Michael Schneider's Avatar

Michael Schneider

@0x6d69636b.bsky.social

infosec, working at scip AG, #RedTeam, classic car rally driver for teampaddymurphy.ie

66 Followers  |  108 Following  |  6 Posts  |  Joined: 18.11.2023  |  1.8997

Latest posts by 0x6d69636b.bsky.social on Bluesky

Preview
How to develop extensions for Burp Suite Burp Suite can be expanded with Bambdas, BChecks and extensions and adapted to your own needs. Java and Kotlin are currently the most suitable languages for developing extensions for Burp Suite. Python is also possible, but only with the legacy Extender API.

My colleague @rame has written a Burp extension that analyses HTTP header configurations. He introduces the extension in a blog post: https://www.scip.ch/en/?labs.20250911

11.09.2025 07:02 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Original post on infosec.exchange

Paddy wins the AvD-Histo-Tour 2025

After two second places and a third place, Paddy won the AvD-Histo-Tour 2025 in the Sanduhr category! He raced at the legendary Nordschleife, the Nรผrburgring Grand Prix Sprint race track, Circuit de Spa-Francorchamps, and Circuit Zolder. Good things come to [โ€ฆ]

11.08.2025 06:19 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Extending AD CS attack surface to the cloud with Intune certificates Active Directory Certificate Services (AD CS) attack surface is pretty well explored in Active Directory itself, with *checks notes* already 16 โ€œESCโ€ attacks being publicly described. Hybrid attack pa...

It's been almost a year since my last blog... So, here is a new one: Extending AD CS attack surface to the cloud with Intune certificates.

Also includes ESC1 over Intune (in some cases).
dirkjanm.io/extending-ad...

Oh, and a new tool for SCEP: github.com/dirkjanm/sce...

30.07.2025 15:46 โ€” ๐Ÿ‘ 15    ๐Ÿ” 9    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

This is an article by my team colleague @m8r1us.bsky.social

12.06.2025 05:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Original post on infosec.exchange

HardeningKitty updates:
* Support for Intune is a work in progress. I have implemented the first checks and updated a lot of findings
* Added CIS Benchmark lists for Windows 11 and Windows Server 2025
* The Windows 11 24H4 CIS list is the first to include Intune recommendations (though not yet [โ€ฆ]

01.06.2025 06:59 โ€” ๐Ÿ‘ 1    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Only 2.4% of all CVEs have a CVSSv4 score and half of those is from one company

Another failed standard?

www.linkedin.com/feed/update/...

22.05.2025 11:22 โ€” ๐Ÿ‘ 10    ๐Ÿ” 3    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0

MATCH (c1:Computer)-[:MemberOf*1..]->(g:Group) WHERE g.objectsid ENDS WITH '-516' WITH COLLECT(c1[.]name) AS dcs MATCH (c2:Computer) WHERE c2.enabled = true AND (c2.operatingsystem contains '2025') AND (c2[.]name IN dcs) RETURN c2[.]name

If this query hits, you're DA: www.akamai.com/blog/securit...

21.05.2025 18:13 โ€” ๐Ÿ‘ 4    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

In his latest blog post, Marc Tanner @brain-dump.org shows how to bypass BitLocker using BitPixie (CVE-2023-21563) and signed Microsoft components only. Check out the blog post for a PoC and a demo. #BitLocker #RedTeam

blog.compass-security.com/2025/05/bypa...

13.05.2025 12:38 โ€” ๐Ÿ‘ 9    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Team Paddy Murphy

Last weekend, Paddy was at the ACS Auto-Renntage 2025 in Frauenfeld: https://teampaddymurphy.ie/index.php?id=2025050101 #Volvo1800E #RaceDay #Racing

01.05.2025 09:48 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Link to the article: teampaddymurphy.ie/index.php?id...

17.04.2025 05:40 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Video thumbnail

Normally you can't auth to Entra ID connected webapps with bearer tokens. But if Teams can open SharePoint/OneDrive with an access token, I guess so can we. roadtx now supports opening SharePoint with access tokens in the embedded browser ๐Ÿ˜€

18.02.2025 13:12 โ€” ๐Ÿ‘ 19    ๐Ÿ” 8    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Obfuscation and weaponization ofย .NET assemblies using MacroPack For a couple of years now,ย .NET have been the go to language for a lot of famous offensive security tools like Rubeus, SeatBeltโ€ฆ

You need to run Rubeus, Seatbelt, or other .NET tool on an EDR protected machine?
Well with the new version, MacroPack Pro is now also a powerful assembly obfuscation/weaponization tool ! ๐Ÿ˜Ž

We wrote a tutorial about that here:
blog.balliskit.com/obfuscation-...

17.02.2025 16:32 โ€” ๐Ÿ‘ 3    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Release v.0.9.3 ยท 0x6d69636b/windows_hardening Update HardeningKitty [*] Bug fixes [*] Add new finding lists and update existing [*] Improve documentation Many thanks to @Maggsi and @rafalfitt

New HardeningKitty Version ๐Ÿฅณ
https://github.com/0x6d69636b/windows_hardening/releases/tag/v.0.9.3

23.12.2024 11:22 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

From the fediverse...

03.12.2024 13:09 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Swiss news talked all day long about a vulnerability in Kanton Aargauโ€˜s tax software Easytax today: โ€žNo malicious activity was detected in an immediate post-mortem analysisโ€œ or โ€žno data was accessed by an attacker at any point in timeโ€œ. One could conclude, that sounds quite alarming, right? (1/2)

29.11.2024 19:52 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Introducing NachoVPN: One VPN Server to Pwn Them All AmberWolf Security Research Blog

New platform, who dis? It me, and @johnnyspandex.bsky.social dropping some VPN client exploit freshness! ๐ŸŒฎ๐Ÿ”’

Today, we're releasing NachoVPN, our VPN client exploitation tool, as presented at SANS HackFest Hollywood. Get it on the @amberwolfsec.bsky.social blog:

blog.amberwolf.com/blog/2024/no...

26.11.2024 10:47 โ€” ๐Ÿ‘ 13    ๐Ÿ” 11    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 2
Post image Post image

Excited to share a tool I've been working on - ShadowHound.
ShadowHound is a PowerShell alternative to SharpHound for Active Directory enumeration, using native PowerShell or ADModule (ADWS). As a bonus I also talk about some MDI detections and how to avoid them.

blog.fndsec.net/2024/11/25/s...

25.11.2024 12:25 โ€” ๐Ÿ‘ 32    ๐Ÿ” 10    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Enhancing Cyber Resilience: Insights from CISA Red Team Assessment of a US Critical Infrastructure Sector Organization | CISA

RIP "Within this assessment, the red team (also referred to as โ€˜the teamโ€™) gained initial access through a web shell left from a third partyโ€™s previous security assessment."

www.cisa.gov/news-events/...

21.11.2024 17:10 โ€” ๐Ÿ‘ 92    ๐Ÿ” 17    ๐Ÿ’ฌ 8    ๐Ÿ“Œ 8
Post image

๐Ÿฅฒ

21.11.2024 13:47 โ€” ๐Ÿ‘ 54    ๐Ÿ” 6    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0

Owning your own DNS and web and - gasp - even email - is a huge responsibility and more than ever a proving ground of learning how the world works. I encounter so many without this foundation and it costs them dearly. But it is a risk I can't recommend blindly.

19.11.2024 20:53 โ€” ๐Ÿ‘ 71    ๐Ÿ” 5    ๐Ÿ’ฌ 5    ๐Ÿ“Œ 1

My Mastodon profile is now available on BlueSky: bsky.app/profile/misc...

Please follow that profile, I will mostly post there and do not cross post to keep your timeline clean ;-)

14.11.2024 07:48 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

I want โ€œred teamingโ€, why terminology matters and why not every client needs a red team assessment. My new article shows how we at scip AG define red teaming and our different approaches depending on an organisation's defence maturity level: www.scip.ch/en/?labs.202...

14.11.2024 06:01 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

I wrote a new article about an "unpopular" topic: Reporting and Documentation - Unpopular and yet so important
www.scip.ch/en/?labs.202...

08.02.2024 16:09 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@0x6d69636b is following 19 prominent accounts