LinikatzV2 – Unveiling UNIX Secrets in Active Directory Environments

0

LinikatzV2 is a bash script based on the Linikatz tool developed by time-machine (link). It allows post-exploitation tasks on UNIX computers joined to Active Directory, using various methods for credential mining. This tool needs root privileges to be run on the host system. It allows extraction of : Hashed stored in files for offline connection (SHA-512 format) Kerberos tickets (user & machine) Clear passwords in RAM NTLM...

How To Use a Box Plot To Analyze Data

0

The vast field of data visualization is adorned by many intriguing elements and techniques that help in representing abstract, complex data into easily digestible, interpretive graphical formats. One such significant element in data visualization is the box plot. In this article, we will delve deep into the realm of box plots and look at their applications and importance in...

CVE-2023-22515 Scanner – Detecting Atlassian Confluence Vulnerability

0

This is simple scanner for CVE-2023-22515, a critical vulnerability in Atlassian Confluence Data Center and Server that is actively being exploited in the wild by threat actors in order "to create unauthorized Confluence administrator accounts and access Confluence instances". The vulnerability was initially described as a "privilege escalation" issue, but Atlassian later changed the classification to "broken access control" in...

Msprobe – On-Prem Microsoft Solutions Discovery For Security

0

Discovering and securing on-premises Microsoft solutions is paramount in today's cybersecurity landscape. In this article, we delve into 'msprobe,' a powerful tool designed to aid in the identification of on-prem Microsoft products. With its versatile modules, 'msprobe' empowers security professionals to pinpoint and assess potential vulnerabilities, ensuring robust protection for organizations. About Installing Usage Examples Coming Soon Acknowledgements About  Finding all things on-prem Microsoft for password spraying...

Aftermath – Swift-Powered Incident Response And Data Analysis

0

Aftermath is a Swift-based, open-source incident response framework. Aftermath can be leveraged by defenders in order to collect and subsequently analyze the data from the compromised host. Aftermath can be deployed from an MDM (ideally), but it can also run independently from the infected user's command line. Aftermath first runs a series of modules for collection. The output of this will...

Dangerzone – Safely Convert Risky Documents Into Secure PDFs

0

Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF. Dangerzone works like this: You give it a document that you don't know if you can trust (for example, an email attachment). Inside of a sandbox, Dangerzone converts the document to a PDF (if it isn't already one), and then converts the PDF...

Nord Stream – Uncovering Secrets With A CICD Exploitation Toolkit

0

Nord Stream is a tool that allows you extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab. Table Of Contents Nord Stream Table of Contents Installation Usage General usage Describe token Build YAML YAML Clean logs Signing commits Azure DevOps Service connections Help GitHub List protections Disable protections Force Azure OIDC AWS OIDC Help GitLab List secrets YAML List protections Help TODO Contact Installation $ pip3 install -r requirements.txt git is also required and must exist in your PATH. Usage General Usage Describe Token The --describe-token option can be used to display...

Ghidra Script Mastery – Managing And Automating With GhidraScripts For Golang

0

Scripts to run within Ghidra, maintained by the Trellix ARC team. Ghidra, the open-source software reverse engineering tool, is known for its flexibility and extensibility. In this article, we delve into the world of GhidraScripts, providing you with insights on how to effectively manage and utilize these scripts for Golang-related tasks. Whether you're a seasoned Ghidra user or just...

CVE-2023-36723 – Windows Sandbox Directory Creation Vulnerability

0

This is PoC for arbitrary directory creation bug in Container Manager service. This PoC is not thoroughly tested so it may not even work most of the time (it was enough for msrc to confirm vulnerability). In order to exploit this vulnerability a Windows Sandbox feature have to be installed on windows host. When Windows Sandbox feature is installed a set...

The Elastic Container Project – Streamlining Security Research With A Quick Setup Guide

0

Stand up a 100% containerized Elastic stack, TLS secured, with Elasticsearch, Kibana, Fleet, and the Detection Engine all pre-configured, enabled and ready to use, within minutes. If you're interested in more details regarding this project and what to do once you have it running, check out our blog post on the Elastic Security Labs site. This is not an Elastic created, sponsored, or...