hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability
https://github.com/scs-labrat/android_autorooter

Читать полностью…

Hacker tricks

Spoofing PowerShell Security Logs and Bypassing AMSI Without Reflection or Patching
https://bc-security.org/scriptblock-smuggling
ScriptBlock-Smuggling:
https://github.com/BC-SECURITY/ScriptBlock-Smuggling

Читать полностью…

Hacker tricks

Malware Development
Part 5: DLL injection into the process
Part 6: DLL hijacking
Part 7: Advanced Code Injection

Читать полностью…

Hacker tricks

Iconv, set the charset to RCE:
Exploiting the glibc to hack the PHP engine (part 2)
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2

Читать полностью…

Hacker tricks

Abusing title reporting and tmux integration in iTerm2 for code execution
https://vin01.github.io/piptagole/escape-sequences/iterm2/rce/2024/06/16/iterm2-rce-window-title-tmux-integration.html

Читать полностью…

Hacker tricks

VBA: having fun with macros, overwritten pointers & R/W/X memory
https://adepts.of0x.cc/vba-hijack-pointers-rwa

Читать полностью…

Hacker tricks

Recon2024 Demo: Provides commands to read from and write to arbitrary kernel-mode memory for users with the Administrator privilege. HVCI compatible
https://github.com/tandasat/recon2024_demo

Читать полностью…

Hacker tricks

Hunting APT41 TTPs
https://montysecurity.medium.com/hunting-apt41-ttps-f47e9dd9a7d5

Читать полностью…

Hacker tricks

CVE-2024-30078 Windows Wi-Fi Driver RCE
Detection and Command Execution Script
https://github.com/alperenugurlu/CVE-2024-30078-

Читать полностью…

Hacker tricks

This repository was created in conjunction with a Packer Development Workshop held at x33fcon 2024 by S3cur3Th1sSh1t and eversinc33.
It contains the Slides of the presentation plus code snippets in different programming languages for offensive Packer Development
https://github.com/rtecCyberSec/Packer_Development

Читать полностью…

Hacker tricks

Search & Spoof: Abuse of Windows Search to Redirect to Malware
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/search-spoof-abuse-of-windows-search-to-redirect-to-malware

Читать полностью…

Hacker tricks

RdpStrike: Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP
https://github.com/0xEr3bus/RdpStrike

Читать полностью…

Hacker tricks

Fly Phishing: How to Bypass SPAM Filters
https://posts.specterops.io/fly-phishing-7d4fb56ac325

Читать полностью…

Hacker tricks

Zoom Session Takeover - Cookie Tossing Payloads, OAuth Dirty Dancing, Browser Permissions Hijacking, and WAF abuse
https://nokline.github.io/bugbounty/2024/06/07/Zoom-ATO

Читать полностью…

Hacker tricks

PayloadCrypter: Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages
https://github.com/EvilBytecode/PayloadCrypter

Читать полностью…

Hacker tricks

Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense
https://github.com/EvilBytecode/Keylogger

Читать полностью…

Hacker tricks

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability
https://www.mobile-hacker.com/2024/06/17/exfiltrate-sensitive-user-data-from-apps-on-android-12-and-13-using-cve-2024-0044-vulnerability

Читать полностью…

Hacker tricks

Bloxstrap-Persistance: modifies Bloxstrap's settings (Settings.json) to add persistent integrations, showcasing how applications can be exploited
https://github.com/EvilBytecode/Bloxstrap-Persistance

Читать полностью…

Hacker tricks

CVE-2024-20693: Windows cached code signature manipulation
https://sector7.computest.nl/post/2024-06-cve-2024-20693-windows-cached-code-signature-manipulation

Читать полностью…

Hacker tricks

DLL Jmping: Old Hollow Trampolines in Windows DLL Land
https://www.blackhillsinfosec.com/dll-jmping

Читать полностью…

Hacker tricks

Simple analyze about CVE-2024-30080 MSMQ RCE
https://whereisk0shl.top/post/simple-analyze-about-cve-2024-30080

Читать полностью…

Hacker tricks

A simple commandline application to automatically decrypt strings from Obfuscator protected binaries
https://github.com/cod3nym/Deobfuscar

Читать полностью…

Hacker tricks

CVE-2024-4577 Argument injection vulnerability in PHP
https://github.com/gotr00t0day/CVE-2024-4577
CVE-2024-24590 ClearML RCE & CMD PoC
https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC

Читать полностью…

Hacker tricks

Exploiting File Read Vulnerabilities in Gradio to Steal Secrets from Hugging Face Spaces
https://www.horizon3.ai/attack-research/disclosures/exploiting-file-read-vulnerabilities-in-gradio-to-steal-secrets-from-hugging-face-spaces

Читать полностью…

Hacker tricks

string encryption in Nim
https://github.com/S3cur3Th1sSh1t/nim-strenc

Читать полностью…

Hacker tricks

Mapping Snowflake’s Access Landscape
https://posts.specterops.io/mapping-snowflakes-access-landscape-3bf232251945

Читать полностью…

Hacker tricks

Exploiting ML models with pickle file attacks

Part 1 ○● Part 2

Читать полностью…

Hacker tricks

Just cpp version of msi_search which is useful for third party windows installer EoPs
https://github.com/sailay1996/msi_installed_search

Читать полностью…

Hacker tricks

Stepping Stones – A Red Team Activity Hub
https://research.nccgroup.com/2024/06/12/stepping-stones-a-red-team-activity-hub
SteppingStones:
https://github.com/nccgroup/SteppingStones

Читать полностью…

Hacker tricks

Dipping into Danger: The WARMCOOKIE backdoor
https://www.elastic.co/security-labs/dipping-into-danger

Читать полностью…
Subscribe to a channel