https://packetstormsecurity.com/news/view/29344/Cyber-Criminals-Target-Kodi-Media-Player-For-Malware-Distribution.html
A place to share links and articles that i have found helpful. This blog tends to be more offensive security minded. Basically it is a collection of notes that I will update periodically. None of this is set in stone, and I could very well be wrong on most of it. Just saying.
Russian VPNfilter Malware Was A Swiss Army Hacking Knife
https://packetstormsecurity.com/news/view/29349/Russian-VPNfilter-Malware-Was-A-Swiss-Army-Hacking-Knife.html
Facebook Breach Put Data Of 50 Million Users At Risk
https://packetstormsecurity.com/news/view/29359/Facebook-Breach-Put-Data-Of-50-Million-Users-At-Risk.html
Chegg Forces Password Reset On 40 Million Users
https://packetstormsecurity.com/news/view/29362/Chegg-Forces-Password-Reset-On-40-Million-Users.html
Splunk Notes
bucket _time span=5min
The second method is provided by the Splunk search command "stats." The stats command does many things, but one of the things it does best is sorting data by other data. The following search syntax will show all DNS queries of every host in the Splunk timeline, regardless of the length of the timeline:
stats values(dns_query) by source_host
Koadic
regsrvr and mshta seem to work well.
After you have a zombie, run other toys
implant/elevate/bypassuac_
set payload to 0 on this
Once you have an admin session you can dump the hashes:
implant/gather/hashdump_sam
You can scan the internal network:
implant/scan/tcp
Mimikatz works well for me, as long as you have an admin session. You can tell that buy running zombies by itself. Under the ID column, if it has an asterisk (*) that means admin session.
Binary files are stored here: /pentest/post-exploitation/koadic/data/bin
Note: I installed my version through the PTF tool by Dave K.
Nice collection of things
Timehop has a turn now
Timehop Hacked — Hackers Stole Personal Data Of All 21 Million Users. This awesome probably includes the login details for all of these social media apps. Considering that those are now used to login to other sites, this breach is going to be bigger than first reported.
https://thehackernews.com/2018/07/timehop-data-breach.html
NHS breach
My Heritage breach
Bigger than previously Thought
Linux/x86 Egghunter + access() Shellcode
https://packetstormsecurity.com/files/147990/egghunter.nasm.txt
Linux/ARM Egghunter + /bin/sh Shellcode
https://packetstormsecurity.com/files/147992/linuxarmegg-shellcode.txt
Linux/x86 TCP/4444 Bindshell Shellcode
https://packetstormsecurity.com/files/147991/tcp_bind_shellcode_light.nasm.txt
Windows UAC Protection Bypass
Via Slui File Handler Hijack
https://packetstormsecurity.com/files/148004/bypassuac_sluihijack.rb.txt
Some Assembly tidbits
http://www.cs.virginia.edu/~evans/cs216/guides/x86.html
-- Nice little guide for 32-bit assembly. This is not comprehensive, but maent to be a quick resource for some instructions and concepts.
Metasploit Fun
https://www.blackhillsinfosec.com/three-simple-disguises-for-evading-antivirus/
https://www.blackhillsinfosec.com/how-to-bypass-application-whitelisting-av/
https://www.blackhillsinfosec.com/click-to-enable-content/
https://www.blackhillsinfosec.com/modifying-metasploit-x64-template-for-av-evasion/
Windows WMI Recieve Notification
https://packetstormsecurity.com/files/147498/ms16_014_wmi_recv_notif.rb.txt
Windows Kernel Exploitation Tutorial
Part 8: Use After Free ≈ Packet Storm https://packetstormsecurity.com/files/147491/winpart8-uaf.pdf
Russian influence operations
With Influence Activities Exposed, the Kremlin Acts Even More Boldly
https://www.thecipherbrief.com/column_article/influence-activities-exposed-kremlin-acts-even-boldly
Linux execve shellcode
Linux/x86 execve(/bin/sh) Shellcode https://packetstormsecurity.com/files/147512/27linuxexec-shellcode.txt
Linux bindshell shellcode
/etc/passwd shellcode
Read /etc/passwd Shellcode https://packetstormsecurity.com/files/147585/linuxx86read-shellcode.txt
Linux Shellcode Generator
The IoT strikes
Bad patch, bad patch
Under Armour Reports Massive Breach
150 Million MyFitnessPal Accounts
https://threatpost.com/under-armour-reports-massive-breach-of-150-million-myfitnesspal-accounts/130863/
https://www.wired.com/story/under-armour-myfitnesspal-hack-password-hashing
Linux/x86 Egghunter Shellcode
https://packetstormsecurity.com/files/146885/linuxegghunter-shellcode.txt
Orbitz turn now
Orbitz Warns 880,000 Payment Cards Suspected Stolen
Sad that my first thought was; "meh, under a million".
https://threatpost.com/orbitz-warns-880000-payment-cards-suspected-stolen/130601/
Lexpress for the win
Quickjack
Advanced Clickjacking & Frame Slicing Attack Tool
https://www.darknet.org.uk/2018/02/quickjack-advanced-clickjacking-frame-slicing-attack-tool/