hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

Dauthi: is a tool designed to perform authentication attacks against various Mobile Device Management (MDM) solutions
https://github.com/emptynebuli/dauthi

Читать полностью…

Hacker tricks

ToddyCat is making holes in your infrastructure
https://securelist.com/toddycat-traffic-tunneling-data-extraction-tools

Читать полностью…

Hacker tricks

Heavily obfuscated ASP web shell generation tool
https://github.com/fin3ss3g0d/ASPJinjaObfuscator

Читать полностью…

Hacker tricks

No, LLM Agents can not Autonomously Exploit One-day Vulnerabilities
https://struct.github.io/auto_agents_1_day

Читать полностью…

Hacker tricks

How I Prevented a Mass Data Breach - $15,000 bounty
https://bxmbn.medium.com/how-i-prevented-a-mass-data-breach-15-000-bounty-bxmbn-1096e6400e3d
How Did I Easily Find Stored XSS at Apple And Earn $5000 ?
xrypt0/how-did-i-easily-find-stored-xss-at-apple-and-earn-5000-3aadbae054b2" rel="nofollow">https://medium.com/@xrypt0/how-did-i-easily-find-stored-xss-at-apple-and-earn-5000-3aadbae054b2

Читать полностью…

Hacker tricks

HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script
https://github.com/ChrisJr404/HackerToolkit

Читать полностью…

Hacker tricks

BlackHat ASIA 2024 Slides
https://github.com/onhexgroup/Conferences/tree/main/BlackHat%20ASIA%202024-Slides

Читать полностью…

Hacker tricks

Backdooring Dotnet Applications
https://starkeblog.com/backdooring/dotnet/2024/04/19/backdooring-dotnet-applications

Читать полностью…

Hacker tricks

PoC for CVE-2024-20356:
A Command Injection vulnerability in Cisco's CIMC
https://github.com/nettitude/CVE-2024-20356

Читать полностью…

Hacker tricks

MagicDot: A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue
https://github.com/SafeBreach-Labs/MagicDot

Читать полностью…

Hacker tricks

CelestialSpark: A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust
https://github.com/Karkas66/CelestialSpark

Читать полностью…

Hacker tricks

Fake Dialog Boxes to Make Malware More Convincing
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/fake-dialog-boxes-to-make-malware-more-convincing

Читать полностью…

Hacker tricks

CVE-2024-20697: Windows Libarchive RCE Vulnerability
https://www.zerodayinitiative.com/blog/2024/4/17/cve-2024-20697-windows-libarchive-remote-code-execution-vulnerability

Читать полностью…

Hacker tricks

The Windows Registry Adventure
1: Introduction and research results
https://googleprojectzero.blogspot.com/2024/04/the-windows-registry-adventure-1.html
2: A brief history of the feature
https://googleprojectzero.blogspot.com/2024/04/the-windows-registry-adventure-2.html

Читать полностью…

Hacker tricks

CVE-2024-2448: Authenticated Command Injection In Progress Kemp LoadMaster
https://rhinosecuritylabs.com/research/cve-2024-2448-kemp-loadmaster

Читать полностью…

Hacker tricks

An Analysis of the DHEat DoS Against SSH in Cloud Environments
https://www.positronsecurity.com/blog/2024-04-23-an-analysis-of-dheat-dos-against-ssh-in-cloud-environments

Читать полностью…

Hacker tricks

Scanner for CVE-2024-4040 VFS Sandbox Escape in CrushFTP
https://github.com/airbus-cert/CVE-2024-4040
PoC for CVE-2024-27199: RCE, Admin Account Creation, Enum Users, Server Information
https://github.com/Stuub/RCity-CVE-2024-27199

Читать полностью…

Hacker tricks

CVE-2024-21111: Oracle VirtualBox LPE
Oracle VirtualBox Prior to 7.0.16 is vulnerable to Local Privilege Escalation via Symbolic Link Following leading to Arbitrary File Delete and Arbitrary File Move
https://github.com/mansk1es/CVE-2024-21111

Читать полностью…

Hacker tricks

A Detailed Guide on Pwncat
https://www.hackingarticles.in/a-detailed-guide-on-pwncat

Читать полностью…

Hacker tricks

Bypass Paywalls Clean for Firefox
https://github.com/bpc-clone/bypass-paywalls-firefox-clean
Bypass Paywalls Clean for Chrome
https://github.com/bpc-clone/bypass-paywalls-chrome-clean

Читать полностью…

Hacker tricks

A series of methods used to detect kernel shellcode for tencent game safe race 2024
https://github.com/rogxo/search

Читать полностью…

Hacker tricks

New Backdoor, MadMxShell
https://www.zscaler.com/blogs/security-research/malvertising-campaign-targeting-it-teams-madmxshell
Analysis of Pupy RAT Used in Attacks Against Linux Systems
https://asec.ahnlab.com/en/64258

Читать полностью…

Hacker tricks

etw hook (syscall/infinity hook) compatible with the latest Windows version of PG
https://github.com/Oxygen1a1/etw_hook_latest

Читать полностью…

Hacker tricks

KExecDD:
Admin to Kernel code execution using the KSecDD driver
https://github.com/floesen/KExecDD

Читать полностью…

Hacker tricks

PasteBomb C2-less RAT: is a simple, yet powerful, remote administration Trojan (RAT) that allows you to execute terminal commands, send (D)DoS attacks, download files, and open messages in your victim's browser
https://github.com/marco-liberale/PasteBomb

Читать полностью…

Hacker tricks

pyMetaTwin: Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform
https://github.com/Cerbersec/pyMetaTwin

Читать полностью…

Hacker tricks

Element Android CVE-2024-26131, CVE-2024-26132 - Never Take Intents From Strangers
https://www.shielder.com/blog/2024/04/element-android-cve-2024-26131-cve-2024-26132-never-take-intents-from-strangers

Читать полностью…

Hacker tricks

Chaining N-days to Compromise All:
Part 4 — VMware Workstation Information leakage
https://blog.theori.io/chaining-n-days-to-compromise-all-part-4-vmware-workstation-information-leakage-44476b05d410

Читать полностью…

Hacker tricks

I Found An IDOR Flaw where users' attached pictures and documents were leaked
Ajakcybersecurity/i-found-an-idor-flaw-where-users-attached-pictures-and-documents-were-leaked-961d564ce72f" rel="nofollow">https://medium.com/@Ajakcybersecurity/i-found-an-idor-flaw-where-users-attached-pictures-and-documents-were-leaked-961d564ce72f

Читать полностью…

Hacker tricks

LetMeowIn: LSASS dumper using C++ and MASM x64
https://github.com/Meowmycks/LetMeowIn

Читать полностью…
Subscribe to a channel