π [ OscarAkaElvis, Γscar Alfonso DΓaz ]
New Evil-WinRM release (v3.4). Released for the @uad360 cyber security event. C'mon @msftsecurity how about a new Defender signature? Let's dance π
https://t.co/PEwvSTxt8p
Thanks @CyberVaca_ @_Laox @arale61
#evilwinrm #winrm #hacking #pentesting
π https://github.com/Hackplayers/evil-winrm
π₯ [ tweet ]
New Evil-WinRM release (v3.4). Released for the @uad360 cyber security event. C'mon @msftsecurity how about a new Defender signature? Let's dance π
https://t.co/PEwvSTxt8p
Thanks @CyberVaca_ @_Laox @arale61
#evilwinrm #winrm #hacking #pentesting
π https://github.com/Hackplayers/evil-winrm
π₯ [ tweet ]
π2
π [ 0xdf_, 0xdf ]
Meta is a fun box from @hackthebox_eu centered around image processing. There's exiftool and ImageMagick exploits, and then abusing environment variables with sudo neofetch.
https://t.co/dnavhTIrwF
π https://0xdf.gitlab.io/2022/06/11/htb-meta.html
π₯ [ tweet ]
Meta is a fun box from @hackthebox_eu centered around image processing. There's exiftool and ImageMagick exploits, and then abusing environment variables with sudo neofetch.
https://t.co/dnavhTIrwF
π https://0xdf.gitlab.io/2022/06/11/htb-meta.html
π₯ [ tweet ]
π₯2π1
π [ ShitSecure, S3cur3Th1sSh1t ]
Made a short Video regarding to usage && feature description for my Packer. Mostly for my Sponsors but maybe others will also find some interesting things in it as inspiration:
https://t.co/MsJ1sP0ZPt
π https://www.youtube.com/watch?v=UHaIgdzqHDA
π₯ [ tweet ]
Made a short Video regarding to usage && feature description for my Packer. Mostly for my Sponsors but maybe others will also find some interesting things in it as inspiration:
https://t.co/MsJ1sP0ZPt
π https://www.youtube.com/watch?v=UHaIgdzqHDA
π₯ [ tweet ]
π1π₯1
π [ ReconOne_, ReconOne ]
Want to quickly find publicly exposed MySql backup files? Try this π
Credits: @_bughunter
#recontips #AttackSurface #bugbountytips #mysql #reconone
π₯ [ tweet ]
Want to quickly find publicly exposed MySql backup files? Try this π
Credits: @_bughunter
#recontips #AttackSurface #bugbountytips #mysql #reconone
π₯ [ tweet ]
πΉ [ snovvcrash, snπ₯Άvvcrπ₯sh ]
[#Tooling βοΈ] π§΅ (1/6) A thread of integrating #shellcode #fluctuation technique into DInjector: https://t.co/4VLQkuXO4q
Main credits to @mariuszbit, @_RastaMouse and @ShitSecure for their great tools and blogs which I heavily relied on here.
#redteam #maldev
π https://github.com/snovvcrash/DInjector/blob/0ed4182035f9dcd15cf987519e5f1320f669e962/DInjector/Modules/CurrentThread.cs#L233-L458
π₯ [ tweet ]
[#Tooling βοΈ] π§΅ (1/6) A thread of integrating #shellcode #fluctuation technique into DInjector: https://t.co/4VLQkuXO4q
Main credits to @mariuszbit, @_RastaMouse and @ShitSecure for their great tools and blogs which I heavily relied on here.
#redteam #maldev
π https://github.com/snovvcrash/DInjector/blob/0ed4182035f9dcd15cf987519e5f1320f669e962/DInjector/Modules/CurrentThread.cs#L233-L458
π₯ [ tweet ]
π₯3
π [ DirectoryRanger, DirectoryRanger ]
SharpWSUS. CSharp tool for lateral movement through WSUS
https://t.co/0hDHe6ePZs
π https://github.com/nettitude/SharpWSUS
π₯ [ tweet ]
SharpWSUS. CSharp tool for lateral movement through WSUS
https://t.co/0hDHe6ePZs
π https://github.com/nettitude/SharpWSUS
π₯ [ tweet ]
π1
π [ ORCA10K, ORCA ]
it's been a while since the last time I played with some c code, so I had to publish something:
https://t.co/LtYkuL2mtq
π https://gitlab.com/ORCA666/kcthijacklib
π₯ [ tweet ]
it's been a while since the last time I played with some c code, so I had to publish something:
https://t.co/LtYkuL2mtq
π https://gitlab.com/ORCA666/kcthijacklib
π₯ [ tweet ]
π₯1
π [ 0gtweet, Grzegorz Tworek ]
The only difference between DnsGetCacheDataTable() and DnsGetCacheDataTableEx() is the first one returns only 15000 entries, while the second one allows you to raise such limit to MAXDWORD by specifying 1 as a parameter.
I need to disappoint you if you expect any documentation π
π₯ [ tweet ]
The only difference between DnsGetCacheDataTable() and DnsGetCacheDataTableEx() is the first one returns only 15000 entries, while the second one allows you to raise such limit to MAXDWORD by specifying 1 as a parameter.
I need to disappoint you if you expect any documentation π
π₯ [ tweet ]
π2
π [ DirectoryRanger, DirectoryRanger ]
From RPE to RCE - Workstation Takeover via RBCD and MR-RPC, by @gladiatx0r
https://t.co/k6JZznbLke
π https://gist.github.com/gladiatx0r/1ffe59031d42c08603a3bde0ff678feb
π₯ [ tweet ]
From RPE to RCE - Workstation Takeover via RBCD and MR-RPC, by @gladiatx0r
https://t.co/k6JZznbLke
π https://gist.github.com/gladiatx0r/1ffe59031d42c08603a3bde0ff678feb
π₯ [ tweet ]
π1
π [ last0x00, last ]
I wrote a non technical post on my blog regarding cybersecurity, nihilistic behavior, and how to stay positive. Sometimes we need a reminder that, after all, things are not that bad.
https://t.co/OGl17xTwco
π https://blog.notso.pro/2022-06-12-avoiding-cyber-nihilism/
π₯ [ tweet ]
I wrote a non technical post on my blog regarding cybersecurity, nihilistic behavior, and how to stay positive. Sometimes we need a reminder that, after all, things are not that bad.
https://t.co/OGl17xTwco
π https://blog.notso.pro/2022-06-12-avoiding-cyber-nihilism/
π₯ [ tweet ]
π₯1
π [ NandanLohitaksh, Lohitaksh Nandan ]
Best ever Tools π§ for Bug Bounty Hunters...
βAmass
βSublister
βGauplus
βHTTPX
βGf tool
βKxss
βSqlmap
βCommix
βTplmap
βHYDRA
βJohn the ripper
βBurpsuite
βArjun
βParamspider
βNoSQLmap
βNMAP
βNikto
βFFUF
β403-Bypass
βGobuster
#bugbounty #cybersecurity
π₯ [ tweet ]
Best ever Tools π§ for Bug Bounty Hunters...
βAmass
βSublister
βGauplus
βHTTPX
βGf tool
βKxss
βSqlmap
βCommix
βTplmap
βHYDRA
βJohn the ripper
βBurpsuite
βArjun
βParamspider
βNoSQLmap
βNMAP
βNikto
βFFUF
β403-Bypass
βGobuster
#bugbounty #cybersecurity
π₯ [ tweet ]
π2
π [ nas_bench, Nasreddine Bencherchali ]
In addition to the documented "-e/--exec" flag in #lolbas about the "wsl.exe" binary (https://t.co/OrgJ7c7o9N). We can also use the "--system" flag to run Linux (as root) /Windows commands.
wsl --system [Command]
π https://lolbas-project.github.io/lolbas/OtherMSBinaries/Wsl/
π₯ [ tweet ]
In addition to the documented "-e/--exec" flag in #lolbas about the "wsl.exe" binary (https://t.co/OrgJ7c7o9N). We can also use the "--system" flag to run Linux (as root) /Windows commands.
wsl --system [Command]
π https://lolbas-project.github.io/lolbas/OtherMSBinaries/Wsl/
π₯ [ tweet ]
π [ Flangvik, Melvin langvik ]
ππ @_RastaMouse https://t.co/QIeLHNngVz
π https://training.zeropointsecurity.co.uk/courses/red-team-ops-II
π₯ [ tweet ]
ππ @_RastaMouse https://t.co/QIeLHNngVz
π https://training.zeropointsecurity.co.uk/courses/red-team-ops-II
π₯ [ tweet ]
π1
π [ reverseame, reverseame ]
The curious case of mavinject.exe https://t.co/UcUjZ2wsFR
π https://fourcore.io/blogs/mavinject-curious-process-injection
π₯ [ tweet ]
The curious case of mavinject.exe https://t.co/UcUjZ2wsFR
π https://fourcore.io/blogs/mavinject-curious-process-injection
π₯ [ tweet ]
π1
π [ elkement, elkement ]
One more post about Microsoft's recent security updates - re changes to Kerberos and the new certificate extension containing the requester's SID: https://t.co/TbACZaFARl
π https://elkement.blog/2022/06/13/defused-that-san-flag/
π₯ [ tweet ]
One more post about Microsoft's recent security updates - re changes to Kerberos and the new certificate extension containing the requester's SID: https://t.co/TbACZaFARl
π https://elkement.blog/2022/06/13/defused-that-san-flag/
π₯ [ tweet ]
π1
π [ ORCA10K, ORCA ]
just published "RelocAlloc", a poc to allocate memory for your shellcode, using .reloc section(s), avoiding VirtualAlloc and others
https://t.co/9UNT0aDnJJ
π https://gitlab.com/ORCA666/relocalloc
π₯ [ tweet ]
just published "RelocAlloc", a poc to allocate memory for your shellcode, using .reloc section(s), avoiding VirtualAlloc and others
https://t.co/9UNT0aDnJJ
π https://gitlab.com/ORCA666/relocalloc
π₯ [ tweet ]
π1
This media is not supported in your browser
VIEW IN TELEGRAM
π [ x86matthew, x86matthew ]
ProcEnvInjection - Remote code injection by abusing process environment strings in CreateProcess.
Another method of injecting code into a remote process without using WriteProcessMemory. π
https://t.co/PxaiiFVjV8
π https://www.x86matthew.com/view_post?id=proc_env_injection
π₯ [ tweet ]
ProcEnvInjection - Remote code injection by abusing process environment strings in CreateProcess.
Another method of injecting code into a remote process without using WriteProcessMemory. π
https://t.co/PxaiiFVjV8
π https://www.x86matthew.com/view_post?id=proc_env_injection
π₯ [ tweet ]
π2
π [ DebugPrivilege, β’ ]
The right answer:
I've seen lots of incomplete answers, but only a few people got it right. Also, no. We technically don't even need SeDebugPrivilege :)
π₯ [ tweet ][ quote ]
The right answer:
I've seen lots of incomplete answers, but only a few people got it right. Also, no. We technically don't even need SeDebugPrivilege :)
π₯ [ tweet ][ quote ]
π [ PortSwiggerRes, PortSwigger Research ]
Bypassing CSP with dangling iframes by @garethheyes
https://t.co/G3yPQQfYR2
π https://portswigger.net/research/bypassing-csp-with-dangling-iframes
π₯ [ tweet ]
Bypassing CSP with dangling iframes by @garethheyes
https://t.co/G3yPQQfYR2
π https://portswigger.net/research/bypassing-csp-with-dangling-iframes
π₯ [ tweet ]
π1
π [ hasherezade, hasherezade ]
Updated #mal_unpack (v0.9.5) is ready! check it out: https://t.co/OCcdgd5AiO // (#PEsieve-based)
π https://github.com/hasherezade/mal_unpack/releases
π₯ [ tweet ]
Updated #mal_unpack (v0.9.5) is ready! check it out: https://t.co/OCcdgd5AiO // (#PEsieve-based)
π https://github.com/hasherezade/mal_unpack/releases
π₯ [ tweet ]
π1