RET2Pwn

forensics
The Art of Clipboard Forensics Recovering Deleted Data

The Art of Clipboard Forensics Recovering Delet...

Introduction In this blog post, I’ll be sharing my notes from my exploration of clipboard forensics. I’ll cover the tools...

MalwareDev   C/cpp
Myths About External C2

Myths About External C2

In this blog post I will show you how to build a External C2 in your C2. Excuse me I...

MalwareDev   C/C++
Access Token Manipulation Part 0x02

Access Token Manipulation Part 0x02

Introduction This is part 2 of Access Token Manipulation blog. In this blog post I’m gonna talk about building a...

MalwareDev   C/C++
Access Token Manipulation Part 0x01

Access Token Manipulation Part 0x01

Introduction In this blog post, I’m going to show the most three common access token techniques. Steal Token Revert2Self Make...

IoT Security   Hardware Security
UART Explanation | IoT Hacking Series Part 0x01

UART Explanation | IoT Hacking Series Part 0x01

Introduction Hi @everybody, I’m Ret2pwn in this series I’m going to talk about hardware hacking from zero knowledge to zero...

CVE-2021-40444   Exploit   Redteam   CVE
CVE-2021-40444 Analysis/Exploit

CVE-2021-40444 Analysis/Exploit

Intro I’m writing the blog post when I have no technical background on this exploit. So I would like to...

Python   Command&Control   Redteam   PickleC2
PickleC2

PickleC2

PickleC2 is a post-exploitation and lateral movements framework Documentation ReadTheDocs Overview RET2pwn releasing a PickleC2 framework written in python3 used...

C/C++   Shellcode   Redteam   Windows Defender
How to Bypass Windows Defender

How to Bypass Windows Defender

Hey yo I am back with a new blog post. In this post I am going to talk about how...

C/C++   Shellcode   Redteam   Process injection
Process Injection without Write/Execute Permission

Process Injection without Write/Execute Permission

My friend @joezid and I have had a boring time, so we found we can execute shellcode in a non-executable...