Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://xn--r1a.website/OffensiveTwitter/546
Download Telegram
😈 [ an0n_r0, an0n ]

just wanted to see how difficult it is to run CS BOF inside Sliver (tested NoteThief BOF by @trainr3kt). it is super easy! the coff-loader extension in the Sliver armory provides the compatibility layer (code is unchanged), only had to add an ext json: https://t.co/I8dPsvoV3M.

πŸ”— https://github.com/tothi/NoteThief/blob/main/extension.json

πŸ₯ [ tweet ]
😈 [ _Kudaes_, Kurosh Dabbagh ]

I've just pushed an small update on Dumpy with some new features:
- x86 support.
- New flag "upload" that allows to send the xored dump through HTTP directly from memory, avoiding to store it on disk.
- New help menu.

https://t.co/dvope0TAD9

πŸ”— https://github.com/Kudaes/Dumpy

πŸ₯ [ tweet ]
πŸ‘1
😈 [ BCSecurity1, BC Security ]

Empire 5.0-alpha is entering closed testing starting this week. Community Contributors and Sponsors can access the 5.0-dev branch and test the last builds! Here is a preview of the new integrated Starkiller GUI hosted through the web.
https://t.co/ZvNDIVrb1Z

πŸ”— https://github.com/sponsors/BC-SECURITY

πŸ₯ [ tweet ]
πŸ‘Ή [ snovvcrash, snπŸ₯ΆvvcrπŸ’₯sh ]

[#HackTip πŸ› ] Some tips and links on how NTDS reversible encryption usage (means you can DCSync cleartext passwords) can be enumerated during an AD security assessment:

πŸ”— https://t.co/pjUzcqzxYK
πŸ”— https://t.co/km8ZhkrJrt

#ntds #ad #adsecurity

πŸ”— https://adsecurity.org/?p=2053
πŸ”— https://www.blackhillsinfosec.com/how-i-cracked-a-128-bit-password/

πŸ₯ [ tweet ]
😈 [ DebugPrivilege, - ]

#HuntingTipOfTheDay - 'I bypassed Windows Defender' - Uh not really? I highly recommend Red Teamers that claim this kind of stuff to take a close look to the MpLogs and MpDetection files.

πŸ₯ [ tweet ]
😈 [ ReconOne_, ReconOne ]

This is my quick nmap setup, to scan critical ports at fast rate πŸ’ͺ🏻πŸ”₯

#portscan #attacksurface #recontips #bugbountytips #recon #nmap

πŸ₯ [ tweet ]
😈 [ tiraniddo, James Forshaw ]

Didn't realize .NET 5 introduced an ASN.1 reader/writer. Also available for Framework from nuget. Pretty convenient if you need a quick ASN.1 parser :-) https://t.co/H7a1YlMyNK

πŸ”— https://docs.microsoft.com/en-us/dotnet/api/system.formats.asn1

πŸ₯ [ tweet ]
πŸ‘1
😈 [ ShitSecure, S3cur3Th1sSh1t ]

Cortex XDR. Try to execute:

"C:\windows\system32\calc.exe kerberoast /format:hashcat /outfile:C:\temp\kerb.txt"

Dynamic analysis shows -> Dangerous Hacktool. Calculator is very evil. πŸ€“

*hust* modifying parameter names for Rubeus πŸ˜…

πŸ₯ [ tweet ]
πŸ‘1
😈 [ _wald0, Andy Robbins ]

This is a fantastic article on attack path analysis by Marius Elmiger (@m8r1us). Available in both English and German:

πŸ‡¬πŸ‡§ - https://t.co/DrNRhHzdWz
πŸ‡©πŸ‡ͺ - https://t.co/JW2g2JwPOZ

πŸ”— https://www.scip.ch/en/?labs.20220616
πŸ”— https://www.scip.ch/?labs.20220616

πŸ₯ [ tweet ][ quote ]
πŸ‘1
😈 [ Jean_Maes_1994, Jean ]

Spoof that stack boyz!
Stack spoofing now in arsenal kit

https://t.co/wTjcxvOBNI

πŸ”— https://www.cobaltstrike.com/blog/arsenal-kit-update-thread-stack-spoofing/

πŸ₯ [ tweet ]
πŸ‘1
😈 [ Haus3c, Ryan Hausknecht ]

I merged a PR from @ZephrFish to include support for CloudShell in PowerZure. https://t.co/M39udc9JR1

There's some very cool projects I have planned to release in the next coming months, some of which will affect PowerZure.

πŸ”— https://github.com/hausec/PowerZure/tree/cloudshell

πŸ₯ [ tweet ]
πŸ‘1
😈 [ DirectoryRanger, DirectoryRanger ]

An Introduction to Manual Active Directory Querying with Dsquery and Ldapsearch, by @Icemoonhsv
https://t.co/5BkxKQ1Ru1

πŸ”— https://posts.specterops.io/an-introduction-to-manual-active-directory-querying-with-dsquery-and-ldapsearch-84943c13d7eb

πŸ₯ [ tweet ]
πŸ‘1
😈 [ DirectoryRanger, DirectoryRanger ]

Combining techniques to defeat Windows Defender and default Applocker rules
https://t.co/FGcEKnqMCw

πŸ”— https://kymb0.github.io/malwaredev-bypass-av-xml/

πŸ₯ [ tweet ]
πŸ”₯1
😈 [ DirectoryRanger, DirectoryRanger ]

Total Registry. Replacement for the Windows built-in Regedit.exe tool with several improvements, by @zodiacon
https://t.co/bNB6aXdcV4

πŸ”— https://github.com/zodiacon/TotalRegistry

πŸ₯ [ tweet ]
πŸ‘1
😈 [ DirectoryRanger, DirectoryRanger ]

Marshmallows & Kerberoasting
https://t.co/7VB1upHLU5

πŸ”— https://redcanary.com/blog/marshmallows-and-kerberoasting/

πŸ₯ [ tweet ]
πŸ‘1
This media is not supported in your browser
VIEW IN TELEGRAM
😈 [ mrd0x, mr.d0x ]

Demo:
Injecting a JS keylogger using WebView2 into login[.]microsoftonline[.]com.

Better quality: https://t.co/rfJmr48s6n
Blog post: https://t.co/61FwQibZol

πŸ”— https://imgur.com/a/Apl1DRl
πŸ”— https://mrd0x.com/attacking-with-webview2-applications/

πŸ₯ [ tweet ]
😈 [ c3rb3ru5d3d53c, ςΡяβΡяμs - мαℓωαяΡ яΡsΡαяςнΡя ]

Hey guys, my #malware #analysis for absolute beginners guide just dropped!

βœ… Completely Free
βœ… Mistakes to Avoid
βœ… Setting up your first VM
βœ… Purpose Driven
βœ… Where to get Malware Samples
βœ… Creating a Portfolio

Recording a video soon too! 😘

https://t.co/zL8Sr0IzHG https://t.co/IYJV7mEatt

πŸ”— https://c3rb3ru5d3d53c.github.io/docs/malware-analysis-beginner-guide/

πŸ₯ [ tweet ][ quote ]
😈 [ Six2dez1, Six2dez ]

git clone https://t.co/yI71DCtPUF
cd cve-2022-22980-exp
mvn install
docker run -d -p 27017:27017 --name example-mongo mongo:latest
java -jar target/mongo-example-0.0.1-SNAPSHOT.jar

πŸ”— https://github.com/jweny/cve-2022-22980-exp

πŸ₯ [ tweet ]
😈 [ clintgibler, Clint Gibler ]

πŸ—’οΈ Awesome RCE Techniques

A list of techniques to achieve Remote Code Execution on various apps

Including:

CMS - Joomla, Wordpress

LMS - Moodle

Frameworks - JBoss, Tomcat

Other - GiTea, Jenkins

By @podalirius_

#bugbounty #bugbountytips

https://t.co/9kOdw4ammT

πŸ”— https://github.com/p0dalirius/Awesome-RCE-techniques

πŸ₯ [ tweet ]
πŸ”₯2
😈 [ Tyl0us, Matt Eidelberg ]

Mangle is a tool that manipulates aspects of compiled PEs to avoid detection from EDRs. It can strip out IoCs and inflate files to avoid detection and more. Check it out https://t.co/lpQCrDGnd1 #netsec #redteam #evasion

πŸ”— https://github.com/optiv/Mangle

πŸ₯ [ tweet ]
πŸ”₯1