SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
SharpFruit is a c# port of Find-Fruit.ps1
SharpFruit is intended to aid Penetration Testers in finding juicy targets on internal networks without nmap scanning.
https://github.com/rvrsh3ll/SharpFruit
GitHub
GitHub - rvrsh3ll/SharpFruit: A C# penetration testing tool to discover low-haning web fruit via web requests.
A C# penetration testing tool to discover low-haning web fruit via web requests. - rvrsh3ll/SharpFruit
CVE-2018-11759 – Apache mod_jk access control bypass
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/
https://www.immunit.ch/blog/2018/11/01/cve-2018-11759-apache-mod_jk-access-bypass/
How to bypass AMSI and execute ANY malicious Powershell code
https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html
https://0x00-0x00.github.io/research/2018/10/28/How-to-bypass-AMSI-and-Execute-ANY-malicious-powershell-code.html
zc00l blog
How to bypass AMSI and execute ANY malicious Powershell code
Hello again. In my previous posts I detailed how to manually get SYSTEM shell from Local Administrators users. That’s interesting but very late game during a penetration assessment as it is presumed that you already owned the target machine.
Post Exploitation Using WMIC (System Command)
http://www.hackingarticles.in/post-exploitation-using-wmic-system-command/
http://www.hackingarticles.in/post-exploitation-using-wmic-system-command/
Hacking Articles
Post Exploitation Using WMIC (System Command)
This article is about Post Exploitation using the WMIC (Windows Management Instrumentation Command Line). When an Attacker gains a meterpreter session on a Remote PC,
Kahu Security releases CMD Watcher, a tool that watches for the CMD process, suspends it, extracts the command line data, then kills it
http://www.kahusecurity.com/posts/cmd_watcher_and_maldocs.html
http://www.kahusecurity.com/posts/cmd_watcher_and_maldocs.html
Apereo CAS (Central Authentication Service) Remote Code Execution
https://github.com/frohoff/ysoserial/pull/99
https://github.com/frohoff/ysoserial/pull/99
Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes)
https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html
https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html
byt3bl33d3r.github.io
Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes) // byt3bl33d3r // /dev/random > blog.py
byt3bl33d3r, /dev/random > blog.py
New LDAP & RDP Relay Vulnerabilities in NTLM
https://blog.preempt.com/new-ldap-rdp-relay-vulnerabilities-in-ntlm
https://www.youtube.com/watch?v=pKt9IJJOM3I
https://blog.preempt.com/new-ldap-rdp-relay-vulnerabilities-in-ntlm
https://www.youtube.com/watch?v=pKt9IJJOM3I
Invisi-Shell
Hide your powershell script in plain sight! Invisi-Shell bypasses all of Powershell security features (ScriptBlock logging, Module logging, Transcription, AMSI) by hooking .Net assemblies. The hook is performed via CLR Profiler API.
https://github.com/OmerYa/Invisi-Shell
Hide your powershell script in plain sight! Invisi-Shell bypasses all of Powershell security features (ScriptBlock logging, Module logging, Transcription, AMSI) by hooking .Net assemblies. The hook is performed via CLR Profiler API.
https://github.com/OmerYa/Invisi-Shell
GitHub
GitHub - OmerYa/Invisi-Shell: Hide your Powershell script in plain sight. Bypass all Powershell security features
Hide your Powershell script in plain sight. Bypass all Powershell security features - OmerYa/Invisi-Shell
Something special for the weekend...: A nice writeup on Universal #RCE #exploit by exploiting #Ruby 2.x #serialization
https://www.elttam.com.au/blog/ruby-deserialization/
https://www.elttam.com.au/blog/ruby-deserialization/
Feature, not bug: DNSAdmin to DC compromise in one line
https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-one-line-a0f779b8dc83
https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-one-line-a0f779b8dc83
Medium
Feature, not bug: DNSAdmin to DC compromise in one line
Background