π [ s4tan, Antonio 's4tan' Parata ]
With the intent to be more transparent, I decided to release the source code of my C2 framework. Don't be evil :) https://t.co/xgbUxkX5Nl
π https://github.com/enkomio/AlanFramework
π₯ [ tweet ]
With the intent to be more transparent, I decided to release the source code of my C2 framework. Don't be evil :) https://t.co/xgbUxkX5Nl
π https://github.com/enkomio/AlanFramework
π₯ [ tweet ]
π [ last0x00, last ]
Following the news about @microsoft patching the exploit which made @itm4n's PPLDump a reality, it's finally time to make my RIPPL tool public. The project, heavily based off PPLDump, added many offensive functionalities to tamper with EDRs. RIP buddy β€οΈ
https://t.co/tYEYe0eHQS
π https://github.com/last-byte/RIPPL/
π₯ [ tweet ]
Following the news about @microsoft patching the exploit which made @itm4n's PPLDump a reality, it's finally time to make my RIPPL tool public. The project, heavily based off PPLDump, added many offensive functionalities to tamper with EDRs. RIP buddy β€οΈ
https://t.co/tYEYe0eHQS
π https://github.com/last-byte/RIPPL/
π₯ [ tweet ]
π [ MDSecLabs, MDSec ]
In part 2 of the How I Met Your Beacon series, we look at some strategies for detecting Cobalt Strike https://t.co/d3GujiN5QO by @domchell
π https://www.mdsec.co.uk/2022/07/part-2-how-i-met-your-beacon-cobalt-strike/
π₯ [ tweet ]
In part 2 of the How I Met Your Beacon series, we look at some strategies for detecting Cobalt Strike https://t.co/d3GujiN5QO by @domchell
π https://www.mdsec.co.uk/2022/07/part-2-how-i-met-your-beacon-cobalt-strike/
π₯ [ tweet ]
π [ 80vul, heige ]
DeimosC2 https://t.co/iful3m4ErI DeimosC2 is a post-exploitation Command & Control (C2) tool that leverages multiple communication methods in order to control machines that have been compromised. D https://t.co/XfMPOwkr0o #ZoomEye Dork
π https://github.com/DeimosC2/DeimosC2
π https://www.zoomeye.org/searchResult?q=%22%3Ctitle%3EDeimos%20C2%3C%2Ftitle%3E%22
π₯ [ tweet ]
DeimosC2 https://t.co/iful3m4ErI DeimosC2 is a post-exploitation Command & Control (C2) tool that leverages multiple communication methods in order to control machines that have been compromised. D https://t.co/XfMPOwkr0o #ZoomEye Dork
π https://github.com/DeimosC2/DeimosC2
π https://www.zoomeye.org/searchResult?q=%22%3Ctitle%3EDeimos%20C2%3C%2Ftitle%3E%22
π₯ [ tweet ]
π [ cnotin, ClΓ©ment Notin ]
Just noticed that the amazing "Remediation And Hardening Strategies For Microsoft 365 To Defend Against UNC2452" @Mandiant whitepaper has a version 1.2 with two additional techniques from version 1.1
πhttps://t.co/4WhQTixrxE
Awesome reference on #AzureAD, #M365, #ADFS security
π https://www.mandiant.com/sites/default/files/2021-11/wp-m-unc2452-000343.pdf
π₯ [ tweet ]
Just noticed that the amazing "Remediation And Hardening Strategies For Microsoft 365 To Defend Against UNC2452" @Mandiant whitepaper has a version 1.2 with two additional techniques from version 1.1
πhttps://t.co/4WhQTixrxE
Awesome reference on #AzureAD, #M365, #ADFS security
π https://www.mandiant.com/sites/default/files/2021-11/wp-m-unc2452-000343.pdf
π₯ [ tweet ]
π [ LittleJoeTables, Moloch ]
Offline implant builds now supported out of the box in Sliver thanks to @capnspacehook
https://t.co/5MjdULcdXc
π https://github.com/BishopFox/sliver/releases/tag/v1.5.21
π₯ [ tweet ]
Offline implant builds now supported out of the box in Sliver thanks to @capnspacehook
https://t.co/5MjdULcdXc
π https://github.com/BishopFox/sliver/releases/tag/v1.5.21
π₯ [ tweet ]
π [ m3g9tr0n, Spiros Fraganastasis ]
Public Cloud Services Comparison
https://t.co/JNYNTXm5O7
π https://comparecloud.in/
π₯ [ tweet ]
Public Cloud Services Comparison
https://t.co/JNYNTXm5O7
π https://comparecloud.in/
π₯ [ tweet ]
π [ OscarAkaElvis, Γscar Alfonso DΓaz ]
If you are interested in Binance data analysis, take a look to this awesome lib: https://t.co/uDftIcv5Cc
#binance #pandas #python3
π https://github.com/nand0san/binpan_studio
π₯ [ tweet ]
If you are interested in Binance data analysis, take a look to this awesome lib: https://t.co/uDftIcv5Cc
#binance #pandas #python3
π https://github.com/nand0san/binpan_studio
π₯ [ tweet ]
π [ ShitSecure, S3cur3Th1sSh1t ]
Another AMSI bypass alternative, usable from for example C++/C/Nim binaries as amsi.dll is not loaded there by default:
https://t.co/4isRAszjLC
π https://waawaa.github.io/es/amsi_bypass-hooking-NtCreateSection/
π₯ [ tweet ]
Another AMSI bypass alternative, usable from for example C++/C/Nim binaries as amsi.dll is not loaded there by default:
https://t.co/4isRAszjLC
π https://waawaa.github.io/es/amsi_bypass-hooking-NtCreateSection/
π₯ [ tweet ]
π [ FuzzySec, b33f ]
Write your Own Virtual Machine - https://t.co/uxU72UacRN
π https://www.jmeiners.com/lc3-vm/
π₯ [ tweet ]
Write your Own Virtual Machine - https://t.co/uxU72UacRN
π https://www.jmeiners.com/lc3-vm/
π₯ [ tweet ]
πΉ [ snovvcrash, snπ₯Άvvcrπ₯sh ]
π§΅(1/3) I get so excited every time I contribute to #impacket π€ Anyways, hereβs an upcoming update to secretsdump[.]py βͺοΈ Thereβs now this -ldapfilter option that allows an attacker to #DCSync a bunch of user with a single shot π§¨
https://t.co/4ASCbqysj8
π https://github.com/SecureAuthCorp/impacket/pull/1329
π₯ [ tweet ]
π§΅(1/3) I get so excited every time I contribute to #impacket π€ Anyways, hereβs an upcoming update to secretsdump[.]py βͺοΈ Thereβs now this -ldapfilter option that allows an attacker to #DCSync a bunch of user with a single shot π§¨
https://t.co/4ASCbqysj8
π https://github.com/SecureAuthCorp/impacket/pull/1329
π₯ [ tweet ]
This media is not supported in your browser
VIEW IN TELEGRAM
π [ x86matthew, x86matthew ]
EmbedExeReg - Embedding an EXE inside a .REG file with automatic execution
Create a .reg file containing a hidden payload
https://t.co/4hPKoFWCk0
π https://www.x86matthew.com/view_post?id=embed_exe_reg
π₯ [ tweet ]
EmbedExeReg - Embedding an EXE inside a .REG file with automatic execution
Create a .reg file containing a hidden payload
https://t.co/4hPKoFWCk0
π https://www.x86matthew.com/view_post?id=embed_exe_reg
π₯ [ tweet ]
π [ metasploit, Metasploit Project ]
A new LDAP Query module! π¦Ύ
https://t.co/payirwnUQf
π https://youtu.be/yYlwZwhycwE
π₯ [ tweet ]
A new LDAP Query module! π¦Ύ
https://t.co/payirwnUQf
π https://youtu.be/yYlwZwhycwE
π₯ [ tweet ]
π [ ReconOne_, ReconOne ]
Have you ever looked for Open Redirects? Try this π π£
#recontips #AttackSurface #bugbountytips #bugbounty #openredirect #recon #httpx
π₯ [ tweet ]
Have you ever looked for Open Redirects? Try this π π£
#recontips #AttackSurface #bugbountytips #bugbounty #openredirect #recon #httpx
π₯ [ tweet ]
This media is not supported in your browser
VIEW IN TELEGRAM
π [ dekel_paz, Dekel Paz ]
Uploaded a new script that adds vulnerabilities to #BloodHound by parsing scanner reports. Now you can search for vulnerable hosts in your network with paths to Domain Admins!
https://t.co/voN11IR3NL
P.S. did you catch the upcoming #BlueHound spoiler at the end?
@ZeroNetworks
π https://github.com/zeronetworks/BloodHound-Tools/tree/main/VulnerabilitiesDataImport
π₯ [ tweet ]
Uploaded a new script that adds vulnerabilities to #BloodHound by parsing scanner reports. Now you can search for vulnerable hosts in your network with paths to Domain Admins!
https://t.co/voN11IR3NL
P.S. did you catch the upcoming #BlueHound spoiler at the end?
@ZeroNetworks
π https://github.com/zeronetworks/BloodHound-Tools/tree/main/VulnerabilitiesDataImport
π₯ [ tweet ]
π [ Six2dez1, Six2dez ]
My mate @cybersecivan has released a small golang utility to grab the latest trending CVE's from @CVEtrends to easily pipe in your workflow π₯
Check it out!
https://t.co/6VlyN8ihxW
π https://github.com/tr3ss/gofetch
π₯ [ tweet ]
My mate @cybersecivan has released a small golang utility to grab the latest trending CVE's from @CVEtrends to easily pipe in your workflow π₯
Check it out!
https://t.co/6VlyN8ihxW
π https://github.com/tr3ss/gofetch
π₯ [ tweet ]
πΉ [ snovvcrash, snπ₯Άvvcrπ₯sh ]
π§΅ (1/x) Reanimating ADCSPwn thread (in a simple way) β¬
You all know this great tool by @_batsec_, but unfortunately Microsoft broke it with one of those anti-PetitPotam patches a while ago β¬
https://t.co/LeYa5s5sfv
#lpe #adcs #petitpotam #webdav
π https://github.com/bats3c/ADCSPwn/issues/3#issuecomment-901713533
π₯ [ tweet ]
π§΅ (1/x) Reanimating ADCSPwn thread (in a simple way) β¬
You all know this great tool by @_batsec_, but unfortunately Microsoft broke it with one of those anti-PetitPotam patches a while ago β¬
https://t.co/LeYa5s5sfv
#lpe #adcs #petitpotam #webdav
π https://github.com/bats3c/ADCSPwn/issues/3#issuecomment-901713533
π₯ [ tweet ]
πΉ [ snovvcrash, snπ₯Άvvcrπ₯sh ]
π§΅ (2/x) So that now the execution hangs like follows β¬
π₯ [ tweet ]
π§΅ (2/x) So that now the execution hangs like follows β¬
π₯ [ tweet ]
πΉ [ snovvcrash, snπ₯Άvvcrπ₯sh ]
π§΅ (3/x) But guess what, thereβs another super cool tool β Coercer (by @podalirius_) β which can be used to trigger the authentication with a different API that is not affected by the ad-hoc check provided in the patch β¬
π₯ [ tweet ]
π§΅ (3/x) But guess what, thereβs another super cool tool β Coercer (by @podalirius_) β which can be used to trigger the authentication with a different API that is not affected by the ad-hoc check provided in the patch β¬
π₯ [ tweet ]