hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

CspReconGo: is a command-line tool designed for cybersecurity analysts, web developers, and IT professionals
https://github.com/jhaddix/CSPReconGO

Читать полностью…

Hacker tricks

ShadowRay: First Known Attack Campaign Targeting AI Workloads Actively Exploited In The Wild
https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild

Читать полностью…

Hacker tricks

Hacking the Giant: How I Discovered Google’s Vulnerability and Hall of Fame Recognition
hncaga/hacking-the-giant-how-i-discovered-googles-vulnerability-and-hall-of-fame-recognition-694a9c18684a" rel="nofollow">https://medium.com/@hncaga/hacking-the-giant-how-i-discovered-googles-vulnerability-and-hall-of-fame-recognition-694a9c18684a

Читать полностью…

Hacker tricks

naively bypassing new memory scanning POCs
https://sillywa.re/posts/flower-da-flowin-shc

Читать полностью…

Hacker tricks

Process Hypnosis: Debugger assisted control flow hijack
https://github.com/CarlosG13/Process-Hypnosis-Debugger-assisted-control-flow-hijack

Читать полностью…

Hacker tricks

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory
https://github.com/eversinc33/unKover

Читать полностью…

Hacker tricks

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW
https://github.com/SaadAhla/dropper

Читать полностью…

Hacker tricks

Fake-SMS: How Deep Does the Rabbit Hole Really Go?
aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986" rel="nofollow">https://medium.com/@aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986

Читать полностью…

Hacker tricks

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation (CVE-2023-36424)
https://github.com/Nassim-Asrir/CVE-2023-36424
Fortinet FortiClient EMS SQL Injection
https://github.com/horizon3ai/CVE-2023-48788

Читать полностью…

Hacker tricks

nimvoke: Indirect syscalls + DInvoke made simple
https://github.com/nbaertsch/nimvoke

Читать полностью…

Hacker tricks

Pwn2Own Vancouver 2024 - Day One Results
https://www.zerodayinitiative.com/blog/2024/3/20/pwn2own-vancouver-2024-day-one-results

Читать полностью…

Hacker tricks

Making desync attacks easy with TRACE
https://portswigger.net/research/trace-desync-attack

Читать полностью…

Hacker tricks

Aggressive scanning in bug bounty (and how to avoid it)
https://blog.intigriti.com/2024/03/18/aggressive-scanning-in-bug-bounty-and-how-to-avoid-it

Читать полностью…

Hacker tricks

Human 1 - sqlmap 0 :
defeating automation through manual exploitation
https://hackcommander.github.io/posts/2024/03/19/human-1-sqlmap-0-defeating-automation-through-manual-exploitation

Читать полностью…

Hacker tricks

asploit: One line command and control backdoors for APIs and web applications
https://github.com/Geeoon/asploit

Читать полностью…

Hacker tricks

Atexec-pro: Fileless atexec, no more need for port 445
https://github.com/Ridter/atexec-pro

Читать полностью…

Hacker tricks

Analyse, hunt and classify malware using .NET metadata
https://bartblaze.blogspot.com/2024/03/analyse-hunt-and-classify-malware-using.html

Читать полностью…

Hacker tricks

flower: a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor
https://github.com/xrombar/flower

Читать полностью…

Hacker tricks

This script Crawls the website and finds the URLs that contain html forms
https://github.com/dirtycoder0124/formcrawler

Читать полностью…

Hacker tricks

Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116)
https://github.com/akabe1/Graver

Читать полностью…

Hacker tricks

Shellcode Loader is a common technique used to load malicious code into the target system's memory and execute them, often as part of malware
https://github.com/Cherno-x/MyShellcodeLoader

Читать полностью…

Hacker tricks

Perfect DLL Proxying using forwards with absolute paths
https://github.com/mrexodia/perfect-dll-proxy

Читать полностью…

Hacker tricks

Hacking Anything LLM via Reversing CVE’s(Duplicates)
https://basu-banakar.medium.com/hacking-anything-llm-via-reversing-cves-duplicates-4fbfde67463f

Читать полностью…

Hacker tricks

AzurEnum: Enumerate Microsoft Entra ID (Azure AD) fast
https://github.com/SySS-Research/azurenum

Читать полностью…

Hacker tricks

ADPT: Another Dll Proxying Tool is exactly what it sounds like, another tool that allows you to automate the exploitation of dll hijack/sideloading opportunities
https://github.com/Kudaes/ADPT

Читать полностью…

Hacker tricks

Pwned by the Mail Carrier
https://posts.specterops.io/pwned-by-the-mail-carrier-0750edfad43b

Читать полностью…

Hacker tricks

Abusing the DHCP Administrators Group to Escalate Privileges in Windows Domains
https://www.akamai.com/blog/security-research/abusing-dhcp-administrators-group-for-privilege-escalation-in-windows-domains

Читать полностью…

Hacker tricks

Android Jetpack Navigation: Deep Links Handling Exploitation
https://swarm.ptsecurity.com/android-jetpack-navigation-deep-links-handling-exploitation

Читать полностью…

Hacker tricks

HttpRemotingObjRefLeak: Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting
https://github.com/codewhitesec/HttpRemotingObjRefLeak

Читать полностью…

Hacker tricks

SO-CON 2024 Presentation Archive
https://github.com/SpecterOps/presentations/tree/master/SO-CON%202024

Читать полностью…
Subscribe to a channel