hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

SymProcSleuth: A pure C version of SymProcAddress
https://github.com/a7t0fwa7/SymProcSleuth

Читать полностью…

Hacker tricks

From LDAP injection till System Privileges
ippll/from-ldap-injection-till-system-privileges-f0a25fa41b97" rel="nofollow">https://medium.com/@ippll/from-ldap-injection-till-system-privileges-f0a25fa41b97

Читать полностью…

Hacker tricks

mindgraph: proof of concept prototype for generating and querying against a large knowledge graph with ai
https://github.com/yoheinakajima/mindgraph

Читать полностью…

Hacker tricks

Unveiling the depths of Residential Proxies providers
https://blog.sekoia.io/unveiling-the-depths-of-residential-proxies-providers

Читать полностью…

Hacker tricks

CVE-2024-2432 Palo Alto GlobalProtect EoP
https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP

Читать полностью…

Hacker tricks

Infected text editors load backdoor into macOS
https://securelist.com/trojanized-text-editor-apps
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign
https://www.trendmicro.com/en_us/research/24/c/cve-2024-21412--darkgate-operators-exploit-microsoft-windows-sma

Читать полностью…

Hacker tricks

Using Backup Utilities for Data Exfiltration
https://www.huntress.com/blog/using-backup-utilities-for-data-exfiltration

Читать полностью…

Hacker tricks

Fortinet FortiWLM Deep-Dive, IOCs, and the Almost Story of the “Forti Forty”
https://www.horizon3.ai/attack-research/attack-blogs/fortiwlm-the-almost-story-for-the-forti-forty

Читать полностью…

Hacker tricks

Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale
https://github.com/hackthebox/cyber-apocalypse-2024

Читать полностью…

Hacker tricks

COM objects 101
https://30t4.me/posts/COM-Objects-101

Читать полностью…

Hacker tricks

LNK Hijacking & RTLO for spoofing
aleksandar.gojovic/lnk-hijacking-rtlo-for-spoofing-d9872a193c94" rel="nofollow">https://medium.com/@aleksandar.gojovic/lnk-hijacking-rtlo-for-spoofing-d9872a193c94

Читать полностью…

Hacker tricks

What a Cluster: Local Volumes Vulnerability in Kubernetes
https://www.akamai.com/blog/security-research/2024/mar/kubernetes-local-volumes-command-injection-vulnerability-rce-system-privileges

Читать полностью…

Hacker tricks

HuffLoader: Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Ldr
https://github.com/0xHossam/HuffLoader

Читать полностью…

Hacker tricks

Attacking Android
https://blog.devsecopsguides.com/attacking-android

Читать полностью…

Hacker tricks

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance
https://github.com/subat0mik/Misconfiguration-Manager

Читать полностью…

Hacker tricks

Mastering Cyber Threat Intelligence with Obsidian
https://bank-security.medium.com/mastering-cyber-threat-intelligence-with-obsidian-cef6052a0d02

Читать полностью…

Hacker tricks

CVE-2024-21407 PoC: Windows Hyper-V RCE
https://github.com/swagcrafte/CVE-2024-21407-POC
A PoC exploit for CVE-2023-43208 - Mirth Connect RCE
https://github.com/K3ysTr0K3R/CVE-2023-43208-EXPLOIT

Читать полностью…

Hacker tricks

Program to Inject a DLL into a process from memory
https://github.com/BlackHat-Ashura/Reflective_DLL_Injection

Читать полностью…

Hacker tricks

SANS Offensive CTF — JavaScript☕::001–004
https://infosecwriteups.com/sans-offensive-ctf-javascript-001-004-8737ad95c617

Читать полностью…

Hacker tricks

NoArgs: is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go
https://github.com/oh-az/NoArgs

Читать полностью…

Hacker tricks

A patched Windows attack surface is still exploitable
https://securelist.com/windows-vulnerabilities

Читать полностью…

Hacker tricks

Wishing: Webhook Phishing in Teams
https://www.blackhillsinfosec.com/wishing-webhook-phishing-in-teams

Читать полностью…

Hacker tricks

A kernel exploit for Pixel7/8 Pro with Android 14
https://github.com/0x36/Pixel_GPU_Exploit

Читать полностью…

Hacker tricks

BlueSpy: is a PoC to record and replay audio from a bluetooth device without the legitimate user's awareness
https://github.com/TarlogicSecurity/BlueSpy

Читать полностью…

Hacker tricks

Exfiltrating Sensitive Information via Reflected XSS Bypassing Cloudflare
mayankchoubey507/exfiltrating-sensitive-information-via-reflected-xss-bypassing-cloudfare-d82d9ccc24d6" rel="nofollow">https://medium.com/@mayankchoubey507/exfiltrating-sensitive-information-via-reflected-xss-bypassing-cloudfare-d82d9ccc24d6

Читать полностью…

Hacker tricks

Open redirect to XSS and Account takeover (ATO)
them7x/open-redirect-to-xss-and-account-takeover-ato-7ccd3a41d2a0" rel="nofollow">https://medium.com/@them7x/open-redirect-to-xss-and-account-takeover-ato-7ccd3a41d2a0
0 Click Account Takeover Via reset password weird behavior
0xSnowmn/0-click-account-takeover-via-reset-password-weird-behavior-026846e5f850" rel="nofollow">https://medium.com/@0xSnowmn/0-click-account-takeover-via-reset-password-weird-behavior-026846e5f850

Читать полностью…

Hacker tricks

CVE-2024-21762 Fortinet FortiOS out-of-bounds write
https://github.com/h4x0r-dz/CVE-2024-21762
CVE-2024-25153 Fortra FileCatalyst RCE
https://github.com/nettitude/CVE-2024-25153
bruteforcing your way through Jenkins CVE-2024-23897
https://www.errno.fr/bruteforcing_CVE-2024-23897
CVE-2024-20696 - Windows Libarchive RCE
https://clearbluejar.github.io/posts/patch-tuesday-diffing-cve-2024-20696-windows-libarchive-rce

Читать полностью…

Hacker tricks

CVE-2024-21378 RCE in Microsoft Outlook 
https://www.netspi.com/blog/technical/red-team-operations/microsoft-outlook-remote-code-execution-cve-2024-21378

Читать полностью…

Hacker tricks

HTB: Appsanity
https://0xdf.gitlab.io/2024/03/09/htb-appsanity

Читать полностью…

Hacker tricks

WinSOS: This technique utilizes executables within the WinSxS folder, commonly trusted by Windows, to exploit the classic DLL Search Order Hijacking method
https://github.com/thiagopeixoto/winsos-poc

Читать полностью…
Subscribe to a channel