Sec Note – Telegram
Sec Note
1.36K subscribers
83 photos
5 videos
31 files
155 links
Download Telegram
Ebyte-Syscalls
https://github.com/EvilBytecode/Ebyte-Syscalls
Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte switching without memory or assembly allocation.


#obf #CF
👾6
NTLM Password Changer
A PowerShell utility that changes Windows account passwords through the native Samlib.dll API, the same low-level library used by Windows itself for SAM and NTLM account management.

This project demonstrates how local or domain password changes can occur at the NTLM level using SamiChangePasswordUser without triggering all of the typical password-change events.
👾3🔥2
Exploiting Ghost SPNs and Kerberos Reflection for SMB Server Privilege Elevation

Kerberos authentication reflection can be abused for remote privilege escalation, even after applying the fix for CVE-2025-33073.
Ghost SPNs (Service Principal Names mapped to hostnames that fail to resolve) introduce an exploitable attack surface that adversaries can leverage.
Default Active Directory (AD) settings allow standard users to register DNS records, enabling this attack, which Microsoft has cataloged as CVE‑2025‑58726 (SMB Server Elevation of Privilege).
Failure to enforce SMB signing is a critical enabler.
The attack works on all Windows versions unless SMB signing is required.
Microsoft addressed this issue in the October 2025 Patch Tuesday.


#ad
🔥3👾2
Media is too big
VIEW IN TELEGRAM
Tired of obfuscating strings and recompiling to break signatures? Wish you could keep PE-sieve from ripping your malware out of memory? Interested in learning how to do all of this with your existing COTS or private toolsets?

For years, reverse engineers and endpoint security software have used memory scanning to locate shellcode and malware implants in Windows memory. These tools rely on IOCs such as signatures and unbacked executable memory. This talk will dive into the various methods in which memory scanners search for these indicators and demonstrate a stable evasion technique for each method. A new position-independent reflective DLL loader, AceLdr, will be released alongside the presentation and features the demonstrated techniques to evade all of the previously described memory scanners. The presenter and their colleagues have used AceLdr on red team operations against mature security programs to avoid detection successfully.

#evasion #memoryscanners
🔥3👍1👾1
Forwarded from ByTe [ ]f Digital Life
Удаляем драйвер через smss.exe

Кто-то меня спрашивал как удалить драйвер AV/EDR, потому что службу мы уже смогли и перезаписать и удалить, а с драйвером так сделать было невозможно.

В общем я что то потыкал и удалил драйвер с перезагрузкой хоста.

Открываем:
HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management

И в параметр ExistingPageFiles записываем путь к драйверу AV/EDR (начало пути \??\C:\ ну или иная метка диска), после ребутаем тачку и получаем профит в случае, если smss.exe сможет получить права на удаление. По этой причине работа данной техники сильно зависит от архитектуры решения которое мы пытаемся удалить.

Работает и на 10 и на 11 Windows
👾3👍1
ByTe [ ]f Digital Life
Удаляем драйвер через smss.exe Кто-то меня спрашивал как удалить драйвер AV/EDR, потому что службу мы уже смогли и перезаписать и удалить, а с драйвером так сделать было невозможно. В общем я что то потыкал и удалил драйвер с перезагрузкой хоста. Открываем:…
Removing the driver via smss.exe

Someone asked me how to remove the AV/EDR driver because we were able to overwrite and delete the service, but the driver was impossible.

So, I tried some things and removed the driver by rebooting the host.

Open:
HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
And in the ExistingPageFiles parameter, enter the path to the AV/EDR driver (the beginning of the path is \??\C:\ or another disk label). Then reboot the machine and reap the benefits if smss.exe can gain uninstall permissions. For this reason, the effectiveness of this technique depends heavily on the architecture of the solution we're trying to remove.

Works on both Windows 10 and 11.
🔥4👾2
Forwarded from road to OSCP
[ Living Off the Land: Windows Post-Exploitation Without Tools ]

Blog about post-exploitation using only built-in, signed Microsoft tools (PowerShell, WMI, certutil, bitsadmin, and more), without uploading any custom binaries or dropping suspicious artifacts.

https://xbz0n.sh/blog/living-off-the-land-windows

(note from admin: don't forget that PS/WMIC and other things that are described in this article will also be detected)
1👾8🔥1
Forwarded from Source Byte
K7 Antivirus: Named pipe abuse, registry manipulation and privilege escalation

https://blog.quarkslab.com/k7-antivirus-named-pipe-abuse-registry-manipulation-and-privilege-escalation.html

#CVE-2024-36424
🔥5