Almond OffSec Profile
Almond OffSec

@AlmondOffSec

Followers
868
Following
49
Media
29
Statuses
59

Offensive Security team at Almond - Follow us also on https://t.co/cIfn3rvLxC

Joined September 2016
Don't wanna be here? Send us removal request.
@saerxcit
SAERXCIT
5 days
Publishing https://t.co/QlL5L05Ps6! It's a generalisation of LibTPLoadLib to proxy APIs with an arbitrary number of args. Provided as a Crystal Palace shared library. API made compatible with @_RastaMouse 's LibTP. Hooks are provided to show off the newest Crystal Palace features
Tweet card summary image
github.com
Crystal Palace library for proxying Nt API calls via the Threadpool. Updated for call gadgets. - SAERXCIT/LibTP_Gadget
1
15
40
@AlmondOffSec
Almond OffSec
10 days
Callstacks are largely used by the Elastic EDR to detect malicious activity. @SAERXCIT details a technique to evade a callstack-based detection and allow shellcode to load a network module without getting detected. Post: https://t.co/hckL3n8it5 PoC: https://t.co/0dqBDQeKWm
0
20
66
@ShitSecure
S3cur3Th1sSh1t
4 months
The Blog post about "Revisiting Cross Session Activation attacks" is now also public. Lateral Movement with code execution in the context of an active session? 😎 Here you go: https://t.co/FkljGCquGF
Tweet card summary image
r-tec.net
This blog post revisits Cross Session Activation attacks
2
66
164
@AlmondOffSec
Almond OffSec
5 months
Following @ShitSecure's TROOPERS talk and release of BitlockMove, we're releasing our internal DCOMRunAs PoC made by @SAERXCIT last year. It uses a similar technique with a few differences, such as DLL hijacking to avoid registry modification. https://t.co/yq80EAtSEo
2
57
155
@AlmondOffSec
Almond OffSec
5 months
Did you know deleting a file in Wire doesn’t remove it from servers? Team member @myst404_ took a closer look at Wire's asset handling and identified 5 cases where behaviors may diverge from user expectations. https://t.co/jYyZJ3on8b
0
5
9
@sensepost
Orange Cyberdefense's SensePost Team
8 months
Attacks against AD CS are de rigueur these days, but sometimes a working attack doesn’t work somewhere else, and the inscrutable error messages are no help. Jacques replicated the most infuriating and explains what’s happening under the hood in this post https://t.co/eF5nhHfPuS
1
110
320
@AlmondOffSec
Almond OffSec
11 months
To escape a locked-down Citrix environnement, team member @saerxcit wrote a basic shellcode loader in OpenEdge ABL, a 40 years old english-like programming language. We're sharing it in the off chance someone else might one day need it: https://t.co/elT14mb8Ss
1
7
28
@AlmondOffSec
Almond OffSec
1 year
This issue was assigned CVE-2024-52531. While the CVE description states that the vulnerability cannot be reached from the network, it seems, in fact, possible (check the blogpost for details).
@AlmondOffSec
Almond OffSec
1 year
Team member @sigabrt9 describes a fuzzing methodology he used to find a heap overflow in a public @yeswehack bug bounty program for Gnome: https://t.co/BFibCnOTaF
0
1
7
@AlmondOffSec
Almond OffSec
3 years
You can now also follow us on Mastodon : https://t.co/tQt8SiWEFU
0
1
4
@AlmondOffSec
Almond OffSec
2 years
You can now also follow us on Bluesky: https://t.co/4ZGiTzbRRB
0
1
1
@yeswehack
YesWeHack ⠵
1 year
📢 Hunter Alert! Here's an excellent write-up by @sigabrt9 - who recently uncovered a bug in @gnome’s #BugBounty program. Perfect to expand your knowledge about finding bugs in open-source programs 👉 https://t.co/QQOnmdWRvw Thank you @sigabrt9 for this valuable contribution!
2
3
29
@AlmondOffSec
Almond OffSec
1 year
Team member @sigabrt9 describes a fuzzing methodology he used to find a heap overflow in a public @yeswehack bug bounty program for Gnome: https://t.co/BFibCnOTaF
1
20
77
@AlmondOffSec
Almond OffSec
1 year
New article on F5! A write-up on CVE-2024-45844, a privilege escalation vulnerability in BIG-IP by team member @myst404_ https://t.co/44CishyuHT
0
9
23
@AlmondOffSec
Almond OffSec
1 year
If you are lucky enough to have a Windows Server Datacenter with Hyper-V, you can automatically activate @M4yFly 's GOAD VMs, so rebuilding the lab every 180 days is no longer needed. We POCed a Vagrant-style script here: https://t.co/9Jk3cutl85
0
11
26
@AlmondOffSec
Almond OffSec
1 year
How does F5's Secure Vault, its "super-secure SSL-encrypted storage system" work? Response in this article by team member @myst404_ https://t.co/RRfcA3sJY6
0
5
10
@AlmondOffSec
Almond OffSec
1 year
Got root, what now? Practical post-exploitation steps on an F5 Big-IP appliance, by team members @lowercase_drm and @myst404_ https://t.co/5YD46wKCMC
0
22
58
@AlmondOffSec
Almond OffSec
2 years
Stoked to see PassTheCert featured in @ippsec ‘s solution to @hackthebox_eu Authority🧑‍⚖️! Find the tool here: https://t.co/i18vnbcwDh
@ippsec
ippsec
2 years
Authority showcased an ADCS Attack in the root step. Before we get there, need to decrypt an ansible vault and steal a LDAP cred with a rogue server. The ADCS involved ESC1, which is the creation of a machine account and then PassTheCert to gain access https://t.co/VGNQcI3a6z
2
3
27
@AlmondOffSec
Almond OffSec
2 years
You can now also follow us on Bluesky: https://t.co/4ZGiTzbRRB
0
1
1
@AlmondOffSec
Almond OffSec
2 years
We updated this old gem by @myst404_ to include the new GLPI decryption algorithm. https://t.co/7JudmYm9ww
0
2
15
@AlmondOffSec
Almond OffSec
2 years
Understanding the different types of LDAP authentication methods is fundamental to apprehend subjects such as relay attacks or countermeasures. This post by @lowercase_drm introduces them through the lens of Python libraries. https://t.co/uSUvSVsu17
0
28
73