Offensive Twitter
19.1K subscribers
888 photos
47 videos
21 files
2.05K links
~$ socat TWITTER-LISTEN:443,fork,reuseaddr TELEGRAM:1.3.3.7:31337

Disclaimer: https://t.iss.one/OffensiveTwitter/546
Download Telegram
👹 [ snovvcrash, sn🥶vvcr💥sh ]

[#HackTip 🛠] Some tips and links on how NTDS reversible encryption usage (means you can DCSync cleartext passwords) can be enumerated during an AD security assessment:

🔗 https://t.co/pjUzcqzxYK
🔗 https://t.co/km8ZhkrJrt

#ntds #ad #adsecurity

🔗 https://adsecurity.org/?p=2053
🔗 https://www.blackhillsinfosec.com/how-i-cracked-a-128-bit-password/

🐥 [ tweet ]
👹 [ snovvcrash, sn🥶vvcr💥sh ]

[#HackStory 🧵] (1/4) Here’s a generic case of reaching a locked-down PC from a firewalled segment in AD. The background is: 172.16.66.6 (the target) can talk to 192.168.1.11 (a PWNed server) but not vice versa and to no one else in the foreseeable network 👀

#ad #pentest

🐥 [ tweet ]
🔥1
👹 [ snovvcrash, sn🥶vvcr💥sh ]

[#HackTip ] When there’s not much info revealed about AD sites from CME subnets module, we can combine @_dirkjan’s adidnsdump with @pdiscoveryio mapcidr to get a nicely formatted list of the target intranetworks 🕸

#ad #dns

🐥 [ tweet ]
🔥1
Forwarded from APT
🔑 Abuse Kerberos RC4 (CVE-2022-33679)

This blog post goes into detail on how Windows Kerberos Elevation of Privilege vulnerability works and how to force Kerberos to downgrade the encoding from the default AES encryption to the historical MD4-RC4. The vulnerability could allows an attacker to obtain an authenticated session on behalf of the victim and also lead to arbitrary code execution.

Research:
https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

Exploit:
https://github.com/Bdenneu/CVE-2022-33679

#ad #kerberos #rc4 #exploit
Forwarded from Ralf Hacker Channel (Ralf Hacker)
Новые сюрпризы в AD CS... Добавим технику ESC11🙈

https://blog.compass-security.com/2022/11/relaying-to-ad-certificate-services-over-rpc/

#ad #pentest #redteam
Forwarded from APT
⭐️ Privileger

Privilger allows you to work with privileges in Windows as easily as possible. There are three modes:

— Add privileges to an account;
— Start a process by adding a specific privilege to its token;
— Remove privilege from the user.

Thanks to:
@Michaelzhm

https://github.com/MzHmO/Privileger

#ad #windows #privilege #lsa
🔥2
Forwarded from APT
🔍 Exploring WinRM plugins for lateral movement

In this blog, the process of leveraging WinRM plugins to perform lateral movement to other systems is explored. Additionally, the use of the CIM_LogicFile WMI class to bypass certain tricky detections by Microsoft Defender is examined. Finally, all the logic is incorporated into a Cobalt Strike BOF.

🔗 Research:
https://falconforce.nl/exploring-winrm-plugins-for-lateral-movement/

🔗 Source:
https://github.com/FalconForceTeam/bof-winrm-plugin-jump

#ad #winrm #cobaltstrike #bof #redteam
👍7🔥2
Forwarded from Ralf Hacker Channel (Ralf Hacker)
👍6🥱2
Forwarded from APT
🐶 LudusHound

This is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment via the Ludus framework for controlled testing. This tool can be used to replicate most AD objects and permissions or can be used to replicate a specific Attack Path.

🔗 Research:
https://specterops.io/blog/2025/07/14/ludushound-raising-bloodhound-attack-paths-to-life/

🔗 Source:
https://gitlab.com/badsectorlabs/ludus

#ad #bloodhound #ludus #replica
Please open Telegram to view this post
VIEW IN TELEGRAM
👍13🥱3