cookie

Utilizamos cookies para mejorar tu experiencia de navegación. Al hacer clic en "Aceptar todo", aceptas el uso de cookies.

Publicaciones publicitarias
7 821
Suscriptores
-124 horas
+97 días
+12930 días

Carga de datos en curso...

Tasa de crecimiento de suscriptores

Carga de datos en curso...

Mostrar todo...
Unauthenticated SSRF on Havoc C2 teamserver via spoofed demon agent

Target:

https://github.com/HavocFramework/Havoc

PoC:

https://github.com/chebuya/Havoc-C2-SSRF-poc

Your browser does not support the video tag. Summary Havoc C2 is a modern and malleable post-exploitation command and control framework targetting windows systems utilized by red teamers and threat actors alike. While auditing the codebase, I was able to discover a vulnerability in which unauthenticated attackers could create a TCP socket on the teamserver with an arbitrary IP/port, and read and write traffic through the socket.

Photo unavailableShow in Telegram
👍 2 1👌 1
Photo unavailableShow in Telegram
Mostrar todo...
👍 6👌 3 1
Mostrar todo...
GitHub - edoardottt/scilla: Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration - edoardottt/scilla

Photo unavailableShow in Telegram
6👍 3👌 1
Mostrar todo...
Eldorado Ransomware: The New Golden Empire of Cybercrime? | Group-IB Blog

All about Eldorado Ransomware and how its affiliates make their own samples for distribution.

👍 3 2👌 2
Photo unavailableShow in Telegram
- screenshot - SSL certificates - IP addresses - title/body text - cookies - technologies - http requests - headers - console messages - metatags urldna.io
Mostrar todo...
🥱 5👍 3 2🔥 2
Elige un Plan Diferente

Tu plan actual sólo permite el análisis de 5 canales. Para obtener más, elige otro plan.