Yehuda Smirnov's Avatar

Yehuda Smirnov

@yudasm.bsky.social

Passionate about learning and researching cybersecurity stuff. Opinions are my own. #RedTeam #InfoSec Blog at blog.fndsec.net

58 Followers  |  92 Following  |  3 Posts  |  Joined: 16.11.2024  |  1.6458

Latest posts by yudasm.bsky.social on Bluesky

Post image

Excited to release a tool I've been working on lately - ShareFiltrator

ShareFiltrator finds credentials exposed in SharePoint/OneDrive via the Search API (_api/search/query) and also automates mass downloading of the discovered items.

Blog: blog.fndsec.net/2025/04/02/b...

02.04.2025 11:30 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - CrowdStrike/sccmhound: A BloodHound collector for Microsoft Configuration Manager A BloodHound collector for Microsoft Configuration Manager - CrowdStrike/sccmhound
22.12.2024 17:33 β€” πŸ‘ 6    πŸ” 3    πŸ’¬ 0    πŸ“Œ 0

Thank you! Bofhound has been incredible for us!

26.11.2024 04:52 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image

Excited to share a tool I've been working on - ShadowHound.
ShadowHound is a PowerShell alternative to SharpHound for Active Directory enumeration, using native PowerShell or ADModule (ADWS). As a bonus I also talk about some MDI detections and how to avoid them.

blog.fndsec.net/2024/11/25/s...

25.11.2024 12:25 β€” πŸ‘ 32    πŸ” 10    πŸ’¬ 0    πŸ“Œ 1
How To Use MSSQL CLR Assembly To Bypass EDR BackgroundA few days ago, I dealt with a blackmail incident involving an MSSQL database, which potentially evaded EDR detection. I intend to share the entire process. Upon analyzing the situation, I f
25.11.2024 08:07 β€” πŸ‘ 4    πŸ” 5    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - matro7sh/myph: shellcode loader for your evasion needs shellcode loader for your evasion needs. Contribute to matro7sh/myph development by creating an account on GitHub.
24.11.2024 16:46 β€” πŸ‘ 5    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - som3canadian/Mythic_NimSyscallPacker_Wrapper: Mythic C2 wrapper for NimSyscallPacker Mythic C2 wrapper for NimSyscallPacker. Contribute to som3canadian/Mythic_NimSyscallPacker_Wrapper development by creating an account on GitHub.
22.11.2024 07:06 β€” πŸ‘ 6    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
Preview
Pots and Pans, AKA an SSLVPN - Palo Alto PAN-OS CVE-2024-0012 and CVE-2024-9474 Note: Since this is 'breaking' news and more details are being released, we're updating this post as more details become available (and as we think of better memes). Mash that F5 key every so often fo...

Favorite quote from WatchTowr's blog about PAN-OS vuln:

> I guess auto_prepend_file actually has legitimate use besides writing PHP exploits.

labs.watchtowr.com/pots-and-pan...

19.11.2024 18:22 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
TrustedSec Tech Brief - November 2024
YouTube video by TrustedSec TrustedSec Tech Brief - November 2024

TrustedSec Tech Brief

00:30 - NTLM Hash Disclosure Zero-Day
01:45 - Task Scheduler Vulnerability
02:30 - Exchange Server Issues
03:15 - AD Certificate Services Flaw
04:00 - Vulnerability Breakdown
04:45 - Palo Alto Zero-Day
05:30 - FortiGate VPN Update

www.youtube.com/watch?v=3mSD...

19.11.2024 16:32 β€” πŸ‘ 61    πŸ” 21    πŸ’¬ 3    πŸ“Œ 1
Preview
Last Week in Security (LWiS) - 2024-11-18 Arc browser RCE (@RenwaX23), more Fortinet woes (@SinSinology), PowerHuntShares v2 (@_nullbind), make_token_cert (@freefirex2), BOFs without DFR (@netbiosX), and more!

Arc browser RCE, more Fortinet woes (@sinsinology.bsky.social), PowerHuntShares v2, make_token_cert, BOFs without DFR (@netbiosx.bsky.social), and more!

blog.badsectorlabs.com/last-week-in...

19.11.2024 05:25 β€” πŸ‘ 5    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0

AdobeFips - Adobe Reader Lolbin

www.hexacorn.com/blog/2024/11...

16.11.2024 18:12 β€” πŸ‘ 9    πŸ” 5    πŸ’¬ 1    πŸ“Œ 0
Post image

Beyond good ol’ Run key, Part 144

www.hexacorn.com/blog/2024/11...

15.11.2024 22:17 β€” πŸ‘ 23    πŸ” 10    πŸ’¬ 1    πŸ“Œ 0

@yudasm is following 20 prominent accounts