Plus récents

Dozens of hospitals and clinics in West Virginia and Ohio are canceling surgeries and diverting ambulances following a attack that has knocked out staff access to IT systems across virtually all of their operations

arstechnica.com/gadgets/2021/0

Museum of Portable Sound - Ecsite 2021 : The Power of SoundThe First Recording of a Human Voice ( Phonautogram by Édouard-Léon Scott de Martinville, Paris, , 1860), Capt'n Crunch (2600 Hz), ..

museumofportablesound.com

An , Deluxe Paint and a mouse. From the late 80s to the early 90s, these 3 tools were at the core of numerous graphic designers' workstations in the West. It took years for the Japanese industry to start adopting commercial engines

vgdensetsu.tumblr.com/post/179

PrivescCheck now enumerates volume shadow copies and checks whether SAM/SYSTEM/SECURITY files are readable as a low-priv user. This tool help security consultants identify potential weaknesses on machines during penetration tests and Workstation/VDI audits

github.com/itm4n/PrivescCheck

targetedKerberoast is a script that can, like many others (e.g. GetUserSPNs.py), print « kerberoast » hashes for user accounts that have a SPN set.

TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot and keylog callback data, which allows you to tweak the fix for the « HotCobalt » vulnerability

blog.cobaltstrike.com/2021/08/

Charlie Bromberg's mindmap for common attacks operated on Active Directory authentication protocols (NTLM, Kerberos) : Pass-the-hash, Pass-the-key, Pass-the-ticket, Pass-the-cache, Overpass-the-hash, Golden ticket, Silver ticket, ASPREProast, Kerberoast, relayed captured,..

thehacker.recipes/

Certify is a tool to enumerate and abuse misconfigurations in Active Directory Certificate Services

github.com/GhostPack/Certify

ForgeCert is a tool to forge certificates for arbitrary users capable of authentication to Active Directory : Forging Certificates with Stolen CA Certificates - DPERSIST1

github.com/GhostPack/ForgeCert

ProxyOrcale, which focuses on the Padding Orcale Attack, and ProxyShell, which exploits a Path Confusion vulnerability to achieve arbitrary file write and eventually code execution. This blog assumes readers have read Orange Tsai's slide show and have basic understanding about ProxyLogon

y4y.space/2021/08/12/my-steps-

REW-sploit is a tool focused on Metasploit6 x86/x64 payloads/shells + a more generic approach for meterpreter shells. REW-sploit will emulate shellcode, encryption keys will be extracted, parsing the PCAP it will identify the relevant connection, it will decrypt the conversation and it will dump content for further analysis

github.com/REW-sploit/REW-splo

Plus anciens