Vajra is a UI based tool with multiple techniques for attacking/enumerating in target's Azure environment
https://github.com/TROUBLE-1/Vajra
#Azure
#tools
@NetPentester
https://github.com/TROUBLE-1/Vajra
#Azure
#tools
@NetPentester
GitHub
GitHub - TROUBLE-1/Vajra: Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure…
Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the P...
Intrusion statistics aligned to the MITRE ATT&CK framework
https://thedfirreport.com/2022/03/07/2021-year-in-review
@NetPentester
https://thedfirreport.com/2022/03/07/2021-year-in-review
@NetPentester
The DFIR Report
2021 Year In Review
As we come to the end of the first quarter of 2022, we want to take some time to look back over our cases from 2021, in aggregate, and look at some of the top tactics, techniques and procedures (TT…
AutoWarp: Critical Cross-Account Vulnerability in Microsoft Azure Automation Service
https://orca.security/resources/blog/autowarp-microsoft-azure-automation-service-vulnerability
#Azure
#Vulnerability
@NetPentester
https://orca.security/resources/blog/autowarp-microsoft-azure-automation-service-vulnerability
#Azure
#Vulnerability
@NetPentester
Orca Security
AutoWarp: Azure Automation Vulnerability | Orca Research Pod
AutoWarp is a critical vulnerability in Microsoft Azure Automation Service that allows unauthorized access to other customer accounts using the service.
Azure Dominance Paths
https://cloudbrothers.info/en/azure-dominance-paths/
#azure
#cloud
#AD
@NetPentester
https://cloudbrothers.info/en/azure-dominance-paths/
#azure
#cloud
#AD
@NetPentester
cloudbrothers.info
Azure Attack Paths
Creating and maintaining a secure environment is hard. And with every technology or product added to your environment it gets more complicated. Microsoft Azure as a cloud environment is no exception to this rule and with the many services and features that…
تمام حملات MITM در یک مکان :
https://github.com/frostbits-security/MITM-cheatsheet
#MITM
#Cheatsheet
@NetPentester
https://github.com/frostbits-security/MITM-cheatsheet
#MITM
#Cheatsheet
@NetPentester
GitHub
GitHub - frostbits-security/MITM-cheatsheet: All MITM attacks in one place.
All MITM attacks in one place. Contribute to frostbits-security/MITM-cheatsheet development by creating an account on GitHub.
Resources for Kubernetes network policies
https://github.com/networkpolicy/community
#pollicies
@NetPentester
https://github.com/networkpolicy/community
#pollicies
@NetPentester
GitHub
GitHub - networkpolicy/community: Resources for Kubernetes network policies
Resources for Kubernetes network policies. Contribute to networkpolicy/community development by creating an account on GitHub.
LDAP relays for initial foothold in dire situations
https://offsec.almond.consulting/ldap-relays-for-initial-foothold-in-dire-situations.html
#LDAP
@NetPentester
https://offsec.almond.consulting/ldap-relays-for-initial-foothold-in-dire-situations.html
#LDAP
@NetPentester
Active Directory (Attack & Defense )
https://0xsp.com/offensive/active-directory-attack-defense
#AD
#Attack
#Defense
@NetPentester
https://0xsp.com/offensive/active-directory-attack-defense
#AD
#Attack
#Defense
@NetPentester
MITRE ATT&CK TTP’s used by LAPSUS$
Two interesting techniques used by LAPSUS$ (Code Signing, Disable, and Modify Tools)
#MITRE
@NetPentester
Two interesting techniques used by LAPSUS$ (Code Signing, Disable, and Modify Tools)
#MITRE
@NetPentester
Vulnerable Active Directory
Create a vulnerable AD that will allow you to test most AD attacks in a local lab
Main characteristics:
- Random attacks
- Full coverage of the listed attacks
- it is necessary to run the noscript in DC with Active Directory installed
- Some attacks require a client workstation
Supported attacks:
- Abuse of ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse of DnsAdmins
- Password in object denoscription
- Custom objects with default password (Changeme123!)
- Password spraying
- DCSync
- Silver ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB signing disabled
https://github.com/WazeHell/vulnerable-AD
#Ad
#Lab
@NetPentester
Create a vulnerable AD that will allow you to test most AD attacks in a local lab
Main characteristics:
- Random attacks
- Full coverage of the listed attacks
- it is necessary to run the noscript in DC with Active Directory installed
- Some attacks require a client workstation
Supported attacks:
- Abuse of ACLs/ACEs
- Kerberoasting
- AS-REP Roasting
- Abuse of DnsAdmins
- Password in object denoscription
- Custom objects with default password (Changeme123!)
- Password spraying
- DCSync
- Silver ticket
- Golden Ticket
- Pass-the-Hash
- Pass-the-Ticket
- SMB signing disabled
https://github.com/WazeHell/vulnerable-AD
#Ad
#Lab
@NetPentester
GitHub
GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directory that's allowing you to test most of the active directory…
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab - GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directo...
Azure Active Directory
اطلاعات داخلی را در معرض نمایش قرار می دهد
https://www.secureworks.com/research/azure-active-directory-exposes-internal-information
#AD
#azure
@NetPentester
اطلاعات داخلی را در معرض نمایش قرار می دهد
https://www.secureworks.com/research/azure-active-directory-exposes-internal-information
#AD
#azure
@NetPentester
Sophos
Azure Active Directory Exposes Internal Information - Threat Analysis
A threat actor can gather a significant amount of OSINT from an Azure AD tenant. Microsoft addressed all but two of the issues CTU researchers identified..
انجام و جلوگیری از حملات به محیط های ابری Azure از طریق Azure DevOps
https://labs.f-secure.com/blog/performing-and-preventing-attacks-on-azure-cloud-environments-through-azure-devops
#Cloud
#Azure
@NetPentester
https://labs.f-secure.com/blog/performing-and-preventing-attacks-on-azure-cloud-environments-through-azure-devops
#Cloud
#Azure
@NetPentester
باگ سرویس Active Directory Domain به مهاجمان اجازه می دهد دامنه های ویندوز را تصاحب کنند:
https://gbhackers.com/active-directory-domain-service-bug/
#AD
@NetPentester
https://gbhackers.com/active-directory-domain-service-bug/
#AD
@NetPentester
GBHackers Security | #1 Globally Trusted Cyber Security News Platform
Active Directory Domain Service Bug Let Attackers To Takeover Windows Domains
AD bug detected recently by Andrew Bartlett of Catalyst IT, and these two security flaws allow hackers to take over Windows domains
یک تونل مدرن و ساده TCP در Rust که پورت های محلی را در معرض یک سرور راه دور قرار می دهد و فایروال های اتصال NAT استاندارد را دور می زند.
https://github.com/ekzhang/bore
#Bypass
#NAT
#Firewall
@NetPentester
https://github.com/ekzhang/bore
#Bypass
#NAT
#Firewall
@NetPentester
GitHub
GitHub - ekzhang/bore: 🕳 bore is a simple CLI tool for making tunnels to localhost
🕳 bore is a simple CLI tool for making tunnels to localhost - ekzhang/bore
Pentesting Azure: Recon Techniques
https://securitycafe.ro/2022/04/29/pentesting-azure-recon-techniques
#Cloud
#Azure
#recon
#techniques
@NetPentester
https://securitycafe.ro/2022/04/29/pentesting-azure-recon-techniques
#Cloud
#Azure
#recon
#techniques
@NetPentester
Security Café
Pentesting Azure: RECON Techniques
Even though Microsoft Azure is the second largest cloud solution after Amazon Web Services (AWS) from a market share perspective, it should be noted that approximately 95% of Forbes 500 companies u…
در چه فیلدهایی مشغول به فعالیت هستید ؟ یا در حال یاد گیری آن هستید؟
Anonymous Poll
50%
Network Penetration Tester
33%
Web Penetration Tester
8%
Mobile Penetration Tester
13%
Pwn
13%
Reverse engineering
17%
Malware Analysis
6%
Cloud
29%
OSINT
13%
Other