hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

BenignHunter: is a simple tool to try and identify which native api's are deemed benign by EDRs and are therefore not hooked
https://github.com/Allevon412/BenignHunter

Читать полностью…

Hacker tricks

Forensic Investigation Operations — Windows Base I
brsdncr/forensic-investigation-operations-windows-base-i-ca28d9982729" rel="nofollow">https://medium.com/@brsdncr/forensic-investigation-operations-windows-base-i-ca28d9982729

Читать полностью…

Hacker tricks

CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61
https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898

Читать полностью…

Hacker tricks

Announcing Pwn2Own Ireland – Bringing Pwn2Own (and WhatsApp) to the Emerald Isle
https://www.zerodayinitiative.com/blog/2024/7/16/announcing-pwn2own-ireland-2024

Читать полностью…

Hacker tricks

The Return of Ghost Emperor’s Demodex
https://www.sygnia.co/blog/ghost-emperor-demodex-rootkit

Читать полностью…

Hacker tricks

Windows Installer, exploiting Common Actions
https://blog.doyensec.com/2024/07/18/custom-actions.html

Читать полностью…

Hacker tricks

Red Team C2 Framework, using No X Loader technology
https://github.com/HackerCalico/Magic_C2

Читать полностью…

Hacker tricks

How to Analyze Malicious MSI Installer Files
https://intezer.com/blog/incident-response/how-to-analyze-malicious-msi-installer-files

Читать полностью…

Hacker tricks

PwnedBoot: This is a proof-of-concept payload that can replace mcupdate_<platform>.dll, which will get loaded by the Windows bootloader (winload.efi) even when Secure Boot is enabled
https://github.com/SamuelTulach/PwnedBoot

Читать полностью…

Hacker tricks

Remotely Enumerate sessions using undocumented Windows Station APIs
https://github.com/0xv1n/RemoteSessionEnum

Читать полностью…

Hacker tricks

DodgeBox: A deep dive into the updated arsenal of APT41 | Part 1
https://www.zscaler.com/blogs/security-research/dodgebox-deep-dive-updated-arsenal-apt41-part-1

Читать полностью…

Hacker tricks

Pentesting Active Directory - Complete Guide | Part 6
https://hacklido.com/blog/867-pentesting-active-directory-complete-guide-part-6

Читать полностью…

Hacker tricks

Loading ShellCode without executable permission
https://github.com/HackerCalico/No_X_Memory_ShellCode_Loader

Читать полностью…

Hacker tricks

PoC for:
CVE-2024-38094
CVE-2024-38024
CVE-2024-38023
MS-SharePoint-July-Patch-RCE-PoC
https://github.com/testanull/MS-SharePoint-July-Patch-RCE-PoC

Читать полностью…

Hacker tricks

Slides and demo videos of my talk "10 Years of Windows Privilege Escalations with Potatoes" at Troopers 24
https://github.com/decoder-it/Troopers24

Читать полностью…

Hacker tricks

Lsass Dump using MiniDump Method and Direct Syscall Technique
https://github.com/CyberSecurityUP/LsassDumpSyscall

Читать полностью…

Hacker tricks

ZeroHVCI accomplishes arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers
https://github.com/zer0condition/ZeroHVCI

Читать полностью…

Hacker tricks

Electron JS ASAR Integrity Bypass
https://blog.souravkalal.tech/electron-js-asar-integrity-bypass-431ac4269ed5

Читать полностью…

Hacker tricks

HotPage: Story of a signed, vulnerable, ad-injecting driver
https://www.welivesecurity.com/en/eset-research/hotpage-story-signed-vulnerable-ad-injecting-driver

Читать полностью…

Hacker tricks

Container Breakouts: Escape Techniques in Cloud Environments
https://unit42.paloaltonetworks.com/container-escape-techniques

Читать полностью…

Hacker tricks

PoC for CVE-2023-20872 VMware Escape
https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc

Читать полностью…

Hacker tricks

How to Bypass Golang SSL Verification
https://www.cyberark.com/resources/threat-research-blog/how-to-bypass-golang-ssl-verification

Читать полностью…

Hacker tricks

Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)
https://github.com/codeb0ss/CVE-2024-29824-PoC
Kernel exploit for Xbox SystemOS using CVE-2024-30088
https://github.com/exploits-forsale/collateral-damage

Читать полностью…

Hacker tricks

Reverse shell listener and payload generator designed to work on most Linux targets
https://github.com/tantosec/oneshell

Читать полностью…

Hacker tricks

IHxExec: Process injection alternative
https://github.com/CICADA8-Research/IHxExec

Читать полностью…

Hacker tricks

Universal Code Execution by Chaining Messages in Browser Extensions
https://spaceraccoon.dev/universal-code-execution-browser-extensions

Читать полностью…

Hacker tricks

VMware vCenter - CVE-2024-37081 Proof of Concept
https://github.com/Mr-r00t11/CVE-2024-37081

Читать полностью…

Hacker tricks

PoC for CVE-2024-4885 Progress WhatsUp Gold GetFileWithoutZip Unauthenticated RCE
https://github.com/sinsinology/CVE-2024-4885
PoC for Progress WhatsUp Gold SetAdminPassword Privilege Escalation (CVE-2024-5009)
https://github.com/sinsinology/CVE-2024-5009

Читать полностью…

Hacker tricks

HEVD Exploit (Windows 10 22H2): BufferOverflowNonPagedPoolNx - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion
https://github.com/ommadawn46/HEVD-BufferOverflowNonPagedPoolNx-Win10-22H2

Читать полностью…

Hacker tricks

Windows Rootkits (and Bootkits) Guide v2
https://artemonsecurity.blogspot.com/2024/07/windows-rootkits-and-bootkits-guide-v2.html

Читать полностью…
Subscribe to a channel