Active Directory Enumeration
https://0xinfection.github.io/posts/wmi-ad-enum
#AD
#Enumeration
#Microsoft
@NetPentester
https://0xinfection.github.io/posts/wmi-ad-enum
#AD
#Enumeration
#Microsoft
@NetPentester
حمله و ایمن سازی اکتیو دایرکتوری
https://rmusser.net/docs/Active_Directory.html
#Ad
#Pentest
#attack
@NetPentester
https://rmusser.net/docs/Active_Directory.html
#Ad
#Pentest
#attack
@NetPentester
BLE Passkey Bruteforce Attack
https://insinuator.net/2021/10/change-your-ble-passkey-like-you-change-your-underwear
]-> PoC:
https://github.com/ttdennis/bluetooth_smp_pocs
https://insinuator.net/2021/10/change-your-ble-passkey-like-you-change-your-underwear
]-> PoC:
https://github.com/ttdennis/bluetooth_smp_pocs
Attacking Azure/Azure AD
https://hausec.com/2021/10/26/attacking-azure-azure-ad-part-ii
#cloud
#Ad
#azure
@NetPentester
https://hausec.com/2021/10/26/attacking-azure-azure-ad-part-ii
#cloud
#Ad
#azure
@NetPentester
hausec
Attacking Azure & Azure AD, Part II
Abstract When I published my first article, Attacking Azure & Azure AD and Introducing PowerZure, I had no idea I was just striking the tip of the iceberg. Over the past eight months, my co-wor…
Full-featured C2 framework which silently persists
on webserver with a single-line PHP backdoor
https://github.com/nil0x42/phpsploit
#C2
#backdoor
@NetPentester
on webserver with a single-line PHP backdoor
https://github.com/nil0x42/phpsploit
#C2
#backdoor
@NetPentester
GitHub
GitHub - nil0x42/phpsploit: Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor - nil0x42/phpsploit
Best of OSCP CTF Cheat Sheet.
https://github.com/Ignitetechnologies/Privilege-Escalation
https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups
https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups
https://github.com/Ignitetechnologies/TryHackMe-CTF-Writeups
#CTF #OSCP #Cheatsheet
https://github.com/Ignitetechnologies/Privilege-Escalation
https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups
https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups
https://github.com/Ignitetechnologies/TryHackMe-CTF-Writeups
#CTF #OSCP #Cheatsheet
GitHub
GitHub - Ignitetechnologies/Privilege-Escalation: This cheasheet is aimed at the CTF Players and Beginners to help them understand…
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples. - Ignitetechnologies/Privilege-Escalation
Windows & Active Directory Exploitation Cheat Sheet
and Command Reference
https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference
#AD
#pentest
@NetPentester
and Command Reference
https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference
#AD
#pentest
@NetPentester
Cas van Cooten
Windows & Active Directory Exploitation Cheat Sheet and Command Reference
Last update: November 3rd, 2021
Updated November 3rd, 2021: Included several fixes and actualized some techniques. Changes made to the Defender evasion, RBCD, Domain Enumeration, Rubeus, and Mimikatz sections. Fixed some whoopsies as well 🙃.
Updated June…
Updated November 3rd, 2021: Included several fixes and actualized some techniques. Changes made to the Defender evasion, RBCD, Domain Enumeration, Rubeus, and Mimikatz sections. Fixed some whoopsies as well 🙃.
Updated June…
Microsoft Exchange vulnerabilities exploited once again
for ransomware, this time with Babuk
https://blog.talosintelligence.com/2021/11/babuk-exploits-exchange.html?m=1
#Malware
#exchange
#microsoft
@NetPentester
for ransomware, this time with Babuk
https://blog.talosintelligence.com/2021/11/babuk-exploits-exchange.html?m=1
#Malware
#exchange
#microsoft
@NetPentester
AD Enum - pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos
https://github.com/SecuProject/ADenum
Python implementation for Active Directory certificate abuse
https://github.com/ly4k/Certipy
@NetPentester
https://github.com/SecuProject/ADenum
Python implementation for Active Directory certificate abuse
https://github.com/ly4k/Certipy
@NetPentester
GitHub
GitHub - SecuProject/ADenum: AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and…
AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos. - SecuProject/ADenum
Practical HTTP Header Smuggling:
Sneaking Past Reverse Proxies to Attack AWS
https://www.intruder.io/research/practical-http-header-smuggling
ChaosDB Explained: Azure's Cosmos DB Vulnerability Walkthrough
https://www.wiz.io/blog/chaosdb-explained-azures-cosmos-db-vulnerability-walkthrough
#Cloud
#azure
#Vulnerability
@NetPentester
Sneaking Past Reverse Proxies to Attack AWS
https://www.intruder.io/research/practical-http-header-smuggling
ChaosDB Explained: Azure's Cosmos DB Vulnerability Walkthrough
https://www.wiz.io/blog/chaosdb-explained-azures-cosmos-db-vulnerability-walkthrough
#Cloud
#azure
#Vulnerability
@NetPentester
www.intruder.io
Practical HTTP Header Smuggling: Sneaking Past Reverse Proxies to Attack AWS and Beyond
Modern web applications typically rely on chains of multiple servers, which forward HTTP requests to one another. The attack surface created by this forwarding is increasingly receiving more attention, including the recent popularisation of cache poisoning...
Thick Client Penetration Testing Methodology
https://www.cyberark.com/resources/threat-research-blog/thick-client-penetration-testing-methodology
#RedTeam
#pentest
@NetPentester
https://www.cyberark.com/resources/threat-research-blog/thick-client-penetration-testing-methodology
#RedTeam
#pentest
@NetPentester
مجموعه نقشه ذهنی تست نفوذ Active Directory توسط Orange CyberDefense
GitHub
https://github.com/Orange-Cyberdefense/arsenal
All MindMap
https://github.com/Orange-Cyberdefense/arsenal/tree/master/mindmap
Additional
https://www.xmind.net/m/5dypm8/
#pentest
#windows
#ad
@NetPentester
GitHub
https://github.com/Orange-Cyberdefense/arsenal
All MindMap
https://github.com/Orange-Cyberdefense/arsenal/tree/master/mindmap
Additional
https://www.xmind.net/m/5dypm8/
#pentest
#windows
#ad
@NetPentester
GitHub
GitHub - Orange-Cyberdefense/arsenal: Arsenal is just a quick inventory and launcher for hacking programs
Arsenal is just a quick inventory and launcher for hacking programs - Orange-Cyberdefense/arsenal
BloodyAD is an Active Directory Privilege Escalation Framework
https://github.com/CravateRouge/bloodyAD
#AD
#privilege
@NetPentester
https://github.com/CravateRouge/bloodyAD
#AD
#privilege
@NetPentester
GitHub
GitHub - CravateRouge/bloodyAD: BloodyAD is an Active Directory Privilege Escalation Framework
BloodyAD is an Active Directory Privilege Escalation Framework - CravateRouge/bloodyAD
#امنیت_شبکه 5G
بهره برداری از Fuzz - بهره برداری از آسیب پذیری ها در شبکه های اصلی 5G
https://research.nccgroup.com/2021/11/16/exploit-the-fuzz-exploiting-vulnerabilities-in-5g-core-networks
@NetPentester
بهره برداری از Fuzz - بهره برداری از آسیب پذیری ها در شبکه های اصلی 5G
https://research.nccgroup.com/2021/11/16/exploit-the-fuzz-exploiting-vulnerabilities-in-5g-core-networks
@NetPentester
Nccgroup
Cyber Security Research
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
CVE-2021-42306 CredManifest:
App Registration Certificates Stored in Azure AD
https://www.netspi.com/blog/technical/cloud-penetration-testing/azure-cloud-vulnerability-credmanifest
#azure
#Ad
#Cloud
#Pentest
@NetPentester
App Registration Certificates Stored in Azure AD
https://www.netspi.com/blog/technical/cloud-penetration-testing/azure-cloud-vulnerability-credmanifest
#azure
#Ad
#Cloud
#Pentest
@NetPentester
NetSPI
CVE-2021-42306 CredManifest: App Registration Certificates Stored in Azure Active Directory
The vulnerability, found by NetSPI’s cloud pentesting practice director, Karl Fosaaen, affects any organization that uses Automation Account "Run as" accounts in Azure.
New_Attack_Surfaces_WiFi_Mesh.pdf
3.2 MB
#WLAN_Security
BlackHat Europe 2021:
"New Attack Surfaces of Wi-Fi Mesh Network".
// CVE-2021-35055, CVE-2021-37566, CVE-2021-37572
@NetPentester
BlackHat Europe 2021:
"New Attack Surfaces of Wi-Fi Mesh Network".
// CVE-2021-35055, CVE-2021-37566, CVE-2021-37572
@NetPentester