hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

MDE-Tester: is designed to help testing various features in Microsoft Defender for Endpoint
https://github.com/LearningKijo/MDEtester

Читать полностью…

Hacker tricks

Reflective DLL got Indirect Syscall skills
https://oldboy21.github.io/posts/2024/02/reflective-dll-got-indirect-syscall-skills

Читать полностью…

Hacker tricks

Remote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of the box
https://github.com/SpiralBL0CK/Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20e

Читать полностью…

Hacker tricks

APT29’s Attack on Microsoft: Tracking Cozy Bear’s Footprints
https://www.cyberark.com/resources/blog/apt29s-attack-on-microsoft-tracking-cozy-bears-footprints

Читать полностью…

Hacker tricks

WERPersistence: This repository showcases a method that ingeniously exploits Windows Error Reporting (WER) for the purpose of stealthy data persistence and evasion. By embedding malicious payloads within WER reports
https://github.com/0xHossam/WERPersistence

Читать полностью…

Hacker tricks

Collection of notes, useful resources, list of tools and scripts related to Threat Detection & Incident Response
https://github.com/Jean-Francois-C/Threat-Detection-and-Incident-Response

Читать полностью…

Hacker tricks

GoCheck: a blazingly fast alternative to Matterpreter's DefenderCheck which identifies the exact bytes that Windows Defender AV by feeding byte slices to MpCmdRun.exe
https://github.com/gatariee/gocheck

Читать полностью…

Hacker tricks

HijackLoader Expands Techniques to Improve Defense Evasion
https://www.crowdstrike.com/blog/hijackloader-expands-techniques

Читать полностью…

Hacker tricks

Tumblr Subdomain Takeover
https://infosecwriteups.com/tumblr-subdomain-takeover-55f9cb494d65
JSON Smuggling: A far-fetched intrusion detection evasion technique
https://grimminck.medium.com/json-smuggling-a-far-fetched-intrusion-detection-evasion-technique-51ed8f5ee05f

Читать полностью…

Hacker tricks

MultiDump: is a post-exploitation tool written in C for dumping and extracting LSASS memory discreetly, without triggering Defender alerts, with a handler written in Python
https://github.com/Xre0uS/MultiDump

Читать полностью…

Hacker tricks

Exploring the (Not So) Secret Code of Black Hunt Ransomware
https://www.rapid7.com/blog/post/2024/02/05/exploring-the-not-so-secret-code-of-blackhunt-ransomware-2

Читать полностью…

Hacker tricks

Disable Windows Defender
(+ UAC Bypass, + Upgrade to SYSTEM)
https://github.com/EvilGreys/Disable-Windows-Defender-

Читать полностью…

Hacker tricks

WoWMIPS
MIPS Emulator for Windows
Part 1: Introduction
Part 2: Mapping the executable image
Part 3: Emulating the MIPS R4000 CPU
Part 4: Windows API calls
Part 5: Additional details
Part 6: Testing

Читать полностью…

Hacker tricks

How I Hacked My College’s Site
https://infosecwriteups.com/how-i-hacked-my-colleges-site-26ae1ab872e4

Читать полностью…

Hacker tricks

Persistence – Windows Setup Script
https://pentestlab.blog/2024/02/05/persistence-windows-setup-script

Читать полностью…

Hacker tricks

EDR-Preloader: An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
https://github.com/MalwareTech/EDR-Preloader

Читать полностью…

Hacker tricks

Bypassing EDRs With EDR-Preloading
https://malwaretech.com/2024/02/bypassing-edrs-with-edr-preload

Читать полностью…

Hacker tricks

Leveraging Windows Error Reporting (WER) for Stealthy Data Persistence & Evasion
https://github.com/Mmo23/WERPersistence

Читать полностью…

Hacker tricks

A Beginner’s Guide to Tracking Malware Infrastructure
https://censys.com/a-beginners-guide-to-tracking-malware-infrastructure

Читать полностью…

Hacker tricks

NidhoggScript: is a tool to generate "script" file that allows execution of multiple commands for Nidhogg
https://github.com/Idov31/NidhoggScript

Читать полностью…

Hacker tricks

lolcerts: A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors
https://github.com/WithSecureLabs/lolcerts

Читать полностью…

Hacker tricks

BadExclusionsNWBO: is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR
https://github.com/iamagarre/BadExclusionsNWBO

Читать полностью…

Hacker tricks

Puckungfu 2: Another NETGEAR WAN Command Injection
https://research.nccgroup.com/2024/02/09/puckungfu-2-another-netgear-wan-command-injection

Читать полностью…

Hacker tricks

NativeThreadpool: Worker and timer callback example using solely Native Windows APIs
https://github.com/fin3ss3g0d/NativeThreadpool

Читать полностью…

Hacker tricks

MemshellKit: highly customized memory shell one-click injection tool for multiple frameworks
https://github.com/W01fh4cker/MemshellKit

Читать полностью…

Hacker tricks

Small toolkit for extracting information and dumping sensitive strings from Windows processes
https://github.com/mlcsec/proctools

Читать полностью…

Hacker tricks

A repo for TPM Sniffing greatness
https://github.com/NoobieDog/TPM-Sniffing

Читать полностью…

Hacker tricks

Towards SSH3: How HTTP/3 improves secure shells
https://blog.apnic.net/2024/02/02/towards-ssh3-how-http-3-improves-secure-shells

Читать полностью…

Hacker tricks

Hacking a Smart Home Device
https://jmswrnr.com/blog/hacking-a-smart-home-device

Читать полностью…

Hacker tricks

Initial-Registry:
it is a simple registry file that performs malicious activities when the refresh button is pressed, Such as start a malicious link, making an execution for payload, or running a malicious command line in CMD or PowerShell
https://github.com/S3N4T0R-0X0/Initial-Registry

Читать полностью…
Subscribe to a channel