SMBleedingGhost Writeup Part III: From Remote Read (SMBleed) to RCE
https://blog.zecops.com/vulnerabilities/smbleedingghost-writeup-part-iii-from-remote-read-smbleed-to-rce/
https://blog.zecops.com/vulnerabilities/smbleedingghost-writeup-part-iii-from-remote-read-smbleed-to-rce/
Jamf
Jamf Threat Labs | Blog
GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions
https://gtfobins.github.io/
https://gtfobins.github.io/
Story of stealing mail conversation, contacts in mail.ru and myMail iOS applications via XSS
https://medium.com/@kminthein/story-of-stealing-mail-conversation-contacts-in-mail-ru-and-mymail-ios-applications-via-xss-1e49c4ed560
https://medium.com/@kminthein/story-of-stealing-mail-conversation-contacts-in-mail-ru-and-mymail-ios-applications-via-xss-1e49c4ed560
Medium
Story of stealing mail conversation, contacts in mail.ru and myMail iOS applications via XSS
In June 2020, I found a stored XSS bug that could allow an attacker to steal user email conversations, contacts in mail.ru and myMail iOS…
Living Off Windows Land – A New Native File “downldr”
https://labs.sentinelone.com/living-off-windows-land-a-new-native-file-downldr/
https://labs.sentinelone.com/living-off-windows-land-a-new-native-file-downldr/
SentinelOne
Living Off Windows Land - A New Native File "downldr" - SentinelLabs
A newly discovered LOLBin offers an alternative to certutil for helping adversaries download files from a remote server. Meet desktopimgdownldr.exe.
Restricting SMB-based lateral movement in a Windows environment
https://medium.com/palantir/restricting-smb-based-lateral-movement-in-a-windows-environment-ed033b888721
https://medium.com/palantir/restricting-smb-based-lateral-movement-in-a-windows-environment-ed033b888721
Medium
Restricting SMB-based lateral movement in a Windows environment
Palantir’s recommendations for defending your network
CreateFile based rootkit. NtCreateFile can create and access directories using names like " ." but CreateFile can't do it.
https://github.com/dalvarezperez/CreateFile_based_rootkit
https://github.com/dalvarezperez/CreateFile_based_rootkit
GitHub
GitHub - dalvarezperez/CreateFile_based_rootkit
Contribute to dalvarezperez/CreateFile_based_rootkit development by creating an account on GitHub.
An exploitation case study of CVE-2020-1062, a use-after-free vulnerability in IE11
https://www.accenture.com/us-en/blogs/cyber-defense/exploitation-case-study-cve-2020-1062-vulnerability-in-ie11
https://www.accenture.com/us-en/blogs/cyber-defense/exploitation-case-study-cve-2020-1062-vulnerability-in-ie11
Accenture
Accenture | Security Solutions
Make every part of your business more resilient.
Audio Unit Plug-ins. Legitimate Un-signed Code Execution
https://posts.specterops.io/audio-unit-plug-ins-896d3434a882
https://posts.specterops.io/audio-unit-plug-ins-896d3434a882
Medium
Audio Unit Plug-ins
Legitimate Un-signed Code Execution
Introducing Winbindex - the Windows Binaries Index
https://m417z.com/Introducing-Winbindex-the-Windows-Binaries-Index/
https://m417z.com/Introducing-Winbindex-the-Windows-Binaries-Index/
M417Z
Introducing Winbindex - the Windows Binaries Index
I indexed all Windows files which appear in Windows update packages, and created a website which allows to quickly view information about the files and download some of them from Microsoft servers. The files that can be downloaded are executable files (currently…
SIGRed – Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug in Windows DNS Servers
https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/
https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/
Check Point Research
SIGRed - Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug in Windows DNS Servers - Check Point Research
Research by: Sagi Tzadik Introduction DNS, which is often described as the “phonebook of the internet”, is a network protocol for translating human-friendly computer hostnames into IP addresses. Because it is such a core component of the internet, there are…
BYPASSING SYMANTEC ENDPOINT PROTECTION FOR FUN & PROFIT (DEFENSE EVASION)
https://cognosec.com/bypassing-symantec-endpoint-protection-for-fun-profit-defense-evasion/
https://cognosec.com/bypassing-symantec-endpoint-protection-for-fun-profit-defense-evasion/
SharePoint and Pwn :: Remote Code Execution Against SharePoint Server Abusing DataSet (CVE-2020-1147)
https://srcincite.io/blog/2020/07/20/sharepoint-and-pwn-remote-code-execution-against-sharepoint-server-abusing-dataset.html
https://srcincite.io/blog/2020/07/20/sharepoint-and-pwn-remote-code-execution-against-sharepoint-server-abusing-dataset.html
Hunting for bugs in VirtualBox
https://blog.paulch.ru/2020-07-26-hunting-for-bugs-in-virtualbox-first-take.html
https://blog.paulch.ru/2020-07-26-hunting-for-bugs-in-virtualbox-first-take.html
Applied Purple Teaming Threat Optics Lab - Azure Terraform
https://github.com/DefensiveOrigins/APT-Lab-Terraform
https://github.com/DefensiveOrigins/APT-Lab-Terraform
GitHub
GitHub - DefensiveOrigins/APT-Lab-Terraform: Purple Teaming Attack & Hunt Lab - Terraform
Purple Teaming Attack & Hunt Lab - Terraform. Contribute to DefensiveOrigins/APT-Lab-Terraform development by creating an account on GitHub.