This media is not supported in your browser
VIEW IN TELEGRAM
Недавно поймал себя на мысли, что я скрафтил 31337ный хацкерский промпт для zsh, а на рабочей тачке все равно пользуюсь дефолтным, потому что некрасиво пихать скрины с консолью, где 100500 эмоджи, в многомиллионные отчеты заказчикам – поймут подумают ведь, что дурачок какой-то работал. Поэтому спиздил разработал такую вот новинку – автоскрываемый промпт,
после выполнения команд в котором остается только таймстемп, который можно по красоте пихать в отчеты 🤓
🔗 https://github.com/snovvcrash/dotfiles-linux/blob/master/zsh/plugins/zsh-transient-prompt.zsh
после выполнения команд в котором остается только таймстемп, который можно по красоте пихать в отчеты 🤓
🔗 https://github.com/snovvcrash/dotfiles-linux/blob/master/zsh/plugins/zsh-transient-prompt.zsh
👍11🔥4😁2
😈 [ D1rkMtr @D1rkMtr ]
My Humble Windows Defender Undetectable: Data Exfiltration project that Exfitrate Personal Documents like: .doc .docx .xls .xlsx .ppt .pptx .pdf .jpeg .jpg .png .txt .json ...
Link to Project:
🔗 https://github.com/TheD1rkMtr/DocPlz
🐥 [ tweet ]
My Humble Windows Defender Undetectable: Data Exfiltration project that Exfitrate Personal Documents like: .doc .docx .xls .xlsx .ppt .pptx .pdf .jpeg .jpg .png .txt .json ...
Link to Project:
🔗 https://github.com/TheD1rkMtr/DocPlz
🐥 [ tweet ]
😁2👍1🥱1
😈 [ Rasta Mouse @_RastaMouse ]
[BLOG]
Taking a quick look at the new Aggressor callbacks in Cobalt Strike 4.9.
🔗 https://rastamouse.me/cobalt-strike-aggressor-callbacks/
🐥 [ tweet ]
[BLOG]
Taking a quick look at the new Aggressor callbacks in Cobalt Strike 4.9.
🔗 https://rastamouse.me/cobalt-strike-aggressor-callbacks/
🐥 [ tweet ]
👍2🔥1🤔1🤯1🥱1
😈 [ icyguider @icyguider ]
LatLoader is a PoC Havoc module that performs lateral movement via DLL sideloading while evading default Elastic EDR rules. Making it was a great learning exercise, and I'm hoping others can learn from it too. Enjoy! ✌️
🔗 https://github.com/icyguider/LatLoader
🔗 https://youtu.be/W0PZZPpsO6U
🐥 [ tweet ]
LatLoader is a PoC Havoc module that performs lateral movement via DLL sideloading while evading default Elastic EDR rules. Making it was a great learning exercise, and I'm hoping others can learn from it too. Enjoy! ✌️
🔗 https://github.com/icyguider/LatLoader
🔗 https://youtu.be/W0PZZPpsO6U
🐥 [ tweet ]
👍4🔥1😁1
Offensive Xwitter
Недавно поймал себя на мысли, что я скрафтил 31337ный хацкерский промпт для zsh, а на рабочей тачке все равно пользуюсь дефолтным, потому что некрасиво пихать скрины с консолью, где 100500 эмоджи, в многомиллионные отчеты заказчикам – поймут подумают ведь…
This media is not supported in your browser
VIEW IN TELEGRAM
Еще немного ZSH-задротства на ночь глядя: если вы когда-нибудь работали с большими git-репозиториями, где внушительная история коммитов и большой размер файлов в отдельных ветках, то могли заметить подвисание промпта при включенном git-статусе (когда прозрачно отображается имя текущей ветки, состояние stage-файлов и т. д.). Это обусловлено тем, что при каждой отрисовке промпта, шелл выполняет под капотом
Умные люди решили, что можно вынести определенные таски, как например, обработка статуса git-репозитория, в асинхронные задачи, которые выполняются в бэкграунде, и написали библиотеку zsh-async. Нам лишь остается написать небольшой плагин, который использует эту библиотеку для реализации своей версии
🔗 https://github.com/snovvcrash/dotfiles-linux/blob/master/zsh/plugins/async-git-info.zsh
git status. Объем кода, ответственный за эти манипуляции, действительно поражает воображение (пример для oh-my-zsh здесь). Что можно придумать, чтобы оптимизировать подобные задачи?Умные люди решили, что можно вынести определенные таски, как например, обработка статуса git-репозитория, в асинхронные задачи, которые выполняются в бэкграунде, и написали библиотеку zsh-async. Нам лишь остается написать небольшой плагин, который использует эту библиотеку для реализации своей версии
git_prompt_info. Результат можно наблюдать выше на примере огромной репы Empire: наверху промпт рисуется синхронно, поэтому виден лаг при переходе в директорию с git-репозиторием, внизу – асинхронно, поэтому шелл возвращается мгновенно, а git-статус дорисовывается через полсекунды.🔗 https://github.com/snovvcrash/dotfiles-linux/blob/master/zsh/plugins/async-git-info.zsh
🤯6🔥3😁1
😈 [ Bobby Cooke @0xBoku ]
We just released Reflective Call Stack Detections and Evasions! This was co-authored by our @XForce Red intern Dylan Tran @d_tranman! Dylan is wicked smart and it was fun working with him! Check it out!🥷
🔗 https://securityintelligence.com/x-force/reflective-call-stack-detections-evasions/
🐥 [ tweet ]
We just released Reflective Call Stack Detections and Evasions! This was co-authored by our @XForce Red intern Dylan Tran @d_tranman! Dylan is wicked smart and it was fun working with him! Check it out!🥷
🔗 https://securityintelligence.com/x-force/reflective-call-stack-detections-evasions/
🐥 [ tweet ]
😁1
😈 [ drm @lowercase_drm ]
pywerview v0.5.2 is out! It implements, among other things, the "simple authentication trick" to use the tool against hardened DCs and without install custom ldap3 lib.
🔗 https://github.com/the-useless-one/pywerview/commit/ba08fa2b29ef72ddc658d448465a8343f8536f6f
🐥 [ tweet ]
очень прикольная техника для аутентификации в захарженном LDAPS (с навешенным Channel Binding) без необходимости устанавливать патченную версию ldap3 с вот этим коммитом
pywerview v0.5.2 is out! It implements, among other things, the "simple authentication trick" to use the tool against hardened DCs and without install custom ldap3 lib.
🔗 https://github.com/the-useless-one/pywerview/commit/ba08fa2b29ef72ddc658d448465a8343f8536f6f
🐥 [ tweet ]
очень прикольная техника для аутентификации в захарженном LDAPS (с навешенным Channel Binding) без необходимости устанавливать патченную версию ldap3 с вот этим коммитом
🔥3😁1
Offensive Xwitter
😈 [ drm @lowercase_drm ] pywerview v0.5.2 is out! It implements, among other things, the "simple authentication trick" to use the tool against hardened DCs and without install custom ldap3 lib. 🔗 https://github.com/the-useless-one/pywerview/commit/ba08f…
👹 [ sn🥶vvcr💥sh @snovvcrash ]
A mega cool trick indeed! It can be easily adopted for existing LDAP tooling, an example for @_dirkjan’s adidnsdump👆🏻
🐥 [ tweet ][ quote ]
A mega cool trick indeed! It can be easily adopted for existing LDAP tooling, an example for @_dirkjan’s adidnsdump👆🏻
🐥 [ tweet ][ quote ]
🔥4😁2🥱1
😈 [ an0n @an0n_r0 ]
my favorite (and might be the most complete) wifi hacking guide (+pwnbox setup) by @Xst3nZ:
🔗 https://github.com/koutto/pi-pwnbox-rogueap/wiki
following this it was relatively easy to perform an evil twin attack after setting up a wpa-eap home lab (managed to capture a challenge using eaphammer 🙂).
🐥 [ tweet ]
my favorite (and might be the most complete) wifi hacking guide (+pwnbox setup) by @Xst3nZ:
🔗 https://github.com/koutto/pi-pwnbox-rogueap/wiki
following this it was relatively easy to perform an evil twin attack after setting up a wpa-eap home lab (managed to capture a challenge using eaphammer 🙂).
🐥 [ tweet ]
👍6
😈 [ Felipe Molina @felmoltor ]
Great reading about Sliver and OSEP:
🔗 https://bishopfox.com/blog/passing-the-osep-exam-using-sliver
🐥 [ tweet ]
Great reading about Sliver and OSEP:
🔗 https://bishopfox.com/blog/passing-the-osep-exam-using-sliver
🐥 [ tweet ]
🔥10
😈 [ Maxime Meignan @th3m4ks ]
How to disable some parts of EDR’s telemetry on Windows 10? Just ask nicely!
See for more info about an interesting logic bug we found on Win10 that affects all EDRs 😉
🔗 https://www.riskinsight-wavestone.com/en/2023/10/a-universal-edr-bypass-built-in-windows-10/
🐥 [ tweet ]
How to disable some parts of EDR’s telemetry on Windows 10? Just ask nicely!
See for more info about an interesting logic bug we found on Win10 that affects all EDRs 😉
🔗 https://www.riskinsight-wavestone.com/en/2023/10/a-universal-edr-bypass-built-in-windows-10/
🐥 [ tweet ]
🔥4
Offensive Xwitter
👹 [ sn🥶vvcr💥sh @snovvcrash ] A mega cool trick indeed! It can be easily adopted for existing LDAP tooling, an example for @_dirkjan’s adidnsdump👆🏻 🐥 [ tweet ][ quote ]
😈 [ drm @lowercase_drm ]
Another trick: LDAP signing but LDAPS is not configured? Use DIGEST-MD5 and signing!
🐥 [ tweet ][ quote ]
Another trick: LDAP signing but LDAPS is not configured? Use DIGEST-MD5 and signing!
🐥 [ tweet ][ quote ]
👍3🔥1
😈 [ TrustedSec @TrustedSec ]
Our new #blog post by @mega_spl0it and @4ndr3W6S takes a deep dive into how Active Directory (AD) attribute-based detections can be built and how to identify where an adversary may be hiding. Read the first of this 3-part series now!
🔗 https://hubs.la/Q024-06m0
🐥 [ tweet ]
Our new #blog post by @mega_spl0it and @4ndr3W6S takes a deep dive into how Active Directory (AD) attribute-based detections can be built and how to identify where an adversary may be hiding. Read the first of this 3-part series now!
🔗 https://hubs.la/Q024-06m0
🐥 [ tweet ]
👍4
😈 [ ippsec @ippsec ]
Uploaded a video talking about the Looney Tunable exploit. Don't go deep into the exploit but analyze the noscript/shellcode to make sure its not malicious, update offsets if your target isn't supported, and generic+specific detections to this.
🔗 https://youtu.be/1iV-CD9Apn8
🐥 [ tweet ]
Uploaded a video talking about the Looney Tunable exploit. Don't go deep into the exploit but analyze the noscript/shellcode to make sure its not malicious, update offsets if your target isn't supported, and generic+specific detections to this.
🔗 https://youtu.be/1iV-CD9Apn8
🐥 [ tweet ]
👍1
Offensive Xwitter
😈 [ ippsec @ippsec ] Uploaded a video talking about the Looney Tunable exploit. Don't go deep into the exploit but analyze the noscript/shellcode to make sure its not malicious, update offsets if your target isn't supported, and generic+specific detections…
😈 [ 0xdf @0xdf_ ]
I wrote a blog post for the @hackthebox_eu blog on how to exploit the Looney Tunables CVE on the TwoMillion machine. I'll give an overview of the exploit, show how to run it, and how to identify it in logs:
🔗 https://affiliate.hackthebox.com/blog?slug=exploiting-the-looney-tunables-vulnerability-cve-2023-4911
🐥 [ tweet ]
I wrote a blog post for the @hackthebox_eu blog on how to exploit the Looney Tunables CVE on the TwoMillion machine. I'll give an overview of the exploit, show how to run it, and how to identify it in logs:
🔗 https://affiliate.hackthebox.com/blog?slug=exploiting-the-looney-tunables-vulnerability-cve-2023-4911
🐥 [ tweet ]
👍2
😈 [ Chetan Nayak (Brute Ratel C4 Author) @NinjaParanoid ]
Since Cobaltstrike v4.9 is leaked and sooner or later it will be exploited, here is the detection for beacon's core. This detection cannot be modified with malleable profiles. EDRs like Crowdstrike/Elastic/MDATP which constantly scan the memory region for known patterns should easily pick this up. FYI, if BRc4 gets leaked, I would do the same for BRc4 too, like I've done in the past. No hard feelings, just helping the community.
🔗 https://github.com/paranoidninja/Cobaltstrike-Detection/blob/main/cs49.yara
🔗 https://github.com/paranoidninja/Cobaltstrike-Detection/blob/main/scan_process.c
🐥 [ tweet ]
Since Cobaltstrike v4.9 is leaked and sooner or later it will be exploited, here is the detection for beacon's core. This detection cannot be modified with malleable profiles. EDRs like Crowdstrike/Elastic/MDATP which constantly scan the memory region for known patterns should easily pick this up. FYI, if BRc4 gets leaked, I would do the same for BRc4 too, like I've done in the past. No hard feelings, just helping the community.
🔗 https://github.com/paranoidninja/Cobaltstrike-Detection/blob/main/cs49.yara
🔗 https://github.com/paranoidninja/Cobaltstrike-Detection/blob/main/scan_process.c
🐥 [ tweet ]
👍4
😈 [ Charlie Bromberg « Shutdown » @_nwodtuhs ]
pyWhisker can now do cross-domain shadow credentials 👁️🫦👁️
🔗 https://github.com/ShutdownRepo/pywhisker
🐥 [ tweet ]
pyWhisker can now do cross-domain shadow credentials 👁️🫦👁️
pywhisker.py --action add -d domainA -u owned_user -p password --target user_in_domainB --target-domain domainB🔗 https://github.com/ShutdownRepo/pywhisker
🐥 [ tweet ]
🔥8
Кому немного кириллицы для Havoc?
🔗 https://github.com/snovvcrash/Havoc/commit/438f52b8e68110862dfbb841dd5b440e9c9f3ca1
Ну и фикс для InvokeAssembly до кучи:
🔗 https://github.com/snovvcrash/HavocModules/commit/dc017e254660bb7f416b8d04e27c15c388e849ef
🔗 https://github.com/snovvcrash/Havoc/commit/438f52b8e68110862dfbb841dd5b440e9c9f3ca1
Ну и фикс для InvokeAssembly до кучи:
🔗 https://github.com/snovvcrash/HavocModules/commit/dc017e254660bb7f416b8d04e27c15c388e849ef
🔥14