hacker_trick | Unsorted

Telegram-канал hacker_trick - Hacker tricks

3151

CVEs🔰 Tools🛠 RedTeam📕

Subscribe to a channel

Hacker tricks

LPE exploit for CVE-2024-0582 (io_uring)
https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582
In-the-Wild Windows LPE 0-days: Insights & Detection Strategies
https://www.elastic.co/security-labs/category/security-operations

Читать полностью…

Hacker tricks

Collection of notes, useful resources, list of tools and scripts related to Threat Detection & Incident Response
https://github.com/Jean-Francois-C/Threat-Detection-and-Incident-Response

Читать полностью…

Hacker tricks

ChaiLdr: AV Evasive Payload Loader
AV bypass while you sip your Chai!
https://github.com/Cipher7/ChaiLdr

Читать полностью…

Hacker tricks

1500$: CR/LF Injection
a13h1/1500-cr-lf-injection-0d2a75f02ef3" rel="nofollow">https://medium.com/@a13h1/1500-cr-lf-injection-0d2a75f02ef3

Читать полностью…

Hacker tricks

Library of BOFs to interact with SQL servers
https://github.com/Tw1sm/SQL-BOF

Читать полностью…

Hacker tricks

Abusing MiniFilter Altitude to blind EDR
https://tierzerosecurity.co.nz/2024/03/27/blind-edr.html

Читать полностью…

Hacker tricks

CspReconGo: is a command-line tool designed for cybersecurity analysts, web developers, and IT professionals
https://github.com/jhaddix/CSPReconGO

Читать полностью…

Hacker tricks

ShadowRay: First Known Attack Campaign Targeting AI Workloads Actively Exploited In The Wild
https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild

Читать полностью…

Hacker tricks

Hacking the Giant: How I Discovered Google’s Vulnerability and Hall of Fame Recognition
hncaga/hacking-the-giant-how-i-discovered-googles-vulnerability-and-hall-of-fame-recognition-694a9c18684a" rel="nofollow">https://medium.com/@hncaga/hacking-the-giant-how-i-discovered-googles-vulnerability-and-hall-of-fame-recognition-694a9c18684a

Читать полностью…

Hacker tricks

naively bypassing new memory scanning POCs
https://sillywa.re/posts/flower-da-flowin-shc

Читать полностью…

Hacker tricks

Process Hypnosis: Debugger assisted control flow hijack
https://github.com/CarlosG13/Process-Hypnosis-Debugger-assisted-control-flow-hijack

Читать полностью…

Hacker tricks

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory
https://github.com/eversinc33/unKover

Читать полностью…

Hacker tricks

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW
https://github.com/SaadAhla/dropper

Читать полностью…

Hacker tricks

Fake-SMS: How Deep Does the Rabbit Hole Really Go?
aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986" rel="nofollow">https://medium.com/@aleksamajkic/fake-sms-how-deep-does-the-rabbit-hole-really-go-17e25c42f986

Читать полностью…

Hacker tricks

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation (CVE-2023-36424)
https://github.com/Nassim-Asrir/CVE-2023-36424
Fortinet FortiClient EMS SQL Injection
https://github.com/horizon3ai/CVE-2023-48788

Читать полностью…

Hacker tricks

Custom scan profiles for use with Burp Suite Pro
https://github.com/TheGetch/Burp-Suite-Pro-Scan-Profiles
how to look for Leaked Credentials
https://github.com/h4x0r-dz/Leaked-Credentials

Читать полностью…

Hacker tricks

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls
https://github.com/realoriginal/grimreaper

Читать полностью…

Hacker tricks

Bash Injection Without Alphabets | picoCTF 2024 Writeup
https://me-ankeet.medium.com/bash-injection-without-alphabets-picoctf-2024-writeup-sansalpha-be70a37ce6eb

Читать полностью…

Hacker tricks

Kerberos II - Credential Access
part1: https://labs.lares.com/fear-kerberos-pt1
part2: https://labs.lares.com/fear-kerberos-pt2

Читать полностью…

Hacker tricks

Leak NTLM via Website tab in teams via MS Office
https://github.com/soufianetahiri/TeamsNTLMLeak

Читать полностью…

Hacker tricks

CVE-2024-1086 Linux kernel LPE
https://github.com/notselwyn/cve-2024-1086
SharePoint not so 0day
https://github.com/testanull/SharePoint-not-so-0day

Читать полностью…

Hacker tricks

Atexec-pro: Fileless atexec, no more need for port 445
https://github.com/Ridter/atexec-pro

Читать полностью…

Hacker tricks

Analyse, hunt and classify malware using .NET metadata
https://bartblaze.blogspot.com/2024/03/analyse-hunt-and-classify-malware-using.html

Читать полностью…

Hacker tricks

flower: a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor
https://github.com/xrombar/flower

Читать полностью…

Hacker tricks

This script Crawls the website and finds the URLs that contain html forms
https://github.com/dirtycoder0124/formcrawler

Читать полностью…

Hacker tricks

Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116)
https://github.com/akabe1/Graver

Читать полностью…

Hacker tricks

Shellcode Loader is a common technique used to load malicious code into the target system's memory and execute them, often as part of malware
https://github.com/Cherno-x/MyShellcodeLoader

Читать полностью…

Hacker tricks

Perfect DLL Proxying using forwards with absolute paths
https://github.com/mrexodia/perfect-dll-proxy

Читать полностью…

Hacker tricks

Hacking Anything LLM via Reversing CVE’s(Duplicates)
https://basu-banakar.medium.com/hacking-anything-llm-via-reversing-cves-duplicates-4fbfde67463f

Читать полностью…

Hacker tricks

AzurEnum: Enumerate Microsoft Entra ID (Azure AD) fast
https://github.com/SySS-Research/azurenum

Читать полностью…
Subscribe to a channel