🕵️♂️ Penetration Testing
📲 AppSec Tools
💼 Cyber Risk Regulations
📚 Infosec Education
https://linktr.ee/areenzor
Read ...
'Windows Internals, Part 1 & 2'
by Solomon & Ionescu.
It discusses processes, memory management & kernel mechanisms.
Essential for red teamers.
#RedTeam #Malware #cyberseurity #Infosec #windows
Read ...
'Windows Internals, Part 1 & 2'
by Solomon & Ionescu.
It discusses processes, memory management & kernel mechanisms.
Essential for red teamers.
#RedTeam #Malware #cyberseurity #Infosec #windows
Need stealthy C2 communication?
Use ICMP echo requests to encode commands & TTL values to exfiltrate data.
Many firewalls ignore ICMP, making it a covert channel.
#RedTeam #C2Evasion #ICMP #infosec #CyberSecurity #TTL
Need stealthy C2 communication?
Use ICMP echo requests to encode commands & TTL values to exfiltrate data.
Many firewalls ignore ICMP, making it a covert channel.
#RedTeam #C2Evasion #ICMP #infosec #CyberSecurity #TTL
even widely trusted cryptographic libraries (OpenSSL) can harbor catastrophic flaws.
The lesson?
Continuous auditing > blind trust.
#CyberSecurity #History #SSL #Cryptography #Bug #Infosec
even widely trusted cryptographic libraries (OpenSSL) can harbor catastrophic flaws.
The lesson?
Continuous auditing > blind trust.
#CyberSecurity #History #SSL #Cryptography #Bug #Infosec
Use 'MMC20.Application' to execute commands outside direct process lineage tracking.
Works well against naive EDR correlation.
#RedTeam #DefenseEvasion #infosec #Cybersecurity #EDR
Use 'MMC20.Application' to execute commands outside direct process lineage tracking.
Works well against naive EDR correlation.
#RedTeam #DefenseEvasion #infosec #Cybersecurity #EDR
Once the king of VoIP, now a relic in the age of Teams & Zoom.
💡A reminder .. in tech, innovation outruns nostalgia
adapt or fade away.
Topic: areenzor.medium.com/goodbye-skyp...
#Tech #Microsoft #Goodbye #Skype #VoIP
Once the king of VoIP, now a relic in the age of Teams & Zoom.
💡A reminder .. in tech, innovation outruns nostalgia
adapt or fade away.
Topic: areenzor.medium.com/goodbye-skyp...
#Tech #Microsoft #Goodbye #Skype #VoIP
Three critical vulnerabilities
CVE-2025-22224,
CVE-2025-22225,
CVE-2025-22226
are under active exploitation, allowing VM escape & hypervisor compromis.
#ZeroDay #CyberSecurity #infosec #CVE #Bugbounty #Malware
Details: socradar.io/vmware-secur...
Three critical vulnerabilities
CVE-2025-22224,
CVE-2025-22225,
CVE-2025-22226
are under active exploitation, allowing VM escape & hypervisor compromis.
#ZeroDay #CyberSecurity #infosec #CVE #Bugbounty #Malware
Details: socradar.io/vmware-secur...
Today’s malware? Silent, sophisticated, and terrifying. 🦠💻
Dive into the evolution of digital threats—from prank pop-ups to billion-dollar cybercrime:
🔗 areenzor.medium.com/90s-computer...
#CyberSecurity #Malware #Hacking #Infosec
Today’s malware? Silent, sophisticated, and terrifying. 🦠💻
Dive into the evolution of digital threats—from prank pop-ups to billion-dollar cybercrime:
🔗 areenzor.medium.com/90s-computer...
#CyberSecurity #Malware #Hacking #Infosec
But if you want to go deeper, complement it with 'The Art of Memory Forensics' for in-depth DFIR insights.
#MalwareAnalysis #DFIR #infosec #DigitalForensics #cybersecurity
But if you want to go deeper, complement it with 'The Art of Memory Forensics' for in-depth DFIR insights.
#MalwareAnalysis #DFIR #infosec #DigitalForensics #cybersecurity
Abuse indirect syscalls via HAL dispatch tables.
Hook NtAllocateVirtualMemory and redirect execution stealthily. EDR visibility?
Nearly zero.
#MalDev #RedTeam #Infosec #cybersecurity #powershell
Abuse indirect syscalls via HAL dispatch tables.
Hook NtAllocateVirtualMemory and redirect execution stealthily. EDR visibility?
Nearly zero.
#MalDev #RedTeam #Infosec #cybersecurity #powershell
Read: hackread.com/duo-bug-boun...
#CyberSecurity #Vulnerability #BugBounty #SupplyChain
Read: hackread.com/duo-bug-boun...
#CyberSecurity #Vulnerability #BugBounty #SupplyChain
WannaCry spreads like wildfire, exploiting SMBv1 with EternalBlue.
Lesson?
Patching isn't optional.
If your infra still has unpatched, exposed SMB services in 2025, you’re just waiting for the next worm.
#CyberSecurity #Infosec #WannaCry #SMB #Patch
WannaCry spreads like wildfire, exploiting SMBv1 with EternalBlue.
Lesson?
Patching isn't optional.
If your infra still has unpatched, exposed SMB services in 2025, you’re just waiting for the next worm.
#CyberSecurity #Infosec #WannaCry #SMB #Patch
This article discusses how a cybersecurity expert turned the tables on a hacker, exposing their tricks.
Cyber warfare is real
stay sharp! 👀🔍
#CyberSecurity #Hacking #Infosec #Malware #Tech #BugBounty
🔗 medium.com/@areenzor/hacking-the-hacker-2f12e3ba0340
This article discusses how a cybersecurity expert turned the tables on a hacker, exposing their tricks.
Cyber warfare is real
stay sharp! 👀🔍
#CyberSecurity #Hacking #Infosec #Malware #Tech #BugBounty
🔗 medium.com/@areenzor/hacking-the-hacker-2f12e3ba0340
DeepSeek's AI prowess is impressive, but its data privacy practices raise significant concerns.
Storing user data on Chinese servers poses risks to your data.
Stay informed & protect your data.
Article: areenzor.medium.com/chatgpt-deep...
#Deepseek #OpenAI #ChatGPT
DeepSeek's AI prowess is impressive, but its data privacy practices raise significant concerns.
Storing user data on Chinese servers poses risks to your data.
Stay informed & protect your data.
Article: areenzor.medium.com/chatgpt-deep...
#Deepseek #OpenAI #ChatGPT
Avoid VirtualAlloc/WriteProcessMemory detection..
Use (NtMapViewOfSection) with a shared memory section between processes.
It bypasses common EDR hooks.
Subtle persistence wins.
#RedTeam #Malware #Infosec #Cybersecurity #EDR #Shellcode
Avoid VirtualAlloc/WriteProcessMemory detection..
Use (NtMapViewOfSection) with a shared memory section between processes.
It bypasses common EDR hooks.
Subtle persistence wins.
#RedTeam #Malware #Infosec #Cybersecurity #EDR #Shellcode
Ensure that all software & plugins are regularly updated.
Unpatched software is a major vulnerability that attackers exploit.
At AREENZOR, we help businesses identify such risks through thorough penetration testing.
What's your top tip ?!
#cybersecurity
Ensure that all software & plugins are regularly updated.
Unpatched software is a major vulnerability that attackers exploit.
At AREENZOR, we help businesses identify such risks through thorough penetration testing.
What's your top tip ?!
#cybersecurity
Could be packing JavaScript-based malware or embedded exploits.
Always inspect with pdfid.py & pdf-parser.py before opening.
Trust but verify or just don’t trust at all.
#Malware #Infosec #CyberSecurity #PDF
Could be packing JavaScript-based malware or embedded exploits.
Always inspect with pdfid.py & pdf-parser.py before opening.
Trust but verify or just don’t trust at all.
#Malware #Infosec #CyberSecurity #PDF
If it's weak,
you've just created a single point of failure for all your credentials.
Go long, go random & enable MFA on the vault itself.
#CyberSecurity #Infosec #MFA #Password #AccessControl
If it's weak,
you've just created a single point of failure for all your credentials.
Go long, go random & enable MFA on the vault itself.
#CyberSecurity #Infosec #MFA #Password #AccessControl
⤏ Discover the highly-rated tools on GitHub in 2024.
⤏ Strengthen you arsenal with tools that are redefining the Pentesting Art.
🔖 Bookmark for later!
(Thread 🧵👇)
⤏ Discover the highly-rated tools on GitHub in 2024.
⤏ Strengthen you arsenal with tools that are redefining the Pentesting Art.
🔖 Bookmark for later!
(Thread 🧵👇)
Split your payload into TXT record chunks, encode in #Base32 & send via recursive queries.
Always test against DNS inspection solutions.
#RedTeam #DNS #ComputerNetworks #Infosec
Split your payload into TXT record chunks, encode in #Base32 & send via recursive queries.
Always test against DNS inspection solutions.
#RedTeam #DNS #ComputerNetworks #Infosec