Category: Post Exploitation

stealth dropper

fileless-xec v3.2.1 releases: A stealth dropper

fileless-xec – A stealth dropper Pentest use: fileless-xec is used on the target machine to execute a binary file on an attacker-controlled machine Short story fileless-xec enable us to execute...

NTLM relay tool

lsarelayx: system wide NTLM relay tool

lsarelayx lsarelayx is a system-wide NTLM relay tool designed to relay incoming NTLM-based authentication to the host it is running on. lsarelayx will relay any incoming authentication request which includes...

NTLM Authentication Backdoor

nosferatu: Lsass NTLM Authentication Backdoor

nosferatu Lsass NTLM Authentication Backdoor How it Works First, the DLL is injected into the lsass.exe process and will begin hooking authentication WinAPI calls. The targeted function is MsvpPasswordValidate(), located...

Cobalt Strike Aggressor Script

Registry-Recon: Performs System/AV/EDR Recon

Registry-Recon Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon Description As a red-team practitioner, we are often using tools that attempt to fingerprint details about a compromised system, preferably in...

abuse misconfigurations Active Directory

Certipy v4.8.2 releases: Active Directory certificate abuse

Certipy Certipy is a Python tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). Changelog v4.8.2 Fixes issue #172 Install git clone https://github.com/ly4k/Certipy.git python3 setup.py install Use...

HandleKatz

HandleKatz: PIC lsass dumper

HandleKatz This tool was implemented as part of our Brucon2021 conference talk and demonstrates the usage of cloned handles to Lsass in order to create an obfuscated memory dump of the same....

DCOM lateral movement

DCOM_AV_EXEC: DCOM lateral movement

DCOM_AV_EXEC DCOM_AV_EXEC allows for “diskless” lateral movement to a target on the same network via DCOM. The AV_Bypass_Framework_V3 creates a .NET shellcode runner (output as DLL) which can be used...