Offensive Xwitter – Telegram
Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://news.1rj.ru/str/OffensiveTwitter/546
Download Telegram
😈 [ C5pider, 5pider ]

The Havoc Framework
https://t.co/eBpOaicsI6

🔗 https://github.com/HavocFramework/Havoc

🐥 [ tweet ]

так, дождались сорцов
🔥3
😈 [ MrUn1k0d3r, Mr.Un1k0d3r ]

You want to use signed PowerShell noscripts?

Have a look at all the signed PowerShell noscripts located in C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\

Some of these can execute code and do all kind of interesting stuff.

https://t.co/7uBzACJ4JP

#redteam

🔗 https://github.com/Mr-Un1k0d3r/ATP-PowerShell-Scripts

🐥 [ tweet ]
🔥1
😈 [ theluemmel, ADCluemmelSec ]

UPDATES to ADCS blog.
@ly4k_ gave so much input I had to implement.
@n00py1 gave a really good hint for ESC5 with his question.

So here goes:
ESC2 - Update how it works
ESC4 - Automation via Certipy
ESC5 - Full attack path
Bonus - Bloodhound Integration
https://t.co/iWvY9gTIAM

🔗 https://luemmelsec.github.io/Skidaddle-Skideldi-I-just-pwnd-your-PKI/

🐥 [ tweet ]
😈 [ 0xdf_, 0xdf ]

Scrambled from @hackthebox_eu disabled NTLM auth, breaking how I typically interact with a Windows host. .NET RE, Silver Tickets, Kerberoasting. I'll show attacking from both Windows and Linux. And JuicyPotatoNG in Beyond Root.

https://t.co/ER0RUaEApA

🔗 https://0xdf.gitlab.io/2022/10/01/htb-scrambled.html

🐥 [ tweet ]
😈 [ itm4n, Clément Labro ]

Some news about PrivescCheck! 📰

If you are a Metasploit user, please note that I finally solved a (stupid) issue that prevented the noscript from working properly with "powershell_execute". 🥳

More info on GitHub.
👉 https://t.co/OZfgHlAq8S
👉 https://t.co/UvD5hRwBey

🔗 https://github.com/itm4n/PrivescCheck#metasploit-timeout
🔗 https://github.com/itm4n/PrivescCheck/issues/27

🐥 [ tweet ]
😈 [ mrd0x, mr.d0x ]

Chromium's application mode can be used to easily build realistic phishing desktop applications. Enjoy.

https://t.co/rUolWjd5Ch

🔗 https://mrd0x.com/phishing-with-chromium-application-mode/

🐥 [ tweet ]
😈 [ n00py1, n00py ]

Pentest tip: Leave Pcredz, Impacket SMB server, Responder (Analyze mode), etc running all the time. You never know when a random Domain Admin will try to auth to you over NTLM.

Very typical with agentless security products.

🐥 [ tweet ]
🔥1
😈 [ _dirkjan, Dirk-jan ]

Fox-IT just open sourced their enterprise forensics tooling dissect. This is a big project that some of the smartest people I know have worked on. It supports many filesystems and file formats, all as Python libraries. Docs: https://t.co/M6YAygmW3E / code: https://t.co/HKT4eYIm1a

🔗 https://docs.dissect.tools
🔗 http://github.com/fox-it/dissect

🐥 [ tweet ]
😈 [ tiraniddo, James Forshaw ]

Here's a fork of Rubeus with the 'askrc4' command. https://t.co/g5IHpyaFfR it's not remotely suitable for a PR as I'm just using Rubeus as a surrogate Kerberos client. Knock yourselves out.

🔗 https://github.com/tyranid/Rubeus/commit/3092e1f11164bf379708b815a05061783653e834

🐥 [ tweet ][ quote ]
😈 [ Alh4zr3d, Alh4zr3d ]

Red Teamers, few Linux tips today:

Disable history (do first) -
"export HISTFILE=/dev/null"

Hide a command by masking it as syslogd -
"(exec -a syslogd nmap -T0 10.0.2.1/24)"

Start a background hidden process as syslogd -
"exec -a syslogd nmap -T0 10.0.2.1/24 &>nmap.log &"

🐥 [ tweet ]
😈 [ theluemmel, ADCluemmelSec ]

Added a minor flag to the OfficeMemScraper.ps1 from @424f424f so you can dump e.g. msedge.exe with several running processes. The tool would otherwise overwrite the results on each iteration.

Based on the research from @mrd0x
https://t.co/PenD7ywK7X

https://t.co/5D3PMU5skf

🔗 https://mrd0x.com/stealing-tokens-from-office-applications/
🔗 https://github.com/rvrsh3ll/Misc-Powershell-Scripts/blob/master/OfficeMemScraper.ps1

🐥 [ tweet ]
😈 [ _RastaMouse, Rasta Mouse ]

I made an experimental fork of @_EthicalChaos_'s https://t.co/DxNcYHEY9r project. Basically, just replaced the use of P/Invoke with D/Invoke and Win32 APIs with Nt APIs.

There are lots of untested code paths, so YMMV.

https://t.co/dnmgRborgD

🔗 http://MinHook.NET
🔗 https://github.com/rasta-mouse/MinHook.NET

🐥 [ tweet ]
😈 [ VirtualAllocEx, Daniel Feichter ]

Nice blog post by @Microsoft in cooperation with AV-Comparatives about "Detecting and preventing LSASS credential dumping attacks"

https://t.co/0tML7Heax5

#itsec #itsicherheit #itsecurity #endpointsecurity #antivirus #lsass

🔗 https://www.microsoft.com/security/blog/2022/10/05/detecting-and-preventing-lsass-credential-dumping-attacks/

🐥 [ tweet ]
😈 [ Tw1sm, Matt Creel ]

Created python tooling for the "Roast in the Middle" attack demoed/described by @exploitph in his recent PoC and research. Supports ARP spoofing to targets/gateway - if you can enum usernames and sniff an AS-REQ, basically allows for "unauth kerberoast" 🤯 https://t.co/Hdn3wuIx7b

🔗 https://github.com/Tw1sm/RITM

🐥 [ tweet ]
🔥1
👹 [ snovvcrash, sn🥶vvcr💥sh ]

Woo-hoo, there’s a new kid in town for initial access credential acquiring! As we know from @mohemiv research, we don’t necessarily need SPNs for Kerberoasting, so it’s time to get ready for RID Cycling with ntlmrelayx[.]py 🙈

https://twitter.com/snovvcrash/status/1506286522655461386

🐥 [ tweet ][ quote ]