hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

Bypass-Four03: is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulation techniques. It also includes fuzzing for HTTP methods and protocol versions, making it a versatile addition to any web security researcher's toolkit
https://github.com/nazmul-ethi/Bypass-Four03

Читать полностью…

Hacker tricks

Segugio: allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracting the malware's final stage configuration
https://github.com/reecdeep/segugio

Читать полностью…

Hacker tricks

SubOwner: A Simple tool check for subdomain takeovers
https://github.com/ifconfig-me/subowner

Читать полностью…

Hacker tricks

Extracting Credentials From Windows Logs
https://practicalsecurityanalytics.com/extracting-credentials-from-windows-logs

Читать полностью…

Hacker tricks

Exploiting Microsoft Kernel Applocker Driver (CVE-2024-38041)
https://csa.limited/blog/20240916-Exploiting-Microsoft-Kernel-Applocker-Driver.html

Читать полностью…

Hacker tricks

NyxInvoke: is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features
https://github.com/BlackSnufkin/NyxInvoke

Читать полностью…

Hacker tricks

Attacking PowerShell CLIXML Deserialization
https://www.truesec.com/hub/blog/attacking-powershell-clixml-deserialization

Читать полностью…

Hacker tricks

This repository aims to help you mastering NetExec for your next pentest engagement by allowing you to build the workshop of your choice and experiment with it
https://github.com/Pennyw0rth/NetExec-Lab

Читать полностью…

Hacker tricks

From Amos to Poseidon | A SOC Team’s Guide to Detecting macOS Atomic Stealers 2024
https://www.sentinelone.com/blog/from-amos-to-poseidon-a-soc-teams-guide-to-detecting-macos-atomic-stealers-2024

Читать полностью…

Hacker tricks

The Art of Exploiting Active Directory from Linux
https://gatari.dev/posts/the-art-of-exploiting-ad-from-linux

Читать полностью…

Hacker tricks

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation techniques, stagers, bootloaders, and many other tools that attackers might have used in actual attacks. These tools and TTPs are simulated here
https://github.com/S3N4T0R-0X0/APT-Attack-Simulation

Читать полностью…

Hacker tricks

dynamic HTTP/s Payload Stager that automates updating decryption variables, saving time and effort in managing shellcode loaders
https://github.com/WafflesExploits/Dynamic-HTTP-Payload-Stager

Читать полностью…

Hacker tricks

Passworld is a fully customizable wordlist generator
https://github.com/SilvestriF3/Passworld

Читать полностью…

Hacker tricks

Phishing with a fake reCAPTCHA
https://github.com/JohnHammond/recaptcha-phish

Читать полностью…

Hacker tricks

Python3 rewrite of AsOutsider features of AADInternals
https://github.com/synacktiv/AADOutsider-py

Читать полностью…

Hacker tricks

PPLrevenant: This is a proof-of-concept that shows how a technique such as Bring Your Own Vulnerable DLL (BYODLL) could be used to bypass LSA Protection, or more generally execute arbitrary code within Protected Processes on Windows
https://github.com/itm4n/PPLrevenant

Читать полностью…

Hacker tricks

Generate AES128 and AES256 Kerberos keys from a given username, password, and realm
https://github.com/seriotonctf/kerberos_aes_key

Читать полностью…

Hacker tricks

Windows App LSASS Dump - Proof of Concept
https://github.com/rweijnen/createdump

Читать полностью…

Hacker tricks

Revisiting MiniFilter Abuse Technique to Blind EDR
https://tierzerosecurity.co.nz/2024/09/18/blind-edr-revisited.html

Читать полностью…

Hacker tricks

PoC for CVE-2024-7965 This is the vulnerability in the V8 that occurs only within
https://github.com/bi-zone/CVE-2024-7965
CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection
https://github.com/horizon3ai/CVE-2024-8190

Читать полностью…

Hacker tricks

Introduction to Android Bytecode Exploitation (Part 1)

Fundamentals for Bytecode Exploitation (Part 2)

Bytecode Injection (Part 3)

Bytecode Reuse Attack (Part 4)

Читать полностью…

Hacker tricks

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine
https://github.com/S3N4T0R-0X0/BEAR

Читать полностью…

Hacker tricks

Windows Hyper-V Elevation of Privilege Vulnerability
https://github.com/pwndorei/CVE-2024-38127
Exploit for Veeam backup and Replication Pre-Auth Deserialization CVE-2024-40711
https://github.com/watchtowrlabs/CVE-2024-40711

Читать полностью…

Hacker tricks

Acquiring Malicious Browser Extension Samples on a Shoestring Budget
https://pberba.github.io/crypto/2024/09/14/malicious-browser-extension-genesis-market

Читать полностью…

Hacker tricks

ScriptBlock Smuggling
https://dfir.ch/posts/scriptblock_smuggling

Читать полностью…

Hacker tricks

XSSpector: A powerful tool for detecting XSS vulnerabilities in web apps. Advanced detection, customizable payloads, proxy support, and cookie management
https://github.com/Vigrahak/XSSpector

Читать полностью…

Hacker tricks

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode
https://github.com/Dump-GUY/EXE-or-DLL-or-ShellCode

Читать полностью…

Hacker tricks

Loading BOF & ShellCode without executable permission
https://github.com/HackerCalico/No_X_BOF-ShellCode

Читать полностью…

Hacker tricks

Elevate Your Skills - From COM object fundamentals to UAC bypasses

Читать полностью…

Hacker tricks

Analyse MSI files for vulnerabilities
https://github.com/CICADA8-Research/MyMSIAnalyzer

Читать полностью…
Subscribe to a channel