feels like security research -- ideas, hypothesis, lots of digging in code, only to find out it's impossible due to some unforeseen conditions blocking the execution path we hoped to exploit; or gathering large data set (TBs) hoping to find something cool, only to discover it's very uninteresting
24.07.2025 09:33 β π 2 π 0 π¬ 0 π 0
I bert they are just throwing some nuanced Rust references at you :)
19.07.2025 19:59 β π 0 π 0 π¬ 1 π 0
CVE-2005-4560 and Windows Macros + all exploit packs roll in their graves when they see ClickFix and FileFix...
14.07.2025 19:35 β π 2 π 0 π¬ 0 π 0
1 little known secret of advpack.dll, LaunchINFSection
www.hexacorn.com/blog/2025/07...
12.07.2025 22:42 β π 2 π 0 π¬ 0 π 0
1/ During a recent incident response case, we observed the following file access: \\localhost\C$\@ GMT-2025.06.21-10.53.43\Windows\NTDS\ntds.dit
This is a clever method of accessing a Volume Shadow Copy (VSS) snapshot.
10.07.2025 14:05 β π 12 π 5 π¬ 1 π 0
Beyond good olβ Run key, Part 148
www.hexacorn.com/blog/2025/07...
05.07.2025 23:44 β π 5 π 1 π¬ 0 π 0
Beyond good olβ Run key, Part 147
www.hexacorn.com/blog/2025/07...
05.07.2025 23:27 β π 4 π 1 π¬ 0 π 0
malmoeb.bsky.social is one of the best people to follow; in the era of generative AI it's easy to lose motivation for doing anything really, so his posts discussing so many interesting attacks is a breath of fresh air (and even if it is his AI posting it :-P, it's that very goo' ol' school vibe)
29.06.2025 17:58 β π 3 π 0 π¬ 0 π 0
Collage of screenshots showing how to enable emulated ramdisk and set its size via registry parameters for scmbus.sys.
Also shown: how to create partition and properly format the DAX volume.
1. Create ramdisk of 0x1234_MB:
cmd /v/c"set R=reg add HKLM\SYSTEM\CurrentControlSet\Services\scmbus /f /v&!R! CreateSimulatedRamdiskRootDevice /t 4 /d 1 &!R! RamdiskSizeInBytes /t 11 /d 0x123400000 &sc start scmbus"
(reboot required, unless you're lucky).
2. Create parition as usual:
list disk
select disk NNNN
convert gpt
create partition primary
assign letter X:
3. And format volume with DAX support:
format X: /fs:ntfs /Q /L /DAX
Did you know Windows has built-in RAM disk?
And not just your regular RAM disk. It's pmem/nvdimm, via built-in scmbus.sys facility!
That means you can make π¦π¦π¦ #dax volume, so data/image mappings (section views) will use "drive" directly!
No data persistence, no w10; only ws2022/w11+. EZ π create:
15.06.2025 12:23 β π 6 π 2 π¬ 1 π 0
VMwareResolutionSet.exe VMwareResolutionSet.dll lolbin
www.hexacorn.com/blog/2025/06...
15.06.2025 20:49 β π 4 π 2 π¬ 0 π 0
wermgr.exe boot offdmpsvc.dll lolbin
www.hexacorn.com/blog/2025/06...
#lolbin
14.06.2025 23:35 β π 2 π 0 π¬ 0 π 0
wpr.exe boottrace phantom dll axeonoffhelper.dll lolbin
www.hexacorn.com/blog/2025/06...
#lolbin
14.06.2025 23:14 β π 3 π 0 π¬ 0 π 0
#HuntingTipOfTheDay: Services can provide persistence. Looking for changes to their commands is common, but the lesser known Environment setting is often overlooked. It could result in stealthy DLL hijacking. Inspect any paths referenced for suspicious files.
09.06.2025 11:03 β π 3 π 2 π¬ 2 π 0
New #TinyTracer (v3.0) is out - with many cool features: github.com/hasherezade/... - check them out!
06.06.2025 19:11 β π 15 π 6 π¬ 1 π 0
While investigating a compromised network, we found suspicious PowerShell code that ran on a domain controller. The script downloaded a file called chrome_installer.exe and installed it.
We checked the file and found it was signed by Google, so itβs a genuine Chrome installer.
05.06.2025 15:52 β π 2 π 1 π¬ 1 π 0
mscoree.dll, RunDll32ShimW lolbin
www.hexacorn.com/blog/2025/05...
31.05.2025 23:29 β π 7 π 3 π¬ 0 π 0
hmm triage and RCA should not be in the same sentence
imho for the triage alone, 15min SLA is very reasonable; provided it ends up with closure, or escalation to the next level (we are talking properly built triage function with clearly defined procedures)
30.05.2025 15:26 β π 3 π 0 π¬ 0 π 0
youtu.be/5PCU48nqAIw?... start at 10:20 of the cross questioning the expert on their CV and credentials in the Karen Read trial. Shanon Burgess. #DFIR
20.05.2025 00:13 β π 18 π 1 π¬ 2 π 2
that was painful to watch
20.05.2025 09:36 β π 2 π 0 π¬ 0 π 0
Shell32.dll, #44 lolbin
www.hexacorn.com/blog/2025/05...
18.05.2025 00:51 β π 5 π 3 π¬ 1 π 0
We are VERY excited to announce that Volatility 3 has now reached feature parity with Volatility 2! With this parity release, Volatility 2 is now deprecated. Full details in the blog post linked below.
16.05.2025 15:08 β π 20 π 11 π¬ 0 π 0
Screenshot of contextjail.exe running with default arguments.
Highlighted:
* prisoner thread (latched to CPU1 with priority 15) couldn't run for the entire test duration (30 seconds).
* 99 jailer threads (latched to 6/8 processors, CPU2..CPU7) were using 20% of total CPU time.
Overlay: pseudo-ASSCII art with prisoner thread and 6 jailer threads (guards), spamming NtGetContextThread to block the prisoner.
Source and compiled binary:
https://pastebin.com/pBJcGp1y
Heard of #ContextJail?
It's a nasty new technique: puts target thread into βͺ deadloop, for as long as you can afford. Requires THREAD_GET_CONTEXT right.
The gist? Just spam NtGetContextThread(tgt).πΈ
Target will be jailed, running nt!PspGetSetContextSpecialApc π.
Src & binary in [ALT].
Usecases: ‡οΈ
06.05.2025 22:06 β π 7 π 6 π¬ 1 π 0
Glad Skype data deletion works
06.05.2025 12:03 β π 0 π 0 π¬ 1 π 0
Minority (forensic) report aka defending forward w/o hacking back
www.hexacorn.com/blog/2025/05...
#dfir
02.05.2025 23:29 β π 3 π 2 π¬ 1 π 0
this sounds funnier in Australian
02.05.2025 13:09 β π 3 π 0 π¬ 0 π 0
AI worms in the making ;)
www.cmdzero.io/blog-posts/i...
17.04.2025 11:00 β π 3 π 1 π¬ 0 π 0
I guess AI-olescence TV Series is in the making
11.04.2025 09:32 β π 1 π 0 π¬ 0 π 0
Distributed Denial of Secrets is a 501(c)(3) journalist non-profit devoted to the free transmission of data in the public interest. We publish and archive leaks.
DDoSecrets.com
LibraryOfLeaks.org
DonorBox.org/ddosecrets
British, But In Las Vegas and NYC
ezitron.76 Sig
Newsletter - wheresyoured.at
https://linktr.ee/betteroffline - podcast w/ iheartradio
Chosen by god, perfected by science
CEO at EZPR.com - Award-Winning Tech PR
Detection engineer, also writing for https://detect.fyi.
Base64 Enjoyer. Clippy is a threat actor.
βοΈ AI Security R&D @ Prophet Security
π IR/TH/Incident Management Instructor
ποΈ Frequent Guest on Cybersecurity Defender's Podcast
Riding around in the breeze. Security Thinker. Hacker. USAF Veteran. https://aff-wg.org
senior researcher at @citizenlab.ca
π©π»βπ» Apple Forensics Nerdπ± - Head of DFIR @iverify.bsky.social | Author/Senior Instructor @sansforensics
Volatility Core developer, Dir. of Research Volexity, LSU Cyber
Repeat founder, investor, hacker. Chief Scientist OPSWAT, Advisor for Exodus Intelligence and Mozilla's 0din.ai. Previously founded the Zero Day Initiative and OpenRCE. NYC born, Austin transplant.
Chief of DIFR at SoteriaSec | SANS Institute Principal Instructor | SANS FOR509 co-author | Director MDR Uptycs | Digital Forensics & Incident Response geek.
Threat Research @ Proofpoint. Former @virtualroutes.bsky.social fellow. @warstudieskcl.bsky.social alum. She/her
Threat Hunter at SentinelOne | curatedintel.org Member | k3yp0d.blogspot.com | Opinions are of my own voices inside my own head | memes and music are welcome
#w00w00 #silobreaker #00m00m
Reverse engineer at FLARE/Google | Pluralsight author | π± 1M+ views on YT | ποΈ Host of Behind the Binary podcast π
Senior Principal Security Researcher at @rapid7.com. Decompiler dev for Relyze. Core Metasploit dev 2009 - 2013. MSRC Top 100 2015. Pwn2Own 2011, 2021, 2024. stephenfewer.github.io
Security research and breaking news straight from ESET Research Labs.
welivesecurity.com/research/
Cybersecurity researcher following current conflicts.
Your podcast isn't special
freelance tech journalist, copywriter & editor β¨available for commissionsβ¨
βοΈ Signal: carly.44β¨βοΈ carlypagewrites@gmail.com
βοΈ carlypagewrites.co.uk