Pentesting and .hta (bypass PowerShell Constrained Language Mode)
https://medium.com/tsscyber/pentesting-and-hta-bypassing-powershell-constrained-language-mode-53a42856c997
https://medium.com/tsscyber/pentesting-and-hta-bypassing-powershell-constrained-language-mode-53a42856c997
Medium
Pentesting and .hta (bypassing PowerShell Constrained Language Mode)
When I’m on an engagement and I’m given a SOE and a domain account, I usually want to use a tool like PowerShell Empire to remotely…
MemITM (Mem In The Middle) tool has been developped in order to easily intercept "messages" in Windows processes memory: https://github.com/AMOSSYS/MemITM #dfir #reverseengineering
GitHub
GitHub - AMOSSYS/MemITM: Tool to make in memory man in the middle
Tool to make in memory man in the middle. Contribute to AMOSSYS/MemITM development by creating an account on GitHub.
invoke-Confusion .NET attacker of Powershell Remotely
https://homjxi0e.wordpress.com/2018/10/02/invoke-confusion-attack-of-powershell/
https://homjxi0e.wordpress.com/2018/10/02/invoke-confusion-attack-of-powershell/
matthomjxi0e
invoke-Confusion .NET attacker of Powershell Remotely
Introduction extremely a splendid Invoke-Confusion is collections of modules Powershell inclusive some researches the modern between them .NET Reflection. Assembly, however, It contains aspects of …
SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
GitHub
GitHub - rvrsh3ll/SharpFruit: A C# penetration testing tool to discover low-haning web fruit via web requests.
A C# penetration testing tool to discover low-haning web fruit via web requests. - rvrsh3ll/SharpFruit
CVE-2018-11759 – Apache mod_jk access control bypass
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/
How to bypass AMSI and execute ANY malicious Powershell code
https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html
https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html
zc00l blog
How to bypass AMSI and execute ANY malicious Powershell code
Hello again. In my previous posts I detailed how to manually get SYSTEM shell from Local Administrators users. That’s interesting but very late game during a penetration assessment as it is presumed that you already owned the target machine.
Post Exploitation Using WMIC (System Command)
http://www.hackingarticles.in/post-exploitation-using-wmic-system-command/
http://www.hackingarticles.in/post-exploitation-using-wmic-system-command/
Hacking Articles
Post Exploitation Using WMIC (System Command)
This article is about Post Exploitation using the WMIC (Windows Management Instrumentation Command Line). When an Attacker gains a meterpreter session on a Remote PC,
Kahu Security releases CMD Watcher, a tool that watches for the CMD process, suspends it, extracts the command line data, then kills it
http://www.kahusecurity.com/posts/cmd_watcher_and_maldocs.html
http://www.kahusecurity.com/posts/cmd_watcher_and_maldocs.html
Apereo CAS (Central Authentication Service) Remote Code Execution
https://github.com/frohoff/ysoserial/pull/99
https://github.com/frohoff/ysoserial/pull/99
Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes)
https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html
https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html
byt3bl33d3r.github.io
Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes) // byt3bl33d3r // /dev/random > blog.py
byt3bl33d3r, /dev/random > blog.py