cookie

Utilizamos cookies para mejorar tu experiencia de navegación. Al hacer clic en "Aceptar todo", aceptas el uso de cookies.

avatar

HackTheBox Academy

This Is Personal Channel And NOT Related To HackTheBox Company. WriteUp Channel : @HackTheBox_Security Learn About #Linux Learn About #Windows Learn About #Coding Learn About #CVE Learn About #EXPLOIT Learn About #Vulnerability

Mostrar más
Publicaciones publicitarias
3 586
Suscriptores
+324 horas
-67 días
-10530 días

Carga de datos en curso...

Tasa de crecimiento de suscriptores

Carga de datos en curso...

Mostrar todo...
OSWE.zip1734.00 MB
👍 3😈 1
Photo unavailableShow in Telegram
🔥 OS - Certified Web Expert Training Bundle #Course #Ethical_Hacking #PenTest ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
3 1
Mostrar todo...
OSWE.zip1734.00 MB
Photo unavailableShow in Telegram
🔥 OS - Certified Web Expert Training Bundle #Course #Ethical_Hacking #PenTest ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
18:44
Video unavailableShow in Telegram
✡️ Become Root with CURL & Sudo #Linux #Privilege_Escalation #Tricks ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
45.81 MB
👍 4👨‍💻 2😈 1
00:30
Video unavailableShow in Telegram
🎩 RdpStrike The Project Aims To Extract Clear Text Passwords From Mstsc.exe, When The ShellCode Injects Into The Mstsc.exe Process, It is Going To Put Hardware Breakpoint Onto Three Different APIs, Ultimately Capturing ALL Clear Text Credentials. 🔗 Source: https://github.com/0xEr3bus/RdpStrike
When The Aggressor Script Is Loaded On CobaltStrike, Three New Commands Will be Available:

1️⃣ rdpstrike_enable - Enables The HeartBeat Check Of New Mstsc.exe Processes And Injects Into Them.

2️⃣ rdpstrike_disable - Disables The HeartBeat Check Of New Mstsc.exe But Is Not Going To Remove The Hooks And Free The ShellCode.

3️⃣ rdpstrike_dump - Reads The File And Prints The Extracted Credentials.
#RDP #Stealler #bof #cobaltstrike ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
1.03 MB
3👍 3 2
🎩 RdpStrike The Project Aims To Extract Clear Text Passwords From Mstsc.exe, When The ShellCode Injects Into The Mstsc.exe Process, It is Going To Put Hardware Breakpoint Onto Three Different APIs, Ultimately Capturing ALL Clear Text Credentials. 🔗 Source: https://github.com/0xEr3bus/RdpStrike
When The Aggressor Script Is Loaded On CobaltStrike, Three New Commands Will be Available:

1️⃣ rdpstrike_enable - Enables The HeartBeat Check Of New Mstsc.exe Processes And Injects Into Them.

2️⃣ rdpstrike_disable - Disables The HeartBeat Check Of New Mstsc.exe But Is Not Going To Remove The Hooks And Free The ShellCode.

3️⃣ rdpstrike_dump - Reads The File And Prints The Extracted Credentials.
#RDP #Stealler #bof #cobaltstrike ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
GitHub - 0xEr3bus/RdpStrike: Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP. - 0xEr3bus/RdpStrike

Photo unavailableShow in Telegram
🎩 NetCat Commands 🥷 UseFul Tool To EveryOne. #Tools #Hacking #NetCat #Ethical #Linux #PenTest ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
👍 4 3
27:01
Video unavailableShow in Telegram
Top 6️⃣🅾️ Useful Commands That You NEED to Know In PenTesting. #Linux #Tools #PenTest #Tips ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
64.37 MB
4👍 3
💿 SSRF LocalHost Aliases ⭕http://localhosthttp://*.localhosthttp://127.1http://127.0.0.0http://127 0.0.1http://0177.1http://0x7f.1http://127.000.000.1http://[::1] ⭕http://[::]http://0 #BugBounty #Tips #SSRF ➖➖➖➖➖➖➖➖➖ 🌐 @HackTheBox_Academy 🌐 @HackTheBox_Security
Mostrar todo...
What is SSRF (Server-side request forgery)? Tutorial & Examples | Web Security Academy

In this section we explain what server-side request forgery (SSRF) is, and describe some common examples. We also show you how to find and exploit SSRF ...

👍 3😈 2👨‍💻 1
Elige un Plan Diferente

Tu plan actual sólo permite el análisis de 5 canales. Para obtener más, elige otro plan.