LocalPotato - When Swapping The Context Leads You To SYSTEM splinter_code blog 12 February 2023 at 18:05
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development splinter_code blog 27 December 2022 at 18:05
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor splinter_code blog 27 December 2022 at 18:05
Insomni'Hack 2022 - Ransomware Encryption Internals: A Behavioral Characterization splinter_code blog 5 May 2022 at 19:43
No more JuicyPotato? Old story, welcome RoguePotato! splinter_code blog 5 May 2022 at 19:43 by splinter_code & decoder_it - 11 May 2020 After the hype we ( @splinter_code and me) created with our recent tweet , itβs time t...
HITB 2021 AMS - The Rise of Potatoes: Privilege Escalation in Windows Services splinter_code blog 5 May 2022 at 19:43
BlueHat IL 2022 - Relaying to Greatness: Windows Privilege Escalation by abusing the RPC/DCOM protocols splinter_code blog 5 May 2022 at 19:43
Locky Ransomware is back! 49 domains compromised! splinter_code blog 5 May 2022 at 19:43 by splinter_code - 26 June 2016 Locky ransomware starts up again its illegal activity of stealing money from their victims after a temporary inactivity since the end of May. This time, it comes with hard-coded javascript...
Hide and Seek | New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms splinter_code blog 5 May 2022 at 19:43
New Locky variant β Zepto Ransomware Appears On The Scene splinter_code blog 5 May 2022 at 19:43 by splinter_code - 7 July 2016 New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the...
Reverse Engineering a JavaScript Obfuscated Dropper splinter_code blog 5 May 2022 at 19:43 by splinter_code - 31 July 2017 1. Introduction Nowadays one of the techniques most used to spread malware on windows systems is...
Weaponizing Mapping Injection with Instrumentation Callback for stealthier process injection splinter_code blog 5 May 2022 at 19:43 by splinter_code - 16 July 2020 Process Injection is a technique to hide code behind benign and/or system processes. This technique is u...
RomHack2020 - Windows Privilege Escalations: Still abusing local service accounts to get SYSTEM privileges splinter_code blog 5 May 2022 at 19:43 Slides here: https://github.com/antonioCoco/infosec-talks/blob/main/RomHack2020_Windows_Privilege_Escalations_Still_abusing_Service_Acco...
Relaying Potatoes: Another Unexpected Privilege Escalation Vulnerability in Windows RPC Protocol splinter_code blog 5 May 2022 at 19:43 by splinter_code & decoder_it - 26 April 2021 Executive Summary Every Windows system is vulnerable to a particular NTLM relay attack...
We thought they were potatoes but they were beans (from Service Account to SYSTEM again) splinter_code blog 5 May 2022 at 19:43 by splinter_code - 6 December 2019 This post has been written by me and two friends: @splinter_code and 0xea31 This is the βunintended...
The hidden side of Seclogon part 2: Abusing leaked handles to dump LSASS memory splinter_code blog 5 May 2022 at 19:43
Black Hat Asia 2021 - The Rise of Potatoes: Privilege Escalations in Windows Services splinter_code blog 5 May 2022 at 19:43