Cube0x0 Profile
Cube0x0

@cube0x0

Followers
11,307
Following
515
Media
55
Statuses
1,337

-founder 🇸🇪

Sverige
Joined November 2017
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@cube0x0
Cube0x0
23 days
Over a year ago, I left my position at WithSecure to start a new journey, create something new, and do my own thing. Today, I'm excited to publicly announce what I've been working on all this time. Introducing 0xC2, a cross-platform C2 framework targeting Windows, Linux, and
Tweet media one
61
253
1K
@cube0x0
Cube0x0
2 years
When you spend 2-months of your private time writing a full-featured C2 framework including C++ GUI, Backend, and a C++ PIC agent with custom functions only to end up clueless about what to do with it
Tweet media one
67
162
1K
@cube0x0
Cube0x0
3 years
Scanner and automated exploitation of the CVE-2021-42287/CVE-2021-42278. Yet another low effort domain user to domain admin exploit
Tweet media one
5
456
1K
@cube0x0
Cube0x0
3 years
Disabling spooler on just your DC's is not enough #PrintNightmare
Tweet media one
Tweet media two
Tweet media three
19
424
1K
@cube0x0
Cube0x0
3 years
Let me introduce you to KrbRelay, the only public tool for relaying Kerberos tickets and the only relaying framework written in C#. No-fix LPE + No-fix Cross-Session, VDI deployments has never been more broken. Demo at Images/demo.mp4 !
Tweet media one
16
450
1K
@cube0x0
Cube0x0
3 years
Elevate to SYSTEM from a Service Account with Impersonate privileges by only using C# code and the built-in RPC runtime! Great research from @tiraniddo
Tweet media one
1
257
668
@cube0x0
Cube0x0
3 years
Took a break from the LSASS parser project to create a PoC in C# for CVE-2021-36934 aka #HiveNightmare / #SeriousSam with a built-in hive parser
Tweet media one
8
217
591
@cube0x0
Cube0x0
3 years
now with more potato. Locally trigger system or cross-session user authentication
Tweet media one
2
198
560
@cube0x0
Cube0x0
3 years
LocalPoato SMB relaying client ✅ ADCS relaying client✅ LDAP relaying client✅ RPC over SMB relaying client✅ All in C# 😏
Tweet media one
6
117
544
@cube0x0
Cube0x0
3 years
C# LPE implementation released CVE-2021-1675 and execute-assembly goes bbrrrrrrrr
5
181
416
@cube0x0
Cube0x0
3 years
C# port of Mimikatz/Pypykatz minidump parser released, shoutout to @SkelSec @gentilkiwi @b4rtik
Tweet media one
2
145
403
@cube0x0
Cube0x0
2 years
A new blog post about relaying YubiKeys is up and tools have been uploaded to GitHub! This would not have been possible without the previous work of @_EthicalChaos_ so big thanks to him
4
175
370
@cube0x0
Cube0x0
3 years
I'll be taking a break from C# dev and focus on C2 and malware dev instead for a while. First up is Kerberoasting BOF
Tweet media one
5
95
338
@cube0x0
Cube0x0
2 years
I'll start adding NTLM support to KrbRelay RemotePotato0 like with a local capture server for all OS versions
Tweet media one
5
90
300
@cube0x0
Cube0x0
3 years
Soon back to the C# potato development Recently did a pentest where I got Domain Admin by stealing cross-session hashes with SharpDcomTrigger inside of a Citrix deployment. Next time will go smoother with a local capture server :)
Tweet media one
3
70
294
@cube0x0
Cube0x0
4 years
🔥 Tool release 🔥 Sharpen version of CrackMapExec with new cool and modern features
3
119
289
@cube0x0
Cube0x0
2 years
BOF and PIC project for full DLL unhooking using dynamic syscalls.
Tweet media one
Tweet media two
4
106
280
@cube0x0
Cube0x0
2 years
NTLMv1 downgrade on computers that are members of Domain Controllers or Domain Admins is a gift that keeps coming even in 2022
5
31
214
@cube0x0
Cube0x0
3 years
Parsing all of your credentials from a 3MB lsass dump. MiniDumpWriteDump no more
Tweet media one
1
54
206
@cube0x0
Cube0x0
2 years
Start writing functions in assembly they said, it will be fun they said
Tweet media one
5
14
192
@cube0x0
Cube0x0
4 years
exploit POC for CVE-2020-1472 (Zerologon: instantly become domain admin by subverting Netlogon cryptography)
1
78
181
@cube0x0
Cube0x0
3 years
SharpMapExec update * 2 new providers, Cim(new WMI) and Reg32. can be used to enable winrm, disable mitigations and logging * MiniDump update, now with more credentials * System and delegwalk opsec improvements, uses npipe for command input on the remote process
Tweet media one
0
51
162
@cube0x0
Cube0x0
3 years
BOF to check LDAP and LDAPS signing
Tweet media one
1
45
155
@cube0x0
Cube0x0
2 years
@DebugPrivilege Password spray "<company>2021" to compromise not one but 10 domain admins
4
3
145
@cube0x0
Cube0x0
3 years
@bugch3ck PrintNightmare uses the MS-RPRN RpcAddPrinterDriverEx function while SharpPrintNightmare uses the Win32 AddPrinterDriverEx function and they both operate in a different way. With the Win32 API we can add drivers as domain users to servers that we couldn't do with MS-RPRN
6
29
135
@cube0x0
Cube0x0
2 years
This MS patch also effects krbrelay. It looks like we had our fun with rpc->ldap
@splinter_code
Antonio Cocomazzi
2 years
After 18 months #RemotePotato0 has been silently fixed 🥳 The downgrade attack performed in the ResolveOxid2 response (part of DCOM activation) does not work anymore and with the October 22 patch the client always authenticates with level INTEGRITY during the IRemUnkown bind
Tweet media one
4
84
248
3
46
137
@cube0x0
Cube0x0
2 years
@passthehashbrwn Every weekend
Tweet media one
2
2
131
@cube0x0
Cube0x0
2 years
When people asks you if they could get beta access to your c2, nice try blue team
Tweet media one
5
11
130
@cube0x0
Cube0x0
3 years
C# tooling in the works Parse LSASS process dumps directly with execute-assembly etc
Tweet media one
2
26
127
@cube0x0
Cube0x0
2 years
I've been asked by a few people to open up a GitHub Sponsors page and it just got approved so here it comes. I do not really have any expectations
Tweet media one
4
24
113
@cube0x0
Cube0x0
3 years
Instead of adding host recon modules to the SharpMapExec source code, I'll be uploading them to a separate repo which can later be executed with the SME /m:assembly function
1
33
94
@cube0x0
Cube0x0
3 years
The PoC will now find the file dynamically :D
@william_knows
William Knowles
3 years
@cube0x0 Nice work! For anyone running into ERROR_FILE_NOT_FOUND issues, note that the script currently uses a hard coded pDriverPath which may be different between systems (line 42 in the *.py). Update this and it works.
4
2
22
2
25
82
@cube0x0
Cube0x0
3 years
LLMNR poisoning added to KrbRelay!
1
11
79
@cube0x0
Cube0x0
2 years
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
2 years
The KrbRelayUp attack tool allows local privilege escalation on hybrid joined devices with on-premises domain controllers. Read our blog to understand the KrbRelayUp attack flow and to get mitigation and protection guidance:
2
123
289
2
17
77
@cube0x0
Cube0x0
3 years
SharpMapExec update * Minor logic improvements * /system now gives stdout/stderr and disables AMSI * /delegwalk executes in a delegated process context sorted by unique users (useful for shared workstations/servers) * /comsvcs automatically parses LSASS
1
21
67
@cube0x0
Cube0x0
2 years
Tweet media one
1
5
61
@cube0x0
Cube0x0
2 years
Flight booked to Vegas in August, I'll see you'll at Defcon
1
0
59
@cube0x0
Cube0x0
2 years
Tweet media one
4
1
55
@cube0x0
Cube0x0
2 years
@C5pider Qt has everything, and the code works on both Linux, Mac, and Windows
1
1
49
@cube0x0
Cube0x0
3 years
Impacket and cross-protocol relaying with dcom authentication 🔥
Tweet media one
2
10
51
@cube0x0
Cube0x0
3 years
Quick testing from me and @filip_dragovic * NoWarningNoElevationOnInstall can be set to 0 * Authenticated users do not need to be in Pre-Windows 2000 Compatible Access group
5
2
50
@cube0x0
Cube0x0
3 years
- Visual Studio
@reybango
Rey Bango 🇺🇦🌻
3 years
Some of my fav offensive tools in no particular order: - Empire - Badrats - CrackMapExec - Impacket - Metasploit - MimiKatz - BloodHound - Evil-WinRM - SharPersist - PwnCat (CalebStewart version) - gobuster - Responder - PowerShell - Hashcat - SQLMap - Dehashed What are yours?
40
120
696
1
2
44
@cube0x0
Cube0x0
3 years
Impacket 🤝[MS-PAR]
Tweet media one
3
11
41
@cube0x0
Cube0x0
3 years
As domain users, we can use OpenRemoteBaseKey to enumerate print drivers on any member/dc server. Manually specifying pDriverPath is no longer required
Tweet media one
1
6
41
@cube0x0
Cube0x0
3 years
Thanks again to @tiraniddo for publishing his research on this, @decoder_it and @splinter_code for their work on all the potato's, and shoutout to @_EthicalChaos_ for being there to ball ideas with 😄
1
2
31
@cube0x0
Cube0x0
2 years
check out this presentation on lateral movement by my F-Secure colleague
@dottor_morte
Riccardo
2 years
For those who care, I uploaded the slides of my talk on lateral movement that I gave at TROOPERS this year:
3
165
485
1
5
33
@cube0x0
Cube0x0
4 months
🔥
@decoder_it
ap
4 months
POC for #SilverPotato utilizing Kerberos relay vs SMB ;) Starting from @cube0x0 great krbrelay tool with extra layer of complexity to get the SilverPotato beast working.. Still in the rough but will publish soon :-)
Tweet media one
4
78
297
0
6
32
@cube0x0
Cube0x0
2 years
@_atsika if you are going to write malware you only got 2 options, c or cpp, and cpp has more to offer
4
0
27
@cube0x0
Cube0x0
2 years
How do you work in security without having to talk?
10
0
26
@cube0x0
Cube0x0
4 years
Probably the hardest machine released on htb. Enjoy
@hackthebox_eu
Hack The Box
4 years
Persistent LOVE for #HTB ? 💚 APT #Insane #Windows Machine created by @cube0x0 will go live 31 October 2020 at 19:00:00 UTC. Fuse will be retired! You still have time to hack your way in at: #HackTheBox #CyberSecurity #CyberSecurityTraining #Pentesting
Tweet media one
4
18
108
1
1
24
@cube0x0
Cube0x0
23 days
@ippsec Thank you! Much of the fundamentals that you can expect also apply for the nix agents, proxy, pivoting, execution of object files in memory, modularity, etc.. Almost all enterprise Linux machines are servers that lower the built-in features needed/wanted. Mac is a different
0
0
22
@cube0x0
Cube0x0
2 years
@XTeamWing Other than the things shown in the picture it has support for Malleable profile. It's PIC so you can convert it directly to shellcode so no need for an RL, and the size for the full-featured agent is 40kb. Mostly no imports or from ntdll
2
0
21
@cube0x0
Cube0x0
4 years
First of many
@hackthebox_eu
Hack The Box
4 years
Time to get reel...AGAIN! 🎣 Reel2 #Hard #Windows Machine created by cube0x0 will go live 3 October 2020 at 19:00:00 UTC. Blackfield will be retired! You still have time to hack your way in at: 😉 #HackTheBox #CyberSecurity #Pentesting
Tweet media one
2
20
84
1
2
20
@cube0x0
Cube0x0
2 years
@MarcOverIP A task on the DC that runs invoke-command with CredSSP auth is all you need. If you need to run code as an logged in unprivileged user(signed in w autologon) you can creata a custom scheduled task and delete it after execution
1
1
21
@cube0x0
Cube0x0
2 years
@kladblokje_88 for now, idk.. cubestrike?
3
0
20
@cube0x0
Cube0x0
3 years
🔥
@_EthicalChaos_
CCob🏴󠁧󠁢󠁷󠁬󠁳󠁿
3 years
Another weekend or so left and lsarelayx should be at least ready for lab testing. In the meantime checkout the latest feature. Kerberos -> NTLM downgrade, so even clients attempting to connect with Kerberos will be forced to use NTLM.
4
91
314
0
5
19
@cube0x0
Cube0x0
2 years
@AliceCliment
Alice Climent-Pommeret
2 years
What's your preference for Maldev?
7
0
11
2
2
18
@cube0x0
Cube0x0
3 years
@bugch3ck SharpPrintNightmare is now ported to Impacket
1
6
19
@cube0x0
Cube0x0
9 months
@_xpn_ For research and development; Problem analysis and researching every single potential solution to the problem on my own. Exploring new ideas or things without a clear vision where it's going to end pentesting; hackthebox or configure my own lab environment with vulnerabilities
0
1
17
@cube0x0
Cube0x0
2 years
@rad9800 malware devs looking at my tweet and being like
Tweet media one
1
0
17
@cube0x0
Cube0x0
2 years
@ShitSecure It could be, or just because of a 4-hour sleeping schedule and 5 weeks of vacation 🙈
1
0
15
@cube0x0
Cube0x0
2 years
I cannot recommend @over_simplified 's youtube channel enough This guy is a genius in creating history related entertaining videos
1
1
15
@cube0x0
Cube0x0
7 months
Tweet media one
0
1
15
@cube0x0
Cube0x0
5 years
@vysecurity @egre55 describes a sweet technique here
0
5
14
@cube0x0
Cube0x0
3 years
Just to clarify. For LAPS the marshalling of the com object in done cross session and for RBCD the marshalling is done in SYSTEM
0
1
13
@cube0x0
Cube0x0
2 years
Default answer - The amount of bad AD configurations and practices that I've seen would give you nightmares
@lazzslayer
lazzslayer
2 years
Me trying to socialize: “so uh you ever heard of Active Directory?”
52
171
2K
1
4
13
@cube0x0
Cube0x0
2 years
@NotMedic Many ways to do it on Windows, get admin privs on a workstation and spin up your own smb server after registry changes or just monitor with Wireshark after registry changes, you can place hooks in lsass if you want 1122334455667788 challenge
2
3
14
@cube0x0
Cube0x0
4 years
cube0x0 just got 1st blood owning user on Blackfield ! via @hackthebox_eu
1
0
14
@cube0x0
Cube0x0
3 years
thanks @exploitph for Rubeus fork and @kevin_robertson for SharpMad
0
2
13
@cube0x0
Cube0x0
3 years
@bugch3ck To establish an LDAP connection I use functions from the native wldap32.dll with some magic to make it accept arbitrary Kerberos tickets
0
0
11
@cube0x0
Cube0x0
3 years
1
0
11
@cube0x0
Cube0x0
4 years
1
2
11
@cube0x0
Cube0x0
2 years
👀
@jfslowik
Joe Słowik 🌻
2 years
This looks concerning:
14
65
227
1
1
10
@cube0x0
Cube0x0
3 years
@ShitSecure easy, just do nothing but work
2
0
10
@cube0x0
Cube0x0
2 years
@rad9800 Innovation Nighthawk has done some rly cool stuff, CS is a dead fish and others is just copy paste of old code
2
1
10
@cube0x0
Cube0x0
10 months
@Jean_Maes_1994 @Geiseric4 @splinter_code There are a few reg hives that any authenticated user can read. This is how we got the print driver path for the non-python print nightmare exploits
1
0
10
@cube0x0
Cube0x0
1 month
@PyroTek3 Doing any kind of stuff on a DC logon session has never been required to achieve any objectives in my past engagements. It has always been high risk without reward Thinking that's why many votes Never Defender for identity is a nice auditing addition tho
0
0
9
@cube0x0
Cube0x0
2 years
Based
@maiyajambalaya
🌙
2 years
there are tears in my eyes LMFAOOOOOOOOOO
3K
93K
408K
0
1
9
@cube0x0
Cube0x0
3 years
@GossiTheDog yes you can both trigger SYSTEM authentications and run a COM relaying server without any admin privileges :)
0
1
8
@cube0x0
Cube0x0
2 years
@_EthicalChaos_ What should we relay next?
2
3
9
@cube0x0
Cube0x0
2 years
@Flangvik I would burn from the inside. In Sweden we don't even talk to our neighbors ever, it's a wonderful place
2
0
8
@cube0x0
Cube0x0
2 years
@rad9800 Boomers hating their job voting yes
0
0
8
@cube0x0
Cube0x0
3 years
File write or brute force is no longer required
0
0
8
@cube0x0
Cube0x0
2 years
What option would you prefer your goto C2 to be distributed like?
Closed-Source
51
Public Open-Source
93
Private Open-Source
97
Show results
88
5
1
8
@cube0x0
Cube0x0
2 years
@qtc_de tbh security keys needs criticism because people thinks its a holy grail. I would take 2fa code on signal or sms over security key any day, it's way more practical and you'll get a notice if anyone tries to login using your credentials, and you can secure your phone if you want
2
1
7
@cube0x0
Cube0x0
4 years
cube0x0 just got 1st blood owning system on Blackfield ! via @hackthebox_eu
0
0
7
@cube0x0
Cube0x0
2 years
@passthehashbrwn I ran this and now I've people screaming at me
2
0
7
@cube0x0
Cube0x0
2 years
@_xpn_ After the second you become one with the struggle
0
0
7