12.5K subscribers
550 photos
27 videos
24 files
889 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.iss.one/APT_Notes/6

Chat Link:
t.iss.one/APT_Notes_PublicChat
Download Telegram
Forwarded from 1N73LL1G3NC3
This media is not supported in your browser
VIEW IN TELEGRAM
LPE exploit for CVE-2023-21768
(Windows Ancillary Function Driver for WinSock Elevation of Privilege)

Complete exploit works on vulnerable Windows 11 22H2 systems. Write primitive works on all vulnerable systems.
👍5
🔥3
🦛 PetitPotam: Local Privilege Escalation

Now PetitPotato can elevate to SYSTEM on the latest windows.
My test version is 10.0.20348.1547

https://github.com/wh0amitz/PetitPotato/

#windows #privesc #rpc #petitpotam
👍8
Forwarded from Offensive Xwitter
👹 [ snovvcrash, sn🥶vvcr💥sh ]

Have been playing around with Domain Fronting via Fastly and discovered that you actually do not need to confirm the domain name ownership (by adding a CNAME) for the traffic to flow towards your IP. A bug or feature? 🤔

🐥 [ tweet ]

игрались тут с @Acrono с домен фронтингом и вот такую фичу интересную нашли
👍4
Forwarded from Offensive Xwitter
😈 [ fr0gger_, Thomas Roccia 🤘 ]

New EDR/AV evasion technique added to the #UnprotectProject by @Praetorian_GRD "Unloading Module Using FreeLibrary". Check out the detailed description, code snippet and CAPA rule👇 #cybersecurity #malware #infosec cf: @DarkCoderSc

https://t.co/Td7ogFwVcZ

🔗 https://unprotect.it/technique/unloading-module-with-freelibrary/

🐥 [ tweet ]
🔥3
Veeam Backup and Replication (CVE-2023-27532)

Vulnerability in Veeam Backup & Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.

Research:
https://www.horizon3.ai/veeam-backup-and-replication-cve-2023-27532-deep-dive/

Exploit 1:
https://github.com/sfewer-r7/CVE-2023-27532

Exploit 2:

https://github.com/horizon3ai/CVE-2023-27532

Exploit 3 (RCE):
https://github.com/puckiestyle/CVE-2023-27532-RCE-Only

#veeam #credentials #rce #cve
🔥7👍2👎2
👾 HeapCrypt

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap.

https://github.com/TheD1rkMtr/HeapCrypt

#maldev #heap #encypt #sleep #cpp
❤‍🔥3👍1
⚙️ Joomla < 4.2.8 — Unauthenticated Information Disclosure (CVE-2023-23752)

Research:
https://vulncheck.com/blog/joomla-for-rce

Exploit:
https://github.com/Acceis/exploit-CVE-2023-23752

UPD:
httpx -l ip.txt -path '/api/index.php/v1/config/application?public=true'

#joomla #information #disclosure #cve
🔥11👍1
Forwarded from Codeby
👩‍💻 За кулисами Red Team. Интересные ситуации в проектах.

Друзья, рады вам сообщить, что уже в эту субботу, 1 апреля, мы проведём наш первый стрим в этом году!

Мы пригласили экспертов информационной безопасности, которые поделятся опытом работы в Red Team и расскажут о самых интересных и необычных ситуациях, с которыми они сталкивались в проектах по тестированию на проникновение. Вы узнаете, как они решают проблемы и справляются с непредсказуемыми ситуациями в процессе работы.

🌟 У нас в гостях:

🔹 @T3m3t_N0sc3 – гуру инфраструктурных пентестов и автор множества статей по Red Team;

🔹 @clevergod – вице-капитан команды Кодебай с колоссальным опытом в ред тим проектах;

🔹 @Riocool – основатель группы единомышленников RedTeam Brazzers, участник команды True0xA3;

🔹 @Acrono – создатель группы Telegram APT и автор нескольких CVE для Windows.

🎤 И, конечно же, ваш незаменимый ведущий – @puni1337!

Мы ждем вас 1 апреля в 17:00 по московскому времени!

🌐 Смотрите стрим в нашем Youtube канале

#pentest #redteam #stream
Please open Telegram to view this post
VIEW IN TELEGRAM
❤‍🔥8👍43
Forwarded from Offensive Xwitter
😈 [ elkement, elkement ]

Hi Active Directory / ADCS hackers, I've published something! You can add the new SID extension manually if certificate templates allow for custom names: https://t.co/SndcHH3Kz7

🔗 https://elkement.blog/2023/03/30/lord-of-the-sid-how-to-add-the-objectsid-attribute-to-a-certificate-manually/

🐥 [ tweet ]
👍3
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Запись нашего стрима про пентест и redteam с крутыми ребятами:
* @clevergod – вице-капитан команды Codeby с колоссальным опытом в ред тим проектах;
* @Riocool – создатель Telegram канала RedTeam Brazzers, участник команды True0xA3;
* @Acrono – создатель Telegram канала APT и автор нескольких CVE;
* @puni1337 - ведущий стримов Codeby.


https://www.youtube.com/live/ITtiyhA0rwU?feature=share


Интересно пообщались, не без смешных историй))

#stream #video
🔥14👍42
🕳 Ngrok: SSH Reverse Tunnel Agent

Did you know that you can run ngrok without even installing ngrok? You can start tunnels via SSH without downloading an ngrok agent by running an SSH reverse tunnel command:

ssh -i ~/.ssh/id_ed25519 -R 80:localhost:80 [email protected] http

Source:
https://ngrok.com/docs/secure-tunnels/tunnels/ssh-reverse-tunnel-agent/

#ngrok #ssh #reverse #tunnel
🔥12👍6
Forwarded from Offensive Xwitter
😈 [ _Kudaes_, Kurosh Dabbagh ]

I've found that fibers may be something to look at when it comes to execute local in-memory code. This is a simple PoC of how you can leverage fibers to execute in-memory code without spawning threads and hiding suspicious thread stacks among others.
https://t.co/kjIPOunGun

🔗 https://github.com/Kudaes/Fiber

🐥 [ tweet ]
👍6
Forwarded from Ralf Hacker Channel (Ralf Hacker)
В семействе картошек пополнение - GodPotato. Windows LPE:
* Windows Server 2012 - Windows Server 2022 ;
* Windows8 - Windows 11

https://github.com/BeichenDream/GodPotato

#git #soft #lpe
🔥9
Forwarded from PT SWARM
Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707)

👤 by testanull

While analyzing CVE-2022-41082, also known as Proxy Not Shell, researcher discovered CVE-2023-21707 vulnerability which he has detailed in this blog.
The vulnerability allows a privileged user to trigger RCE during a deserialization of untrusted data.

📝 Contents:
● Introduction
● The new variant
● Payload delivery
● Demo
● References

https://starlabs.sg/blog/2023/04-microsoft-exchange-powershell-remoting-deserialization-leading-to-rce-cve-2023-21707/
👍10