😈 [ 5pider @C5pider ]
I haven't posted anything about Havoc in a while so imma share something I have been working on. Wrote a custom VM/Interpreter (based on the RISC-V instruction set) to execute exploits and other arbitrary code.
The client is now fully extendable and noscriptable via the Python API
🐥 [ tweet ]
I haven't posted anything about Havoc in a while so imma share something I have been working on. Wrote a custom VM/Interpreter (based on the RISC-V instruction set) to execute exploits and other arbitrary code.
The client is now fully extendable and noscriptable via the Python API
🐥 [ tweet ]
👍7
😈 [ Aurélien Chalot @Defte_ ]
Super interesting way of blinding EDR's consoles!!
🔗 https://tierzerosecurity.co.nz/2024/07/23/edr-telemetry-blocker.html
🐥 [ tweet ]
Super interesting way of blinding EDR's consoles!!
🔗 https://tierzerosecurity.co.nz/2024/07/23/edr-telemetry-blocker.html
🐥 [ tweet ]
🔥6👍2
😈 [ Print3M @Print3M_ ]
I wrote my first calc.exe "shellcode" in NASM. I find it a little strange that a lot of people write about malware development but almost no one talks about writing your own shellcode. I decided to write something on my own. (good comments, easy readable)
🔗 https://github.com/Print3M/shellcodes/blob/main/calc-exe.asm
🐥 [ tweet ]
#для_самых_маленьких
I wrote my first calc.exe "shellcode" in NASM. I find it a little strange that a lot of people write about malware development but almost no one talks about writing your own shellcode. I decided to write something on my own. (good comments, easy readable)
🔗 https://github.com/Print3M/shellcodes/blob/main/calc-exe.asm
🐥 [ tweet ]
#для_самых_маленьких
👍7🔥1
😈 [ Alex Neff @al3x_n3ff ]
A new module just got merged into NetExec, which extracts the security Questions for local users 🚀
Made by @Adamkadaban
If you want to know the details, you can read his blog post here:
🔗 https://hackback.zip/2024/05/08/Remotely-Dumping-Windows-Security-Questions-With-Impacket.html
🐥 [ tweet ]
A new module just got merged into NetExec, which extracts the security Questions for local users 🚀
Made by @Adamkadaban
If you want to know the details, you can read his blog post here:
🔗 https://hackback.zip/2024/05/08/Remotely-Dumping-Windows-Security-Questions-With-Impacket.html
🐥 [ tweet ]
🔥12👍2
😈 [ Kaspersky @kaspersky ]
A zero-day vulnerability actively exploited by attackers has been discovered in Internet Explorer — the browser that Microsoft supposedly laid to rest over a year ago.
Full story:
🔗 https://www.kaspersky.com/blog/zero-day-in-internet-explorer/51698/
🐥 [ tweet ]
A zero-day vulnerability actively exploited by attackers has been discovered in Internet Explorer — the browser that Microsoft supposedly laid to rest over a year ago.
Full story:
🔗 https://www.kaspersky.com/blog/zero-day-in-internet-explorer/51698/
🐥 [ tweet ]
👍7🔥3😁3
😈 [ Check Point Research @_CPResearch_ ]
In this blog we introduce Thread-Name Calling - A new process injection technique using Thread Name. We also discuss various scenarios in which this not widely-known API can be used for offense.
Blog:
🔗 https://research.checkpoint.com/2024/thread-name-calling-using-thread-name-for-offense/
PoC:
🔗 https://github.com/hasherezade/thread_namecalling
🐥 [ tweet ]
In this blog we introduce Thread-Name Calling - A new process injection technique using Thread Name. We also discuss various scenarios in which this not widely-known API can be used for offense.
Blog:
🔗 https://research.checkpoint.com/2024/thread-name-calling-using-thread-name-for-offense/
PoC:
🔗 https://github.com/hasherezade/thread_namecalling
🐥 [ tweet ]
🔥4👍1🥱1
This media is not supported in your browser
VIEW IN TELEGRAM
😈 [ ☣️ @0x6rss ]
My first blog post: Creating a PDF Dropper by Injecting Malicious JavaScript into a PDF with a Cobalt Strike Payload
For the source code and PoC, check out my blog post:👇
🔗 https://cti.monster/blog/2024/07/25/pdfdropper.html
🐥 [ tweet ]
My first blog post: Creating a PDF Dropper by Injecting Malicious JavaScript into a PDF with a Cobalt Strike Payload
For the source code and PoC, check out my blog post:👇
🔗 https://cti.monster/blog/2024/07/25/pdfdropper.html
🐥 [ tweet ]
👍9😁5🥱5🔥2🍌2
😈 [ Daniel @0x64616e ]
Session Takeover via Pass the Challenge powered by @mcbroom_evan's lsa-whisperer and @ly4k_'s impacket fork.
More details:
🔗 https://research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
🔗 https://github.com/EvanMcBroom/lsa-whisperer/wiki/msv1_0#lm20getchallengeresponse
🔗 https://github.com/ly4k/Impacket/blob/d45afb4bbeaa5b5257a448074ac9e76bf556f080/impacket/ntlm.py#L900
🐥 [ tweet ]
Session Takeover via Pass the Challenge powered by @mcbroom_evan's lsa-whisperer and @ly4k_'s impacket fork.
More details:
🔗 https://research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
🔗 https://github.com/EvanMcBroom/lsa-whisperer/wiki/msv1_0#lm20getchallengeresponse
🔗 https://github.com/ly4k/Impacket/blob/d45afb4bbeaa5b5257a448074ac9e76bf556f080/impacket/ntlm.py#L900
🐥 [ tweet ]
👍6😁1
😈 [ Alisa Esage Шевченко @alisaesage ]
Nice little-known writeup on WhatsApp exploitation: < technically interesting for more than one reason
🔗 https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/
🐥 [ tweet ]
Nice little-known writeup on WhatsApp exploitation: < technically interesting for more than one reason
🔗 https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/
🐥 [ tweet ]
👍6🍌3
😈 [ CICADA8Research @CICADA8Research ]
Hi friends, we felt that the topic of in-memory payload execution was not covered enough, so we've collected our own notes and hacks that we use on pentests to execute in-memory (reflective) payloads.
Enjoy reading!
🔗 https://cicada-8.medium.com/osep-unleashed-the-advance-of-in-memory-payload-execution-c03a4c0d610a
🐥 [ tweet ]
Hi friends, we felt that the topic of in-memory payload execution was not covered enough, so we've collected our own notes and hacks that we use on pentests to execute in-memory (reflective) payloads.
Enjoy reading!
🔗 https://cicada-8.medium.com/osep-unleashed-the-advance-of-in-memory-payload-execution-c03a4c0d610a
🐥 [ tweet ]
🔥10👍7🥱3🤔1🤯1
😈 [ Daniel @0x64616e ]
Binding to port 445 on Windows without WinDivert. This is highly useful for NTLM relaying. Big thanks to @zyn3rgy for the talk:
🔗 https://youtu.be/iBqOOkQGJEA
🐥 [ tweet ][ quote ]
Binding to port 445 on Windows without WinDivert. This is highly useful for NTLM relaying. Big thanks to @zyn3rgy for the talk:
🔗 https://youtu.be/iBqOOkQGJEA
🐥 [ tweet ][ quote ]
🔥9
😈 [ DSAS by INJECT @DevSecAS ]
#Outlook CVE-2024-21413 to #RCE
🔗 https://blog.injectexp.dev/outlook-cve-2024-21413-for-rce-hacking-through-a-letter/07/rce/
🐥 [ tweet ]
#Outlook CVE-2024-21413 to #RCE
🔗 https://blog.injectexp.dev/outlook-cve-2024-21413-for-rce-hacking-through-a-letter/07/rce/
🐥 [ tweet ]
🥱8🔥5
😈 [ TrustedSec @TrustedSec ]
Today, TrustedSec is releasing #Specula (our previously internal framework) into the world, which will transform the Outlook email client into a beaconing C2 agent. @oddvarmoe and @freefirex2 walk through how to use Specula in our latest blog!
🔗 https://trustedsec.com/blog/specula-turning-outlook-into-a-c2-with-one-registry-change
🐥 [ tweet ]
Today, TrustedSec is releasing #Specula (our previously internal framework) into the world, which will transform the Outlook email client into a beaconing C2 agent. @oddvarmoe and @freefirex2 walk through how to use Specula in our latest blog!
🔗 https://trustedsec.com/blog/specula-turning-outlook-into-a-c2-with-one-registry-change
🐥 [ tweet ]
👍6🔥3
😈 [ PT SWARM @ptswarm ]
🤖 New article by our researcher Nikita Petrov: "From opcode to code: how AI chatbots can help with decompilation".
Read the blog post:
🔗 https://swarm.ptsecurity.com/from-opcode-to-code-how-ai-chatbots-can-help-with-decompilation/
🐥 [ tweet ]
🤖 New article by our researcher Nikita Petrov: "From opcode to code: how AI chatbots can help with decompilation".
Read the blog post:
🔗 https://swarm.ptsecurity.com/from-opcode-to-code-how-ai-chatbots-can-help-with-decompilation/
🐥 [ tweet ]
👍6
😈 [ Will Harris @parityzero ]
With Chrome 127 on Windows, we're introducing enhanced encryption to protect sensitive data, starting with your cookies🍪! This helps protect your personal information and keeps your online accounts secure from hackers. Read more about this protection:
🔗 https://security.googleblog.com/2024/07/improving-security-of-chrome-cookies-on.html
🐥 [ tweet ]
With Chrome 127 on Windows, we're introducing enhanced encryption to protect sensitive data, starting with your cookies🍪! This helps protect your personal information and keeps your online accounts secure from hackers. Read more about this protection:
🔗 https://security.googleblog.com/2024/07/improving-security-of-chrome-cookies-on.html
🐥 [ tweet ]
гг, dploot😢14👍2
😈 [ Dirk-jan @_dirkjan ]
New blog: Persisting on Entra ID applications and User Managed Identities with Federated Credentials.
In this blog we set up our own IdP with roadtools, allowing us to authenticate to apps and user managed identities with federated credentials 😀
🔗 https://dirkjanm.io/persisting-with-federated-credentials-entra-apps-managed-identities/
🐥 [ tweet ]
New blog: Persisting on Entra ID applications and User Managed Identities with Federated Credentials.
In this blog we set up our own IdP with roadtools, allowing us to authenticate to apps and user managed identities with federated credentials 😀
🔗 https://dirkjanm.io/persisting-with-federated-credentials-entra-apps-managed-identities/
🐥 [ tweet ]
👍5🤔2
😈 [ Luigi Fiore @lypd0 ]
Check out my windows privilege escalation utility DeadPotato on GitHub!
This customization of GodPotato abuses the SeImpersonatePrivilege rights on Windows to execute commands, spawn reverse shells, create new local admins on the systems and more!
🔗 https://github.com/lypd0/DeadPotato
🐥 [ tweet ]
Check out my windows privilege escalation utility DeadPotato on GitHub!
This customization of GodPotato abuses the SeImpersonatePrivilege rights on Windows to execute commands, spawn reverse shells, create new local admins on the systems and more!
🔗 https://github.com/lypd0/DeadPotato
🐥 [ tweet ]
🔥9👍3🥱3
😈 [ Rasta Mouse @_RastaMouse ]
[BLOG]
Is Crystal Lang the next big thing in maldev?
🔗 https://rastamouse.me/crystal-malware/
🐥 [ tweet ]
[BLOG]
Is Crystal Lang the next big thing in maldev?
🔗 https://rastamouse.me/crystal-malware/
🐥 [ tweet ]
🥱4🔥1
Offensive Xwitter
😈 [ Daniel @0x64616e ] Binding to port 445 on Windows without WinDivert. This is highly useful for NTLM relaying. Big thanks to @zyn3rgy for the talk: 🔗 https://youtu.be/iBqOOkQGJEA 🐥 [ tweet ][ quote ]
😈 [ Nick Powers @zyn3rgy ]
[Tool & Blog release] - smbtakeover, a technique to unbind/rebind port 445 without loading a driver, loading a module into LSASS, or rebooting the target machine. The goal is to ease exploitation of targeted NTLM relay primitives while operating over C2. Github repo is linked at the bottom of the blog post, which provides technical analysis of the technique.
Blog:
🔗 https://posts.specterops.io/relay-your-heart-away-an-opsec-conscious-approach-to-445-takeover-1c9b4666c8ac
GitHub:
🔗 https://github.com/zyn3rgy/smbtakeover
🐥 [ tweet ]
[Tool & Blog release] - smbtakeover, a technique to unbind/rebind port 445 without loading a driver, loading a module into LSASS, or rebooting the target machine. The goal is to ease exploitation of targeted NTLM relay primitives while operating over C2. Github repo is linked at the bottom of the blog post, which provides technical analysis of the technique.
Blog:
🔗 https://posts.specterops.io/relay-your-heart-away-an-opsec-conscious-approach-to-445-takeover-1c9b4666c8ac
GitHub:
🔗 https://github.com/zyn3rgy/smbtakeover
🐥 [ tweet ]
🔥6
😈 [ Pen Test Partners @PenTestPartners ]
🚨New Blog Alert!
Our own Ceri Coburn uncovered serious vulnerabilities in three KnowBe4 applications — Phish Alert Button, PasswordIQ, and Second Chance.
Read our full analysis and learn how to help protect your systems from these threats:
🔗 https://www.pentestpartners.com/security-blog/knowbe4-rce-and-lpe/
🐥 [ tweet ]
🚨New Blog Alert!
Our own Ceri Coburn uncovered serious vulnerabilities in three KnowBe4 applications — Phish Alert Button, PasswordIQ, and Second Chance.
Read our full analysis and learn how to help protect your systems from these threats:
🔗 https://www.pentestpartners.com/security-blog/knowbe4-rce-and-lpe/
🐥 [ tweet ]
👍4🥱1