hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

Microsoft Entra Connect: Connect Sync vs Cloud Sync
https://tierzerosecurity.co.nz/2024/05/21/ms-entra-connect-sync-mothods.html

Читать полностью…

Hacker tricks

CVE-2024-4367 arbitrary js execution in pdf js
https://github.com/s4vvysec/CVE-2024-4367-POC

Читать полностью…

Hacker tricks

ADFSDump-PS: PowerShell Implementation of ADFSDump to assist with GoldenSAML
https://github.com/ZephrFish/ADFSDump-PS

Читать полностью…

Hacker tricks

Analyzing JavaScript Files To Find Bugs
https://rajput623929.medium.com/analyzing-javascript-files-to-find-bugs-2b7d67a52c4e

Читать полностью…

Hacker tricks

IP-Hunter:
Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process
https://github.com/SaadAhla/IP-Hunter

Читать полностью…

Hacker tricks

PoC for CVE-2024-32002 Git submodules RCE
https://github.com/safebuffer/CVE-2024-32002

Читать полностью…

Hacker tricks

Understanding Malware Patching: Resources
https://medium.com/phrozen/understanding-malware-patching-resources-81650bb6190d

Читать полностью…

Hacker tricks

Freeway: WiFi Penetration Testing & Auditing Tool
https://github.com/FLOCK4H/Freeway

Читать полностью…

Hacker tricks

Muraider - Automating the detection & Exploitation of CVE-2024-32640 \ SQLi in Mura/Masa CMS
https://github.com/Stuub/CVE-2024-32640-SQLI-MuraCMS
PoC for LPE bug in xbox gaming service
https://github.com/Wh04m1001/GamingServiceEoP5
PoC for CVE-2024-29895 Cacti RCE
https://github.com/Stuub/CVE-2024-29895-CactiRCE-PoC
PoC for CVE-2024-27130 QNAP RCE 
https://github.com/watchtowrlabs/CVE-2024-27130
Apache-OFBiz-Directory-Traversal-exploit
https://github.com/absholi7ly/Apache-OFBiz-Directory-Traversal-exploit

Читать полностью…

Hacker tricks

ETWInspector: An Event Tracing for Windows (ETW) tool that allows you to enumerate Manifest & MOF providers, as well as collect events from desired providers
https://github.com/jsecurity101/ETWInspector

Читать полностью…

Hacker tricks

Offensive IoT for Red Team Implants (Part 2)
https://www.blackhillsinfosec.com/offensive-iot-for-red-team-implants-part-2

Читать полностью…

Hacker tricks

BlueToolkit: is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices.
Could be used in the vulnerability research, penetration testing and bluetooth hacking
https://github.com/sgxgsx/BlueToolkit

Читать полностью…

Hacker tricks

PoC for CVE-2024-27804 Apple Products Multiple Vulnerabilities
https://github.com/R00tkitSMM/CVE-2024-27804
WordPress Admin Account Creation and Reverse Shell (CVE-2024-27956)
https://github.com/AiGptCode/WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956

Читать полностью…

Hacker tricks

CVE-2024-4761 v8 oob write
https://docs.google.com/document/d/e/2PACX-1vSpCvBik81OppzMXbPjb0uRlWTdn4I1kttNSlbHtNMCT3xZJJiyKAsCcUxzNBimlBdXoKxrktlgJjOZ/pub

Читать полностью…

Hacker tricks

Bypassing WAFs to Exploit CSPT Using Encoding Levels
https://matanber.com/blog/cspt-levels

Читать полностью…

Hacker tricks

awrbacs: AWACS for RBAC. Tool for auditing CRUD permissions in Kubernetes' RBAC.
https://github.com/lobuhi/awrbacs

Читать полностью…

Hacker tricks

CVE-2023-34992: Fortinet FortiSIEM Command Injection Deep-Dive
https://www.horizon3.ai/attack-research/cve-2023-34992-fortinet-fortisiem-command-injection-deep-dive

Читать полностью…

Hacker tricks

CVE-2024-22120 Time Based SQL Injection
in Zabbix Server Audit Log --> RCE
https://github.com/W01fh4cker/CVE-2024-22120-RCE

Читать полностью…

Hacker tricks

JNDI Injection — The Complete Story
https://infosecwriteups.com/jndi-injection-the-complete-story-4c5bfbb3f6e1

Читать полностью…

Hacker tricks

Everything and anything related to password spraying
https://github.com/puzzlepeaches/awesome-password-spraying

Читать полностью…

Hacker tricks

Chrome bug chain on Viz & v8 (May 2024)
https://zerodayengineering.com/insights/chrome-viz-v8-wasm

Читать полностью…

Hacker tricks

HermitPurple is part of an extensive toolkit aimed at enhancing digital investigative capabilities within the Maltego framework
https://github.com/CyberSecurityUP/HermitPurple-Maltegoce

Читать полностью…

Hacker tricks

Payload Trends in Malicious OneNote Samples
https://unit42.paloaltonetworks.com/payloads-in-malicious-onenote-samples

Читать полностью…

Hacker tricks

This project can bypass most of the AC except for some perverts that enable VT to monitor page tables
https://github.com/3499409631/ReadPhysicalMemory-Without-API

Читать полностью…

Hacker tricks

OdinLdr: Cobaltstrike UDRL with memory evasion
https://github.com/RtlDallas/OdinLdr

Читать полностью…

Hacker tricks

CVE-2024-27460 - Plantronics Desktop Hub LPE
https://github.com/xct/CVE-2024-27460

Читать полностью…

Hacker tricks

400k Linux servers compromised for cryptotheft and financial gain
https://www.welivesecurity.com/en/eset-research/ebury-alive-unseen-400k-linux-servers-compromised-cryptotheft-financial-gain

Читать полностью…

Hacker tricks

EmuAuth: KeyAuth server emulator
https://github.com/SamuelTulach/EmuAuth

Читать полностью…

Hacker tricks

Windows Bootkits Guide
https://artemonsecurity.blogspot.com/2024/05/windows-bootkits-guide.html

Читать полностью…

Hacker tricks

Response Filter Denial of Service (RFDoS): shut down a website by triggering WAF rule
https://blog.sicuranext.com/response-filter-denial-of-service-a-new-way-to-shutdown-a-website

Читать полностью…
Subscribe to a channel