Offensive Xwitter
19.3K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://xn--r1a.website/OffensiveTwitter/546
Download Telegram
😈 [ FuzzySec, b33f | πŸ‡ΊπŸ‡¦βœŠ ]

This is great stuff! https://t.co/9hWHgRDu65

πŸ”— https://zeronetworks.com/blog/stopping_lateral_movement_via_the_rpc_firewall/

πŸ₯ [ tweet ][ quote ]
😈 [ Tyl0us, Matt Eidelberg ]

Seeing the crazy stuff people on my team do always inspires me. In this case, I am talking about @garrfoster for coming up with this amazing DACL parser for Active Directory. This is πŸ”₯! Check it out: https://t.co/SkkWfrVIYl #netsec #redteam

πŸ”— https://github.com/garrettfoster13/aced

πŸ₯ [ tweet ]
πŸ‘1
😈 [ Six2dez1, Six2dez ]

OneListForAll repo has reached 1K stars πŸ₯³ and I updated it just now with a few more wordlists repos, even the manually crafted for low-hanging fruits "onelistforallmicro.txt"

Also for the cryptobros I've added BTC address in the GH sponsors button πŸ˜‰

https://t.co/20iNJ1vtyS

πŸ”— https://github.com/six2dez/OneListForAll

πŸ₯ [ tweet ]
πŸ‘1
😈 [ GeKarantzas, NtSetInformationProcess() ]

https://t.co/w8mz6nft5M
Our latest research covered in a colaboratibe blog post. Views expressed belong to the researchers only amd do not represent the EU or present and future employers of people involved.
@C5pider @MDSecLabs @redcode_labs @SentinelOne

πŸ”— https://www.sentinelone.com/blog/research-paper-emulating-phineas-phisher-attacks-in-modern-edr-environments/

πŸ₯ [ tweet ]
πŸ‘1
😈 [ 0gtweet, Grzegorz Tworek ]

Definitely worth spreading and adding to your #LOLBIN lists.
Found it only because I have hit the same finding months later :P

Yet another MS-signed #lolbin to run your binaries with: "runexehelper.exe"

πŸ₯ [ tweet ][ quote ]
πŸ‘1
😈 [ an0n_r0, an0n ]

Sliver setup is effortless. Just tried it, currently the default config (without customization) works well against simple Defender. I think it's worth further playing. I don't think we should say goodbye to CS, but as an alternative, (not just because of this) it is promising.

πŸ₯ [ tweet ][ quote ]
πŸ‘2
😈 [ BCSecurity1, BC Security ]

A wave of Malicious Doc exploits
has been released over the last year.
Our newest blog from @_Hubbl3
discusses one of the most recent attacks,#Follina, which was only just patched by @Microsoft this week.

https://t.co/HX3TxFZhJ6

πŸ”— https://www.bc-security.org/post/maldocs-are-evolving/

πŸ₯ [ tweet ]
πŸ‘1
😈 [ ReconOne_, ReconOne ]

Do you want to focus on "Interesting" subdomains only? Try this πŸ‘†

#recontips #bugbountytips #recon #AttackSurface #subdomains #reconone

πŸ₯ [ tweet ]
😈 [ praetorianlabs, Praetorian ]

Check out our latest blog post where we discuss how we discovered a novel privilege escalation attack path and worked with AWS to clarify inaccuracies regarding IAM permissions

https://t.co/de5gIMPgfK

πŸ”— https://www.praetorian.com/blog/stsgetsessiontoken-role-chaining-in-aws/

πŸ₯ [ tweet ]
πŸ‘2
😈 [ N4k3dTurtl3, NA ]

"Don't try to prevent the breach, that is impossible. Instead, only try to realize the truth. There is no breach" -- Every bloody CISO

πŸ₯ [ tweet ]
πŸ‘1πŸ”₯1
😈 [ NinjaParanoid, Paranoid Ninja (Brute Ratel C4) ]

Apparently these dumbfucks @GeKarantzas @kpatsak joined my BRc4 channel and started falsifying bug-reports/detections after impersonating one of my clients under the handle redteamdaddy. I feel seriously sorry for anyone who hires this guy. What kind of Uni-Professor does that?

πŸ₯ [ tweet ]
😈 [ VirtualAllocEx, Daniel Feichter ]

Sliver is a nice C2, but I personally can't understand why many people do compare or mess it with Cobalt Strike. Besides Brutel Ratel (BRc4), Cobalt Strike is in my opionion still the C2 leader with the strongest community in the background.

#redteam #itsecurity #pentest

πŸ₯ [ tweet ][ quote ]
😈 [ an0n_r0, an0n ]

some kind of staging: easily injecting a Sliver beacon shellcode (pulled from an http url) into a running process using the ProcessInjection tool by @chiragsavla94 :) https://t.co/L29GbRHkdJ

πŸ”— https://github.com/3xpl01tc0d3r/ProcessInjection

πŸ₯ [ tweet ][ quote ]
πŸ”₯1
😈 [ _RastaMouse, Rasta Mouse ]

[BLOG]
Short post on how to use Firefox to access internal web apps over SOCKS using NTLM authentication.

https://t.co/8jpKGfWiZW

πŸ”— https://offensivedefence.co.uk/posts/ntlm-auth-firefox/

πŸ₯ [ tweet ]
πŸ‘1πŸ”₯1
😈 [ ippsec, ippsec ]

I really hated Linux auditing until I found this. Couple it with Laurel and it becomes really easy to ingest these types of logs. Best of all, logging on linux is so rare most adversaries won't see it coming and get caught instantly. Demo here: https://t.co/G29XsbulRm

πŸ”— https://www.youtube.com/watch?v=lc1i9h1GyMA

πŸ₯ [ tweet ][ quote ]
πŸ‘2
😈 [ tiraniddo, James Forshaw ]

On that note, there are obvious ways of bypassing the mitigation... I would try it on Windows 11 to see if it still worked if I cared enough to install that abomination 😁

πŸ₯ [ tweet ][ quote ]
😈 [ N4k3dTurtl3, NA ]

The possibility of prison time for illegal hacking seems less serious when faced with writing a report for a 9 week assessment.

πŸ₯ [ tweet ]
😈 [ m3g9tr0n, Spiros Fraganastasis ]

I really can't understand why there is so much ego in infosec. Relax, life is short to be pissed off all the time. If you think you are too special just consider there are people out there researching on nuclear physics, applied mathematics, beating diseases without bragging.

πŸ₯ [ tweet ]
πŸ‘1