Last Week in Security (LWiS) - 2025-06-30
Linux sleep obfs (@k0zmer), sudo vuln (@0xm1rch), self-xss trick (@slonser_), primitive injection (@trickster012), Sitecore RCE (@chudyPB ), and more!
Last Week in Security is a summary of the interesting cybersecurity news, techniques, tools and exploits from the past week. This post covers 2025-06-09 to 2025-06-30.
News
- In the Wild: Malware Prototype With Embedded Prompt Injection - Malware authors are now embedding prompts for AI systems into malware samples to try to defeat large language model (LLM) analysis. This specific sample's prompt injection doesn't work against modern LLMs.
- Cloudflare service outage June 12, 2025 - Even the largest cloud providers use other cloud providers for their core infrastructure. In this case, Cloudflare's key-value (KV) storage relied on Google Cloud, which itself had an outage.
- US House bans WhatsApp from staff devices - Probably related to 0-click exploits, and an effort to reduce attack surface? This is 6 days before Senator Chides FBI for Weak Advice on Mobile Security. Related?
- Graphite Caught - First Forensic Confirmation of Paragon’s iOS Mercenary Spyware Finds Journalists Targeted - Speaking of mobile security, if you are a potential target of these attacks you need to make sure you are fully up to date, enable lockdown mode, and reboot daily.
Techniques and Write-ups
- Is b For Backdoor? Pre-Auth RCE Chain In Sitecore Experience Platform - Someone messed up and the ServicesAPI user password was changed to "b" for some reason in Sitecore 10.1+. Then watchTowr did their thing and turned it into full RCE.
- OneLogin, Many Issues: How I Pivoted from a Trial Tenant to Compromising Customer Signing Keys - OneLogin flaws led its AD Connector service to expose authentication credentials and enable account impersonation tradecraft.
- Breaking down ‘EchoLeak’, the First Zero-Click AI Vulnerability Enabling Data Exfiltration from Microsoft 365 Copilot - A vulnerability that exploits design flaws typical of RAG Copilots, allowing attackers to automatically exfiltrate any data from M365 Copilot’s context, without relying on specific user behavior.
- A Look in the Mirror - The Reflective Kerberos Relay Attack - If you can coerce any Windows host to authenticate back to you via SMB, you can relay the computer account’s Kerberos ticket back to the host and obtain NT AUTHORITY\SYSTEM privileges and thereby Remote Code Execution. Patched in CVE-2025-33073 . I can confirm a lot of people have known and abused this for some time now. We would urge defenders check past data sources to identify previous abuse. Various companies have now published their blogs on the topic as well such as SynAckTiv.
- Phishing Attack Uses Gmail and Google Sites 'Living Off the Land' (Gmail Phishing) - Love the tradecraft here. Companies like Google and Microsoft are defacto email service providers now. Leveraging their infrastructure to conduct your campaigns is a sure bet to hitting that inbox.
- FileFix - A ClickFix Alternative - If you can socially engineer a victim to copy paste some some content File Explorer, you can get code execution and bypass Mark of the Web (MOTW).
- Good Fences Make Good Neighbors: New AD Trusts Attack Paths in BloodHound - New changes to Bloodhound CE to improve coverage of Active Directory identities and improve trust relationships.
- We’re going the wrong way! How to abuse symlinks and get LPE in Windows - A write-up on using symlinks to escalate privileges on a Windows device. This project never caught traction but serves as a reminder of the possibilities that exist still exist.
- Untrustworthy Trust Builders: Account Operators Replicating Trust Attack (AORTA) - There's a reason we recommend for system administrators to avoid using default groups in Active Directory. They just hold undocumented and unaccounted for risk. This new technique makes it so members of the Account Operators group can escalate to Domain Admin privileges by exploiting the Incoming Forest Trust Builders group.
- Phantom Persistence - A quick look at Windows Persistence via RegisterApplicationRestart - Use the RegisterApplicationRestart API to maintain persistence by having csrss.exe write registry entries during system shutdown when most monitoring processes have exited, avoiding detection by having the malicious application never directly touch the registry itself. A Ludus range is used to show the technique. 😊
- Azure Service Command and Control HTTP traffic forwarding part 2 - A few of these already exist but this is an updating walkthrough on using Azure to front implant traffic. As always, careful with burning your Microsoft Subscription.
- Requesting Entra ID Tokens with Entra ID SSO Cookies - This post explains how to request OAuth tokens and enumerate an Entra ID tenant by using an SSO cookie from a non cloud-joined device.
- Introducing: GitHub Device Code Phishing - We will continue to see more of these tactics are attackers look to stay away from endpoints as much as possible. Sensitive data is behind an SSO portal. The blog release also came with a tool drop (GitPhish) for you to use in your next red team.
- Vulnerability Advisory: Sudo Host Option Elevation of Privilege - Sudo has had a vulnerability for over 12 years that allowed you to specify other hosts to check for sudo rules but applied them to the local host. I suspect this is a pretty rare to find in the wild but would be an easy win if you do.
- Decrement by one to rule them all: AsIO3.sys driver exploitation - A nice use of hardlinks to bypass the image hash based security of an ASUS driver. Note that the exploitation technique used here won't work on Windows 11 24H2 where Virtualization-Based Security (VBS) or Hypervisor-protected Code Integrity (HVCI) are enabled.
- Exploiting the Tesla Wall Connector From Its Charge Port Connector - Because of course you can update the Telsa Wall Connector via the charging cable!
- Make Self-XSS Great Again - This one is for the web-app hackers tired of getting issues closed as Self-XSS.
- Beacon Object Files – Five Years On… - Raphael Mudge reflects on the decisions and motivations behind the now ubiquitous Beacon Object Files (BOFs).
- BOF Linting for Accelerated Development - Speed up your Beacon Object File (BOF) development workflow! We know a few people that will start using this immediately.
- Offline Extraction of Symantec Account Connectivity Credentials (ACCs) - A classic case of being "Nerd Sniped", as itm4n's last blog ends with "that’s the best I can do for now ." In this post they dig into the guts of Symantec ACC to create a dumping and decryption tool that runs locally.
- ASUSpicious Flaw - Millions of Users’ Information Exposed Since 2022 - ASUS still doesn't have any bug bounty program, which makes you wonder what else is out there not being reported. This is a nice C# reversing post that ended up with hardcoded API credentials and lots of data being exposed.
Tools and Exploits
- SCCMDecryptor-BOF - A Beacon Object File (BOF) implementation of Adam Chester's(@_xpn_) c# tool for decrypting SCCM encrypted password blobs retrieved from the site DB.
- BitlockMove - Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking.
- EntraPassTheCert - tool for requesting Entra ID's P2P certificate and authenticating remote Entra joinned devices with it.
- COMmander - .NET tool used to enrich RPC telemetry.
- wsuks - Automating the MITM attack on WSUS.
- ctail - Tail Certificate Transparency logs and extract hostnames.
- silentpulse - single-threaded event driven sleep obfuscation poc for linux.
- schtask - Rust implementation, creating a scheduled task programmatically with user logon trigger.
- Panoptes - Panoptes Endpoint Detection and Response Solution.
- SMAStorageDump - Symantec Management Agent (a.k.a. "Altiris Agent") dumper and decryptor.
- wirego - A Wireshark plugin framework based on ZMQ, supporting Golang, Python and hopefully more languages soon. More info at Getting started with Wirego.
- PrimitiveInjection - PrimitiveInjection by using Read, Write and Allocation Primitives. For more info see: Primitive Injection - Breaking the Status Quo.
- DragonHash - Demo code JavaScript POC that tricks user into sending Windows hash to responder. For more info see: Dragging Secrets Out of Chrome: NTLM Hash Leaks via File URLs.
- GoClipC2 - Clipboard for Command and Control between VDI, RDP and Others on Windows.
- Nemesis - 2.0 release of Nemesis! - An offensive data enrichment pipeline.
New to Me and Miscellaneous
This section is for news, techniques, write-ups, tools, and off-topic items that weren't released last week but are new to me. Perhaps you missed them too!
- caracal - Make your (eBPF🐝) programs stealthier.
- NauthNRPC - Enumerate Domain Users Without Authentication.
- AIRTBench: Measuring Autonomous AI Red Teaming Capabilities in Language Models - An AI red teaming benchmark for evaluating language models' ability to autonomously discover and exploit Artificial Intelligence and Machine Learning (AI/ML) security vulnerabilities.
- [PDF] Misconfiguration-Manager - Recent talk from Troopers 2025 on SCCM Misconfigurations. Good to see Ludus in action!
- Two Botnets, One Flaw: Mirai Spreads Through Wazuh Vulnerability - Wazuh used to spread malware? Traitorware in action!
- auto-ad-recon-netexec - Comprehensive Active Directory Enumeration tool using Netexec.
- Manipulating trapped air bubbles in ice for message storage in cold regions - "Manipulating the bubble layer by varying the freezing rate successfully utilizes Morse, binary, and ternary codes to store messages." 🤯
- Manticore - A cross platform library to write offensive and defensive security tools in Go.
- Lodestar-Forge - Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.
- Scrapling - 🕷️ An undetectable, powerful, flexible, high-performance Python library to make Web Scraping Easy and Effortless as it should be!.
Techniques, tools, and exploits linked in this post are not reviewed for quality or safety. Do your own research and testing.