#CVE-2022
A Simple bash noscript that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11
https://github.com/ih3na/debian11-dirty_pipe-patcher
@BlueRedTeam
A Simple bash noscript that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11
https://github.com/ih3na/debian11-dirty_pipe-patcher
@BlueRedTeam
GitHub
GitHub - ih3na/debian11-dirty_pipe-patcher: A Simple bash noscript that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability…
A Simple bash noscript that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11 - ih3na/debian11-dirty_pipe-patcher
#CVE-2022
metasploit and python module for CVE-2022-26809 windows rpc rce via smb 445
https://github.com/Ziggy78/CVE-2022-26809-RCE
@BlueRedTeam
metasploit and python module for CVE-2022-26809 windows rpc rce via smb 445
https://github.com/Ziggy78/CVE-2022-26809-RCE
@BlueRedTeam
#Red_Team
Web Hacking and Red Teaming MindMap
https://github.com/N1arut/Pentesting-Mind-Map
@BlueRedTeam
Web Hacking and Red Teaming MindMap
https://github.com/N1arut/Pentesting-Mind-Map
@BlueRedTeam
GitHub
GitHub - N1arut/Pentesting-Mind-Map: Web Hacking and Red Teaming MindMap
Web Hacking and Red Teaming MindMap. Contribute to N1arut/Pentesting-Mind-Map development by creating an account on GitHub.
👍3
#Red_Team
+ Trick the seclogon service to open a handle to LSASS and duplicate it before it is closed
https://github.com/helpsystems/nanodump/commit/c890da208511bacb09f91c68b935915821f4f0f0
+ Web Cache Deception Attacks
https://securitycafe.ro/2022/07/01/web-cache-deception-attacks
@BlueRedTeam
+ Trick the seclogon service to open a handle to LSASS and duplicate it before it is closed
https://github.com/helpsystems/nanodump/commit/c890da208511bacb09f91c68b935915821f4f0f0
+ Web Cache Deception Attacks
https://securitycafe.ro/2022/07/01/web-cache-deception-attacks
@BlueRedTeam
GitHub
add new option: --malseclogon-race · fortra/nanodump@c890da2
Trick the seclogon service to open a handle to LSASS and duplicate it
before it is closed. Many thanks to @splinter_code
before it is closed. Many thanks to @splinter_code
#CVE-2022
An eBPF detection program for CVE-2022-0847
https://github.com/airbus-cert/dirtypipe-ebpf_detection
@BlueRedTeam
An eBPF detection program for CVE-2022-0847
https://github.com/airbus-cert/dirtypipe-ebpf_detection
@BlueRedTeam
GitHub
GitHub - airbus-cert/dirtypipe-ebpf_detection: An eBPF detection program for CVE-2022-0847
An eBPF detection program for CVE-2022-0847. Contribute to airbus-cert/dirtypipe-ebpf_detection development by creating an account on GitHub.
#Cobalt_Strike
Public variation of Titan Loader. Tweaks Cobalt Strike's behavior with Import Address Table Hooks
https://github.com/SecIdiot/TitanLdr
@BlueRedTeam
Public variation of Titan Loader. Tweaks Cobalt Strike's behavior with Import Address Table Hooks
https://github.com/SecIdiot/TitanLdr
@BlueRedTeam
#Red_Team
Red-Teaming-TTPs
Free Resources to Practice
https://github.com/RoseSecurity/Red-Teaming-TTPs
@BlueRedTeam
Red-Teaming-TTPs
Free Resources to Practice
https://github.com/RoseSecurity/Red-Teaming-TTPs
@BlueRedTeam
GitHub
GitHub - RoseSecurity/Red-Teaming-TTPs: Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike! - RoseSecurity/Red-Teaming-TTPs
🔥4
#Red_Team
Red Teaming & Active Directory Cheat Sheet
https://github.com/expl0itabl3/Redsheet
@BlueRedTeam
Red Teaming & Active Directory Cheat Sheet
https://github.com/expl0itabl3/Redsheet
@BlueRedTeam
GitHub
GitHub - expl0itabl3/Redsheet: Red Teaming & Active Directory Cheat Sheet.
Red Teaming & Active Directory Cheat Sheet. Contribute to expl0itabl3/Redsheet development by creating an account on GitHub.
🔥1
#Cobalt_Strike
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.
https://github.com/netero1010/RDPHijack-BOF
@BlueRedTeam
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.
https://github.com/netero1010/RDPHijack-BOF
@BlueRedTeam
GitHub
GitHub - netero1010/RDPHijack-BOF: Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote…
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. - netero1010/RDPHijack-BOF
👍3
#Cobalt_Strike
RDLL for Cobalt Strike beacon to silence sysmon process
https://github.com/ScriptIdiot/SysmonQuiet
@BlueRedTeam
RDLL for Cobalt Strike beacon to silence sysmon process
https://github.com/ScriptIdiot/SysmonQuiet
@BlueRedTeam
GitHub
GitHub - ScriptIdiot/SysmonQuiet: RDLL for Cobalt Strike beacon to silence sysmon process
RDLL for Cobalt Strike beacon to silence sysmon process - ScriptIdiot/SysmonQuiet
#Cobalt_Strike
Miscellaneous Cobalt Strike Beacon Object Files
https://github.com/stufus/bofs
@BlueRedTeam
Miscellaneous Cobalt Strike Beacon Object Files
https://github.com/stufus/bofs
@BlueRedTeam
GitHub
GitHub - stufus/bofs: Miscellaneous Cobalt Strike Beacon Object Files
Miscellaneous Cobalt Strike Beacon Object Files. Contribute to stufus/bofs development by creating an account on GitHub.
#Red_Team
A framework for visualizing data source coverage, Atomic Red Team test results, and adversary techniques coverage
https://github.com/ColeStrickler/Vizual1zer
@BlueRedTeam
A framework for visualizing data source coverage, Atomic Red Team test results, and adversary techniques coverage
https://github.com/ColeStrickler/Vizual1zer
@BlueRedTeam
#Cobalt_Strike
BeaconNotifier-Discord
Cobalt strike CNA noscript to notify you via Discord whenever there is a new beacon.
https://github.com/ScriptIdiot/BeaconNotifier-Discord
@BlueRedTeam
BeaconNotifier-Discord
Cobalt strike CNA noscript to notify you via Discord whenever there is a new beacon.
https://github.com/ScriptIdiot/BeaconNotifier-Discord
@BlueRedTeam
GitHub
GitHub - ScriptIdiot/BeaconNotifier-Discord: Cobalt strike CNA noscript to notify you via Discord whenever there is a new beacon.
Cobalt strike CNA noscript to notify you via Discord whenever there is a new beacon. - ScriptIdiot/BeaconNotifier-Discord
PoshC2
A proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement.
PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework.
Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX.
https://github.com/nettitude/PoshC2
Documentation:
https://poshc2.readthedocs.io/en/latest/
@BlueRedTeam
A proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement.
PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework.
Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX.
https://github.com/nettitude/PoshC2
Documentation:
https://poshc2.readthedocs.io/en/latest/
@BlueRedTeam
GitHub
GitHub - nettitude/PoshC2: A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. - nettitude/PoshC2
👍2
#tools
#Blue_Team
Windows Registry Forensic Analysis using Chainsaw, Wazuh Agent and Sigma Rules
https://socfortress.medium.com/windows-registry-forensic-analysis-using-chainsaw-wazuh-agent-and-sigma-rules-40dbceba7201
+ Exploiting Authentication in AWS IAM Authenticator for Kubernetes
https://blog.lightspin.io/exploiting-eks-authentication-vulnerability-in-aws-iam-authenticator
@BlueRedTeam
#Blue_Team
Windows Registry Forensic Analysis using Chainsaw, Wazuh Agent and Sigma Rules
https://socfortress.medium.com/windows-registry-forensic-analysis-using-chainsaw-wazuh-agent-and-sigma-rules-40dbceba7201
+ Exploiting Authentication in AWS IAM Authenticator for Kubernetes
https://blog.lightspin.io/exploiting-eks-authentication-vulnerability-in-aws-iam-authenticator
@BlueRedTeam
Medium
Windows Registry Forensic Analysis using Chainsaw, Wazuh Agent and Sigma Rules
Introduction.
👍4