r/purpleteamsec bot
r-purpleteamsec.bsky.social
r/purpleteamsec bot
@r-purpleteamsec.bsky.social
Mirrors r/purpleteamsec, "we believe that when Red and Blue teams unite, security becomes not just a goal but a shared journey." Unofficial. Operated by @tweedge.net, open source @ https://github.com/tweedge/xpost-reddit-to-fediverse
Abusing Delegation with Impacket (Part 2): Constrained Delegation
Abusing Delegation with Impacket (Part 2): Constrained Delegation
www.blackhillsinfosec.com
November 14, 2025 at 4:54 PM
Rehabilitating Registry Tradecraft with RegRestoreKey
Rehabilitating Registry Tradecraft with RegRestoreKey
www.preludesecurity.com
November 14, 2025 at 1:09 AM
The Complete Guide to Hunting Cobalt Strike - Part 1: Detecting in Open Directories
The Complete Guide to Hunting Cobalt Strike - Part 1: Detecting in Open Directories
hunt.io
November 13, 2025 at 10:54 PM
ZeroCrumb: Dumping App Bound Protected Credentials & Cookies Without Privileges.
ZeroCrumb: Dumping App Bound Protected Credentials & Cookies Without Privileges.
github.com
November 12, 2025 at 7:39 PM
EntraMFACheck: Identify Azure AD resources that issue tokens without MFA enforcement using the ROPC grant flow
EntraMFACheck: Identify Azure AD resources that issue tokens without MFA enforcement using the ROPC grant flow
github.com
November 12, 2025 at 6:54 AM
How I got Domain Admin via Citrix FAS through ESC3
How I got Domain Admin via Citrix FAS through ESC3
medium.com
November 11, 2025 at 1:54 AM
ExitPatcher: Prevent in-process process termination by patching exit APIs
ExitPatcher: Prevent in-process process termination by patching exit APIs
github.com
November 10, 2025 at 8:09 PM
Purple-team telemetry & simulation toolkit.
Purple-team telemetry & simulation toolkit.
github.com
November 10, 2025 at 5:54 PM
MaleficentVM: practice VM for malware development
MaleficentVM: practice VM for malware development
github.com
November 9, 2025 at 4:24 PM
ADCSDevilCOM: A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses the traditional endpoint mapper requirement by using SMB directly.
ADCSDevilCOM: A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses the traditional endpoint mapper requirement by using SMB directly.
github.com
November 9, 2025 at 2:54 PM
Close Those Ports: Exploring Splashtop RMM and Relays
Close Those Ports: Exploring Splashtop RMM and Relays
blog.axelarator.net
November 9, 2025 at 7:39 AM
DonPwner: Advanced Domain Controller attack and credential analysis tool leveraging DonPAPI database
DonPwner: Advanced Domain Controller attack and credential analysis tool leveraging DonPAPI database
github.com
November 8, 2025 at 10:24 PM
Yet Another DCOM Object for Command Execution Part 1
Yet Another DCOM Object for Command Execution Part 1
sud0ru.ghost.io
November 7, 2025 at 7:24 PM
Atomic Red Team MCP #2 - Claude becomes C2
Atomic Red Team MCP #2 - Claude becomes C2
cyberbuff.substack.com
November 7, 2025 at 12:24 AM
Evading Elastic EDR's call stack signatures with call gadgets
Evading Elastic EDR's call stack signatures with call gadgets
offsec.almond.consulting
November 6, 2025 at 11:09 PM
Weekly Purple Team Episode: CVE-2025-59287 - Exploiting & Detecting the Critical WSUS RCE
Weekly Purple Team Episode: CVE-2025-59287 - Exploiting & Detecting the Critical WSUS RCE
youtu.be
November 6, 2025 at 9:54 PM
Curly COMrades: Evasion and Persistence via Hidden Hyper-V Virtual Machines
Curly COMrades: Evasion and Persistence via Hidden Hyper-V Virtual Machines
www.bitdefender.com
November 5, 2025 at 4:39 PM
Blog MSSQL Exploitation - Run Commands Like A Pro
Blog MSSQL Exploitation - Run Commands Like A Pro
www.r-tec.net
November 5, 2025 at 5:39 AM
Tracking Lateral Movement: PowerShell Remoting, WMIC, Explicit Credentials, NTLM Relay Attacks
Tracking Lateral Movement: PowerShell Remoting, WMIC, Explicit Credentials, NTLM Relay Attacks
medium.com
November 4, 2025 at 7:09 PM
Beacon Object File (BOF) to steal Microsoft Teams cookies
Beacon Object File (BOF) to steal Microsoft Teams cookies
tierzerosecurity.co.nz
November 4, 2025 at 2:39 AM
BOF to steal Teams cookies
BOF to steal Teams cookies
github.com
November 3, 2025 at 7:54 PM
Protecting C2 Traffic in Nim
Protecting C2 Traffic in Nim
jakobfriedl.github.io
November 3, 2025 at 4:39 PM
SilentButDeadly - A Novel Approach to EDR Silencing
SilentButDeadly - A Novel Approach to EDR Silencing
github.com
November 3, 2025 at 5:09 AM
EDR-Redir V2: Blind EDR With Fake Program Files
EDR-Redir V2: Blind EDR With Fake Program Files
www.zerosalarium.com
November 2, 2025 at 10:54 PM
Machines Gone Rogue
Machines Gone Rogue
medium.com
October 31, 2025 at 4:54 PM