Offensive Xwitter – Telegram
Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://news.1rj.ru/str/OffensiveTwitter/546
Download Telegram
😈 [ 0xLegacyy, Jordan Jay ]

Converted @_EthicalChaos_'s novel threadless process injection project into a BOF.

Gain shellcode execution via using a relative call to hook an exported function within the remote process.

https://t.co/TLGfEmDCGs

🔗 https://github.com/iiLegacyyii/ThreadlessInject-BOF

🐥 [ tweet ]
😈 [ an0n_r0, an0n ]

here is the public release of the serviceDetector noscript (featuring [MS-LSAT] LsarLookupNames() for detecting the installed state and named pipe enumeration for detecting the running state of a service): https://t.co/7A0s6jfgTM

🔗 https://github.com/tothi/serviceDetector

🐥 [ tweet ][ quote ]
😈 [ M4yFly, Mayfly ]

Major GOAD refactor and update today 🥳
Add RDP bot user
Add Webdav support
Ansible inventory was refactored, you can now find it on the lab folder (ad/sevenkingdoms.local/inventory).
And now you can easily build your own lab from the template : https://t.co/MM8H9y9ze6

🔗 https://github.com/Orange-Cyberdefense/GOAD/tree/main/ad/template.lab

🐥 [ tweet ]
😈 [ mpgn_x64, mpgn ]

It's 2023, CrackMapExec can now dump DPAPI credentials as a core feature !🚀

This is possible thanks to the work of @_zblurx and his library dploot ! He also added a module to dump firefox passwords 🔥

Pushed on @porchetta_ind v5.4.5 Bruce Wayne 🪂

No excuse, DA everytime, 🔽

🐥 [ tweet ]
😈 [ Tyl0us, Matt Eidelberg ]

I've had so much fun learning rust. This is an excellent example of the power of rust, no EDR unhooking, patching of ETW, syscalls, or LITCRYPT and it calls home against EDRs. More to come soon #redteam

🐥 [ tweet ]

давно пора учить раст, согл
😈 [ beriberikix, Jonathan Beri ]

👀 Browser-based Telnet demo using the much-discussed Direct Sockets API: https://t.co/6YUFHdYXne

🔗 https://github.com/GoogleChromeLabs/telnet-client

🐥 [ tweet ]

телнет в хроме? 🤔
😈 [ pdiscoveryio, ProjectDiscovery.io ]

Check out the first video in our new series, “Nuclei Fundamentals.” In this series, we'll cover all of @pdnuclei – from the basics of getting started to advanced use cases for penetration testing.

https://t.co/WG1YdfskW0

🔗 https://www.youtube.com/watch?v=b5qMyQvL1ZA

🐥 [ tweet ]
😈 [ FuzzySec, b33f ]

Check out the blog post I wrote for IBM @XForce. I provide an analysis of DKOM attacks on Kernel ETW providers, give technical implementation details and tie that back to in-the-wild capabilities used by Lazarus last year 🔪🔥 https://t.co/pcSGzXvYxg

🔗 https://securityintelligence.com/posts/direct-kernel-object-manipulation-attacks-etw-providers/

🐥 [ tweet ]
😈 [ 0xBoku, Bobby Cooke ]

DLL module stomping and all beacon memory allocators are now supported! The options are pulled right from the malleable C2 profile!
VirtualAlloc is the only one via direct syscall. The new allocators DLL module stomping, HeapAlloc, MapViewOfFile, were https://t.co/WnolPE5YIw

🔗 https://github.com/xforcered/BokuLoader

🐥 [ tweet ]
😈 [ yarden_shafir, Yarden Shafir ]

PPLs (aka "not a security boundary") are getting some new protections in Windows 11. One of them fixes a technique documented by @elastic last year where they "sandbox" Windows Defender by modifying its token: https://t.co/kt6bl3czjN

🔗 https://www.elastic.co/security-labs/sandboxing-antimalware-products

🐥 [ tweet ]
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Это реально круто!

Вкратце: позволяет записывать файлы, созданные маяком кобальта (на примере кобальта), в память, а не на диск в системе.

https://github.com/Octoberfest7/MemFiles

#redteam #pentest #git #cs #bypass
Offensive Xwitter
Photo
Небольшой тизер 🙈

Пока готовится вторая часть, с первой можно ознакомиться по ссылке ⬇️

🔗 https://habr.com/ru/company/angarasecurity/blog/661341/

UPD. Произошли технические шоколадки, пока релиз переносится на неопределенный срок (сказали, что незя про такое писать в паблик). We’re sorry.
🔥8😢2
😈 [ 0x6d69636b, Michael Schneider ]

Use Flipper Zero to attack wireless peripherals, an article of my colleague @wr3ckralph: https://t.co/KGZ69fjUEH

🔗 https://www.scip.ch/en/?labs.20230223

🐥 [ tweet ]
😈 [ 0gtweet, Grzegorz Tworek ]

Need an almost invisible, post-exploitation, persistent, fileless, LPE backdoor? There are many, but this one looks really beautiful for me: type "sc.exe sdset scmanager D:(A;;KA;;;WD)" from an elevated command prompt.

🐥 [ tweet ]

Проверить на предмет компрометации можно так:

ConvertFrom-SddlString -Sddl $(sc.exe sdshow scmanager | select -Last 1) | select -Expand DiscretionaryAcl
😈 [ BlWasp_, BlackWasp ]

I've added the last *Potato exploits to my article which follows the various developments regarding these EoP techiques. Normally up-to-date with the recents JuicyPotatoNG, CertPotato and LocalPotato : https://t.co/xRR41cr3Cm

🔗 https://hideandsec.sh/books/windows-sNL/page/in-the-potato-family-i-want-them-all

🐥 [ tweet ]
😈 [ ShitSecure, S3cur3Th1sSh1t ]

This inspired me to make it Powershell Add-Type compatible:

https://t.co/RBPe0kXXhj

Easy Hardware Breakpoint AMSI bypass for everyone 🤓

🔗 https://gist.github.com/susMdT/360c64c842583f8732cc1c98a60bfd9e
🔗 https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell#Using-Hardware-Breakpoints

🐥 [ tweet ][ quote ]
😈 [ BHinfoSecurity, Black Hills Information Security ]

BHIS | Tester's Blog
Have you ever encountered a situation where port forwarding limited your pivot attempts? How did you manage to overcome this limitation?

Forwarding Traffic Through SSH
by: @nand0ps
Published: 2/23/2023

Learn more: https://t.co/mvjIz6kR5y

🔗 https://www.blackhillsinfosec.com/forwarding-traffic-through-ssh/

🐥 [ tweet ]
😈 [ Tract0r_, Tract0r ]

I've written a new blog post about Sacrificial Sessions.
If you would like to know more about how to not mess up with Kerberos tickets on your next engagement, check it out.
https://t.co/au3au48ljh

🔗 https://unshade.tech/sacrificial-session

🐥 [ tweet ]