ap Profile
ap

@decoder_it

6,851
Followers
260
Following
203
Media
1,431
Statuses

Incident Response and Security Consultant @semperistech . Independent Security Researcher. Cyclist & Scubadiver. MSRC MVR 2022.

Don't wanna be here? Send us removal request.
Pinned Tweet
@decoder_it
ap
3 years
When (NTLM) relaying potatoes lead you to domain admin... A "permanent" 0day Privilege Escalation Vulnerability in Windows RPC Protocol ;-) cc @splinter_code Our writeup here:
7
374
689
We did it again with #LocalPotato ! A not-so-common NTLM reflection attack allowing for arbitrary read/write. Basically EoP from user to SYSTEM. Tracked as #CVE -2023-21746 - Windows NTLM EoP Soon more details --> cc @splinter_code
Tweet media one
13
282
747
@decoder_it
ap
2 years
Me and @splinter_code did it again 😜
Tweet media one
24
109
654
@decoder_it
ap
5 years
I have just published this funny post: From iPhone to NT AUTHORITY\SYSTEM :-) cc @padovah4ck
7
175
380
@decoder_it
ap
4 years
From dropbox(updater) to NT AUTHORITY\SYSTEM
Tweet media one
4
168
348
@decoder_it
ap
5 months
This is how a specific Group Policy configuration, enabling a security feature bypass, can lead to Privilege Escalation. Full details and examples in my latest blog post ;)
8
111
323
@decoder_it
ap
5 years
CVE-2019-1322  as service user "sc config usosvc binpath= evil.exe" the easiest way eop from service user to system, worked for more than 1 year!
3
120
297
@decoder_it
ap
1 month
POC for #SilverPotato utilizing Kerberos relay vs SMB ;) Starting from @cube0x0 great krbrelay tool with extra layer of complexity to get the SilverPotato beast working.. Still in the rough but will publish soon :-)
Tweet media one
4
77
291
@decoder_it
ap
2 years
We (really) did it again! :-) cc: @splinter_code
Tweet media one
10
50
273
@decoder_it
ap
4 months
ADCS: Coercing NTLM Auth just for fun (or maybe for profit?)
Tweet media one
18
48
263
@decoder_it
ap
6 years
Elevating your privileges to get "Trusted Installer" in order to have full control over protected system files!
Tweet media one
3
159
236
@decoder_it
ap
6 years
Just published this simple powershell (c# embeded) portforwarder script wich works even if you are not admin.
3
126
222
@decoder_it
ap
3 years
If you compromise a Windows Service running as "Network Service" , keep in mind that you have write access to all the AD Computer Object properties. Enabling RBC Delegation is just one example for alternate privilege escalation paths ;-)
2
71
217
@decoder_it
ap
4 years
As promised, a short companion post & POC on @tiraniddo recent post
3
119
210
@decoder_it
ap
5 years
So MS told me that they won't fix in this release the "vulnerability" in the checks of the "SeTokenCanImpersonate" routines, as suggested by me (), maybe in the next releases? Meantime, enjoy ;-)
1
102
200
@decoder_it
ap
5 years
From arbitrary file overwrite to SYSTEM
Tweet media one
3
97
199
@decoder_it
ap
15 days
Based on a recent finding, tried to understand on how to abuse the "SeRelabelPrivilege". Thanks to @tiraniddo post , I was able to perform an LPE in its simplest form. -> No security boundary violation ;)
Tweet media one
4
59
201
@decoder_it
ap
2 years
If securing o365/azure ad/exchange online is your concern you may find these slides useful
0
67
195
@decoder_it
ap
6 years
Never rely on first command always try an alternative one ;-)
Tweet media one
3
44
181
@decoder_it
ap
2 years
Active Directory Tip: check on regular basis users/computers with "usercertifcate" attribute count > 10, huge values could stop AD replication between DC's!
2
27
164
@decoder_it
ap
2 years
On of my favourite tools for performing AD initial reconnaissance/assessments: dir /s \\<fqn>\SYSVOL\<fqdn> | more
3
21
159
@decoder_it
ap
6 years
As promised.. my post & poc :-)
9
81
159
@decoder_it
ap
4 years
😂Ok yes! soon we'll publish a post & POC
@splinter_code
Antonio Cocomazzi
4 years
We made #JuicyPotato great again! Get the NT AUTHORITY\ @decoder_it privs again :D
Tweet media one
6
139
401
2
31
160
The #LocalPotato exploit is still vulnerable to HTTP attacks and will not be fixed. Although this is an edge case, it is important to be aware of it and avoid situations that could leave you vulnerable cc @splinter_code
Tweet media one
4
53
159
@decoder_it
ap
5 years
Demystifying Windows Service “permissions” configuration
Tweet media one
2
59
145
@decoder_it
ap
5 years
Tweet media one
9
43
139
@decoder_it
ap
4 months
Inspired by @tiraniddo post on "sudo" for Windows, especially in his final statement ;)
Tweet media one
1
36
139
@decoder_it
ap
5 months
Exploring a not-so-common method for local privilege escalation, starting from a regular user, with #RemotePotato0 and the help of (mis)configured ADCS cc @splinter_code 1/2
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
35
128
@decoder_it
ap
5 years
sshserver on Windows is cool for for accessing a remote shell, but somehow limited... no problem, from ssh launch a reverse/bind shell with runas, psexec or whatever calls CreateProcessWithLogon and you get a full shell ;-)
Tweet media one
2
43
125
@decoder_it
ap
6 years
Abusing Token Privileges: seImpersonate+seCreateToken=SYSTEM @dronesec @breenmachine
Tweet media one
0
78
122
@decoder_it
ap
4 years
Exploiting Feedback Hub in Windows 10
Tweet media one
4
50
122
With "Azure AD cloud sync service account" it's even easier for a bad actor who already has high local privs on this machine to take over the AD domain, no need o extract the password like the MSOL_ account, just steal/impersonate the token ;)
Tweet media one
0
42
121
@decoder_it
ap
2 months
Another intriguing aspect of #SilverPotato : slui.exe - sppui can be found running on an ADCS server, activated by an admin. A simple domain user could then remotely coerce and relay authentication of users logged into the ADCS server, normally high-privileged 😉
2
39
121
@decoder_it
ap
2 years
This is really bad, if you ever installed components of ArcSoft, check this:
Tweet media one
3
29
117
@decoder_it
ap
6 years
The power of Backup Operators -> abusing SeBackupPrivilege :-)
Tweet media one
6
50
111
@decoder_it
ap
5 years
Windows Named Pipes & Impersonation
Tweet media one
0
46
110
@decoder_it
ap
3 months
MSRC confirmed vulnerabilities I reported under code name #SilverPotato and #FakePotato . Hoping for a quick fix so I can disclose the findings ;)
3
17
108
It seems that there are still other paths for exploiting #LocalPotato even after CVE-2023-21746 patch, right @splinter_code ? Waiting for next fix... ;)
Tweet media one
2
26
104
@decoder_it
ap
5 years
We have to update our Linux reverse shell cheat sheet with pwsh :)
Tweet media one
2
24
94
@decoder_it
ap
8 months
I've just released my old and revisited tool for stealing and playing with Windows tokens.
0
32
95
@decoder_it
ap
2 years
Published a short blog post on how some stupid misconfigurations can lead to bad scenarios in GP processing
0
43
95
@decoder_it
ap
5 months
#DfsCoerce is still alive ;) I've created a custom version of original DfcCoerce-exe , with the added feature to specify alternate credentials for authentication if running on non-domain-joined machines or you need to execute it as a different user
0
35
95
@decoder_it
ap
6 years
Weaponising the #rottenpotato to abuse COM objects other than BITS ;-)
Tweet media one
1
35
85
@decoder_it
ap
4 months
#Localpotato HTTP version never disappoints. Even when your WebDAV share is mounted on a harmless folder. 😄
Tweet media one
2
26
87
@decoder_it
ap
1 month
#SilverPotato works also with Kerberos using @tiraniddo I mentioned in my latest post trick 1/2
Tweet media one
1
24
87
@decoder_it
ap
5 years
A simple powershell named pipe server with impersonation:
0
24
82
@decoder_it
ap
5 months
Here we go... 😅
Tweet media one
5
7
76
@decoder_it
ap
2 years
Got the following CVE's in MS October patch Tuesday :) CVE-2022-37994 CVE-2022-37993 CVE-2022-37975
4
8
76
What a surprise running in #JuicyPotatoNG the "clsid bruteforce" on windows 11/2022. Another CLSID impersonating SYSTEM and which does not require INTERACTIVE cc @splinter_code
Tweet media one
3
13
76
@decoder_it
ap
3 years
Just another basic example of what you could do with Remotetepotato0 "cross session attack" (and ntlmrelayx). It's not all about getting domain admin and sitting in session 0 ... cc @splinter_code @tiraniddo
Tweet media one
1
18
75
@decoder_it
ap
4 years
Symlinks via \RPC Control still work on latest Win10 Insider Preview
Tweet media one
2
21
73
@decoder_it
ap
5 years
Abusing GPO Permissions quick & dirty: grant yourself the Debug Privilege and immagine this on the Default Domain Controller Policy ... :-)
Tweet media one
1
26
71
@decoder_it
ap
7 months
Unveiling a surprising twist: the silver certificate () now has an upgrade path to silver++, offering not just persistence, but a touch of privilege escalation! Stay tuned ;)
4
24
69
@decoder_it
ap
4 years
From Hyper-V admin to full system compromise.. coming soon ;-) cc @padovah4ck
Tweet media one
1
11
69
@decoder_it
ap
3 years
Following my "old" blog post , I have published the very quick & dirty "juicy_2" code , maybe useful when you have impersonation privs on newer versions of Windows 10 & Server 2019 cc @splinter_code @Giutro
1
35
67
@decoder_it
ap
3 months
I ♥️ this (parts of output omitted for obvious reasons) 😎
Tweet media one
0
12
64
@decoder_it
ap
4 years
Just a simple poc for
Tweet media one
@tiraniddo
James Forshaw
4 years
A quick blog post for Saturday evening, the unexpected consequence of LSA overloading one Logon Session ID for all service account tokens.
4
125
222
1
11
64
@decoder_it
ap
5 years
Combining @tiraniddo latest Microsoft LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition PE with DiagHub collector exploit -> from standard user to SYSTEM (tested on Win 10 1803)
Tweet media one
2
26
64
@decoder_it
ap
1 month
See you at @WEareTROOPERS where I'll be talking about 10 years of Privilege Escalations in Windows using 'Potatoes' including the last juicy ones ;)
2
9
64
@decoder_it
ap
5 years
The world is full of idiots or idiot tools :-( "ModSecurity: (...) AND 1=1 UNION ALL SELECT 1,NULL,'<script>alert("XSS")</script>',table_name FROM information_schema.tables WHERE 2>1--/**/; EXEC xp_cmdshell('cat ../../../etc/passwd')#. "
5
16
61
@decoder_it
ap
3 months
I created another variant of our so-loved *potato family, the #FakePotato . But have to wait MSRC response before disclosing, hopefully soon ;)
2
11
61
@decoder_it
ap
2 years
Setting "ms-DS-MachineAccountQuota =0" will prevent all these funny RBCD<->*relay privilege escalations tricks without too much effort. Why should non admin users (even computer accounts) be able to add computers to an AD domain?
2
16
60
@decoder_it
ap
4 years
Really excited to speak about "WINDOWS PRIVILEGE ESCALATIONS: STILL ABUSING LOCAL SERVICE ACCOUNTS TO GET SYSTEM PRIVILEGES" at @HITBSecConf 2020 in Amsterdam on 23th April with my fellow mate @splinter_code !
2
23
60
@decoder_it
ap
2 months
Carefully review the membership of AD domain "Distributed Com Users" or domain Performance Log Users" groups. Taking over the domain is sometimes one step away.. ;)
3
7
60
@decoder_it
ap
4 years
There is even a better place than 127.0.0.1 :-)
Tweet media one
3
1
57
@decoder_it
ap
3 years
I'm an AV bypass noob so I think MS Defender should do a deeper inspection .. btw don't rely only on AV 's and patch #ProxyLogon (as usual)
Tweet media one
1
12
58
@decoder_it
ap
3 years
Ok we have to admit, it was just an april's fool's day.. soon we will disclose a new *potato* exploit 💪
@splinter_code
Antonio Cocomazzi
3 years
We ( @decoder_it and I) have decided to stop any new research related to Potato exploits and to archive all current repositories. So... no more potatoes :(
8
5
32
5
8
57
@decoder_it
ap
3 years
Nothing special, just for fun: Nivida + Chrome=DLL Hijacking 😅
Tweet media one
1
7
57
@decoder_it
ap
4 months
And of course, WebDAV bypasses Redirection Trust mitigation too (as long as w3wp won't be affected). Thanks to @splinter_code for the hint ;)
Tweet media one
4
19
55
@decoder_it
ap
3 years
Did you know? Starting from MS November 2020 patch, it is no more possible to alter NTLM messages in relaying attacks even if SIGN flag is not set, now MIC seem to be always verified cc @splinter_code
1
24
54
@decoder_it
ap
4 years
The strange case of “open-ssh” in Windows Server 2019
Tweet media one
1
27
53
@decoder_it
ap
4 years
@itm4n @cesarcer The impersonation game never ends! so we have: - Rotten/Juicy - RogueWinRM - Network Service / RPCSS token kidnapping - PrintSpoofer - RoguePotato - Chimicurri Reloaded - Juicy_2 if you have Impersonation privileges you are SYSTEM!
2
13
53