hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

TinyTurla-NG in-depth tooling and command and control analysis
https://blog.talosintelligence.com/tinyturla-ng-tooling-and-c2

Читать полностью…

Hacker tricks

muddy: is a static string obfuscation library, designed to provide an easy way of avoiding simple static binary analysis tools such as strings or YARA rules
https://github.com/orph3usLyre/muddy-waters

Читать полностью…

Hacker tricks

A modern dashboard exploit for the original Microsoft Xbox
https://github.com/XboxDev/endgame-exploit
A Proof of Concept to exploit an authentication bypass to add a new administrative user in ConnectWise ScreenConnect
https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc
Nuclei template and information about the PoC for CVE-2024-25600 The Bricks theme for WordPress is vulnerable to RCE
https://github.com/Christbowel/CVE-2024-25600_Nuclei-Template

Читать полностью…

Hacker tricks

AS-REP Roasting
https://pentestlab.blog/2024/02/20/as-rep-roasting

Читать полностью…

Hacker tricks

RustRedOps: is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust language
https://github.com/joaoviictorti/RustRedOps

Читать полностью…

Hacker tricks

FormThief: is a project designed for spoofing Windows desktop login applications using WinForms and WPF
https://github.com/mlcsec/FormThief

Читать полностью…

Hacker tricks

HTB: Drive learning some interesting SQLite injection to RCE methods on an unintended root path, There's also an IDOR vulnerability, some shared passwords, and a standard buffer overflow
https://0xdf.gitlab.io/2024/02/17/htb-drive

Читать полностью…

Hacker tricks

ZTE F660 Routers Authentication Bypass Leading to RCE
https://github.com/MaherAzzouzi/ZTE-F660-Exploit

Читать полностью…

Hacker tricks

Enable or Disable TokenPrivilege(s)
https://github.com/xvt-void/EnableAllTokenPrivs

Читать полностью…

Hacker tricks

PoC for CVE-2024-21413 | Microsoft Outlook RCE
https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Читать полностью…

Hacker tricks

The Most Dangerous Entra Role You’ve (Probably) Never Heard Of
https://posts.specterops.io/the-most-dangerous-entra-role-youve-probably-never-heard-of-e00ea08b8661

Читать полностью…

Hacker tricks

Hunting M365 Invaders: Navigating the Shadows of Midnight Blizzard
https://www.splunk.com/en_us/blog/security/hunting-m365-invaders-navigating-the-shadows-of-midnight-blizzard

Читать полностью…

Hacker tricks

CrimsonEDR: Simulate the behavior of AV/EDR for malware development training
https://github.com/Helixo32/CrimsonEDR

Читать полностью…

Hacker tricks

Offensive Lab Environments (Without the Suck)
https://trustedsec.com/blog/offensive-lab-environments-without-the-suck

Читать полностью…

Hacker tricks

CVE-2024-23724:  Ghost CMS Stored XSS Leading to Owner Takeover
https://rhinosecuritylabs.com/research/cve-2024-23724-ghost-cms-stored-xss

Читать полностью…

Hacker tricks

Following MITRE's footsteps in analyzing malware behavior
https://blog.virustotal.com/2024/02/following-in-mitres-footsteps-and.html

Читать полностью…

Hacker tricks

SpawnWith: An experimental Beacon Object File (BOF) that provides an alternative to the spawnas and inject commands
https://github.com/rasta-mouse/SpawnWith

Читать полностью…

Hacker tricks

Account Takeover [It Looked Secure at First]
https://cristivlad.medium.com/account-takeover-it-looked-secure-at-first-f14a31cb7f5c
How I Hacked the Dutch Government: Exploiting an Innocent Image for Remote Code Execution
mukundbhuva/how-i-hacked-the-dutch-government-exploiting-an-innocent-image-for-remote-code-execution-df1fa936e46a" rel="nofollow">https://medium.com/@mukundbhuva/how-i-hacked-the-dutch-government-exploiting-an-innocent-image-for-remote-code-execution-df1fa936e46a

Читать полностью…

Hacker tricks

CVE-2023-50387 KeyTrap in DNS
https://github.com/knqyf263/CVE-2023-50387

Читать полностью…

Hacker tricks

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies
https://github.com/naksyn/Embedder

Читать полностью…

Hacker tricks

Beyond Process And Object Callbacks: An Unconventional Method
https://revers.engineering/beyond-process-and-object-callbacks-an-unconventional-method

Читать полностью…

Hacker tricks

XiebroC2: Multiplayer sports penetration testing graphical framework written in Go, supports lua plug-in extensions, customized multiple modules, customized shellcode, file management, process management, memory loading, reverse proxy and other functions
https://github.com/INotGreen/XiebroC2

Читать полностью…

Hacker tricks

A simple UM + KM example of how to bypass EAC CR3
https://github.com/kprprivate/EAC-CR3-BYPASS

Читать полностью…

Hacker tricks

FullBypass: A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)
https://github.com/Sh3lldon/FullBypass

Читать полностью…

Hacker tricks

InflativeLoading: Dynamically convert a native EXE to PIC shellcode by appending a shellcode stub
https://github.com/senzee1984/InflativeLoading

Читать полностью…

Hacker tricks

MacOS CI/CD with Tart
https://medium.com/snowflake/macos-ci-cd-with-tart-d3c0e511f3c9

Читать полностью…

Hacker tricks

RCE PoC for Empire C2 framework <5.9.3
https://github.com/ACE-Responder/Empire-C2-RCE-PoC
CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) Expect Script PoC
https://github.com/duy-31/CVE-2024-21413

Читать полностью…

Hacker tricks

Collection of UAC Bypass Techniques Weaponized as BOFs
https://github.com/icyguider/UAC-BOF-Bonanza

Читать полностью…

Hacker tricks

NetHunter Hacker XIII: Overall guide to MITM framework
https://www.mobile-hacker.com/2024/02/13/nethunter-hacker-xiii-overall-guide-to-mitm-framework

Читать полностью…

Hacker tricks

Dump cookies directly from Chrome process memory
https://github.com/Meckazin/ChromeKatz

Читать полностью…
Subscribe to a channel