hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

nimvoke: Indirect syscalls + DInvoke made simple
https://github.com/nbaertsch/nimvoke

Читать полностью…

Hacker tricks

Pwn2Own Vancouver 2024 - Day One Results
https://www.zerodayinitiative.com/blog/2024/3/20/pwn2own-vancouver-2024-day-one-results

Читать полностью…

Hacker tricks

Making desync attacks easy with TRACE
https://portswigger.net/research/trace-desync-attack

Читать полностью…

Hacker tricks

Aggressive scanning in bug bounty (and how to avoid it)
https://blog.intigriti.com/2024/03/18/aggressive-scanning-in-bug-bounty-and-how-to-avoid-it

Читать полностью…

Hacker tricks

Human 1 - sqlmap 0 :
defeating automation through manual exploitation
https://hackcommander.github.io/posts/2024/03/19/human-1-sqlmap-0-defeating-automation-through-manual-exploitation

Читать полностью…

Hacker tricks

asploit: One line command and control backdoors for APIs and web applications
https://github.com/Geeoon/asploit

Читать полностью…

Hacker tricks

Finding pastures new: An alternate approach for implant design
sapientflow/finding-pastures-new-an-alternate-approach-for-implant-design-644611c526ca" rel="nofollow">https://medium.com/@sapientflow/finding-pastures-new-an-alternate-approach-for-implant-design-644611c526ca

Читать полностью…

Hacker tricks

Achieving DLL Side-Loading in the Original Process
https://www.okiok.com/achieving-dll-side-loading-in-the-original-process

Читать полностью…

Hacker tricks

CloudInject: This is a simple tool which can be used to inject a DLL into third-party AD connectors to harvest credentials
https://github.com/xpn/CloudInject

Читать полностью…

Hacker tricks

Subdomain Fuzzing worth 35k bounty!
HX007/subdomain-fuzzing-worth-35k-bounty-daebcb56d9bc" rel="nofollow">https://medium.com/@HX007/subdomain-fuzzing-worth-35k-bounty-daebcb56d9bc
Insecure Authentication - Deep Dive
https://cyberbull.medium.com/insecure-authentication-deep-dive-aa3530fff3e1

Читать полностью…

Hacker tricks

Weaponizing Windows Thread Pool APIs: Proxying DLL Loads Using I/O Completion Callbacks
https://fin3ss3g0d.net/index.php/2024/03/18/weaponizing-windows-thread-pool-apis-proxying-dll-loads

Читать полностью…

Hacker tricks

How to Emulate a Ransomware Attack
https://practicalsecurityanalytics.com/how-to-emulate-a-ransomware-attack

Читать полностью…

Hacker tricks

Overview of GLIBC heap exploitation techniques
https://0x434b.dev/overview-of-glibc-heap-exploitation-techniques

Читать полностью…

Hacker tricks

CobaltStrike post-penetration automation chain based on OPSEC
https://github.com/lintstar/CS-AutoPostChain

Читать полностью…

Hacker tricks

jsmug: A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON
https://github.com/xscorp/jsmug

Читать полностью…

Hacker tricks

ADPT: Another Dll Proxying Tool is exactly what it sounds like, another tool that allows you to automate the exploitation of dll hijack/sideloading opportunities
https://github.com/Kudaes/ADPT

Читать полностью…

Hacker tricks

Pwned by the Mail Carrier
https://posts.specterops.io/pwned-by-the-mail-carrier-0750edfad43b

Читать полностью…

Hacker tricks

Abusing the DHCP Administrators Group to Escalate Privileges in Windows Domains
https://www.akamai.com/blog/security-research/abusing-dhcp-administrators-group-for-privilege-escalation-in-windows-domains

Читать полностью…

Hacker tricks

Android Jetpack Navigation: Deep Links Handling Exploitation
https://swarm.ptsecurity.com/android-jetpack-navigation-deep-links-handling-exploitation

Читать полностью…

Hacker tricks

HttpRemotingObjRefLeak: Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting
https://github.com/codewhitesec/HttpRemotingObjRefLeak

Читать полностью…

Hacker tricks

SO-CON 2024 Presentation Archive
https://github.com/SpecterOps/presentations/tree/master/SO-CON%202024

Читать полностью…

Hacker tricks

Leveraging the Direct Pointer A Stealthy Maneuver in Evasion Tactics
https://lsecqt.github.io/Red-Teaming-Army/malware-development/leveraging-the-direct-pointer---a-stealthy-maneuver-in-evasion-tactics

Читать полностью…

Hacker tricks

AI Powered Terminal Based Ethical Hacking Assistant
https://github.com/berylliumsec/neutron

Читать полностью…

Hacker tricks

DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly
https://github.com/fin3ss3g0d/IoDllProxyLoad

Читать полностью…

Hacker tricks

Hook, Line and Sinker: Phishing Windows Hello for Business
yudasm/bypassing-windows-hello-for-business-for-phishing-181f2271dc02" rel="nofollow">https://medium.com/@yudasm/bypassing-windows-hello-for-business-for-phishing-181f2271dc02

Читать полностью…

Hacker tricks

From Error to Entry: Cracking the Code of Password-Spraying Tools
https://trustedsec.com/blog/from-error-to-entry-cracking-the-code-of-password-spraying-tools

Читать полностью…

Hacker tricks

Poisoned Pipeline Execution Attacks: A Look at CI-CD Environments
https://bishopfox.com/blog/poisoned-pipeline-attack-execution-a-look-at-ci-cd-environments

Читать полностью…

Hacker tricks

Identity Providers for RedTeamers
https://blog.xpnsec.com/identity-providers-redteamers

Читать полностью…

Hacker tricks

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
https://github.com/RedefiningReality/Cobalt-Strike

Читать полностью…

Hacker tricks

Todesstern: A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities
https://github.com/kleiton0x00/Todesstern

Читать полностью…
Subscribe to a channel