❀
Previous page Next page

iEmoji Feeds @[Kiwi Fruit][Rainbow Flag] Benjamin Delpy (gentilkiwi)

1.

gentilkiwi
Ho, hi @citrix!

Could you, please, stop capture Windows user credentials when usin SSON?

#mimikatz loves creden… twitter.com/i/web/status/1…
06 Dec 22 copy & paste +upvote -downvote Ho, hi @citrix!πŸ‘‹ Could you, please, stop capture Windows user credentials when usin SSON? #mimikatz πŸ₯loves creden… https://t.co/9k2rb0Lhh3

2.

gentilkiwi
Want to play with Djoin file ? Citrix SSO passwords?

A new #mimikatz release here for you!

>… twitter.com/i/web/status/1…
19 Sep 22 copy & paste +upvote -downvote Want to play with Djoin file ? Citrix SSO passwords? A new #mimikatz πŸ₯release here for you! >… https://t.co/Fku8PPivOr
3.
gentilkiwi
Signal analysis is hard, especially in GFSK but it helps to have github.com/jopohl/urh & @airspy_com
12 Aug 22 copy & paste +upvote -downvote Signal analysis is hard, especially in GFSK πŸ˜… but it helps to have https://t.co/iRikxglT2S & @airspy_com https://t.co/WJmMmaryzG
4.
gentilkiwi
#mimikatz 3 ASN1 module will soon be ready
11 Jan 22 copy & paste +upvote -downvote #mimikatz 3 πŸ₯ASN1 module will soon be ready πŸ˜‰ https://t.co/M4IFTkqrja
5.
gentilkiwi
New #mimikatz update is coming

Will be ready up to Server 2022 (and ~ready for Windows 11)
26 Aug 21 copy & paste +upvote -downvote New #mimikatz πŸ₯update is coming Will be ready up to Server 2022 (and ~ready for Windows 11) https://t.co/KFmKqVf9nR
6.
gentilkiwi
It's time to play with #mimikatz& #kekeo& #impacket
If you have a Windows PKI with its WebServer, you'll have pro… twitter.com/i/web/status/1…
23 Jul 21 copy & paste +upvote -downvote It's time to play with #mimikatzπŸ₯& #kekeo🐀& #impacket If you have a Windows PKI with its WebServer, you'll have pro… https://t.co/Vfsk28AxCj
7.
gentilkiwi
UDP Technology IP Camera vulnerabilities

11 RCE and a complete authentication bypass

Impact also:
Geutebruck
Ga… twitter.com/i/web/status/1…
Retweet of status by @RandoriSec
08 Jul 21 copy & paste +upvote -downvote UDP Technology IP Camera vulnerabilities 11 RCE and a complete authentication bypass 😎 Impact also: Geutebruck Ga… https://t.co/s9BmDUBBUi
8.
16 Jun 21 copy & paste +upvote -downvote #windows11 & #mimikatz driver 🀣 https://t.co/HMRARi9PQ9
9.
gentilkiwi
I was told you like SCCM passwords & #mimikatz

Did you know SCCM *endpoints* can keep credentials of all your Ne… twitter.com/i/web/status/1…
12 May 21 copy & paste +upvote -downvote I was told you like SCCM passwords & #mimikatz πŸ₯ Did you know SCCM *endpoints* can keep credentials of all your Ne… https://t.co/U0H9ccVPDh
10.
gentilkiwi
It seems you like #AzureAD and PRT ?
#mimikatz new sekurlsa function 'cloudap' too

Not all understood, but soon
02 Aug 20 copy & paste +upvote -downvote It seems you like #AzureAD and PRT ? #mimikatz πŸ₯new sekurlsa function 'cloudap' too Not all understood, but soon πŸ€” https://t.co/8XoWV1xFPy
11.
gentilkiwi
Soon in #mimikatz , some NGC stuff related to Windows Hello!

Here, from the NGC cache memory (no, not LSASS ),… twitter.com/i/web/status/1…
25 Jul 20 copy & paste +upvote -downvote Soon in #mimikatz , some NGC stuff related to Windows Hello! πŸ₯ Here, from the NGC cache memory (no, not LSASS πŸ˜‰),… https://t.co/Vomvtle93X

...but wait! There's more!

1.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* πŸ™ˆπŸ™ˆπŸ™Š
Previous page Next page
https://www.iemoji.com/feed/gentilkiwi
Back to top