itm4n

@itm4n@infosec.exchange

Pentest & Windows security research

This profile is from a federated server and may be incomplete. Browse more on the original instance.

adeptsof0xcc, to random Spanish

Dear Fell(owl)ship, we are experiencing a miracle. Two posts in our blog in the same month! This time @XC3LL's homily is about a product he pwned last xmas.

A christmas tale: pwning GTB Central Console (CVE-2024-22107 & CVE-2024-22108)

https://adepts.of0x.cc/gtbcc-pwned/

itm4n,

@adeptsof0xcc @XC3LL This was a very fun read! Loved the writing style. Thanks for sharing! ๐Ÿ™‚

itm4n, to random

๐Ÿ†•โ€‹ New blog post! "A Practical Guide to PrintNightmare in 2024"

โ„น๏ธโ€‹ The idea of writing this article came after realizing two things. First, organizations are still implementing unsafe Point and Print configurations. Second, the more I dug into the various Point and Print policies and settings, the more I understood why that is. So, I rolled up my sleeves, and created a home lab to reproduce and test all the configuration variations I could think of, and I summarized everything in this post.

๐Ÿ‘‰โ€‹ https://itm4n.github.io/printnightmare-exploitation/

itm4n,

@singe Hmm, that's weird. ๐Ÿค” I tried several browsers, even in private navigation mode. The video loads properly.

itm4n,

@singe I think I found the issue, there was a typo in the extension of this particular file. Hopefully, it should be fine now.

itm4n,

@singe Great! Thanks for your feedback! ๐Ÿ™‚โ€‹

itm4n,

@gzobra Thanks for your feedback! Glad to see it will be shared to a wider audience. especially in the sysadmin community. ๐Ÿ™‚

itm4n,

@edermi Thanks! ๐Ÿ™‚

itm4n, to random

"Do not trust this Group Policy!" by @decoder_it

How to identify and exploit weak Files and Folders Group Policy Preferences to elevate privileges from user to SYSTEM.

๐Ÿ‘‰โ€‹ https://decoder.cloud/2024/01/23/do-not-trust-this-group-policy/

itm4n, to random

๐Ÿ†•โ€‹ New blog post!

โ„น๏ธโ€‹ This one is a short write-up for the challenge "Cache Cache" I created for the Insomni'hack CTF Teaser 2024.

๐Ÿ‘‰โ€‹ https://itm4n.github.io/insomnihack-2024-cache-cache/

itm4n, to random

๐Ÿ†•โ€‹ New PrivescCheck extended check! ๐ŸŽโ€‹

โ„น๏ธโ€‹ It can now find cached MSI files which run potentially unsafe Custom Actions as SYSTEM. This new addition was inspired by the following blog posts.

๐Ÿ‘‰โ€‹ https://www.mandiant.com/resources/blog/privileges-third-party-windows-installers
๐Ÿ‘‰โ€‹ https://badoption.eu/blog/2023/10/03/MSIFortune.html

โš ๏ธโ€‹ A manual review is still required, but at least it should bring out the ones that are more likely to be vulnerable. Although I didn't perform extensive testing, I can tell that it successfully reported the "exacqVision" example given in the second blog post.

๐Ÿšงโ€‹ Feedback is welcome as I'm sure there is room for improvement.

https://github.com/itm4n/PrivescCheck

itm4n, to random

๐Ÿ†•โ€‹ New PrivescCheck feature!

โ„น๏ธโ€‹ It can now list AppLocker "allow" rules that can be exploited to run arbitrary code as a low-privileged user.

๐Ÿ’กโ€‹โ€‹โ€‹ It does not fully replace a manual review, but should provide enough initial insight to help identify common pitfalls.

https://github.com/itm4n/PrivescCheck

itm4n, to random

๐Ÿ†•โ€‹ PrivescCheck update!

๐Ÿšจโ€‹ The script now reports SCCM Network Access Accounts stored locally by reading the raw CIM repository file.

โ˜‘๏ธโ€‹ It had been on my TODO list for a while, but I finally took the time to implement this.

โ„น๏ธโ€‹ Just in case you have no idea what I am referring to:

๐Ÿ‘‰โ€‹ https://posts.specterops.io/the-phantom-credentials-of-sccm-why-the-naa-wont-die-332ac7aa1ab9

๐ŸŽโ€‹ In almost all my recent engagements, this account had incorrectly configured privileges that gave it admin rights on all workstations, or even the SCCM servers themselves. So, definitely worth to check during pentests!

itm4n, to random

Here is a new blog post following the one on CVE-2022-41099. ๐Ÿ“โ€‹

A Deep Dive into TPM-based BitLocker Drive Encryption

https://blog.scrt.ch/2023/09/15/a-deep-dive-into-tpm-based-bitlocker-drive-encryption/

itm4n,

@sixtyvividtails In that case, it would be a serious vulnerability at the TPM level as it would not satisfy the TPM2 specification.

The TPM is responsible for updating its internal policy digest based on the provided PCR digest AND PCR selection (i.e. bitmap) when TPM2_PolicyPCR is invoked (see attached screenshot). ๐Ÿ˜‰

itm4n, to random

Once again, really cool blog post by @splinter_code ๐Ÿ”ฅ

Bypassing UAC with SSPI Datagram Contexts
https://splintercod3.blogspot.com/p/bypassing-uac-with-sspi-datagram.html

itm4n, to random

OffensiveCon23 - The Print Spooler Bug that Wasnโ€™t in the Print Spooler - @maddiestone & @tiraniddo

https://www.youtube.com/watch?v=H03b0UaogVs

Or how to find 0-day EoP bugs on Windows in 2023... Brilliant! ๐Ÿค“โ€‹

  • All
  • Subscribed
  • Moderated
  • Favorites
  • โ€ข
  • megavids
  • rosin
  • ngwrru68w68
  • osvaldo12
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • khanakhh
  • everett
  • slotface
  • tacticalgear
  • kavyap
  • JUstTest
  • normalnudes
  • Leos
  • GTA5RPClips
  • ethstaker
  • InstantRegret
  • cubers
  • modclub
  • Durango
  • provamag3
  • cisconetworking
  • tester
  • anitta
  • lostlight
  • All magazines