Alex Neff's Avatar

Alex Neff

@al3x-n3ff.bsky.social

Pentester | Maintainer of NetExec

103 Followers  |  41 Following  |  11 Posts  |  Joined: 19.11.2024  |  1.634

Latest posts by al3x-n3ff.bsky.social on Bluesky

Post image

Yep. Pretty much πŸ˜‚

24.05.2025 17:53 β€” πŸ‘ 214    πŸ” 19    πŸ’¬ 6    πŸ“Œ 1
NetExec release v1.4.0

NetExec release v1.4.0

NetExec v1.4.0 has been released! πŸŽ‰

There is a HUGE number of new features and improvements, including:
- backup_operator: Automatic priv esc for backup operators
- Certificate authentication
- NFS escape to root file system

And much more!
Full rundown available at:
github.com/Pennyw0rth/N...

14.04.2025 13:47 β€” πŸ‘ 4    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Happy #BloodHoundBasics day to all who celebrate!

Easily RETURN computers, users, and certificate templates created in the last X days where X can match anything you want. In this case we are looking for objects created in the last 365 days.

🧡: 1/3

07.03.2025 19:26 β€” πŸ‘ 6    πŸ” 3    πŸ’¬ 1    πŸ“Œ 0
Preview
NFS Security: Identifying and Exploiting Misconfigurations Understand security features, misconfigurations and technical attacks on NFS shares. Explore tools to analyze NFS endpoints and abuse misconfigurations.

If you would like to read more, check out the original research:
www.hvs-consulting.de/en/nfs-secur...
github.com/hvs-consulti...
x.com/michael_eder...

4/4🧡

03.03.2025 18:01 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Mitigation:
Turn on the option "subtree_check" for all of your exports! This will restrict NFS to the exported directories.

Details:
The escape to the root directory is possible due to how NFS file handles are created by the file system. Supported FS: ext, xfs, btrfs

3/4🧡

03.03.2025 18:01 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Adding yourself to the /etc/passwd and /etc/shadow files with rw&no_root_squash NFS options

Adding yourself to the /etc/passwd and /etc/shadow files with rw&no_root_squash NFS options

If one of the exposed exports also allows read&write and has root squash disabled, you can download&replace nearly every file on the system.

Just add yourself to the /etc/shadow and /etc/passwd files with the new NetExec implementationπŸ”₯

2/4🧡

03.03.2025 18:01 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
NFS escape to the root directory with NetExec

NFS escape to the root directory with NetExec

NFS downloading the /etc/shadow file from a system with default NFS configs

NFS downloading the /etc/shadow file from a system with default NFS configs

This looks off to you? Yeah...

In the default configuration, NFS exposes THE ENTIRE FILE SYSTEM and not only the exported directory!
This means that you can read every file on the system that is not root:root owned, e.g. /etc/shadow.

But it can get even worse 1/4🧡

03.03.2025 18:01 β€” πŸ‘ 8    πŸ” 4    πŸ’¬ 1    πŸ“Œ 0
Enumerate active sessions and tasks running on the target

Enumerate active sessions and tasks running on the target

Finally, two new options by @Defte_ got merged into NetExecπŸ”₯

--qwinsta: Enumerate active sessions on the target, including numerous useful information
--tasklist: Well... enumerates all running tasks on the host

Update & enjoy the new reconnaissance flagsπŸ”Ž

27.02.2025 21:02 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Generate a valid krb5 conf file directly from netexec πŸ”₯

Not that NXC needs it, but sometimes you gotta help other tools for them to work. πŸ˜‚

20.01.2025 08:11 β€” πŸ‘ 15    πŸ” 4    πŸ’¬ 0    πŸ“Œ 1
Post image

DCsync a domain when you find a user in the Backup Operators group using netexec, very simple and no need for a custom smb server πŸ˜›πŸ†

13.01.2025 20:19 β€” πŸ‘ 7    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - dirkjanm/BloodHound.py: A Python based ingestor for BloodHound A Python based ingestor for BloodHound. Contribute to dirkjanm/BloodHound.py development by creating an account on GitHub.

Few BloodHound python updates: LDAP channel binding is now supported with Kerberos auth (native) or with NTLM (custom ldap3 version). Furthermore, the BH CE collector now has its own pypi package and command. You can have both on the same system with pipx. github.com/dirkjanm/Blo...

02.01.2025 16:41 β€” πŸ‘ 29    πŸ” 14    πŸ’¬ 2    πŸ“Œ 0
Post image Post image

So you want to exploit ADCS ESC8 with only netexec and ntlmrelayx ? Fear not my friend, I will show you how to do it πŸ‘‡

NetExec now supports "Pass-the-Cert" as an authentication method, thanks to @dirkjanm.io original work on PKINITtools ⛱️

06.01.2025 20:33 β€” πŸ‘ 14    πŸ” 7    πŸ’¬ 0    πŸ“Œ 0
Preview
NFS Security: Identifying and Exploiting Misconfigurations Understand security features, misconfigurations and technical attacks on NFS shares. Explore tools to analyze NFS endpoints and abuse misconfigurations.

Crazy and mind blown 🀯 If you have read access to an NFS share, you can basically read all files from the same filesystem.

- Research: www.hvs-consulting.de/en/nfs-secur...
- Tooling: github.com/hvs-consulti...
- 38c3 CTF Writeup: hxp.io/blog/111/hxp...

#pentest #nfs

01.01.2025 19:42 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

I'm glad to release the tool I have been working hard on the last month: #KrbRelayEx
A Kerberos relay & forwarder for MiTM attacks!
>Relays Kerberos AP-REQ tickets
>Manages multiple SMB consoles
>Works on Win& Linux with .NET 8.0
>...
GitHub: github.com/decoder-it/K...

25.11.2024 17:31 β€” πŸ‘ 63    πŸ” 43    πŸ’¬ 3    πŸ“Œ 0
Post image Post image Post image

Two new modules for MSSQL on NXC, thanks to the contributions of @lodos2005.bsky.social and @adamkadaban.bsky.social πŸ”₯

- rid-brute from mssql
- mssql_coerce from mssql

github.com/Pennyw0rth/N...

17.12.2024 08:32 β€” πŸ‘ 12    πŸ” 7    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

The @trustedsec.com BoF dev class is up learn.trustedsec.com/catalog

04.12.2024 22:47 β€” πŸ‘ 18    πŸ” 7    πŸ’¬ 1    πŸ“Œ 0

If you want to learn more, I highly recommend the white paper from @SecuraBV: www.secura.com/uploads/whit...

And the original implementation they did at: github.com/SecuraBV/Tim...

3/3🧡

01.12.2024 16:16 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

In detail:
To prevent attackers from tampering with the system clock, the DC generates a MAC to authenticate NTP responses. The MAC has the form MD5(MD4(computer-pwd) || NTP-response), where the NTP-response acts as a salt. This hash can then be cracked using hashcat.

2/3🧡

01.12.2024 16:16 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Timeroast with NetExec

Timeroast with NetExec

NetExec has a new Module: TimeroastπŸ”₯

In AD environments, the DC hashes NTP responses with the computer account NT hash. That means that you can request and brute force all computer accounts in a domain from an UNAUTHENTICATED perspective!

Implemented by Disgame

1/3🧡

01.12.2024 16:16 β€” πŸ‘ 13    πŸ” 5    πŸ’¬ 1    πŸ“Œ 1
Post image

Small technical update: Impacket and therefore NetExec now support LDAP Channel BindingπŸ”₯

Finally you can use all the great features NetExec has to offer even in more mature environments

26.11.2024 17:05 β€” πŸ‘ 14    πŸ” 7    πŸ’¬ 0    πŸ“Œ 0
Preview
Relaying Kerberos over SMB using krbrelayx

Awesome new addition to krbrelayx by Hugow from Synacktiv: www.synacktiv.com/publications...

20.11.2024 16:02 β€” πŸ‘ 29    πŸ” 14    πŸ’¬ 0    πŸ“Œ 0
TrustedSec Tech Brief - November 2024
YouTube video by TrustedSec TrustedSec Tech Brief - November 2024

TrustedSec Tech Brief

00:30 - NTLM Hash Disclosure Zero-Day
01:45 - Task Scheduler Vulnerability
02:30 - Exchange Server Issues
03:15 - AD Certificate Services Flaw
04:00 - Vulnerability Breakdown
04:45 - Palo Alto Zero-Day
05:30 - FortiGate VPN Update

www.youtube.com/watch?v=3mSD...

19.11.2024 16:32 β€” πŸ‘ 61    πŸ” 21    πŸ’¬ 3    πŸ“Œ 1
Post image

If you want to first blood a windows box in @hackthebox.bsky.social every minute counts ! 🩸
I've added a special flag --generate-hosts-file so you just have to copy past into your /etc/hosts file and be ready to pwn as soon as possible πŸ”₯

15.11.2024 13:29 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

Hello world :)

19.11.2024 16:06 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

@al3x-n3ff is following 20 prominent accounts