cookie

Мы используем файлы cookie для улучшения сервиса. Нажав кнопку «Принять все», вы соглашаетесь с использованием cookies.

avatar

Hacker tricks

CVEs🔰 Tools🛠 RedTeam📕

Больше
Рекламные посты
3 063
Подписчики
+424 часа
+277 дней
+5930 дней
Время активного постинга

Загрузка данных...

Find out who reads your channel

This graph will show you who besides your subscribers reads your channel and learn about other sources of traffic.
Views Sources
Анализ публикаций
ПостыПросмотры
Поделились
Динамика просмотров
01
Find Sensitive Data’s using via network analysis https://medium.com/@test123cybertest/find-sensitive-datas-using-via-network-analysis-make-me-250-a0b23b0cb03b
1445Loading...
02
AWS “Segmentation Test” Methodology for Pentesters https://medium.com/@alt3kx/my-aws-segmentation-test-methodology-for-pentesters-v1-0-bc110753c1e9
1422Loading...
03
A Novel DoS Vulnerability affecting WebRTC Media Servers https://www.rtcsec.com/article/novel-dos-vulnerability-affecting-webrtc-media-servers
1421Loading...
04
MSC Dropper is a Python script designed to automate the creation of MSC (Microsoft Management Console) files with customizable payloads for arbitrary execution https://github.com/ZERODETECTION/MSC_Dropper
1424Loading...
05
UAC-0184 Abuses Python in DLL Sideloading for XWORM Distribution https://cyble.com/blog/uac-0184-abuses-python-in-dll-sideloading-for-xworm-distribution/
2483Loading...
06
Cybersecurity in the SMB space — a growing threat https://securelist.com/smb-threat-report-2024
2412Loading...
07
Next.js and cache poisoning: a quest for the black hole https://zhero-web-sec.github.io/research-and-things/nextjs-and-cache-poisoning-a-quest-for-the-black-hole
2381Loading...
08
RemoteKrbRelay: Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework https://github.com/CICADA8-Research/RemoteKrbRelay
2392Loading...
09
ThunderKitty: Open source stealer written in Go, all logs will be sent to Telegram bot https://github.com/EvilBytecode/ThunderKitty
2373Loading...
10
IOCTL Code Decoder https://github.com/idkhidden/ioctl-decoder
2392Loading...
11
CVE-2024-30088 Windows Kernel Elevation of Privilege https://github.com/tykawaii98/CVE-2024-30088
2999Loading...
12
This is a simple proof-of-concept project demonstrating how you can hide memory regions of your process from other processes https://github.com/SamuelTulach/MemoryGuard
2854Loading...
13
This repo contains all types of pdf exploits https://github.com/coffinxp/pdFExploits
2786Loading...
14
Part 8: Reverse Shell Via Dll Hijacking https://sid4hack.medium.com/malware-development-part-8-reverse-shell-via-dll-hijacking-ce48f5ebbafe
3628Loading...
15
ExCobalt: GoRed, the hidden-tunnel technique https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/excobalt-gored-the-hidden-tunnel-technique
3487Loading...
16
QRucible: Python utility that generates "imageless" QR codes in various formats https://github.com/Flangvik/QRucible
3493Loading...
17
Lifetime-Amsi-EtwPatch: Two in one, patch lifetime powershell console, no more etw and amsi https://github.com/EvilBytecode/Lifetime-Amsi-EtwPatch
3424Loading...
18
Media files
4689Loading...
19
Mobile OAuth Attacks iOS URL Scheme Hijacking Revamped https://evanconnelly.github.io/post/ios-oauth
4311Loading...
20
SCCM Exploitation: Evading Defenses and Moving Laterally with SCCM Application Deployment https://www.guidepointsecurity.com/blog/sccm-exploitation-evading-defenses-and-moving-laterally-with-sccm-application-deployment
4264Loading...
21
CVE-2024-30078 Exploit basic concept for the latest windows wifi driver CVE https://github.com/blkph0x/CVE_2024_30078_POC_WIFI CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13 https://github.com/pl4int3xt/cve_2024_0044
4062Loading...
22
Lifetime AMSI bypass https://github.com/EvilBytecode/Lifetime-AmsiBypass Powershell-Persistance (PoC) https://github.com/EvilBytecode/Powershell-Persistance Evil-Go: A malicous Golang Package https://github.com/EvilBytecode/Evil-Go
4024Loading...
23
DOSVisor: x86 Real-Mode MS-DOS Emulator using Windows Hypervisor Platform https://github.com/x86matthew/DOSVisor
3731Loading...
24
Active Directory Methodology in Pentesting: A Comprehensive Guide https://medium.com/@verylazytech/active-directory-methodology-in-pentesting-a-comprehensive-guide-fa7e8e5ff9d3
4387Loading...
25
Off-path TCP hijacking in NAT-enabled Wi-Fi networks https://blog.apnic.net/2024/06/18/off-path-tcp-hijacking-in-nat-enabled-wi-fi-networks
4242Loading...
26
Progressive Web Apps (PWA) on Windows - forensics and detection of use https://www.boredhackerblog.info/2024/06/progressive-web-apps-pwa-on-windows.html
4210Loading...
27
Preauth RCE on NVIDIA Triton Server https://sites.google.com/site/zhiniangpeng/blogs/Triton-RCE
4121Loading...
28
VOIDGATE: A technique that can be used to bypass AV/EDR memory scanners https://github.com/vxCrypt0r/Voidgate EDR-XDR-AV-Killer: Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver https://github.com/EvilBytecode/EDR-XDR-AV-Killer
4015Loading...
29
Python tool to check rootkits in Windows kernel https://github.com/ExaTrack/Kdrill
3784Loading...
30
Section-based payload obfuscation technique for x64 https://github.com/pygrum/gimmick
3737Loading...
31
From Clipboard to Compromise: A PowerShell Self-Pwn https://www.proofpoint.com/us/blog/threat-insight/clipboard-compromise-powershell-self-pwn
4775Loading...
32
Analysis of user password strength https://securelist.com/passworde-brute-force-time
4593Loading...
33
Attack Paths Into VMs in the Cloud https://unit42.paloaltonetworks.com/cloud-virtual-machine-attack-vectors
4622Loading...
34
Analysis of user password strength https://securelist.com/passworde-brute-force-time
10Loading...
35
Feeding the Phishes https://posts.specterops.io/feeding-the-phishes-276c3579bba7
4493Loading...
36
Exploit for CVE-2024-23692 Unauthenticated RCE Flaw in Rejetto HTTP File Server https://github.com/0x20c/CVE-2024-23692-EXP
4551Loading...
37
Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability https://github.com/scs-labrat/android_autorooter
4451Loading...
38
Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense https://github.com/EvilBytecode/Keylogger
4286Loading...
39
Spoofing PowerShell Security Logs and Bypassing AMSI Without Reflection or Patching https://bc-security.org/scriptblock-smuggling ScriptBlock-Smuggling: https://github.com/BC-SECURITY/ScriptBlock-Smuggling
4667Loading...
40
Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability https://www.mobile-hacker.com/2024/06/17/exfiltrate-sensitive-user-data-from-apps-on-android-12-and-13-using-cve-2024-0044-vulnerability
4373Loading...
Показать все...
Показать все...
A Novel DoS Vulnerability affecting WebRTC Media Servers https://www.rtcsec.com/article/novel-dos-vulnerability-affecting-webrtc-media-servers
Показать все...
MSC Dropper is a Python script designed to automate the creation of MSC (Microsoft Management Console) files with customizable payloads for arbitrary execution https://github.com/ZERODETECTION/MSC_Dropper
Показать все...
UAC-0184 Abuses Python in DLL Sideloading for XWORM Distribution https://cyble.com/blog/uac-0184-abuses-python-in-dll-sideloading-for-xworm-distribution/
Показать все...
Cybersecurity in the SMB space — a growing threat https://securelist.com/smb-threat-report-2024
Показать все...
Показать все...
RemoteKrbRelay: Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework https://github.com/CICADA8-Research/RemoteKrbRelay
Показать все...
ThunderKitty: Open source stealer written in Go, all logs will be sent to Telegram bot https://github.com/EvilBytecode/ThunderKitty
Показать все...
Показать все...
Войдите и получите доступ к детальной информации

Мы откроем вам доступ после авторизации. Мы обещаем, это быстро!