12.5K subscribers
550 photos
27 videos
24 files
889 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.iss.one/APT_Notes/6

Chat Link:
t.iss.one/APT_Notes_PublicChat
Download Telegram
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Запись нашего стрима про пентест и redteam с крутыми ребятами:
* @clevergod – вице-капитан команды Codeby с колоссальным опытом в ред тим проектах;
* @Riocool – создатель Telegram канала RedTeam Brazzers, участник команды True0xA3;
* @Acrono – создатель Telegram канала APT и автор нескольких CVE;
* @puni1337 - ведущий стримов Codeby.


https://www.youtube.com/live/ITtiyhA0rwU?feature=share


Интересно пообщались, не без смешных историй))

#stream #video
🔥14👍42
🕳 Ngrok: SSH Reverse Tunnel Agent

Did you know that you can run ngrok without even installing ngrok? You can start tunnels via SSH without downloading an ngrok agent by running an SSH reverse tunnel command:

ssh -i ~/.ssh/id_ed25519 -R 80:localhost:80 [email protected] http

Source:
https://ngrok.com/docs/secure-tunnels/tunnels/ssh-reverse-tunnel-agent/

#ngrok #ssh #reverse #tunnel
🔥12👍6
Forwarded from Offensive Xwitter
😈 [ _Kudaes_, Kurosh Dabbagh ]

I've found that fibers may be something to look at when it comes to execute local in-memory code. This is a simple PoC of how you can leverage fibers to execute in-memory code without spawning threads and hiding suspicious thread stacks among others.
https://t.co/kjIPOunGun

🔗 https://github.com/Kudaes/Fiber

🐥 [ tweet ]
👍6
Forwarded from Ralf Hacker Channel (Ralf Hacker)
В семействе картошек пополнение - GodPotato. Windows LPE:
* Windows Server 2012 - Windows Server 2022 ;
* Windows8 - Windows 11

https://github.com/BeichenDream/GodPotato

#git #soft #lpe
🔥9
Forwarded from PT SWARM
Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707)

👤 by testanull

While analyzing CVE-2022-41082, also known as Proxy Not Shell, researcher discovered CVE-2023-21707 vulnerability which he has detailed in this blog.
The vulnerability allows a privileged user to trigger RCE during a deserialization of untrusted data.

📝 Contents:
● Introduction
● The new variant
● Payload delivery
● Demo
● References

https://starlabs.sg/blog/2023/04-microsoft-exchange-powershell-remoting-deserialization-leading-to-rce-cve-2023-21707/
👍10
Forwarded from Offensive Xwitter
😈 [ mpgn_x64, mpgn ]

The sponsor version of CrackMapExec just receive an update from @MJHallenbeck 🚀

▶️ cme is now using rich logging from @willmcgugan
▶️ a progress bar has been added 🚄🚃🚃
▶️ protocol ssh is now working with a key
▶️ cmedb now store creds found with ssh

@porchetta_ind 🪂

🐥 [ tweet ]
👍9
Forwarded from 1N73LL1G3NC3
ETWHash

ETWHash is a C# POC that is able to extract NetNTLMv2 hashes of incoming authentications via SMB, by consuming ETW events from the Microsoft-Windows-SMBServer provider {D48CE617-33A2-4BC3-A5C7-11AA4F29619E}

https://labs.nettitude.com/blog/etwhash-he-who-listens-shall-receive/
🔥5👍1
🥶 Freeze

Freeze.rs is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze.rs utilizes multiple techniques to not only remove Userland EDR hooks, but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls.

Research:
https://www.optiv.com/insights/source-zero/blog/sacrificing-suspended-processes

Source:
https://github.com/optiv/Freeze.rs

#av #edr #etw #windows #maldev
🔥61
🕳 Resocks

This is a reverse/back-connect SOCKS5 proxy tunnel that can be used to route traffic through a system that can't be directly accessed (e.g. due to NAT). The channel is secured by mutually trusted TLS with auto-generated certificates based on a connection key.

Blog:
https://blog.redteam-pentesting.de/2023/introducing-resocks/

Source:
https://github.com/RedTeamPentesting/resocks

#socks #proxy #tunnel #mtls
🔥101
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Для дампа памяти процессов, защищённых PPL.
Работает с Windows 11 25346.1001 (April 2023).

https://github.com/gabriellandau/PPLFault

#creds #git #soft
👍6
Forwarded from 1N73LL1G3NC3
This media is not supported in your browser
VIEW IN TELEGRAM
CVE-2023-32233 LPE

In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Once the PoC is started on a vulnerable system, it may leave that system in an unstable state with corrupted kernel memory. We strongly recommend to test the PoC on a dedicated system to avoid potential data corruptions.
👍12
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Для получения паролей пользователей SSH в открытом виде

https://github.com/jm33-m0/SSH-Harvester

#redteam #pentest #creds #git
🔥10
🔀 Direct Syscalls vs Indirect Syscalls

This post discusses Indirect Syscalls as a solution to eliminate indicators of compromise and avoid detection by EDRs. Indirect Syscalls allow the execution of Syscall and Return statements in the memory of ntdll.dll, which is the usual behavior in Windows.

https://redops.at/en/blog/direct-syscalls-vs-indirect-syscalls

#maldev #syscall #edr #bypass
🔥8👍2
Forwarded from Offensive Xwitter
😈 [ kleiton0x7e, Kleiton Kurti ]

We took a Cobalt Strike profile, modified it, and bypassed Crowdstrike & Sophos without encrypting the shellcode. Also bypassed all published YARA rules, sleep detections, and string detections around a CS beacon.

Blog: https://t.co/m7FNOwV6Nx

#CyberSecurity #redteam #infosec

🔗 https://whiteknightlabs.com/2023/05/23/unleashing-the-unseen-harnessing-the-power-of-cobalt-strike-profiles-for-edr-evasion/

🐥 [ tweet ]
👍7
🎯 GitLab CE/EE Path Traversal Vulnerability (CVE-2023-2825)

On May 23, 2023, GitLab released version 16.0.1, which addressed a critical vulnerability, CVE-2023-2825, impacting both the Community Edition (CE) and Enterprise Edition (EE) version 16.0.0. This vulnerability enables unauthenticated users to read arbitrary files by exploiting a path traversal bug. Additionally, an unauthenticated malicious user can leverage a path traversal vulnerability to read arbitrary files on the server if there is an attachment present in a public project nested within a minimum of five groups.

Shodan Dork:
application-77ee44de16d2f31b4ddfd214b60b6327fe48b92df7054b1fb928fd6d4439fc7e.css

Research:
https://labs.watchtowr.com/gitlab-arbitrary-file-read-gitlab-cve-2023-2825-analysis/

PoC:
https://github.com/Occamsec/CVE-2023-2825

#gitlab #path #traversal #poc #cve
👍7🔥2
Forwarded from Волосатый бублик
#ad #relay #webdav #ldap

[ DavRelayUp ]
A  port of #KrbRelayUp with modifications to allow for NTLM relay from WebDAV to LDAP and abuse #RBCD in order achieve #LPE in domain-joined windows workstations where LDAP signing is not enforced.

Thanks to: Руслан

https://github.com/Dec0ne/DavRelayUp
5🔥1
🦾 SharpTerminatator

Terminate AV/EDR Processes using kernel driver. SharpTerminatator is a C# port of ZeroMemoryEx's art piece called Terminator. It can be used with Cobalt Strike's execute-assembly or as a standalone executable.

https://github.com/mertdas/SharpTerminator

#av #edr #cobaltstrike #csharp
🔥3
Forwarded from linkmeup
Отлично! Теперь шелл можно и через SMS пропихнуть.
Пока безопасники бьются с DLP, настраивают политики и заливают порты эпоксидкой, просто отправь SMS на номер.TCPoverSMS, my ass.
https://github.com/persistent-security/SMShell
👍6🔥21