This media is not supported in your browser
VIEW IN TELEGRAM
Firefox RCE - Clickjacking feed reader alongside weird Windows file picker behavior.
PoC: https://pastebin.com/raw/hhx1CEm3
PoC: https://pastebin.com/raw/hhx1CEm3
Need an in-memory option for the Rotten Potato exploit? Created "Reflective Potato", simple port for use as a reflective DLL and run entirely in memory! Included Cobalt Strike script and Metasploit module
https://github.com/realoriginal/reflectivepotato
https://github.com/realoriginal/reflectivepotato
Introduction to Cryptography with Coding Theory : https://isidore.co/calibre/get/pdf/4971 (pdf / 591 pages)
Reset AD user password with Linux
https://malicious.link/post/2017/reset-ad-user-password-with-linux/
https://malicious.link/post/2017/reset-ad-user-password-with-linux/
Abusing #PowerShell Desired State Configuration for Lateral Movement
https://posts.specterops.io/abusing-powershell-desired-state-configuration-for-lateral-movement-ca42ddbe6f06
https://posts.specterops.io/abusing-powershell-desired-state-configuration-for-lateral-movement-ca42ddbe6f06
Medium
Abusing PowerShell Desired State Configuration for Lateral Movement
Lateral Movement Technique Description
Pentesting and .hta (bypass PowerShell Constrained Language Mode)
https://medium.com/tsscyber/pentesting-and-hta-bypassing-powershell-constrained-language-mode-53a42856c997
https://medium.com/tsscyber/pentesting-and-hta-bypassing-powershell-constrained-language-mode-53a42856c997
Medium
Pentesting and .hta (bypassing PowerShell Constrained Language Mode)
When I’m on an engagement and I’m given a SOE and a domain account, I usually want to use a tool like PowerShell Empire to remotely…
MemITM (Mem In The Middle) tool has been developped in order to easily intercept "messages" in Windows processes memory: https://github.com/AMOSSYS/MemITM #dfir #reverseengineering
GitHub
GitHub - AMOSSYS/MemITM: Tool to make in memory man in the middle
Tool to make in memory man in the middle. Contribute to AMOSSYS/MemITM development by creating an account on GitHub.
invoke-Confusion .NET attacker of Powershell Remotely
https://homjxi0e.wordpress.com/2018/10/02/invoke-confusion-attack-of-powershell/
https://homjxi0e.wordpress.com/2018/10/02/invoke-confusion-attack-of-powershell/
matthomjxi0e
invoke-Confusion .NET attacker of Powershell Remotely
Introduction extremely a splendid Invoke-Confusion is collections of modules Powershell inclusive some researches the modern between them .NET Reflection. Assembly, however, It contains aspects of …
SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
GitHub
GitHub - rvrsh3ll/SharpFruit: A C# penetration testing tool to discover low-haning web fruit via web requests.
A C# penetration testing tool to discover low-haning web fruit via web requests. - rvrsh3ll/SharpFruit
CVE-2018-11759 – Apache mod_jk access control bypass
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/