hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

XnlReveal: A Chrome browser extension to show alerts for relfected query params, show hidden elements and enable disabled elements
https://github.com/xnl-h4ck3r/XnlReveal

Читать полностью…

Hacker tricks

RealBlindingEDR: Utilize arbitrary address read/write implementation with signed driver: completely blind or kill or permanently turn off AV/EDR
https://github.com/myzxcg/RealBlindingEDR

Читать полностью…

Hacker tricks

Turning a boring file move into a privilege escalation on Mac
https://pwn.win/2023/10/28/file-move-privesc-mac

Читать полностью…

Hacker tricks

bugbounty-gpt: A helpful gpt-based triage tool for BugCrowd bugbounty programs
https://github.com/openai/bugbounty-gpt

Читать полностью…

Hacker tricks

AMSI-Reaper: is a tool developed in both PowerShell and C# (.NET Framework v4.0) designed to bypass the Anti-Malware Scan Interface (AMSI) in Windows
https://github.com/h0ru/AMSI-Reaper

Читать полностью…

Hacker tricks

dnsresolver: a very fast dns resolver
https://github.com/ethicalhackingplayground/dnsresolver

Читать полностью…

Hacker tricks

Zero-Import-Malware: Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetModuleHandle windows APIs
https://github.com/trevorsaudi/Zero-Import-Malware

Читать полностью…

Hacker tricks

PoC:
https://github.com/N1k0la-T/CVE-2023-36745

Читать полностью…

Hacker tricks

Legba: is a multiprotocol credentials bruteforcer / password sprayer and enumerator built with Rust and the Tokio asynchronous runtime in order to achieve better performances and stability while consuming less resources than similar tools
https://github.com/evilsocket/legba

Читать полностью…

Hacker tricks

Understanding DNS Tunneling Traffic in the Wild
https://unit42.paloaltonetworks.com/dns-tunneling-in-the-wild

Читать полностью…

Hacker tricks

Decoding a Cobalt Strike .hta Loader Using CyberChef and Emulation
https://embee-research.ghost.io/malware-analysis-decoding-a-simple-hta-loader

Читать полностью…

Hacker tricks

Kernel_VADInjector: Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver
https://github.com/exotikcheat/Kernel_VADInjector

Читать полностью…

Hacker tricks

Zenbleed-Chrome-PoC: This repository contains a proof-of-concept for exploiting Zenbleed from Chrome using a V8 vulnerability which enbles arbitrary code execution in the renderer process
https://github.com/y11en/Zenbleed-Chrome-PoC

Читать полностью…

Hacker tricks

Jomungand: Shellcode Loader with memory evasion
https://github.com/RtlDallas/Jomungand

Читать полностью…

Hacker tricks

NovaLdr: is a Threadless Module Stomping written in Rust, designed as a learning project while exploring the world of malware development. It uses advanced techniques like indirect syscalls and string encryption to achieve its functionalities
https://github.com/BlackSnufkin/NovaLdr

Читать полностью…

Hacker tricks

OffensiveLua: is a collection of offensive security scripts written in Lua with FFI. The scripts run with LuaJIT (v2.0.5) on Microsoft Windows to perform common tasks
• Run an EXE
• Bypass UAC
• File, Networking or Registry
• Common Tasks (e.g. bind a shell)
Lua is a lesser used but very useful choice for post-exploitation scripting language. It's flexible, lightweight, easy to embed, runs interpreted or as bytecode from memory and allows for JIT to interact with the host OS libraries.
https://github.com/hackerhouse-opensource/OffensiveLua

Читать полностью…

Hacker tricks

unwyze - a Wyze Cam v3 RCE Exploit
https://github.com/blasty/unwyze

Читать полностью…

Hacker tricks

GhostTask: PoC to demonstrate creating scheduled tasks via direct registry manipulation
https://github.com/netero1010/GhostTask

Читать полностью…

Hacker tricks

Introducing CS2BR pt. III – Knees deep in Binary
https://blog.nviso.eu/2023/10/26/introducing-cs2br-pt-iii-knees-deep-in-binary

Читать полностью…

Hacker tricks

EvtPsst: This is a tool that allows you to tamper with the eventlog process without an OpenProcess Call to the EventLog process itself
https://github.com/nothingspecialforu/EvtPsst

Читать полностью…

Hacker tricks

TokenStealer: A simple tool for stealing and playing with Windows tokens
https://github.com/decoder-it/TokenStealer

Читать полностью…

Hacker tricks

Citrix Memory Leak Exploit: Leak session tokens from vulnerable Citrix ADC instances affected by CVE-2023-4966
https://github.com/Chocapikk/CVE-2023-4966

Читать полностью…

Hacker tricks

Microsoft Exchange Server CVE-2023-36745
https://n1k0la-t.github.io/2023/10/24/Microsoft-Exchange-Server-CVE-2023-36745

Читать полностью…

Hacker tricks

SharpKiller: Lifetime AMSI bypass AMSI-Killer by @ZeroMemoryEx ported to .NET Framework 4.8
https://github.com/S1lkys/SharpKiller

Читать полностью…

Hacker tricks

Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function
https://embee-research.ghost.io/ghidra-entropy-analysis-locating-decryption-functions

Читать полностью…

Hacker tricks

Empowering Cybersecurity with Active Directory PowerShell Commands
https://infosecwriteups.com/empowering-cybersecurity-with-active-directory-powershell-commands-d61e881933e1

Читать полностью…

Hacker tricks

BEDaisy.sys report bypass
https://github.com/crtdll/bedaisy-bypass

Читать полностью…

Hacker tricks

VMware Aria Operations for Logs CVE-2023-34051
https://github.com/horizon3ai/CVE-2023-34051

Читать полностью…

Hacker tricks

AndKittyInjector: Inject a shared library into a process using ptrace
https://github.com/MJx0/AndKittyInjector

Читать полностью…

Hacker tricks

FalconHound: is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool
https://github.com/FalconForceTeam/FalconHound

Читать полностью…
Subscribe to a channel