Offensive Xwitter
19.4K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://xn--r1a.website/OffensiveTwitter/546
Download Telegram
😈 [ an0n_r0, an0n ]

if anyone runs into "unsupported hash type MD4" (on fully updated Kali) like me (for example by using BloodHound Python ingestor), it is because openssl legacy algorithms are being dropped from config. here is the fix from FluffMe: https://t.co/E89SOZSlOu

πŸ”— https://gitlab.com/kalilinux/packages/kali-tweaks/-/issues/27

πŸ₯ [ tweet ]
πŸ‘Ή [ snovvcrash, snπŸ₯ΆvvcrπŸ’₯sh ]

@XakepRU, спасибо Π·Π° ΠΏΠΎΠ΄Π³ΠΎΠ½ πŸ€“πŸ“š

πŸ₯ [ tweet ]
😈 [ TrustedSec, TrustedSec ]

Continuing with some cross-site scripting (XSS) fun, @hoodoer demonstrates how to capture credentials from a login form using an IFrame trap.

https://t.co/q1MzMA9A9w

πŸ”— https://hubs.la/Q01gmrKB0

πŸ₯ [ tweet ]
πŸ”₯1
πŸ‘Ή [ snovvcrash, snπŸ₯ΆvvcrπŸ’₯sh ]

To summarize @NotMedic’s idea of an alternative approach for running NanoDump from memory (as a BOF) I’ve added a note on using RunOF (by @Nettitude_Labs) filelessly πŸ‘‰πŸ» https://t.co/SpuXr1PXQQ

#bof #nanodump #lsass

πŸ”— https://ppn.snovvcrash.rocks/red-team/maldev/bof-coff#runof

πŸ₯ [ tweet ]
😈 [ mpgn_x64, mpgn ]

Dumping SAM from a live Kali Linux in 2022 πŸ”½

1⃣ cd Windows/System32/config
2⃣ pypykatz registry --sam SAM SYSTEM

Tools like chntpw, bkhive, pwdump, samdump2 are not working on latest Windows 10 πŸ‘€

https://t.co/LyHlBnvcCX

πŸ”— https://security.stackexchange.com/a/158174/41351

πŸ₯ [ tweet ]
πŸ‘1
😈 [ _mohemiv, Arseniy Sharoglazov ]

🧨 Be aware, dnSpy .NET Debugger / Assembly Editor has been trojaned again!

In Google's TOP 2, there was a malicious site maintained by threat actors, who also distributed infected CPU-Z, Notepad++, MinGW, and many more.

🎯 Thanks to NameSilo, the domain has been deactivated!

πŸ₯ [ tweet ]
😈 [ 0xdeaddood, leandro ]

Just merged to Impacket the [MS-TSTS] Terminal Services Terminal Server Runtime Interface Protocol implementation πŸš€πŸ”₯

The PR also includes a new tool that allows you to run qwinsta, tasklist, taskkill, and more commands remotely!

Thanks @nopernikπŸŽ‰
https://t.co/uZgHTChSPe

πŸ”— https://github.com/SecureAuthCorp/impacket/pull/1327

πŸ₯ [ tweet ]
😈 [ ippsec, ippsec ]

HackTheBox RouterSpace video is now up, the tough thing with this box was getting an Android VM up and running to test the APK File. I'm always amazed at how much trouble I have with the normal Android SDK Manager, thankful for Genymotion here. https://t.co/LQ1UP6k9F3

πŸ”— https://youtu.be/bilgniEPOfs

πŸ₯ [ tweet ]
πŸ”₯1
😈 [ DirectoryRanger, DirectoryRanger ]

Implementing Global Injection and Hooking in Windows, by @m417z
https://t.co/ayx9cFZPdp

πŸ”— https://m417z.com/Implementing-Global-Injection-and-Hooking-in-Windows/

πŸ₯ [ tweet ]
😈 [ ghostlulz1337, ghostlulz ]

Cool blog on abusing callback functions to execute shellcode. There are so many windows APIs that can be leveraged to execute your shellcode. Really cool stuff!

https://t.co/D1WJT80ehW

#redteam #infosec

πŸ”— http://ropgadget.com/posts/abusing_win_functions.html

πŸ₯ [ tweet ]
😈 [ al3x_m3rcer, m3rcer ]

Here's the official release of Chisel-Strike: A .NET XOR encrypted Cobalt Strike Aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

https://t.co/1wlwABP71E

#RedTeaming #CobaltStrike #Pentesting

πŸ”— https://github.com/m3rcer/Chisel-Strike

πŸ₯ [ tweet ]
😈 [ C5pider, 5pider ]

Perform HTTP/s requests using WinHTTP and optional get response.
https://t.co/HAwhep2Pyv

πŸ”— https://gist.github.com/Cracked5pider/4f784ad7405eeda45a13a2b2638b85ec

πŸ₯ [ tweet ]
😈 [ _dirkjan, Dirk-jan ]

New blog: "Abusing forgotten permissions on computer objects in Active Directory".
The post is a dive into permissions that are set when you pre-create computer accounts the wrong way, why BloodHound missed those and how to abuse, fix, or monitor for this. https://t.co/T8WmiIoL53

πŸ”— https://dirkjanm.io/abusing-forgotten-permissions-on-precreated-computer-objects-in-active-directory/

πŸ₯ [ tweet ]
😈 [ m3g9tr0n, Spiros Fraganastasis ]

P2P Remote Desktop - Portable, No Configuration or Installation Needed https://t.co/taaggUyfC0

πŸ”— https://github.com/miroslavpejic85/p2p

πŸ₯ [ tweet ]
😈 [ m3g9tr0n, Spiros Fraganastasis ]

tokenduplicator: can also be used to access disconnected sessions, without knowing the password of the victim user https://t.co/VMeIQdwMdg

πŸ”— https://github.com/magnusstubman/tokenduplicator

πŸ₯ [ tweet ]
😈 [ M4yFly, Mayfly ]

GOAD pwning part4 - poison and relay
https://t.co/g4seCCWrif

πŸ”— https://mayfly277.github.io/posts/GOADv2-pwning-part4/

πŸ₯ [ tweet ]