cookie

Sizning foydalanuvchi tajribangizni yaxshilash uchun cookie-lardan foydalanamiz. Barchasini qabul qilingΒ», bosing, cookie-lardan foydalanilishiga rozilik bildirishingiz talab qilinadi.

Reklama postlari
7 822
Obunachilar
-124 soatlar
+97 kunlar
+12930 kunlar

Ma'lumot yuklanmoqda...

Obunachilar o'sish tezligi

Ma'lumot yuklanmoqda...

Hammasini ko'rsatish...
Unauthenticated SSRF on Havoc C2 teamserver via spoofed demon agent

Target:

https://github.com/HavocFramework/Havoc

PoC:

https://github.com/chebuya/Havoc-C2-SSRF-poc

Your browser does not support the video tag. Summary Havoc C2 is a modern and malleable post-exploitation command and control framework targetting windows systems utilized by red teamers and threat actors alike. While auditing the codebase, I was able to discover a vulnerability in which unauthenticated attackers could create a TCP socket on the teamserver with an arbitrary IP/port, and read and write traffic through the socket.

Photo unavailableShow in Telegram
πŸ‘ 2❀ 1πŸ‘Œ 1
Photo unavailableShow in Telegram
Hammasini ko'rsatish...
πŸ‘ 6πŸ‘Œ 3❀ 2
Hammasini ko'rsatish...
GitHub - edoardottt/scilla: Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration - edoardottt/scilla

Photo unavailableShow in Telegram
❀ 6πŸ‘ 3πŸ‘Œ 1
Hammasini ko'rsatish...
❀ 4πŸ‘Ž 1πŸ‘Œ 1
Hammasini ko'rsatish...
Eldorado Ransomware: The New Golden Empire of Cybercrime? | Group-IB Blog

All about Eldorado Ransomware and how its affiliates make their own samples for distribution.

πŸ‘ 3❀ 2πŸ‘Œ 2
Photo unavailableShow in Telegram
- screenshot - SSL certificates - IP addresses - title/body text - cookies - technologies - http requests - headers - console messages - metatags urldna.io
Hammasini ko'rsatish...
πŸ₯± 5πŸ‘ 3❀ 2πŸ”₯ 2
Boshqa reja tanlang

Joriy rejangiz faqat 5 ta kanal uchun analitika imkoniyatini beradi. Ko'proq olish uchun, iltimos, boshqa reja tanlang.