cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

NBP_channel

NBP is an open source community, based on self-learning and mentoring, for anyone who wants to acquire certain skills to contribute to a better society. For more infos about the private group, contact @mindl3ss_soul

Більше
Країна не вказанаМова не вказанаКатегорія не вказана
Рекламні дописи
349
Підписники
Немає даних24 години
Немає даних7 днів
Немає даних30 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

We will be continuing on another channel, this one will not be updated anymore. ~WondR https://t.me/NewBlood_Project
Показати все...
NewBloodProject

The NewBloodProject is a community / group learning everything related to hacktivist. #NBP

How to Find More Vulnerabilities in APIs Through Fuzzing
Показати все...
Resource_Ebook_API.pdf38.66 MB
05_Burp_Suite_repeater.pdf2.01 KB
06_Burp_Suite_Sequencer.pdf2.15 KB
07_Burp_Suite_Decoder.pdf1.13 KB
08_Burp_Suite_Comparer.pdf2.38 KB
09_Burp_Suite_Extender.pdf0.22 KB
Burp_Match_and_replace_V2.pdf6.91 KB
Burp_Suite_Authorize.pdf1.27 MB
Burp_suite_Top_5_Community_edition_extensions.pdf0.55 KB
Burp_suite_Top_5_Proffesional_extensions.pdf0.67 KB
01_Burp_Suite_Dashboard.pdf3.85 KB
02_Burp_suite_Target.pdf2.53 KB
03_Burp_Match_and_replace.pdf6.91 KB
04_Burp_suite_Intruder.pdf5.21 KB
Lsec - Showcasing Sliver C2 (Command and Control) \\UserWare Sliver C2 is brand new (and still in development) Command and Control Framework. It has only CLI version (for now) and is designed to be extremely easy to install and to work with. It is capable of: * Generating beacons, completely evading Windows Defender! * Establishing Persistence with various of way, including registry tweaking. * Many more options that we did not have the time to walk through this stream, but surely there will be part 2 We also covered powershell coding and AMSI bypassing along with a Cyber-Friend of mine \\UserWare https://youtu.be/QO_1UMaiWHk
Показати все...
Showcasing Sliver C2 (Command and Control) \\UserWare

Sliver C2 is brand new (and still in development) Command and Control Framework. It has only CLI version (for now) and is designed to be extremely easy to install and to work with. It is capable of: * Generating beacons, completely evading Windows Defender! * Establishing Persistence with various of way, including registry tweaking. * Many more options that we did not have the time to walk through this stream, but surely there will be part 2 We also covered powershell coding and AMSI bypassing along with a Cyber-Friend of mine \\UserWare JOIN MY DISCORD TO SHARE KNOWLEDGE AND EXPERIENCE ---------------------------------------------------

https://discord.gg/dWCe5ZMvtQ

LINKS --------------------------------------------------- HackTheBox :

https://app.hackthebox.com/home

Privesc Blog:

https://medium.com/r3d-buck3t/privilege-escalation-with-mysql-user-defined-functions-996ef7d5ceaf

FOLLOW ME --------------------------------------------------- Twitter:

https://twitter.com/lsecqt

Twitch:

https://www.twitch.tv/lsecqt

Reddit:

https://www.reddit.com/user/lsecqt

Medium:

https://medium.com/@lsecqt

TIMESTAMPS -------------------------------------------------- 00:00 - Intro 00:18 - Installing Sliver C2 04:49 - First Impressions and Generating Listeners 09:30 - Generating and Working with Beacons 17:20 - Bypassing Defender with HTTP Beacon 19:56 - C2 Walkthrough 38:39 - Establishing Persistence with Exe Hijacking 54:58 - Analyzing C2 Traffic 1:03:00 - Trying to figure out how to Establish Persistence with Registry Tweaks 1:33:50 - Establishing Persistence with Registry Tweaks 1:46:43 - Learning AMSI Bypass, loading PowerView 2:04:50 - Converting Beacons with MSFVenom 2:14:18 - Outro with Cyber Report about APT-29 Hope you learned something new!

How to access Dark Web using Tor https://y.com.sb/watch?v=zQW3MdF25B8
Показати все...
How To Access The Dark Web (Using Tor)

In this video I show you how to access the darkweb and find things on Tor

https://www.torproject.org/download/

tor.taxi dark.fail ₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿ Monero 45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436 Bitcoin 3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV Ethereum 0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079 Litecoin MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF Dash Xh9PXPEy5RoLJgFDGYCDjrbXdjshMaYerz Zcash t1aWtU5SBpxuUWBSwDKy4gTkT2T1ZwtFvrr Chainlink 0x0f7f21D267d2C9dbae17fd8c20012eFEA3678F14 Bitcoin Cash qz2st00dtu9e79zrq5wshsgaxsjw299n7c69th8ryp Etherum Classic 0xeA641e59913960f578ad39A6B4d02051A5556BfC USD Coin 0x0B045f743A693b225630862a3464B52fefE79FdB Subscribe to my YouTube channel http://goo.gl/9U10Wz and be sure to click that notification bell so you know when new videos are released.

​​Vulnerable Web App sqli - postgres - rce - privesc - hacking This is free vulnerable app for novice pentesters & developers to experiment with SQL Injection vulnerability and privilege escalation. • Exploit the SQLi vulnerability • Get shell via vulnerable version of PostgreSQL • Perform privilage escalation and become root https://github.com/filipkarc/sqli-postgres-rce-privesc-hacking-playground
Показати все...
GitHub - filipkarc/sqli-postgres-rce-privesc-hacking-playground: Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training. - GitHub - filipkarc/sqli-postgres-rce-prive...

File_Formats.pdf68.34 MB
Linux Security Quick Reference Guide.pdf0.59 KB
Перейти до архіву дописів
Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.