Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://xn--r1a.website/OffensiveTwitter/546
Download Telegram
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ˜ˆ [ citronneur, Sylvain Peyrefitte ]

Pamspy is a credential dumper for Linux, that use #eBPF to hook libpam ! Enjoy !
https://t.co/PwsseTe4iJ

๐Ÿ”— https://github.com/citronneur/pamspy

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ C5pider, 5pider ]

How I send over data to my server. Nothing big. maybe someone finds this useful for something.
https://t.co/DGyT7Ws55J

๐Ÿ”— https://gist.github.com/Cracked5pider/1857e292a9fec28cba88bed80d4e509d

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ NinjaParanoid, Paranoid Ninja (Brute Ratel C4) ]

A thoroughly detailed blog on Brute Ratel C4 by Palo Alto. Proper Actions have been taken to against the found licenses which were sold in the Black Market. As for existing customers, #BRc4 v1.1 release will change every aspect of IOC found in the previous releases.

๐Ÿ”— https://unit42.paloaltonetworks.com/brute-ratel-c4-tool/

๐Ÿฅ [ tweet ][ quote ]
๐Ÿ˜ˆ [ TomNomNom, TomNomNom ]

Need to grep stderr as well as stdout and can never quite get the 2>&1 incantation right on the first try? Try |& instead. E.g:

strace ls |& grep open

Instead of

strace ls 2>&1 | grep open

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ tiraniddo, James Forshaw ]

Finally I can release details about my most serious RCG bug. RCE/EoP in LSASS via CredSSP. Reachable through RDP or WinRM if configured correctly. Will try and put together a blog about it at some point๐Ÿ˜https://t.co/ujuMXRCxNT

๐Ÿ”— https://bugs.chromium.org/p/project-zero/issues/detail?id=2271

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ SemperisTech, Semperis ]

You're familiar with the Golden Ticket attack, but what about the Diamond Ticket? Semperis Security Researcher Charlie Clark reveals the result of research into this potential #securityvulnerability. https://t.co/p7alMaSr4t

๐Ÿ”— https://lnkd.in/gNYf2Gxz

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ ippsec, ippsec ]

Really enjoyed reading the APT-29 Article from Unit 42. Decided to do a video talking about it and some light reversing at the malware. Its pretty sad that APT-29 has been doing the LNK in a ZIP TTP for 5+ years and remained succesful by swapping payloads https://t.co/D15cwzATDn

๐Ÿ”— https://www.youtube.com/watch?v=a7W6rhkpVSM

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ ShitSecure, S3cur3Th1sSh1t ]

The original work author @maorkor also released an 64 bit implementation for Powershell now, worth checking out! The Providers and number of Providers are enumerated automatically here. ๐Ÿ”ฅ

https://t.co/13mU1Zv6iA

๐Ÿ”— https://github.com/deepinstinct/AMSI-Unchained/blob/main/ScanInterception_x64.ps1

๐Ÿฅ [ tweet ][ quote ]
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ˜ˆ [ dani_ruiz24, daniruiz ]

๐Ÿ”ฅ Huge improvements to my custom BASH/ZSH reverse shell function.

If you have not seen it
๐Ÿ‘‰ Wrapper for nc (same syntax)
๐Ÿ‘‰ Arrows, Ctrl+C...
๐Ÿ‘‰ Loads the default bashrc config
๐Ÿ‘‰ Color works
๐Ÿ‘‰ sets terminal size
๐Ÿ‘‰ No need to `stty -echo raw; fg`

https://t.co/jkPGFMjpjJ

๐Ÿ”— https://gist.github.com/daniruiz/c073f631d514bf38e516b62c48366efb#file-kali-shell-aliases-and-functions-sh-L59-L85

๐Ÿฅ [ tweet ]
๐Ÿ‘1
๐Ÿ˜ˆ [ _mohemiv, Arseniy Sharoglazov ]

โšก๏ธ Cool PR to Impacket by @synacktiv: displaying timestamps for DCC/DCC2 hashes in secretsdump

New format: CORP.LOCAL/user:$DCC2$10240#user#0123456789abcdef0123456789abcdef: (2022-07-05 20:09:09)

Should be helpful, DCC2 hashes are so slow!

https://t.co/EPBQAkyrBd

๐Ÿ”— https://github.com/SecureAuthCorp/impacket/pull/1367

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ dottor_morte, Riccardo ]

For those who care, I uploaded the slides of my talk on lateral movement that I gave at TROOPERS this year:

https://t.co/wAoGPUv1Zj

๐Ÿ”— https://github.com/RiccardoAncarani/talks/blob/master/F-Secure/unorthodox-lateral-movement.pdf

๐Ÿฅ [ tweet ]
๐Ÿ‘1
๐Ÿ˜ˆ [ cnotin, Clรฉment Notin ]

I did not expect a non-domain joined Windows machine, using an identity provided with "runas /netonly", to silently manage to obtain a Kerberos TGT then use it to access a service! ๐Ÿ˜ฎ
I thought it would fallback to NTLM immediately...
That's nice though ๐Ÿ˜€

๐Ÿฅ [ tweet ]
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ˜ˆ [ podalirius_, Podalirius ]

Today in #AwesomeRCEs, I present a technique to achieve remote code execution on Apache #Tomcat by uploading an #app as admin.

In order to do this, I wrote a WAR application exposing a JSON API to execute code on the server and download files:

https://t.co/OJIr4V4R8D

๐Ÿ”— https://github.com/p0dalirius/Tomcat-webshell-application

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ ORCA10K, ORCA ]

i released i tiny poc on getting the syscalls from ntdll of a new suspended process :
https://t.co/wtCeeEpaJI

๐Ÿ”— https://gitlab.com/ORCA000/suspendedntdllunhook

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ 0xBoku, Bobby Cooke ]

BokuLoader features update! Added Find-Beacon EggHunter, Stomp MZ Magic Bytes, PE Header Obfuscation, PE String Replacement, and Prepend ASM Instructions! Shoutouts to @passthehashbrwn & @anthemtotheego ;)
https://t.co/WnolPDNPuo

๐Ÿ”— https://github.com/xforcered/BokuLoader

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ tiraniddo, James Forshaw ]

Another of my recent Kerberos bugs has been opened, this time _another_ way of bypassing AppContainer enterprise authentication capability this time by using LsaCallAuthenticationPackage https://t.co/axda3g2XDm

๐Ÿ”— https://bugs.chromium.org/p/project-zero/issues/detail?id=2273

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ harmj0y, Will Schroeder ]

Very cool Kerberoasting implementation using LsaCallAuthenticationPackage, all through a macro https://t.co/BswTJvqzHg

๐Ÿ”— https://github.com/Adepts-Of-0xCC/VBA-macro-experiments/blob/main/kerberoast.vba

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ 0xdf_, 0xdf ]

What Happens In a "Shell Upgrade" video released:

https://t.co/ql6kIj6RK5

I love this one because I learned so much making it. Hopefully that knowledge transfers to you as well.

๐Ÿ”— https://youtu.be/DqE6DxqJg8Q

๐Ÿฅ [ tweet ][ quote ]
๐Ÿ˜ˆ [ 0xBoku, Bobby Cooke ]

Dannnggggg.. @CaptMeelo has some great blog posts ๐Ÿ”ฅ Thanks @FuzzySec for directing me back there :)
https://t.co/0gbd1VHqRl

๐Ÿ”— https://captmeelo.com/category/maldev

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ podalirius_, Podalirius ]

Heard of #Printerbug, #PetitPotam, #ShadowCoerce and #DFSCoerce ? These are only the tip of the Iceberg and there is probably many more to find. ๐Ÿ‘€

Want to find a new call ? Here is 242 probable #RPC calls with python poc ready to be triaged! ๐ŸŽ‰

https://t.co/WjmEzuSOcz

๐Ÿ”— https://github.com/p0dalirius/windows-coerced-authentication-methods

๐Ÿฅ [ tweet ]
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ˜ˆ [ podalirius_, Podalirius ]

Ever wanted to trigger a #NTLM authentication to a machine using every possible RPC call ? You can do this using #Coercer ๐Ÿฅณ๐ŸŽ‰

This tool automatically detects available pipes and protocols and call every possible functions to trigger an #authentication.

https://t.co/6aVELSP4NC

๐Ÿ”— https://github.com/p0dalirius/Coercer

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ2