cookie

Sizning foydalanuvchi tajribangizni yaxshilash uchun cookie-lardan foydalanamiz. Barchasini qabul qiling», bosing, cookie-lardan foydalanilishiga rozilik bildirishingiz talab qilinadi.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

Ko'proq ko'rsatish
Advertising posts
20 192Obunachilar
+1124 soatlar
+677 kunlar
+19730 kunlar

Ma'lumot yuklanmoqda...

Обуначиларнинг ўсиш даражаси

Ma'lumot yuklanmoqda...

​​DarkGPT DarkGPT is an OSINT assistant based on GPT-4-200K designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. https://github.com/luijait/DarkGPT #OSINT #cybersecurity #infosec
Hammasini ko'rsatish...

👍 17🔥 6🤔 4
​​hauditor A tool designed to analyze the security headers returned by a web page and report dangerous configurations. https://github.com/trap-bytes/hauditor #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...

👍 13🔥 7❤‍🔥 4😈 2
​​Chiasmodon #OSINT tool designed to assist in the process of gathering information about target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs (Classless Inter-Domain Routing), ASNs (Autonomous System Numbers), and subdomains. the tool allows users to search by domain, CIDR, ASN, email, username, password, or Google Play application ID. https://github.com/chiasmod0n/chiasmodon #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

🔥 47👍 13❤‍🔥 4😈 4
​​NativeThreadpool A proof of concept demonstrating how to create a thread pool using solely native Windows APIs to execute a work callback as well as a timer callback using the C programming language. https://github.com/fin3ss3g0d/NativeThreadpool #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

🤔 11👍 9❤‍🔥 6
​​s4killer This is the source code associated with my blog post on exploiting the probmon.sys Minifilter driver in order to create a process killer. https://github.com/enkomio/s4killer #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

🔥 9👍 3
​​MemshellKit A highly customized memory shell one-click injection tool for multiple frameworks https://github.com/W01fh4cker/MemshellKit #infosec #pentesting #redteam
Hammasini ko'rsatish...

​​NTLM Relay Gat A powerful tool designed to automate the exploitation of NTLM relays using ntlmrelayx.py from the Impacket tool suite. By leveraging the capabilities of ntlmrelayx.py, NTLM Relay Gat streamlines the process of exploiting NTLM relay vulnerabilities, offering a range of functionalities from listing SMB shares to executing commands on MSSQL databases. https://github.com/ad0nis/ntlm_relay_gat #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

🤔 2
​​COATHANGER IOCs and detection script for COATHANGER #malware https://github.com/JSCU-NL/COATHANGER #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

🔥 7
​​DockerExploit Docker Remote API Scanner and Exploit https://github.com/justakazh/DockerExploit #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

​​🐈 CATSploit CATSploit is an automated penetration testing tool using Cyber Attack Techniques Scoring (CATS) method that can be used without pentester. Currently, pentesters implicitly made the selection of suitable attack techniques for target systems to be attacked. CATSploit uses system configuration information such as OS, open ports, software version collected by scanner and calculates a score value for capture eVc and detectability eVd of each attack techniques for target system. https://github.com/catsploit/catsploit #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

👍 3