Red Team Tips: Updated PaloAlto XDR Bypass

  Рет қаралды 4,999

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

In this week's red team tip, I show how to bypass Palo Alto Networks Cortex XDR. Much of this was inspired by what mrd0x released last year. Some major changes in XDR have made many methods not opsec safe. They also added obfuscation to some of the values.
Mrd0x Research:
mrd0x.com/cortex-xdr-analysis...
LaokoonSecurity Cortex XDR Extractor:
github.com/Laokoon-SecurITy/C...
My fixed fork of Cortex XDR Extractor:
github.com/BriPwn/Cortex-XDR-...
00:00 Introduction
00:57 Generating the Support File
01:53 Registry key bypass reg.exe
03:15 Registry Editor Method
05:12 Cytool
05:59 CortexXDRConfigExtractor
07:52 Hash and Salt Extraction
11:38 Cracking the Uninstall PW
13:00 Using Cytool to Disable XDR
15:24 Outro

Пікірлер: 8
@laokoonsecurity
@laokoonsecurity Жыл бұрын
Thanks for presenting this tool we created! We appreciate it!
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
You bet!
@crash9706
@crash9706 Жыл бұрын
Best content out there. Keep it coming :D
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
More to come! Thanks for watching
@dacheletjulien6834
@dacheletjulien6834 4 ай бұрын
Hi and thanks a lot for your amazing job! I got a question about the hashcat command, what is the best syntax to bruteforce the hash ? thanks a lot
@redz24
@redz24 Жыл бұрын
You should be able to use a debugger like x64dbg to bypass the password check so you don't need to crack that hash
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Interesting. I haven't tried that method. I will give it a shot.
@redz24
@redz24 Жыл бұрын
@@CyberAttackDefense it's worked in the past against CrowdStrike. Just using common software cracking techniques
Red Team Tips: Kerberos Diamond Ticket
10:21
Cyber Attack & Defense
Рет қаралды 1,4 М.
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 516
БОЛЬШОЙ ПЕТУШОК #shorts
00:21
Паша Осадчий
Рет қаралды 10 МЛН
Русалка
01:00
История одного вокалиста
Рет қаралды 6 МЛН
HAPPY BIRTHDAY @mozabrick 🎉 #cat #funny
00:36
SOFIADELMONSTRO
Рет қаралды 15 МЛН
Despicable Me Fart Blaster
00:51
_vector_
Рет қаралды 19 МЛН
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1 М.
Multi-Factor Authentication Phishing Setup Part 1: Picking an Effective Domain
11:29
#HITB2022SIN EDR Evasion Primer For Red Teamers - Jorge Gimenez & Karsten Nohl
1:02:01
Hack In The Box Security Conference
Рет қаралды 14 М.
Your Kerberoasting SIEM Rules Suck, and I Can Prove It!
20:06
Cyber Attack & Defense
Рет қаралды 806
Multi-Factor Authentication Phishing Setup Part 3: EvilGoPhish Setup
23:27
Cyber Attack & Defense
Рет қаралды 12 М.
Exploiting Outlook CVE-2023-23397 to Relay Credentials
10:17
Cyber Attack & Defense
Рет қаралды 3 М.
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 2,4 М.
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
zSecurity
Рет қаралды 1 МЛН
Klavye İle Trafik Işığını Yönetmek #shorts
0:18
Osman Kabadayı
Рет қаралды 4,1 МЛН
Как удвоить напряжение? #электроника #умножитель
1:00
Hi Dev! – Электроника
Рет қаралды 684 М.
Что не так с раскладушками? #samsung #fold
0:42
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 36 МЛН
تجربة أغرب توصيلة شحن ضد القطع تماما
0:56
صدام العزي
Рет қаралды 54 МЛН