r1cksec
banner
r1cksec.bsky.social
r1cksec
@r1cksec.bsky.social
Data breach revealed,
Malware lurks, silent, stealthy -
OSINT tracks the thread.

https://github.com/r1cksec
infosec.exchange/@r1cksec
This project is a deliberately vulnerable environment to learn about LLM-specific risks based on the OWASP Top 10 for LLM Applications🕵️‍♂️

github.com/SECFORCE/LLM...

#infosec #cybersecurity #pentest #redteam #llm #ai #opensource
GitHub - SECFORCE/LLMGoat: This project is a deliberately vulnerable environment to learn about LLM-specific risks based on the OWASP Top 10 for LLM Applications.
This project is a deliberately vulnerable environment to learn about LLM-specific risks based on the OWASP Top 10 for LLM Applications. - SECFORCE/LLMGoat
github.com
November 11, 2025 at 12:21 PM
This site provides an overview of torrent files associated with IP addresses, showing what has been downloaded or shared🕵️‍♂️

iknowwhatyoudownload.com

#infosec #cybersecurity #osint #torrent
iknowwhatyoudownload.com
November 10, 2025 at 10:46 AM
CLI tool to inspect Solana accounts, transactions, daily balances and max recorded balance🕵️‍♂️

github.com/IcarusxB/Pas...

#infosec #cybersecurity #osint #opensource
GitHub - IcarusxB/Past-Life: CLI tool to inspect Solana accounts, transactions, daily balances and max recorded balance
CLI tool to inspect Solana accounts, transactions, daily balances and max recorded balance - IcarusxB/Past-Life
github.com
November 9, 2025 at 11:59 AM
Nice post that describes multiple vulnerabilities in Ivanti DSM (Desktop and Server Managment) that can be used for credential extraction and lateral movement🕵️‍♂️

code-white.com/blog/ivanti-...

#infosec #cybersecurity #redteam #pentest #windows
CODE WHITE | Analyzing the Attack Surface of Ivanti's DSM
Ivanti's Desktop & Server Management (DSM) product is an old acquaintance that we have encountered in numerous red team and internal assessments. The main purpose of the product is the centralized dis...
code-white.com
November 7, 2025 at 7:42 AM
USB Army Knife – the ultimate close access tool for penetration testers and red teamers🕵️‍♂️

github.com/i-am-shodan/...

#infosec #cybersecurity #pentest #redteam
GitHub - i-am-shodan/USBArmyKnife: USB Army Knife – the ultimate close access tool for penetration testers and red teamers.
USB Army Knife – the ultimate close access tool for penetration testers and red teamers. - i-am-shodan/USBArmyKnife
github.com
November 5, 2025 at 3:54 PM
A .NET assembly tracer using Harmony for runtime method interception🕵️‍♂️

github.com/eversinc33/N...

#infosec #cybersecurity #pentest #redteam #windows
GitHub - eversinc33/NetRunner: A .NET assembly tracer using Harmony for runtime method interception.
A .NET assembly tracer using Harmony for runtime method interception. - eversinc33/NetRunner
github.com
November 4, 2025 at 7:54 AM
Great post about how to crack password protected zip archives using known plaintext attack🕵️‍♂️

badoption.eu/blog/2025/04...

#infosec #cybersecurity #pentest #redteam #zip
Practical Known Plaintext Attack Against ZIP Files
Sometimes in a network far away, which is most of the time not yours, you might encounter ZIP files protected with passwords. For example, for source code archives, there is quite a good chance to dec...
badoption.eu
November 2, 2025 at 9:39 AM
Windows protocol library, including SMB and RPC implementations, among others🕵️‍♂️

github.com/trustedsec/T...

#infosec #cybersecurity #pentest #redteam #windows #opensource
GitHub - trustedsec/Titanis: Windows protocol library, including SMB and RPC implementations, among others.
Windows protocol library, including SMB and RPC implementations, among others. - trustedsec/Titanis
github.com
October 30, 2025 at 1:06 PM
This repository contains a proof of concept demonstrating the ClickFix attack technique via email - a CSS-based social engineering attack where visible text differs from the actual copied content🕵️‍♂️

github.com/0xagil/Click...

#infosec #cybersecurity #redteam #pentest #phishing #email #opensource
GitHub - 0xagil/Clickfix-Email
Contribute to 0xagil/Clickfix-Email development by creating an account on GitHub.
github.com
October 29, 2025 at 2:14 PM
The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments🕵️‍♂️

github.com/0xflux/Wyrm

#infosec #cybersecurity #pentest #redteam #c2 #opensource
GitHub - 0xflux/Wyrm: The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.
The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments. - GitHub - 0xflux/Wyrm: The dragon in the dark. A red team post exploitat...
github.com
October 28, 2025 at 7:37 AM
Reposted by r1cksec
Today I learned: SeManageVolumePrivilege

While reading the HTB write-up for Certificate, I learned about SeManageVolumePrivilege. [1]

A video by Grzegorz Tworek goes into great detail about how to abuse SeManageVolumePrivilege.[2]
October 25, 2025 at 7:32 AM
A golang based dotnet ysoserial poc generation tool. Operated by cursor and metasploit🕵️‍♂️

github.com/Esonhugh/yso...

#infosec #cybersecurity #pentest #redteam #opensource
GitHub - Esonhugh/ysoysoserial.net: a golang based dotnet ysoserial poc generation tool. Operated by cursor and metasploit
a golang based dotnet ysoserial poc generation tool. Operated by cursor and metasploit - Esonhugh/ysoysoserial.net
github.com
October 27, 2025 at 12:30 PM
How attackers can craft XML files to achieve command exeuction in the context of the XWizard ecosystem🕵️‍♂️

www.hackcraft.gr/2025/10/xwiz...

#infosec #cybersecurity #pentest #redteam
XWizard: From XML to ShellExec Using Wizardry - Hackcraft
This article highlights unexplored attack surfaces in the XWizard ecosystem and aims to inspire research to discover additional exploitation primitives.
www.hackcraft.gr
October 26, 2025 at 10:12 AM
This site can be used to analyze email headers🕵️‍♂️

mha.azurewebsites.net/pages/mha.html

#infosec #cybersecurity #pentest #redteam #phishing #email
Message Header Analyzer
mha.azurewebsites.net
October 24, 2025 at 10:53 AM
A specially crafted repository can lead to an arbitrary code execution in TruffleHog version 3.90.2🕵️‍♂️

talosintelligence.com/vulnerabilit...

#infosec #cybersecurity #pentest #redteam #git #opensource
TALOS-2025-2243 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
talosintelligence.com
October 22, 2025 at 9:14 AM
How attackers can exploit browser-cache-smuggling in combination with COM hijacking🕵️‍♂️

medium.com/@danemeth90/...

#infosec #cybersecurity #pentest #redteam #phishing #windows
Revisiting Browser Cache Smuggling
I recently came across an article detailing a campaign using browser cache smuggling and ClickFix to deliver malware to a system. I found…
medium.com
October 21, 2025 at 12:31 PM
ClickForClickOnce - Generate configurable clickonce payloads🕵️‍♂️

github.com/whokilleddb/...

#infosec #cybersecurity #pentest #redteam #opensource
GitHub - whokilleddb/ClickForClickOnce: ClickForClickOnce - Generate configurable clickonce payloads
ClickForClickOnce - Generate configurable clickonce payloads - whokilleddb/ClickForClickOnce
github.com
October 18, 2025 at 10:23 AM
A Beacon Object File (BOF) for Active Directory enumeration through Active Directory Web Services (ADWS) compatible with BOFHound🕵️‍♂️

github.com/Nomad0x7/sek...

#infosec #cybersecurity #pentest #redteam #windows #opensource
GitHub - Nomad0x7/sekken-enum: adws enumeration bof
adws enumeration bof. Contribute to Nomad0x7/sekken-enum development by creating an account on GitHub.
github.com
October 14, 2025 at 8:15 AM
Time-based user enum via Basic Auth in Azure against Autodiscover🕵️‍♂️

github.com/nyxgeek/oned...

#infosec #cybersecurity #pentest #redteam #osint
GitHub - nyxgeek/onedrive_user_enum: onedrive user enumeration - pentest tool to enumerate valid o365 users
onedrive user enumeration - pentest tool to enumerate valid o365 users - nyxgeek/onedrive_user_enum
github.com
October 13, 2025 at 2:24 PM
A post about how Azure Relay Bridge (azbridge) can be abused by red teams to tunnel C2 traffic through Microsofts Azure Service Bus infrastructure🕵️‍♂️

hackerhermanos.com/azbridge

#infosec #cybersecurity #pentest #redteam #cloud #micorosoft
When Azure Relay Becomes a Red Teamer’s Highway – Hackers Hermanos
hackerhermanos.com
October 10, 2025 at 3:28 PM
On r1cksec.de it is possible to search for URLs based on my cheatsheets🕵️‍♂️

#infosec #cybersecurity #redteam #pentest #malware #threatintel #dfir
October 8, 2025 at 7:05 AM