S3cur3Th1sSh1t Profile
S3cur3Th1sSh1t

@ShitSecure

Followers
22,169
Following
307
Media
238
Statuses
2,322

Pentesting, scripting, pwning!

127.0.0.1
Joined January 2019
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@ShitSecure
S3cur3Th1sSh1t
1 month
This year it happened. What started as a spare time hobby and fun project became a commercial product for the Offensive Security community. I founded a company, @MSecOps . And this company will sell a Packer to Red Teams or Pentesters. (1/x) 🔥
@MSecOps
MSec Operations
1 month
🔥 Introducing RustPack 🔥 . RustPack is an evasive Packer/Loader, that is capable of bypassing common AV/EDR vendors. It accepts user-provided known malicious input payloads, such as shellcode, C# assemblies or portable executables (PE). Those inputs are encrypted, and
Tweet media one
2
62
251
16
48
265
@ShitSecure
S3cur3Th1sSh1t
4 years
A tale of EDR bypass methods - Special thanks to @_EthicalChaos_ and @_RastaMouse for answering all my questions! 🍻
8
275
565
@ShitSecure
S3cur3Th1sSh1t
2 years
Searching for DLL Sideloading binaries? A short Powershell Script in combination with Siofra will give you thousands of possible combinations. Either try to replace any Windows DLL Import with your payload DLL or search for Phantom DLLs.
Tweet media one
7
175
570
@ShitSecure
S3cur3Th1sSh1t
3 years
Little Potato tool release - credit to @splinter_code for helping me out:
Tweet media one
3
242
526
@ShitSecure
S3cur3Th1sSh1t
1 year
My team mate @m_fielenbach recently created a python script to automate the process of discovering and exploiting ESC1 & ESC8 ADCS vulnerabilities: 🙌 So if you want to save some minutes of time in your next projects feel free to test it out. 🔥
Tweet media one
6
199
531
@ShitSecure
S3cur3Th1sSh1t
4 years
Encrypting .NET assemblies and decrypting them at runtime patching AMSI and blocking ETW before execution via Nim works like a charm! 🙂
Tweet media one
6
137
514
@ShitSecure
S3cur3Th1sSh1t
2 years
I really like DeepL for translations. But I also like the fact, that when using the Desktop APP is makes use of an signed executable named CreateDump.exe in %APPDATA%, which can dump e.g. LSASS 🧐🤩
Tweet media one
15
145
500
@ShitSecure
S3cur3Th1sSh1t
9 months
My latest blog post about avoiding kernel triggered EDR memory scans via Caro-Kann PoC is now released: 🔥
4
173
473
@ShitSecure
S3cur3Th1sSh1t
2 years
Just added the two new AMSI bypass PoC's via Provider Patching into my Amsi-Bypass-Powershell repo. Plus one PoC in Nim as pull request for OffensiveNim: Tested both, works perfectly fine. 👌 (1/2)
Tweet media one
Tweet media two
6
174
462
@ShitSecure
S3cur3Th1sSh1t
3 years
PrintNightmare added to WinPwn, random DriverName and random Username. Credit goes to @_johnhammond for the Powershell implementation: -
Tweet media one
Tweet media two
Tweet media three
2
155
445
@ShitSecure
S3cur3Th1sSh1t
3 years
The last two weekends plus some evenings I spend my time writing a Nim Packer/Loader, which will be provided to Sponsors only via private repo. It's capable of packing C# Assemblies, Shellcode or PE-Files. (1/3)
Tweet media one
Tweet media two
17
124
426
@ShitSecure
S3cur3Th1sSh1t
8 months
Just updated Rubeus, Seatbelt, Certify, Invoke-Privesccheck in PowersharpPack and WinPwn. It was time again. Also WinPwn now uses the C# Inveigh version with way more features enabled.👌
Tweet media one
Tweet media two
6
93
417
@ShitSecure
S3cur3Th1sSh1t
3 years
New blog post & tool release, Named Pipe PTH - this would have never happened without @decoder_it @tiraniddo @splinter_code @kevin_robertson @_EthicalChaos_ @n00py1 🥳😎
14
223
414
@ShitSecure
S3cur3Th1sSh1t
2 years
Bypass conditional access policies for Azure? Try changing the user agent to mobile devices. 🙈 didn’t know that one before today - one colleague found this 🙌
15
71
411
@ShitSecure
S3cur3Th1sSh1t
3 years
We just confirmed this and got instant DA via NTLMv1 downgrade -> Cracking -> PTH to the seccond DC. Easy peasy without ADCS ESC8. 🤠
@T3nb3w
T3nb3w
3 years
If the following misonfigurations exit: - SMB/LDAP signing is disabled. - The usage of NetNTLMv1. 2/2
Tweet media one
Tweet media two
2
21
74
5
117
405
@ShitSecure
S3cur3Th1sSh1t
3 years
Today I built a custom Mimikatz Version with "only" the misc modules embedded (less AV signatures). Created a Invoke-Mimikatz like Powershell script for @topotam77 's Petitpotam afterwards: Easy in memory execution is possible now 🍻
Tweet media one
Tweet media two
7
163
397
@ShitSecure
S3cur3Th1sSh1t
1 year
Wrote something on how to bypass Google Safe Browsing for Phishing campaigns🧐
Tweet media one
Tweet media two
12
123
394
@ShitSecure
S3cur3Th1sSh1t
2 months
Added to Amsi Bypass Powershell! :-) Plus another one from @cybersectroll , wich uses reflection to update the ScanContent method with a self defined function.
Tweet media one
@bcsecurity
BC Security
2 months
ScriptBlock Smuggling is a new technique, developed by @_Hubbl3 & @Cx01N_ that allows that allows for the spoofing of PowerShell security logs & bypasses AMSI without the need for reflection or memory patching. Learn all about in our new blog post!
Tweet media one
6
190
430
1
133
389
@ShitSecure
S3cur3Th1sSh1t
2 months
Didn't check the code yet, but looks like SilverPotato and CertifiedDCOM have a working public weaponized tool by now: That's huge news from my perspective🔥
5
144
385
@ShitSecure
S3cur3Th1sSh1t
3 years
Public tool release: SharpImpersonation - big credit to @0xbadjuju for the code base via Tokenvator!
Tweet media one
Tweet media two
7
174
376
@ShitSecure
S3cur3Th1sSh1t
10 months
Today I needed to decrypt Veeam stored credentials. As existing toolings failed and/or manual decryption for a lot of passwords was too much effort I wrote a small assembly to do the whole job:
Tweet media one
4
109
376
@ShitSecure
S3cur3Th1sSh1t
4 years
Did you ever want to build your own Invoke-Mimikatz not flagged by AMSI? Just published part II of "Bypass AMSI by manual modification" 🤘🥳
4
180
366
@ShitSecure
S3cur3Th1sSh1t
3 years
Just integrated @ly4k_ 's CallbackHell exploit into WinPwn. Happy LPE everyone 😎
Tweet media one
Tweet media two
2
126
354
@ShitSecure
S3cur3Th1sSh1t
1 year
Proof of Concept for userland hook evasion - Ruy Lopez is released. The talk at @x33fcon was awesome :-)
7
146
345
@ShitSecure
S3cur3Th1sSh1t
4 years
The third blog post is complete. Building a custom Mimikatz binary by source code modification:
Tweet media one
6
170
346
@ShitSecure
S3cur3Th1sSh1t
7 months
Sweet reminder. If you already compromised one inbox (OWA or O365) you can use Office Macro documents for internal phishing, as MOTW is not applied for internal E-Mails 😇
7
77
345
@ShitSecure
S3cur3Th1sSh1t
2 years
The difference between signature-based and behavioural detections. As well as a little philosophy. 😎
8
135
337
@ShitSecure
S3cur3Th1sSh1t
1 year
Super cool post from my teammate @WolfieMcFly about NetNTLMv1 Downgrade attacks! 🙌 Also includes the lesser known exploitation for any other vulnerable server/client via Silver Ticket instead of exploitation for DC's only 🔥🔥
Tweet media one
9
135
330
@ShitSecure
S3cur3Th1sSh1t
3 years
Found a JWT-Token on the target Web application? This saves you A LOT of time:
Tweet media one
0
106
321
@ShitSecure
S3cur3Th1sSh1t
1 year
Just finished the talk "Playing Chess as Red-Teams" @MCTTP_Con ! 🔥 Time to release my PoC to avoid Kernel Callback / ETWti triggered memory scans for process injection - Caro-Kann:
Tweet media one
Tweet media two
Tweet media three
6
106
306
@ShitSecure
S3cur3Th1sSh1t
4 years
Now fake wsus updates is easily exploitable again 😊can’t wait to test this.
0
134
311
@ShitSecure
S3cur3Th1sSh1t
3 years
Defender in memory scan - Hasta la vista, baby! 🥳 DInvoke Syscalls to avoid hooking + Sleeps for the DLL imports. Both trigger a scan, so doing only one won´t help. Only needs an amsi.dll patch bypass before. Let´s see how long this will last 😬
Tweet media one
Tweet media two
Tweet media three
7
112
301
@ShitSecure
S3cur3Th1sSh1t
2 years
Just finished my very first PIC C-Project, which is Shellcode blocking any DLL, e.G. amsi.dll from being loaded in the process in which it's injected into. That took several days but I learned a lot and am proud about it 🥳🤓 No amsi.dll Patching, no Hardware Breakpoints.🔥
Tweet media one
9
55
299
@ShitSecure
S3cur3Th1sSh1t
3 years
New weakpass wordlist released for more and more cracked credentials 😬😬
2
94
294
@ShitSecure
S3cur3Th1sSh1t
11 months
I'm proud, that the latest Packer release 2.1 now includes: 1) Module Stomping (remote&local) 2) ThreadlessInject 3) Caro-Kann The combination of these three leads to no more alert for remote injection by (I guess) most EDRs. 🔥🤓
Tweet media one
Tweet media two
4
74
291
@ShitSecure
S3cur3Th1sSh1t
1 year
You want to check all Processes for an AV/EDR DLL not being loaded? Maybe a good process to inject into or force Load your implant into? Maybe there are even exclusions for some Processes due to false positive rates? Here's a Script for it:
Tweet media one
1
90
290
@ShitSecure
S3cur3Th1sSh1t
2 years
Found an vhdx/vmdk/vhd file in a network share? Volumiser from @_EthicalChaos_ gets you covered to exfiltrate e.G. SAM/SYSTEM to compromise the system via Administrator Pass-The-Hash: Really easy and intuitive to use 👏
5
104
291
@ShitSecure
S3cur3Th1sSh1t
1 year
Last year we did analyse malware from a group targeting malware devs and or offensive security people. Here’s the story, which is also our first technical blog post - more to follow 🙌:
9
99
277
@ShitSecure
S3cur3Th1sSh1t
3 years
SharpNamedPipePTH is released and also has a shellcode execution option for the impersonated user 😎
Tweet media one
2
147
274
@ShitSecure
S3cur3Th1sSh1t
4 years
I had some time today to write another blog post - Customizing C2-Frameworks for AV-Evasion:🤘 #infosec #redteam
5
116
274
@ShitSecure
S3cur3Th1sSh1t
3 years
Hours of troubleshooting and some more evenings went into a Nim port of reflective PE loading. Learned a lot porting that one, special thanks to @am0nsec and @_EthicalChaos_ for answering all my questions regarding to issues! 🤓
Tweet media one
7
85
267
@ShitSecure
S3cur3Th1sSh1t
4 years
I´m happy to announce that i just published my very first blog post - "Bypass AMSI by manual modification" #infosec
4
101
269
@ShitSecure
S3cur3Th1sSh1t
1 year
After holding the talks at @x33fcon and @WEareTROOPERS done, I also finally managed to write down my latest research about userland hook evasion:
Tweet media one
Tweet media two
4
112
257
@ShitSecure
S3cur3Th1sSh1t
3 years
In addition NanoDump is now integrated into PowerSharpPack & WinPwn, Credit to @s4ntiago_p for the tool and hints for memory loading! Easy peasy LSASS dumping from memory. 🔥 Source code for the Assembly + instructions in the comments can be found here (1/2):
Tweet media one
1
102
255
@ShitSecure
S3cur3Th1sSh1t
2 years
TokenManipulation got flagged by AV/EDR? Most public tools don't use Syscalls here. The last days I therefore ported SharpImpersonation (mainly) to Syscalls 🔥😎 Thanks to @tiraniddo and @_EthicalChaos_ for helping me out. This should cover detections!
6
101
254
@ShitSecure
S3cur3Th1sSh1t
2 years
I recently asked ChatGPT wheather it can provide me a Powershell Script to dump cleartext Credential-Manager Creds. It at some point hinted me to a Module named CredentialManager, which can do that in a very few lines of code:
3
72
248
@ShitSecure
S3cur3Th1sSh1t
4 years
Just made PowerSharpPack public: Many offensive C# binaries now usable from within powershell. If some important are missing just tell me and i´ll take a look at it.
2
128
248
@ShitSecure
S3cur3Th1sSh1t
3 years
NimGetSyscallStub is now public, the first public fully working (didn't find another myself) Nim imlementation + PoC to grab fresh Syscalls from disk on runtime: @chvancooten even with a yara rule (with your template 🤓)
Tweet media one
Tweet media two
5
101
248
@ShitSecure
S3cur3Th1sSh1t
4 years
Still searching for .NET obfuscators? This looks promising:
0
116
245
@ShitSecure
S3cur3Th1sSh1t
3 years
I dont add Exploits to PowerSharppack but this exploit by @exploitph , automated by @cube0x0 deserves to be easily exploitable from memory via Powershell so here is a gist for it: Enjoy responsibly 👌
2
83
236
@ShitSecure
S3cur3Th1sSh1t
3 years
Wooho, just got local PTH for an interactive shell working! All other PTH tools can only be used for network auth. as far as I can tell. I used a modified Invoke-SMBExec from @kevin_robertson and a modified RoguePotato from @splinter_code and @decoder_it . Blog post will follow!
Tweet media one
6
79
233
@ShitSecure
S3cur3Th1sSh1t
1 year
Pentest/Red-Team tip: Never trust in BH-Information if you didn't enumerate them with an administrative user. Session infos are not complete, Local Group information may be missing. Low priv users cannot enumerate that anymore for updated systems. 🧐
Tweet media one
6
47
230
@ShitSecure
S3cur3Th1sSh1t
2 years
Really like the “Malware Dev” posts from @0xPat , good read for everyone interested in that topic. Especially good for the basics 👌🔥
3
65
227
@ShitSecure
S3cur3Th1sSh1t
2 years
An relatively easy way to use stack encryption for your implant? @SolomonSklash ‘s SleepyCrypt can easily be used from any language: This for example is how to do it with Nim: Can also be used for Nim C2 implants as Sleep 🔥😎
2
79
226
@ShitSecure
S3cur3Th1sSh1t
2 years
😎🔥 I always also wanted to post that 🤓
Tweet media one
Tweet media two
Tweet media three
Tweet media four
13
29
223
@ShitSecure
S3cur3Th1sSh1t
2 years
Fun fact: some AV/EDR vendors don’t inject their AMSI provider into Powershell.exe when it’s reflectively loaded. So reflective Powershell.exe -> unprotected At least I verified this for one vendor yesterday. Most likely this won’t apply to that many, but who knows. 🤷‍♂️
7
50
226
@ShitSecure
S3cur3Th1sSh1t
1 month
Reversing a legitimate signed binary to (ab)use it for process injection without alerts was a nice small project today with @eversinc33 🙃Always good to have alternatives.
Tweet media one
5
33
221
@ShitSecure
S3cur3Th1sSh1t
2 years
Responder does not catch NTLMv1 Hashes for "reasons"? Try " -ntlmchallenge 1122334455667788 -of hashes.txt" instead.
5
56
213
@ShitSecure
S3cur3Th1sSh1t
1 year
Hardware Breakpoint AMSI bypass via Nim -> Check 🤓 Thanks again @_EthicalChaos_ for troubleshoot tips🍻!
Tweet media one
4
45
216
@ShitSecure
S3cur3Th1sSh1t
2 years
Another AMSI bypass alternative, usable from for example C++/C/Nim binaries as amsi.dll is not loaded there by default:
2
86
217
@ShitSecure
S3cur3Th1sSh1t
3 years
Just added an ADCS ESC8 check to WinPwn + recon for certificate servers and templates in use. Also updated Mimikatz to the PrintNightmare version.
Tweet media one
Tweet media two
Tweet media three
0
88
214
@ShitSecure
S3cur3Th1sSh1t
2 years
I applied for two conferences with an AV/EDR Evasion topic for this year 😬Whish me luck. :)
9
6
210
@ShitSecure
S3cur3Th1sSh1t
2 years
Alternative use cases for SystemFunction032, what do other people think about at night? 🤓😅
Tweet media one
4
58
206
@ShitSecure
S3cur3Th1sSh1t
3 years
In preparation for my next VBA AV Evasion stream I had the idea to create a new repo. Work in progress 😅 This will be released after the stream.👌
Tweet media one
3
37
201
@ShitSecure
S3cur3Th1sSh1t
4 years
A small post about the difference between Powershell only & process specific AMSI bypasses:
2
103
200
@ShitSecure
S3cur3Th1sSh1t
3 years
On how to access (protected) networks:
Tweet media one
Tweet media two
4
66
194
@ShitSecure
S3cur3Th1sSh1t
3 years
I did not test it but this looks bad for missing June patches: CVE-2021-1675 - Exploit released.
Tweet media one
4
75
197
@ShitSecure
S3cur3Th1sSh1t
3 years
Thanks to @cube0x0 for the PrintNightmare C# RCE support via MS-PAR. This also makes RCE via Powershell easy:
Tweet media one
Tweet media two
2
89
198
@ShitSecure
S3cur3Th1sSh1t
2 years
It has been outstanding for some time but now Impersonation by TokenManipulation is also a part of WinPwn. 🥳
Tweet media one
Tweet media two
Tweet media three
@ShitSecure
S3cur3Th1sSh1t
2 years
TokenManipulation got flagged by AV/EDR? Most public tools don't use Syscalls here. The last days I therefore ported SharpImpersonation (mainly) to Syscalls 🔥😎 Thanks to @tiraniddo and @_EthicalChaos_ for helping me out. This should cover detections!
6
101
254
5
62
197
@ShitSecure
S3cur3Th1sSh1t
4 years
Some corona creativity from home: Load and execute encrypted C# files from remote URL or disk. Inspired by @Cneelis p0wnedLoader.
0
94
194
@ShitSecure
S3cur3Th1sSh1t
1 year
Some more EDR Evasion and a PoC for another idea I had - this time to bypass kernel based (ETWti or Kernel Callback) shellcode detections - will be presented and released 🙂🔥 #mcttp .
4
63
189
@ShitSecure
S3cur3Th1sSh1t
3 years
This time something more Blue Team focused: Hope it helps some of you! 🙂😎
2
79
187
@ShitSecure
S3cur3Th1sSh1t
2 years
Blog post time: About some common reflective PE-Loading "problems" and ways to solve them on a high level / examples with @itm4n 's PPlDump, @s4ntiago_p 's nanodump and @codewhitesec 's Handlekatz.
6
103
185
@ShitSecure
S3cur3Th1sSh1t
3 years
So Saturday 2 pm CET I’m gonna show my approach and tools for Powershell AV Evasion. The videos will be uploaded afterwards, so if you don’t find the time - no problem👌 let’s see how this goes 🤘
@ShitSecure
S3cur3Th1sSh1t
3 years
Shell I start a Twitch (series?) for AV Evasion 101? I’m thinking about Powershell, C#, VBS and Nim for example 🤔
6
7
77
7
44
175
@ShitSecure
S3cur3Th1sSh1t
3 years
Wasn't able to add all my new stars yet but it's a lot for the moment. The same amount will follow in the next days, too many good new tools in the last 7 months.
Tweet media one
3
54
172
@ShitSecure
S3cur3Th1sSh1t
1 year
Integrated 🙌
Tweet media one
@eversinc33
eversinc33 🤍🔪
1 year
I was tired of manually creating wordlists or having to rely on python for pre2k sprays, so did some small adjustments to @dafthack 's DomainPasswordSpray to run pre2k password spraying on all computer objects of a domain.
1
47
193
1
33
172
@ShitSecure
S3cur3Th1sSh1t
1 year
Just copy&paste integrated into WinPwn. 🙂
Tweet media one
Tweet media two
@Oddvarmoe
Oddvar Moe
1 year
I created this quick and dirty Powershell script to check your current system drivers against the awesome list from @M_haggis @_josehelps @nas_bench Hope you find it useful
Tweet media one
14
138
409
3
49
169
@ShitSecure
S3cur3Th1sSh1t
2 years
Finallly. Got D/Invoke in Nim working 😎 Hell of an effort for me but I learned a lot about the PEB structure and the export of DLL functions without GetProcAddress 🔥 This will be made public in 1-2 months and is Sponsorware from today on. 🍻
Tweet media one
3
41
172
@ShitSecure
S3cur3Th1sSh1t
4 years
WinPwn now checks all domain controllers of the current domain for zerologon - CVE-2020-1472 🥳 So easy to exploit and so many companies don´t patch. Forget one DC and the domain is compromised.
Tweet media one
4
67
171
@ShitSecure
S3cur3Th1sSh1t
1 year
The second blog post is released, @lsecqt wrote about Resource based Constrained Delegation and common scenarios we typically exploit/face:
0
72
170
@ShitSecure
S3cur3Th1sSh1t
2 years
This inspired me to make it Powershell Add-Type compatible: Easy Hardware Breakpoint AMSI bypass for everyone 🤓
@d_tranman
Dylan Tran
2 years
I think I did the patchless/breakpoint in process amsi bypass thingy with C#
Tweet media one
6
67
240
5
58
164
@ShitSecure
S3cur3Th1sSh1t
11 months
Just did a small video on how to find suitable targets for ThreadlessInject technique by @_EthicalChaos_ - plus some recommendations on how to even improve it with Module Stomping && Caro-Kann:
4
59
164
@ShitSecure
S3cur3Th1sSh1t
3 years
For those of you, who also want to test the AmsiScanBuffer Patch in D/Invoke: here you are 🤓
Tweet media one
3
50
155
@ShitSecure
S3cur3Th1sSh1t
2 years
Awesome talk by @thefLinkk for all those interested in malware dev 👏: Plus the tool release Lastenzug/SpiderPIC, used that just today and it works like a charm. No socks module in your C2? This can be used as burnable standalone shellcode 🔥 really cool!
2
54
154
@ShitSecure
S3cur3Th1sSh1t
2 years
My DInvoke implementation in Nim is now also public: Feel free with testing and have fun! 🍻👌 Challenge: who modifies the Nim compiler for DInvoke usage?🤓
Tweet media one
Tweet media two
2
50
154
@ShitSecure
S3cur3Th1sSh1t
9 months
My talk “Playing Chess as Red Teams” from @MCTTP_Con got published now: 🔥🙂
0
46
150