phantasm_lab | Technologies

Telegram-канал phantasm_lab - @Phantasm_Lab

3018

- Red x Blue Security - Bug Bounty 💷 💵 - Exploitable tools - Programming Languages - Malware Analysis Youtube: t.ly/TrGo 🇺🇸 🇧🇷 🇪🇸 since 2017 © Parceiros: @TIdaDepressaoOficial @acervoprivado @ReneGadesx @G4t3w4y

Subscribe to a channel

@Phantasm_Lab

https://www.udemy.com/course/certificacao-de-programador-python-pcep-test-exam/?couponCode=FREECOURSE

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/digital-forensics-course/?couponCode=OCSALYCOM100OF

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/certificacao-scrum-master-exame-psm-csm-portugues/?couponCode=FREECOURSE

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/aprenda-python-3-em-6h

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/2021-beginners-guide-to-cyber-security/?couponCode=5592EE4000804E90F079

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/the-ultimate-ethical-hacking-linux-and-metasploit-training/?couponCode=CYBERCAT100

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-introduction-to-exploits/?couponCode=GREENMONDAY

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-hacking-with-python/?couponCode=GREENMONDAY

Читать полностью…

@Phantasm_Lab

https://www.linkedin.com/posts/pedro-antonio-040379210_hackear-infraestrutura-cr%C3%ADtica-com-apenas-activity-6906268129366728704-hsNt

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/crea-api-rest-facilmente-con-python-php-laravel-y-nodejs/?couponCode=FEB2022

Читать полностью…

@Phantasm_Lab

Ukrainian military agencies, state-owned banks hit by DDoS attacks

https://ift.tt/JUODXvp

Читать полностью…

@Phantasm_Lab

Log4Shell: RCE 0-day exploit found in log4j 2, a popular Java logging package

On Thursday, December 9th, a 0-day exploit in the popular Java logging library log4j (version 2)
was discovered that results in Remote Code Execution (RCE), by logging a certain string.
Given how ubiquitous this library is, the impact of the exploit (full server control),
and how easy it is to exploit, the impact of this vulnerability is quite severe.
We're calling it
"Log4Shell" for short.
The 0-day was tweeted along with a POC posted on GitHub. It has now been published as CVE-2021-44228.

https://www.lunasec.io/docs/blog/log4j-zero-day/

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/hacking-etico-para-principiantes

Читать полностью…

@Phantasm_Lab

https://architecnologia.es/sistemas-vulnerables

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-3-curso-completo-de-cero-a-experto/?couponCode=1358A585B1C23CEDE2FD

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/reverse-engineering-and-malware-analysis/?couponCode=OCSALYCOM100OF

Читать полностью…

@Phantasm_Lab

Pentesting API's 101 - The Starter Pack

https://youtu.be/wugLdoVjoDw

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-aprenda-os-fundamentos

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-basico-para-iniciantes

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/network-programming-java-mastering-java-networking/?couponCode=JAVANETWORKING100

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/bug-bounty-hunting-with-burp-suite/?couponCode=BURPISLUB

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/sql-injection-tutorial/?couponCode=GREENMONDAY

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/curso-completo-javascript/?couponCode=2064A4A589BE72B2F183

Читать полностью…

@Phantasm_Lab

SANS CWE Top 25 Software Errors

https://www.sans.org/top25-software-errors/

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-for-ethical-hacking-n/?couponCode=NEWYEAR2

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/curso-completo-de-python-desde-cero-hasta-experto/?couponCode=PYTHONPARAFEBRERO

Читать полностью…

@Phantasm_Lab

The Story of an RCE on a Java Web Application

It was about two months ago (November 2021) I was invited to a private program. According to their program scope, I decided to hack them for a while. This post is about a vulnerability I’ve found in this company that led to RCE.

https://infosecwriteups.com/the-story-of-a-rce-on-a-java-web-application-2e400cddcd1e

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/the-art-of-web-security-testing/?couponCode=FREE-FEB-22

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/the-ultimate-ethical-hacking-linux-and-metasploit-training/?couponCode=CYBER22

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-machine-learning-desde-cero/?couponCode=NUEVOCURSO

Читать полностью…
Subscribe to a channel