities coming to Microsoft Sentinel this Spring | Microsoft Community Hub New capabilities coming to Microsoft Sentinel this Spring We are excited to share the latest advances coming to Microsoft Sentinel over the next few months...

New capabilities coming to Microsoft Sentinel this Spring
techcommunity.microsoft.com/blog/microso...

#MicrosoftSentinel #Cybersecurity #MicrosoftSecurity #Security #DefenderXDR

24.03.2025 23:03 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
GOAD - part 14 - ADCS 5/7/9/10/11/13/14/15 In the previous blog post on ADCS (Goad Pwning Part 6), ESC1, ESC2, ESC3, ESC4, ESC6, and ESC8 were exploited.

mayfly277.github.io/posts/ADCS-p...

11.03.2025 10:49 β€” πŸ‘ 4    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0

Berlusconi made Milan the best team in the world but ruined Italy as country.

19.02.2025 11:13 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

@mullvad.bsky.social ❀️

18.02.2025 21:03 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
hackerone-reports/tops_by_bug_type at master Β· reddelexc/hackerone-reports Top disclosed reports from HackerOne. Contribute to reddelexc/hackerone-reports development by creating an account on GitHub.

repo of detailed bounty reports

17.02.2025 16:42 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

Any other words you recommend to mute?

14.02.2025 15:24 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image

Backdoor my ass! At most... usual Chinese poor design choices... πŸ₯²

14.02.2025 13:58 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 3    πŸ“Œ 0

noooo, but the whole country of China is still evil right? right?

14.02.2025 15:20 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

πŸ‡ΈπŸ‡ͺ❀️

14.02.2025 06:52 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Cobalt Strike and a Pair of SOCKS Lead to LockBit Ransomware Key Takeaways This intrusion began with the download and execution of a Cobalt Strike beacon that impersonated a Windows Media Configuration Utility. The threat actor used Rclone to exfiltrate data…

🌟New report out today!🌟

Cobalt Strike and a Pair of SOCKS Lead to LockBit Ransomware

Analysis & reporting completed by @r3nzsec, @MyDFIR & @MittenSec.

Audio: Available on Spotify, Apple, YouTube and more!

thedfirreport.com/2025/01/27/c...

27.01.2025 12:55 β€” πŸ‘ 24    πŸ” 10    πŸ’¬ 1    πŸ“Œ 2
Post image

I wrote a PoC for the recent Ivanti Connect Secure stack buffer overflow, CVE-2025-0282, based on the exploitation strategy watchTowr published, along with an assessment of exploitability given the lack of a suitable info leak to break ASLR: attackerkb.com/assessments/...

16.01.2025 15:52 β€” πŸ‘ 11    πŸ” 8    πŸ’¬ 1    πŸ“Œ 0

come to the northern side, sec-t in Stockholm, september

12.01.2025 14:20 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Preview
GitHub - logangoins/Krueger: Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC - logangoins/Krueger

IBM X-Force's Logan Goins has released Krueger, a .NET tool for remotely killing EDR using the Windows Defender Application Control (WDAC) utility

github.com/logangoins/K...

26.12.2024 13:46 β€” πŸ‘ 25    πŸ” 7    πŸ’¬ 0    πŸ“Œ 1
Post image

Santa's early w/ a new #BloodHoundBasics post!πŸŽ…

Looking for new Attack Paths to the domain? πŸ”Ž
BH v6.3 introduces CoerceToTGT.
The edge connects principals w/ unconstrained delegation to the domain, as attackers can use those to coerce privileged computers & retrieve their TGT.

20.12.2024 19:43 β€” πŸ‘ 6    πŸ” 2    πŸ’¬ 1    πŸ“Œ 0
Post image

New module on #NetExec : wam
Dump #Entra access tokens from Windows Token Broker Cache, and make your way to Entra πŸš€

Thanks @xpnsec.com for the technique! More info on his blog : blog.xpnsec.com/wam-bam/

18.12.2024 16:26 β€” πŸ‘ 21    πŸ” 12    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - t-tani/defender2yara: Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules - t-tani/defender2yara

Python tool that converts Microsoft Defender Antivirus Signatures (VDM) into YARA rules.

https://github.com/t-tani/defender2yara

14.12.2024 04:38 β€” πŸ‘ 9    πŸ” 6    πŸ’¬ 0    πŸ“Œ 0
Post image

Working in it .... πŸ˜‡

www.youtube.com/watch?v=fUqC...

13.12.2024 19:49 β€” πŸ‘ 6    πŸ” 3    πŸ’¬ 0    πŸ“Œ 1

@tm4p is following 20 prominent accounts