Offensive Xwitter
19.3K subscribers
908 photos
48 videos
21 files
2.09K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://xn--r1a.website/OffensiveTwitter/546
Download Telegram
๐Ÿ˜ˆ [ kleiton0x7e, Kleiton Kurti ]

Came up with an improved version of WMIExec. By leveraging the Win32_ScheduledJob class, we can remotely create scheduled jobs. This way it's not required anymore to rely on port 139 and 445.

Github:

#CyberSecurity #redteam #infosec #infosecurity

๐Ÿ”— https://github.com/WKL-Sec/wmiexec/

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ3
๐Ÿ˜ˆ [ Octoberfest73, Octoberfest7 ]

Happy early 4th- TeamsPhisher is out now! Send messages + attachments to external Teams users for the purpose of phishing for access.

This short project was a fun departure from all of the BOF and Post-ex stuff I typically focus on.

#redteam #Malware

๐Ÿ”— https://github.com/Octoberfest7/TeamsPhisher

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ3๐Ÿ˜1
๐Ÿ˜ˆ [ SEKTOR7net, SEKTOR7 Institute ]

A guide to building your engagement infrastructure, by Andrรฉ Tschapeller (@hipstertrojan)

#redteam

๐Ÿ”— https://www.securesystems.de/blog/building-a-red-team-infrastructure-in-2023/

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ1
๐Ÿ˜ˆ [ r1cksec, r1cksec ]

New cheatsheets pushed ๐Ÿ•ต๏ธโ€โ™‚๏ธ

๐Ÿ”— https://github.com/r1cksec/cheatsheets

Including:

A well written blog post on how to read and parse LSASS memory dumps with PowerShell ๐Ÿ”

#infosec #cybersecurity #pentesting #redteam #lsass #windows

๐Ÿ”— https://powerseb.github.io/posts/LSASS-parsing-without-a-cat

๐Ÿฅ [ tweet ]
๐Ÿ‘4
Media is too big
VIEW IN TELEGRAM
๐Ÿ˜ˆ [ fortunato lodari @flodari ]

Are you tired of failing to create DNS Entry for DavRelay?

LPE with:

ssh -R +
addcomputer.py +
Proxychains +
Proxylite +
PetitPotam +
rbcd_relay


no AV/EDR detection, only SIEM (if) checks on LDAP changes

#redteam #LPE #DAVRelay #FUD

๐Ÿฅ [ tweet ]

+ ะดะตะผะพ ะฝะฐ ะบะพะฑะต:

๐Ÿ”— https://threadreaderapp.com/thread/1697922181684936753.html
๐Ÿ”ฅ10
๐Ÿ˜ˆ [ Louis Dion-Marcil @ldionmarcil ]

Outlook for Windows can be tricked into displaying a fake domain, but open another one. Add a <base> tag with a fake domain + left-to-right mark (U+200E)
Links in <a> tags will show the fake domain, but open the real domain.
No need to buy .zip! :) Convincing #phishing #redteam

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ5๐Ÿ‘1๐Ÿฅฑ1
๐Ÿ˜ˆ [ HADESS @Hadess_security ]

The Art Of Hiding In Windows: techniques used by malicious actors to obscure their activities, making detection and analysis significantly more challenging for security professionals.

Article:
๐Ÿ”— https://hadess.io/the-art-of-hiding-in-windows/

EBook:
๐Ÿ”— https://hadess.io/the-art-of-hiding-in-windows-ebook/

#windows #redteam

๐Ÿฅ [ tweet ]

(pdf-ะบะฐ ะฒ ะบะพะผะผะตะฝั‚ะฐั…)
๐Ÿ‘2๐Ÿ”ฅ2
๐Ÿ˜ˆ [ Kleiton Kurti @kleiton0x7e ]

Spent some time reversing undocumented Syscalls residing in Kernel32/Ntdll and created a PoC for proxying DLL loads. This leads to a clean call stack as the return address pointing to shellcode won't be pushed to stack.

#CyberSecurity #redteam #infosec

๐Ÿ”— https://github.com/kleiton0x00/Proxy-DLL-Loads

๐Ÿฅ [ tweet ]
๐Ÿ‘4๐Ÿ”ฅ1
๐Ÿ˜ˆ [ Panagiotis Chartas @t3l3machus ]

For your #redteam enumeration and brute forcing needs, use babelstrike to transliterate and generate usernames from full names in various non-English languages (common issue from scraped employee data) ๐ŸŒ Currently, it covers Greek, Hindi, Spanish, French, Polish, and Hungarian:

๐Ÿ”— https://github.com/t3l3machus/BabelStrike

Combine it with #psudohash, a password list generator that imitates password creation patterns commonly used by humans, like substituting a word's letters with symbols or numbers (leet), using char-case variations, adding a common padding before or after the main passphrase and more:

๐Ÿ”— https://github.com/t3l3machus/psudohash

๐Ÿฅ [ tweet ]
๐Ÿ˜ˆ [ HackerRalf @hacker_ralf ]

Everyone takes a lot from the community... it's time to give something back yourself.

Kerbeus - BOF implementation of Rubeus (not all).

๐Ÿ”— https://github.com/RalfHacker/Kerbeus-BOF

P. S. PM me about all bugs

#redteam #kerberos #havoc #cobaltstrike #bof

๐Ÿฅ [ tweet ]
๐Ÿ‘10
๐Ÿ˜ˆ [ WHOAMI @wh0amitz ]

To audit the security of read-only domain controllers, I created the SharpRODC project, a simple .NET tool for RODC-related misconfigurations.

๐Ÿ”— https://github.com/wh0amitz/SharpRODC

#infosec #redteam #cybersecurity #pentesting

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ3
๐Ÿ˜ˆ [ Matt Eidelberg @Tyl0us ]

Long overdue but SourcePoint v3.0 is out now, with a ton of new features and bug fixes. With these changes, Initial access and Post-Ex activities with CobaltStrike can fly under the radar.
Check it out !
#redteam #netsec

๐Ÿ”— https://github.com/Tylous/SourcePoint/releases/tag/v3.0

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ5
๐Ÿ˜ˆ [ SchrodingersAV @SchrodingersAV ]

Read about a technique involving tampering with scheduled tasks, and was inspired to build a powershell script to edit scheduled tasks via the registry keys.
Can be used in memory with powershell!
#redteam #cybersecurity #hacking

๐Ÿ”— https://gist.github.com/Workingdaturah/991de2d176b4b8c8bafd29cc957e20c2

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ3๐Ÿ‘1
๐Ÿ˜ˆ [ NCV @nickvourd ]

Proudly Announcing Windows Local Privilege Escalation Cookbook
#pentest #redteam #windows #privesc

๐Ÿ”— https://github.com/nickvourd/Windows-Local-Privilege-Escalation-Cookbook

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ4
๐Ÿ˜ˆ [ NVISO @NVISOsecurity ]

We've expanded our #RedTeam arsenal with a new awesome Windows LPE BOF for #CobaltStrike and #BruteRatel thanks to the original exploit author @varwara.

Get your copy here!

๐Ÿ”— https://github.com/NVISOsecurity/CVE-2024-26229-BOF

๐Ÿฅ [ tweet ]
๐Ÿ”ฅ4๐Ÿฅฑ3
Forwarded from APT
๐Ÿ” Exploring WinRM plugins for lateral movement

In this blog, the process of leveraging WinRM plugins to perform lateral movement to other systems is explored. Additionally, the use of the CIM_LogicFile WMI class to bypass certain tricky detections by Microsoft Defender is examined. Finally, all the logic is incorporated into a Cobalt Strike BOF.

๐Ÿ”— Research:
https://falconforce.nl/exploring-winrm-plugins-for-lateral-movement/

๐Ÿ”— Source:
https://github.com/FalconForceTeam/bof-winrm-plugin-jump

#ad #winrm #cobaltstrike #bof #redteam
๐Ÿ‘7๐Ÿ”ฅ2
Forwarded from Ralf Hacker Channel (Ralf Hacker)
ะŸั€ะพัั‚ะฐั ั€ะตะฐะปะธะทะฐั†ะธั ts::multirdp

https://gist.github.com/S3cur3Th1sSh1t/8294ec59d1ef38cba661697edcfacb9b

#soft #ad #pentest #redteam #dev
๐Ÿ‘6๐Ÿฅฑ2