Open in app
Home
Notifications
Lists
Stories

Write
Michael Koczwara
Michael Koczwara

Home

Pinned

LAPSUS$ TTPs

LAPSUSS TTPs & MITRE ATT&CK Mapping LAPSUS$ whimsical.com Two interesting techniques used by LAPSUS$ (Code Signing, Disable and Modify Tools) TA0005: Defence Evasion T1553.002: Subvert Trust Controls: Code Signing Subvert Trust Controls: Code Signing Adversaries may create, acquire, or steal code-signing materials to sign their malware or tools. Code signing provides…attack.mitre.org NVIDIA certificates used to sign malicious software

Cybersecurity

4 min read

LAPSUS$ TTPs
LAPSUS$ TTPs

Pinned

Cobalt Strike PowerShell Payload Analysis

I have spotted this interesting tweet from Malwar3Ninja and decided to take a look and analyse the Cobalt Strike PowerShell payload. PowerShell Payload Analysis. We can spot the for function:

Malware Analysis

8 min read

Cobalt Strike PowerShell Payload Analysis
Cobalt Strike PowerShell Payload Analysis

Pinned

Cobalt Strike Hunting — DLL Hijacking/Attack Analysis

DLL Hijacking via Cobalt Strike & Attack Analysis. Agenda Hijack Execution Flow: DLL Search Order Hijacking. Payload extraction from the PCAP (VT, Triage, and CyberChef Analysis). Attack Analysis. DLL Hijacking via Cobalt Strike/Sysrep. Hijack Execution Flow Adversaries may execute their own malicious payloads by hijacking the way operating systems run…

Cybersecurity

6 min read

Cobalt Strike Hunting  — DLL Hijacking/Attack Analysis
Cobalt Strike Hunting  — DLL Hijacking/Attack Analysis

Pinned

Cobalt Strike Hunting — Malleable C2 jQuery profile & rundll32 Analysis

Agenda: Malleable C2 — jQuery profiles. Cobalt Strike — SpawnTo and Rundll32. PCAP & VT Analysis — Rundll32 connecting over TCP to Cobalt Strike C2. Cobalt Strike Malleable C2 User-Agents. Malleable C2 — jQuery profiles. Malleable C2 profiles have been widely adopted and used by Cobalt Strike, a popular framework used by Red Teamers, APT’s…

Cobalt Strike

4 min read

Cobalt Strike Hunting — Malleable C2 jQuery profile & rundll32 Analysis
Cobalt Strike Hunting — Malleable C2 jQuery profile & rundll32 Analysis

Pinned

Cobalt Strike Hunting — simple PCAP and Beacon Analysis

Legit healthcare company. Bonner General Health and Hospital | Sandpoint, North Idaho, Washington, Montana Bonner General Health is a 25-bed Critical Access Hospital and healthcare network of outpatient clinics and services…bonnergeneral.org https://bonnergeneral[.]org/

Cobalt Strike

4 min read

Cobalt Strike Hunting — simple PCAP and Beacon Analysis
Cobalt Strike Hunting — simple PCAP and Beacon Analysis

Apr 21

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: Blind SSRF with out-of-band detection —

Penetration Testing

2 min read

Server-Side Request Forgery (SSRF)- PortSwigger Labs
Server-Side Request Forgery (SSRF)- PortSwigger Labs
SSRF Attack Lifecycle

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: Blind SSRF with out-of-band detection

--

--


Apr 20

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: SSRF with filter bypass via open redirection vulnerability — Lab: SSRF with filter bypass via open redirection vulnerability Objectives: This lab has a stock check feature that fetches data from an internal system. To solve the lab, change the stock check URL to access the admin interface at http://192.168.0.12:8080/admin and delete the user carlos. The stock checker has been restricted to only access the local application, so you…

Penetration Testing

3 min read

Server-Side Request Forgery (SSRF)- PortSwigger Labs
Server-Side Request Forgery (SSRF)- PortSwigger Labs

Apr 18

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: SSRF with blacklist-based input filter — Lab: SSRF with blacklist-based input filter Objectives: This lab has a stock check feature that fetches data from an internal system. To solve the lab, change the stock check URL to access the admin interface at http://localhost/admin and delete the user carlos. The developer has deployed two weak anti-SSRF defenses that you will need to bypass.

Penetration Testing

3 min read

Server-Side Request Forgery (SSRF)- PortSwigger Labs
Server-Side Request Forgery (SSRF)- PortSwigger Labs

Apr 17

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: Basic SSRF against another back-end system — Lab: Basic SSRF against another back-end system Objectives: This lab has a stock check feature that fetches data from an internal system. To solve the lab, use the stock check functionality to scan the internal 192.168.0.X range for an admin interface on port 8080, then use it to delete the user carlos.

Penetration Testing

3 min read

Server-Side Request Forgery (SSRF)- PortSwigger Labs
Server-Side Request Forgery (SSRF)- PortSwigger Labs

Apr 17

Server-Side Request Forgery (SSRF)- PortSwigger Labs

Lab: Basic SSRF against the local server — Server-side request forgery (also known as SSRF) is a web security vulnerability that allows an attacker to induce the server-side application to make requests to an unintended location. In a typical SSRF attack, the attacker might cause the server to make a connection to internal-only services within the organization’s infrastructure…

Penetration Testing

3 min read

Server-Side Request Forgery (SSRF)- PortSwigger Labs
Server-Side Request Forgery (SSRF)- PortSwigger Labs
Michael Koczwara

Michael Koczwara

Security Researcher [RED&BLUE]

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable