Offensive Xwitter – Telegram
Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://news.1rj.ru/str/OffensiveTwitter/546
Download Telegram
👹 [ snovvcrash, sn🥶vvcr💥sh ]

[#HackTip ⚒️] One idea for NTDS on-site dumping without VSS: NTFSCopy (thx @RedCursorSec) + #impacket’s RemoteOperations.getBootKey() + secretsdump[.]py (e.g., via a pre-compiled binary or @naksyn’s awesome Pyramid) 🤪

https://t.co/0UATJuJ1ob

🔗 https://ppn.snovvcrash.rocks/pentest/infrastructure/ad/credentials-dump/ntds#raw-ntds.dit-copy

🐥 [ tweet ][ quote ]
😈 [ filip_dragovic, Filip Dragovic ]

Another way to abuse SeImpersonate privilege.
This time using RasMan service.
https://t.co/FmWTBrKkCy

🔗 https://github.com/crisprss/RasmanPotato

🐥 [ tweet ]
🥱1
😈 [ pdiscoveryio, ProjectDiscovery.io ]

Learn all about SSL and TLS certificates in our hacker's guide! Get up to speed with TLSx from ProjectDiscovery, the fast & configurable tool for finding vulnerabilities & reconnaissance. #hackwithautomation #cybersecuritytips

https://t.co/uKhaSB90Nq

🔗 https://blog.projectdiscovery.io/a-hackers-guide-to-ssl-certificates-featuring-tlsx/

🐥 [ tweet ]
😈 [ garrfoster, Garrett ]

New blog post building on @Oddvarmoe 's original research with pre-created computer accounts. I share how sysadmins are inadvertently creating them and how they can be used to circumvent domain join restrictions.

https://t.co/tezVz1caxU

🔗 https://www.optiv.com/insights/source-zero/blog/diving-deeper-pre-created-computer-accounts

🐥 [ tweet ]
Немного ссылок про DCSync, методы его детекта и обход сетевой сигнатуру IDS с secretsdump.py:

https://habr.com/ru/company/rvision/blog/709866/

https://habr.com/ru/company/rvision/blog/709942/

https://threadreaderapp.com/thread/1622684071473123351.html

#dcsync
😈 [ bohops, bohops ]

Just wanted to thank @snovvcrash for contributing a PowerShell DLL assembly loader to the DynamicDotNet repo! 🙏

https://t.co/RRx7eneF5o

🔗 https://github.com/bohops/DynamicDotNet/blob/main/assembly_loader/DynamicAssemblyDllLoader.ps1

🐥 [ tweet ][ quote ]
🔥3
😈 [ PortSwiggerRes, PortSwigger Research ]

The results are in! We're proud to announce the Top 10 Web Hacking Techniques of 2022!
https://t.co/NXiHK9eUjT

🔗 https://portswigger.net/research/top-10-web-hacking-techniques-of-2022

🐥 [ tweet ]
😈 [ BHinfoSecurity, Black Hills Information Security ]

BHIS | Tester's Blog

Rogue RDP – Revisiting Initial Access Methods
by: @ustayready
Published: 2/28/2022

Learn More: https://t.co/Uaps11rLlF

🔗 https://www.blackhillsinfosec.com/rogue-rdp-revisiting-initial-access-methods/

🐥 [ tweet ]
😈 [ aetsu, 𝕬𝖊𝖙𝖘𝖚 ]

Offphish - Phishing revisited in 2023 https://t.co/IQj5QfoXj8

🔗 https://www.securesystems.de/blog/offphish-phishing-revisited-in-2023/

🐥 [ tweet ]
😈 [ mrgretzky, Kuba Gretzky ]

Great post by @m417z on overcoming difficulties with the implementation of system-wide process DLL injection.

https://t.co/QHS4E0rL3P

🔗 https://m417z.com/Implementing-Global-Injection-and-Hooking-in-Windows/

🐥 [ tweet ]
😈 [ splinter_code, Antonio Cocomazzi ]

🔥 Brace yourself #LocalPotato is out 🥔
Our new NTLM reflection attack in local authentication allows for arbitrary file read/write & elevation of privilege.
Patched by Microsoft, but other protocols may still be vulnerable.
cc @decoder_it

Enjoy! 👇
https://t.co/3Lge45hb7L

🔗 https://www.localpotato.com/localpotato_html/LocalPotato.html
🔗 https://github.com/decoder-it/LocalPotato

🐥 [ tweet ]
😈 [ OtterHacker, OtterHacker ]

I published my Kerberos experiments. The code is here for educational use only. Do not use it for pentest as it is neither OPSEC nor stable and kinda messy.

But if you want to see how to play with #Kerberos with #Windows, it can be a starting point ! 😊

https://t.co/CPP2EfSKCb

🔗 https://github.com/OtterHacker/Cerbere

🐥 [ tweet ]
🔥2
😈 [ d3lb3_, Julien Bedel ]

(2/3) If you are interested in the subject, make sure to have a look at @quarkslab's article. It demonstrate how to abuse KeePass plugin cache's access right and load DLLs in a low privilege context.

https://t.co/xHTqby9xO9

🔗 https://blog.quarkslab.com/post-exploitation-abusing-the-keepass-plugin-cache.html

🐥 [ tweet ]
🤔1
😈 [ _EthicalChaos_, CCob🏴󠁧󠁢󠁷󠁬󠁳󠁿 ]

Now I can relax. My first public talk competed at @BSidesCymru, my home town. Here's are the slides and the POC released as part of the talk for those who couldn't make it in person https://t.co/j8Tf9r6cwd

🔗 https://github.com/CCob/ThreadlessInject

🐥 [ tweet ]
😈 [ dec0ne, Mor Davidovich ]

Me and @idov31 are happy to introduce HWSyscalls, a new method to execute indirect syscalls using Hardware Breakpoints without calling directly to ntdll.dll, therefore bypassing the current way to detect it.
A detailed blog post will follow soon.
https://t.co/4u9DI7U4pX

🔗 https://github.com/Dec0ne/HWSyscalls/

🐥 [ tweet ]
This media is not supported in your browser
VIEW IN TELEGRAM
😈 [ BlackArrowSec, BlackArrow ]

Windows Local Privilege Escalation via StorSvc service (writable SYSTEM path DLL search order Hijacking) /cc @antuache @_Kudaes_

➡️ https://t.co/8XMvewhgFn

🔗 https://github.com/blackarrowsec/redteam-research/tree/master/LPE%20via%20StorSvc

🐥 [ tweet ]
🔥2
😈 [ splinter_code, Antonio Cocomazzi ]

Cool discovery 😎
Can be used also to weaponize arbitrary file write vulnerabilities.
As a bonus, check the screenshot on how to weaponize #LocalPotato with this StorSvc DLL hijacking to get a SYSTEM shell.

🐥 [ tweet ][ quote ]