12.6K subscribers
550 photos
27 videos
24 files
889 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.iss.one/APT_Notes/6

Chat Link:
t.iss.one/APT_Notes_PublicChat
Download Telegram
Forwarded from 1N73LL1G3NC3
CVE-2024-28995: High-Severity Directory Traversal Vulnerability affecting SolarWinds Serv-U.

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

POC: https://github.com/rapid7/metasploit-framework/pull/19255

Query:
Hunter: protocol.banner="Serv-U FTP"
FOFA: app="SolarWinds-Serv-U-FTP"
SHODAN: product:"Serv-U ftpd"
❤‍🔥4👍2
Forwarded from Offensive Xwitter
😈 [ Marc-André Moreau @awakecoding ]

New blog post! 📰 Mac RDP Client: Kerberos and Protected Users Guide 🍎 Are you trying to harden your Active Directory environment by eliminating NTLM usage, but RDP from Macs stands in the way? Read this! ☀️💻👇

🔗 https://awakecoding.com/posts/mac-rdp-client-kerberos-and-protected-users-guide/

🐥 [ tweet ]
👍4
This media is not supported in your browser
VIEW IN TELEGRAM
🌀Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

🔗 Source
https://github.com/vxCrypt0r/Voidgate

#av #edr #evasion #hwbp #cpp
12🔥5👍4❤‍🔥3👎1
Forwarded from Just Security
Дедлайн близко 😱

Продолжаем поиск самых выдающихся работ, относящихся к разным стадиям имитации хакерских атак. Браво, всем, кто уже прислал заявки: форма и содержание, креативная подача, мемные иллюстрации и точные метафоры — все это божественно прекрасно. Не зря мы твердим, что пентест самая творческая ИБ-профессия. Гордимся всеми участниками за ум, инициативность и смелость! 

Не упускайте шанс побороться за звание лучшего этичного хакера, получить призы и потусить с единомышленниками в камерной атмосфере на церемонии награждения. 

Делитесь своими наработками — https://award.awillix.ru/ 

#pentestaward
👍32👎2🔥2
🔥 VMware vCenter Server RCE + PrivEsc

Multiple heap-overflow vulnerabilities in the implementation of the DCE/RPC protocol. They could allow a bad actor with network access to vCenter Server to achieve remote code execution by sending a specially crafted network packet.

CVE-2024-37079: A heap-overflow vulnerability in the DCERPC protocol implementation of vCenter Server that allows a malicious actor with network access to send specially crafted packets, potentially leading to remote code execution. (CVSS v3.1 score: 9.8 "critical");

CVE-2024-37080: Another heap overflow vulnerability in the DCERPC protocol of vCenter Server. Similar to CVE-2024-37079, it allows an attacker with network access to exploit heap overflow by sending crafted packets, potentially resulting in remote code execution. (CVSS v3.1 score: 9.8 "critical");

CVE-2024-37081: This vulnerability arises from a misconfiguration of sudo in vCenter Server, permitting an authenticated local user to exploit this flaw to elevate their privileges to root on the vCenter Server Appliance. (CVSS v3.1 score: 7.8 "high").

Nuclei Template (PoC):
🔗 https://gist.github.com/tothi/0ff034b254aca527c3a1283ff854592a

Shodan
product:"VMware vCenter Server"

FOFA
app="vmware-vCenter"


#vmware #vcenter #rce #lpe #cve
🔥12👍3
Forwarded from 1N73LL1G3NC3
LogHunter

Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)

Youtube POC
👍12🔥42
Forwarded from Offensive Xwitter
😈 [ X-C3LL @TheXC3LL ]

You can find my slides for "Offensive VBA" talk here

🔗 https://github.com/X-C3LL/congresos-slides/blob/master/Offensive%20VBA.pdf

🐥 [ tweet ]
👍4
👩‍💻Apache Kafka UI RCE
(CVE-2023-52251, CVE-2024-32030)

Kafka UI is affected by two remote code execution vulnerabilities. The first vulnerability in the message filtering component leads to execution of arbitrary unsandboxed groovy script. The second vulnerability can be exploited by abusing Kafka UI to connect to a malicious JMX server, which leads to RCE via unsafe deserialization. This is particularly dangerous, as Kafka UI does not have authentication enabled by default.

🔗 Source:
https://securitylab.github.com/advisories/GHSL-2023-229_GHSL-2023-230_kafka-ui/

#apache #kafka #ui #rce
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥7👍2
Forwarded from Offensive Xwitter
😈 [ Daniel @0x64616e ]

Did you know curl on Windows can authenticate via SSPI? Proxy auth works as well.

🐥 [ tweet ]
👍10
Forwarded from RedTeam brazzers (Миша)
Всем доброго вторника! Помните, друзья, как круто было, когда вышел KrbRelay , a за ним KrbrelayUp? Казалось, что в тот день эксплуатация AD перевернулась с ног на голову. Или с головы на ноги.... :)) Не суть!)

Недавно я выкладывал статью, в которой постарался максимально просто описать процесс ретрансляции керберос аутентификации. Но ещё раньше появились интересные атаки: CertifiedDCOM и SilverPotato . Была лишь одна проблема - нет POCов. А что делают студенты, когда нет POCов? Правильно! Их пишут :))

Поэтому хочу вам с радостью представить тулзу RemoteKrbRelay, которая не просто совмещает в себе и SilverPotato и CertifiedDCOM, а является полноценным фреймворком для обнаружения уязвимых DCOM-обьектов!

Я добавил чекер, который выводит абсолютно всю информацию о DCOM-объектах системы в удобно читаемом виде (csv / xlsx). Помимо этого, присутствует встроенный функционал кросс-сессионной активации.

Представляете? Есть два компьютера. На одном вы, а на втором ДА. И вы можете со своего компьютера триггерить керберос аутентификацию ДА, абсолютно удаленно!) 🙂

Что ж, отмечу, что это лишь minimal POC и ему ещё есть куда расти :) Например, я пока не допилил функционал по релею керберос аутентификации из OXID Initial Resolution Request (а там вообще-то RPC_C_IMP_LEVEL_IMPERSONATE🤫). Впрочем, я готов принимать PR :))
🔥8👍4
This media is not supported in your browser
VIEW IN TELEGRAM
💻 TREVORproxy

This is a simple SOCKS proxy that helps avoid Smart Lockout by load-balancing your requests between multiple IP addresses. It accomplishes this with built-in Linux features -- no complex OpenVPN setups or strange firewall configurations.
There are two techniques that TREVORproxy can use to spread your requests across multiple IP addresses: an SSH Proxy and a Subnet Proxy.

SSH Proxy
You give TREVORproxy some hosts that support SSH, and it sends your traffic through them, making sure to balance equally between all the hosts.

Subnet Proxy
If you have access to a /64 IPv6 subnet (Linode is perfect for this), TREVORproxy will load-balance your requests across eighteen quintillion (18,446,744,073,709,551,616) unique source addresses.

🔗 Source:
https://github.com/blacklanternsecurity/TREVORproxy

#ip #ssh #rotation #waf #bypass
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥12👍2👎21
Forwarded from Ralf Hacker Channel (Ralf Hacker)
CVE-2024-30088: Windows LPE

PATCHED: June 11, 2024

https://github.com/tykawaii98/CVE-2024-30088

P.S. Протестил на Win11, работает

#git #exploit #lpe #pentest #redteam
❤‍🔥7🔥1
🪞 Smoke and Mirrors — Driver Signatures Are Optional

ItsNotASecurityBoundary is an exploit that leverages False File Immutability assumptions in Windows Code Integrity (ci.dll) to trick it into accepting an improperly-signed security catalog containing fraudulent authentihashes. With attacker-controlled authentihashes loaded and trusted by CI, the kernel will load any driver of the attacker's choosing, even unsigned ones.

🔗 https://github.com/gabriellandau/ItsNotASecurityBoundary

#driver #signature #bypass #ffi #windows
Please open Telegram to view this post
VIEW IN TELEGRAM
👍7
🖼️ RegreSSHion — OpenSSH Unauthenticated RCE

The Qualys Threat Research Unit has discovered a Remote Unauthenticated Code Execution vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387.

The vulnerability, which is a signal handler race condition in OpenSSH’s server (sshd), allows unauthenticated remote code execution (RCE) as root on glibc-based Linux systems.

🔗 Research:
https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server

🔗 PoC:
https://github.com/7etsuo/cve-2024-6387-poc
https://github.com/acrono/cve-2024-6387-poc

#openssh #glibc #rce #cve
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥221👍1
This media is not supported in your browser
VIEW IN TELEGRAM
🤖 DojoLoader — Generic PE Loader for Prototyping Evasion Techniques

This is a versatile PE loader designed for prototyping evasion techniques. It supports downloading and executing encrypted shellcode, dynamic IAT hooking, and three Sleep obfuscation methods. Ideal for use with UDRL-less Beacon payloads from Cobalt Strike.

🔗 Blog Post:
https://www.naksyn.com/cobalt%20strike/2024/07/02/raising-beacons-without-UDRLs-teaching-how-to-sleep.html

🔗 Source:
https://github.com/naksyn/DojoLoader

#cobaltstrike #udrl #memory #evasion
🔥92👍1
This media is not supported in your browser
VIEW IN TELEGRAM
📄 Evading ETW Based Detections

In this post, Event Tracing for Windows (ETW) will be explored along with various evasion techniques used to evade detections based on this Windows event tracking and collection mechanism.

🔗 https://s4dbrd.com/evading-etw-based-detections/

#etw #bypass #windows
👍52
🔑 RockYou2024: 10 billion passwords leaked in the largest compilation of all time

Researchers discovered what appears to be the largest password compilation with a staggering 9,948,575,739 unique plaintext password

🔗 Source:
https://cybernews.com/security/rockyou2024-largest-password-compilation-leak/

🔗 Source archive:
https://fastupload.io/1824d409732f30be
https://disk.yandex.ru/d/1spMBmxcEnN95g
https://s3.timeweb.cloud/fd51ce25-6f95e3f8-263a-4b13-92af-12bc265adb44/rockyou2024.zip

#wordlist #rockyou #passwords
21🔥6❤‍🔥4👍2
Forwarded from Похек (Сергей Зыбнев)
RockYou2024
Архив весит 45 гб
Распакованный 156 гб

Загрузил на свой S3. Скорость не лучшая, но точно не отвалиться загрузка
https://s3.timeweb.cloud/fd51ce25-6f95e3f8-263a-4b13-92af-12bc265adb44/rockyou2024.zip

В процессе Google Drive и Яндекс Диск
🔥15👍91