Network Penetration Testing – Telegram
Network Penetration Testing
1.03K subscribers
40 photos
3 videos
12 files
269 links
[ Network Penetration Testing & Cloud ]

Any misuse of this info will not be the responsibility of the author, educational purposes only.


@NetPentester
Download Telegram
This tool uses LDAP to check a domain for known abusable Kerberos delegation settings. Currently, it supports RBCD, Constrained, Constrained w/Protocol Transition, and Unconstrained Delegation checks.

https://github.com/IcebreakerSecurity/DelegationBOF

#LDAP
@NetPentesters
The first step in a targeted attack – or a penetration test or red team activity – is gathering intelligence on the target. While there are ways and means to do this covertly, intelligence gathering usually starts with scraping information from public sources, collectively known as open source intelligence or OSINT. There is such a wealth of legally collectible OSINT available now thanks to social media and the prevalence of online activities that this may be all that is required to give an attacker everything they need to successfully profile an organization or individual.

In this Channel , we’ll get you up to speed on what OSINT is all about and how you can learn to use OSINT tools to better understand your own digital footprint.

Join : @OsintBlackBox
​​BOF - RDPHijack

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access token / kerberos ticket (e.g., golden ticket) of the session owner, you will be able to hijack the session remotely without dropping any beacon/tool on the target server.

To enumerate sessions locally/remotely, you could use Quser-BOF.

https://github.com/netero1010/RDPHijack-BOF
@NetPentesters
Previously, Microsoft announced macros will be disabled in Office products by default to improve user security.

Today, Microsoft announced they have decided to undo this decision. Macros will now be enabled by default again.

@NetPentesters
​​PywerView

Remotely interacts with ldap server. Also included with mini interactive console with auto completion.

Alternative for the awesome original PowerView noscript. Most of the modules used in PowerView are available in this project ( some of the flags are changed ).

Interesting Features:
▫️ Embeded user session
▫️ Mini PywerView console to make you feel like home when using PowerView in Powershell
▫️ Auto-completer, so no more memorizing commands
▫️ Cross-Domain interactions (might or might not work) Maybe more?

https://github.com/aniqfakhrul/PywerView

#ad
@NetPentesters
#sysmon #evasion

[ SysmonQuiet Reflective DLL ]
Automatically locate sysmon process and patch its EtwEventWrite API,
causing sysmon malfunctioning while the process and its threads are still running.
(requires SeDebugPrivilege privilege)

https://github.com/ScriptIdiot/SysmonQuiet

@NetPentesters
​​vsctool

Implements Powershell functions which allow you to interact with volume shadow copies. Available functions are explained below in more detail.

https://github.com/cfalta/vsctool

#ad
@NetPentesters
​​rokenSMTP

Small python noscript to look for common #vulnerabilities on the #SMTP server.

Supported Vulnerability:
▫️ Spoofing - The ability to send an email by impersonating another user.
▫️ User Enumeration - Looking for the possibility to enumerate users with the SMTP VFRY command.

https://github.com/mrlew1s/BrokenSMTP

@NetPentesters
​​PPLDump

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows.

https://github.com/last-byte/RIPPL

#ad
#ppl
#lsass
#tools
@NetPentesters
Azure_Workshop

#Azure #RedTeam Attack and Detect Workshop

This is a vulnerable-by-design Azure lab, containing 2 x attack paths with common misconfigurations. If you would like to see what alerts your attack path vectors are causing, recommend signing up for a Microsoft E5 trial which has Microsoft Defender for Cloud as well as Azure AD premium P2 plan. Links for signing up to an Azure Developer account can be found in the resources.txt file.

Each kill-chain has in its folder the Terraform noscript (and other pre-reqs files needed for deployment) as well as the solutions to the challenges.

https://github.com/mandiant/Azure_Workshop

@NetPentesters