chebuya Profile Banner
chebuya Profile
chebuya

@_chebuya

725
Followers
178
Following
8
Media
15
Statuses

c2 enjoyer | OSCP CRTO CARTP | pentest @

Joined October 2023
Don't wanna be here? Send us removal request.
Pinned Tweet
@_chebuya
chebuya
2 months
How I discovered and exploited an unauthenticated SSRF in the Havoc C2 teamserver, allowing attackers to leak origin IPs of teamservers behind redirectors and much more!
8
121
449
@_chebuya
chebuya
25 days
How I discovered and exploited an Unauthenticated RCE in BYOB (Build Your Own Botnet), an open-source post-exploitation framework for students, researchers and developers with close to 9k stars on GitHub!
@_chebuya
chebuya
25 days
@HackingLZ > claims to be for students, universities, researchers etc > ransomware and XMRig installer functionality being developed > FAQ helps "students" failing to install XMRig properly ๐Ÿค”๐Ÿ˜‚
Tweet media one
1
1
9
2
48
167
@_chebuya
chebuya
5 months
How I discovered and chained and RCE and an XSS on CHAOS RAT v5.01, allowing an attacker to takeover the RAT server. Taking inspiration from , I also added exploit functionality to rickroll RAT operators.
@ACEResponder
ACE Responder
1 year
Introducing RogueSliver. A tool to disrupt offensive campaigns that use the Sliver C2 framework. โ€ข Hijack beacons โ€ข Send memes to the attacker โ€ข Flood C2 servers #DFIR #RedTeam
10
248
775
1
20
80
@_chebuya
chebuya
5 months
I found a preauth path traversal vulnerability in the Jasmin Ransomware panel allowing an attacker to deanonymize panel operators and dump decryption keys. Jasmin ransomware was observed in a recent TeamCity exploitation campaign ()
0
21
72
@_chebuya
chebuya
6 months
How I discovered a pre-auth XSS vulnerability in NorthStar C2 (CVE-2024-28741) allowing an attacker to execute commands on NorthStar C2 agents Thank you @ACEResponder and @0xocdsec for the inspiration
0
16
49
@_chebuya
chebuya
27 days
The unauthenticated SSRF vulnerability affecting Havoc C2 has been assigned CVE-2024-41570 () To hotpatch your teamserver: 1) Navigate to the Havoc directory 2) Run the command sed -i '/case COMMAND_SOCKET:/,/return true/d' teamserver/pkg/agent/agent.go
@_chebuya
chebuya
2 months
How I discovered and exploited an unauthenticated SSRF in the Havoc C2 teamserver, allowing attackers to leak origin IPs of teamservers behind redirectors and much more!
8
121
449
0
11
29
@_chebuya
chebuya
25 days
@HackingLZ > claims to be for students, universities, researchers etc > ransomware and XMRig installer functionality being developed > FAQ helps "students" failing to install XMRig properly ๐Ÿค”๐Ÿ˜‚
Tweet media one
1
1
9
@_chebuya
chebuya
4 months
@thoughtfault So... it just recursively deletes files so threat actors can't exfiltrate them?
Tweet media one
2
0
3
@_chebuya
chebuya
4 months
:D
@AlteredSecurity
Altered Security
4 months
Congratulations to @_chebuya for clearing our Certified Azure Red Team Professional exam! #AzADLab #CARTP #AlteredSecurity cc @nikhil_mitt
Tweet media one
0
0
1
1
0
5
@_chebuya
chebuya
25 days
0
0
3
@_chebuya
chebuya
2 months
0
0
3
@_chebuya
chebuya
25 days
@zer0pwn ๐Ÿ’œ๐Ÿ’œ๐Ÿ’œ
0
0
2
@_chebuya
chebuya
25 days
0
0
0