#Cobalt_Strike
kernel-mii
Cobalt Strike Beacon Object File foundation for kernel exploitation using CVE-2021-21551.
This is a Cobalt Strike (CS) Beacon Object File (BOF) which exploits CVE-2021-21551. It only overwrites the beacon process token with the system process token. But this BOF is mostly just a good foundation for further kernel exploitation via CS.
https://github.com/tijme/kernel-mii
@BlueRedTeam
kernel-mii
Cobalt Strike Beacon Object File foundation for kernel exploitation using CVE-2021-21551.
This is a Cobalt Strike (CS) Beacon Object File (BOF) which exploits CVE-2021-21551. It only overwrites the beacon process token with the system process token. But this BOF is mostly just a good foundation for further kernel exploitation via CS.
https://github.com/tijme/kernel-mii
@BlueRedTeam
GitHub
GitHub - tijme/kernel-mii: Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.
Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551. - tijme/kernel-mii
#CVE-2022
CVE-2022-24500 Windows SMB Remote Code Execution Vulnerability
https://github.com/Daro1967/CVE-2022-24500-RCE
@BlueRedTeam
CVE-2022-24500 Windows SMB Remote Code Execution Vulnerability
https://github.com/Daro1967/CVE-2022-24500-RCE
@BlueRedTeam
👎1
#CVE-2022
PoC for CVE-2022-23614 (Twig sort filter code execution)
https://github.com/davwwwx/CVE-2022-23614
@BlueRedTeam
PoC for CVE-2022-23614 (Twig sort filter code execution)
https://github.com/davwwwx/CVE-2022-23614
@BlueRedTeam
GitHub
GitHub - davwwwx/CVE-2022-23614: PoC for CVE-2022-23614 (Twig sort filter code execution/sandbox bypass)
PoC for CVE-2022-23614 (Twig sort filter code execution/sandbox bypass) - davwwwx/CVE-2022-23614
👎1🥰1
#CVE-2022
Verifed Proof of Concept on CVE-2022-24086 RCE
https://github.com/Cory65/CVE-2022-24086-POC
@BlueRedTeam
Verifed Proof of Concept on CVE-2022-24086 RCE
https://github.com/Cory65/CVE-2022-24086-POC
@BlueRedTeam
#Cobalt_Strike
kernel-mii
Cobalt Strike Beacon Object File foundation for kernel exploitation using CVE-2021-21551.
This is a Cobalt Strike (CS) Beacon Object File (BOF) which exploits CVE-2021-21551. It only overwrites the beacon process token with the system process token. But this BOF is mostly just a good foundation for further kernel exploitation via CS.
https://github.com/NorthwaveSecurity/kernel-mii
@BlueRedTeam
kernel-mii
Cobalt Strike Beacon Object File foundation for kernel exploitation using CVE-2021-21551.
This is a Cobalt Strike (CS) Beacon Object File (BOF) which exploits CVE-2021-21551. It only overwrites the beacon process token with the system process token. But this BOF is mostly just a good foundation for further kernel exploitation via CS.
https://github.com/NorthwaveSecurity/kernel-mii
@BlueRedTeam
GitHub
GitHub - NorthwaveSecurity/kernel-mii: Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE…
Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551. - NorthwaveSecurity/kernel-mii
👍3
#Red_Team
Red Team infrastructure as code to perform local pentesting
https://github.com/N1neKitsune/_
@BlueRedTeam
Red Team infrastructure as code to perform local pentesting
https://github.com/N1neKitsune/_
@BlueRedTeam
👎5
#Red_Team
Red Team noscripts written in python
https://github.com/paulkon68/Ethical_Hacking
@BlueRedTeam
Red Team noscripts written in python
https://github.com/paulkon68/Ethical_Hacking
@BlueRedTeam
GitHub
GitHub - paulkon68/Ethical_Hacking: Red Team noscripts written in python
Red Team noscripts written in python. Contribute to paulkon68/Ethical_Hacking development by creating an account on GitHub.
#Red_Team
Weaponizing Carbon Lang for Red Team operation
https://github.com/ArchonLabs/Offensive-Carbon
@BlueRedTeam
Weaponizing Carbon Lang for Red Team operation
https://github.com/ArchonLabs/Offensive-Carbon
@BlueRedTeam
GitHub
GitHub - ArchonLabs/Offensive-Carbon: Weaponizing Carbon Lang for Red Team operation
Weaponizing Carbon Lang for Red Team operation. Contribute to ArchonLabs/Offensive-Carbon development by creating an account on GitHub.
#Red_Team
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
https://github.com/SamuNoSignal/BetterDiscord-ClearVisionThemeDOOMStyle
@BlueRedTeam
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
https://github.com/SamuNoSignal/BetterDiscord-ClearVisionThemeDOOMStyle
@BlueRedTeam
GitHub
SamuNoSignal/BetterDiscord-ClearVisionThemeDOOMStyle
Basically it's a few slight changes to the ClearVision theme found on BetterDiscord to adapt it to a DOOM background and lots of red XD. I'm going to leave it so you can download i...
#Red_Team
+ Pivoting For Pentesters
https://www.stevencampbell.info/Pivoting-for-pentesters
+ AMSI Bypass - Memory Patching
https://aidenpearce369.github.io/offsec/AMSI-Memory-Bypass
+ Meterpreter injection technique using C# that attempts to bypass WD
https://github.com/Bl4ckM1rror/ZombieThread
@BlueRedTeam
+ Pivoting For Pentesters
https://www.stevencampbell.info/Pivoting-for-pentesters
+ AMSI Bypass - Memory Patching
https://aidenpearce369.github.io/offsec/AMSI-Memory-Bypass
+ Meterpreter injection technique using C# that attempts to bypass WD
https://github.com/Bl4ckM1rror/ZombieThread
@BlueRedTeam
#Blue_Team
Yaramail - Python package and CLI utility for scanning emails with YARA rules
https://seanthegeek.github.io/yaramail
@BlueRedTeam
Yaramail - Python package and CLI utility for scanning emails with YARA rules
https://seanthegeek.github.io/yaramail
@BlueRedTeam
#Red_Team
+ No-Fix LPE Using KrbRelay With Shadow Credentials
https://icyguider.github.io/2022/05/19/NoFix-LPE-Using-KrbRelay-With-Shadow-Credentials.html
+ Recreating an ISO Payload
https://blog.sunggwanchoi.com/recreating-an-iso-payload-for-fun-and-no-profit
@BlueRedTeam
+ No-Fix LPE Using KrbRelay With Shadow Credentials
https://icyguider.github.io/2022/05/19/NoFix-LPE-Using-KrbRelay-With-Shadow-Credentials.html
+ Recreating an ISO Payload
https://blog.sunggwanchoi.com/recreating-an-iso-payload-for-fun-and-no-profit
@BlueRedTeam
Icyguider’s Blog
No-Fix Local Privilege Escalation Using KrbRelay With Shadow Credentials
Background (Inspiration, Overview, & WHY???) Because who doesn’t want a SYSTEM shell? Thanks to Cube0x0, pentesters have been blessed with a tool called KrbRelay that enables the exploitation of a No-Fix LPE via relaying Kerberos authentication. See below…
#Red_Team
+ AddExeImport - Add a hardcoded DLL dependency to any EXE
https://www.x86matthew.com/view_post?id=add_exe_import
+ Red Unlock - Microcode Decryptor
https://github.com/chip-red-pill/MicrocodeDecryptor
@BlueRedTeam
+ AddExeImport - Add a hardcoded DLL dependency to any EXE
https://www.x86matthew.com/view_post?id=add_exe_import
+ Red Unlock - Microcode Decryptor
https://github.com/chip-red-pill/MicrocodeDecryptor
@BlueRedTeam
GitHub
GitHub - chip-red-pill/MicrocodeDecryptor
Contribute to chip-red-pill/MicrocodeDecryptor development by creating an account on GitHub.
#Blue_Team
+ The Threat Hunting Process
https://kostas-ts.medium.com/threat-hunting-series-the-threat-hunting-process-f76583f2475b
+ Analysis of a trojanized jQuery noscript: GootLoader unleashed
https://blog.nviso.eu/2022/07/20/analysis-of-a-trojanized-jquery-noscript-gootloader-unleashed
@BlueRedTeam
+ The Threat Hunting Process
https://kostas-ts.medium.com/threat-hunting-series-the-threat-hunting-process-f76583f2475b
+ Analysis of a trojanized jQuery noscript: GootLoader unleashed
https://blog.nviso.eu/2022/07/20/analysis-of-a-trojanized-jquery-noscript-gootloader-unleashed
@BlueRedTeam
Medium
Threat Hunting Series: The Threat Hunting Process
In the previous posts of the series, I covered the basics of threat hunting and the core competencies a threat hunter should have
👍1
#Red_Team
+ Instagram App Access Token
https://philippeharewood.com/instagram-app-access-token
+ Bypass Url Parser
https://github.com/laluka/bypass-url-parser
+ MIFARE Cracking
https://arkandas.com/blog/mifare_classic_cracking
@BlueRedTeam
+ Instagram App Access Token
https://philippeharewood.com/instagram-app-access-token
+ Bypass Url Parser
https://github.com/laluka/bypass-url-parser
+ MIFARE Cracking
https://arkandas.com/blog/mifare_classic_cracking
@BlueRedTeam
These aren't the access_tokens you're looking for
Instagram App Access Token - These aren't the access_tokens you're looking for
In Facebook Graph API as defined by the developer documentation, there are several access tokens, to authenticate against various API endpoints. User Access Tokenmake requests on behalf of the user, normally obtained via OAuth facebook.com/dialog/oauth Page…
#Blue_Team
+ Access Checking Active Directory
https://www.tiraniddo.dev/2022/07/access-checking-active-directory.html
+ Quick browse through Windows evtx event logs & export to xml
https://github.com/kacos2000/Evtx_Log_Browser
@BlueRedTeam
+ Access Checking Active Directory
https://www.tiraniddo.dev/2022/07/access-checking-active-directory.html
+ Quick browse through Windows evtx event logs & export to xml
https://github.com/kacos2000/Evtx_Log_Browser
@BlueRedTeam
www.tiraniddo.dev
Access Checking Active Directory
Like many Windows related technologies Active Directory uses a security denoscriptor and the access check process to determine what access a u...
#Red_Team
Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.
https://github.com/Bryanmillan/Red-vs-Blue-Team-Project
@BlueRedTeam
Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.
https://github.com/Bryanmillan/Red-vs-Blue-Team-Project
@BlueRedTeam
GitHub
GitHub - Bryanmillan/Red-vs-Blue-Team-Project: Assessment, Analysis, and Hardening of a vulnerable system. This report includes…
Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies. - GitHub - Bryanm...