hacker_trick | Неотсортированное

Telegram-канал hacker_trick - Hacker tricks

3123

CVEs🔰 Tools🛠 RedTeam📕

Подписаться на канал

Hacker tricks

Progressive Web Apps (PWAs) Phishing
https://github.com/mrd0x/PWA-Phishing

Читать полностью…

Hacker tricks

How scammers bypass 2FA
https://securelist.com/2fa-phishing

Читать полностью…

Hacker tricks

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
https://github.com/varwara/CVE-2024-26229

Читать полностью…

Hacker tricks

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required)
https://github.com/BlackSnufkin/Invoke-DumpMDEConfig

Читать полностью…

Hacker tricks

Develop your own C# Obfuscator
https://www.ribbiting-sec.info/posts/2024-06-05_csharp_obfuscator

Читать полностью…

Hacker tricks

A COFF loader made in Rust
https://github.com/hakaioffsec/coffee

Читать полностью…

Hacker tricks

Assembly for Hackers
https://redteamrecipe.com/assembly-for-hackers

Читать полностью…

Hacker tricks

An Introduction to Chrome Exploitation
https://www.matteomalvica.com/blog/2024/06/05/intro-v8-exploitation-maglev/

Читать полностью…

Hacker tricks

A PoC to disable TamperProtection and other Defender / MDE components
https://github.com/AlteredSecurity/Disable-TamperProtection

Читать полностью…

Hacker tricks

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters
https://github.com/TAM-K592/CVE-2024-4577

Читать полностью…

Hacker tricks

MDE_Enum: is a comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules
https://github.com/0xsp-SRD/MDE_Enum

Читать полностью…

Hacker tricks

EDR Internals for macOS and Linux
https://www.outflank.nl/blog/2024/06/03/edr-internals-macos-linux
Tools for analyzing EDR agents:
https://github.com/outflanknl/edr-internals

Читать полностью…

Hacker tricks

Guest vs Null session on Windows
https://sensepost.com/blog/2024/guest-vs-null-session-on-windows

Читать полностью…

Hacker tricks

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)
https://github.com/sinsinology/CVE-2024-4358

Читать полностью…

Hacker tricks

goLAPS: Retrieve LAPS passwords from a domain
https://github.com/felmoltor/goLAPS

Читать полностью…

Hacker tricks

BasicLDR: A Reflective DLL Loader
https://github.com/AlionGreen/BasicLDR

Читать полностью…

Hacker tricks

Finding the slab cache for each object in Linux kernel using static analysis
https://albocoder.github.io/exploitation/linux%20kernel/2024/06/09/KernelStaticAnalysis

Читать полностью…

Hacker tricks

OneDorkForAll: An insane list of all dorks taken from everywhere from various different sources
https://github.com/HackShiv/OneDorkForAll

Читать полностью…

Hacker tricks

Slides and Codes used for the workshop Red Team Infrastructure Automation
https://github.com/dazzyddos/HSC24RedTeamInfra

Читать полностью…

Hacker tricks

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)
https://github.com/sinsinology/CVE-2024-29849
CVE-2024-4577: PHP CGI Argument Injection (XAMPP)
https://github.com/Chocapikk/CVE-2024-4577

Читать полностью…

Hacker tricks

RflDllOb: Reflective DLL Injection - M++
https://github.com/oldboy21/RflDllOb

Читать полностью…

Hacker tricks

How to Achieve Eternal Persistence Part 3: How to access and recover replicated secrets
https://www.huntandhackett.com/blog/how-to-achieve-eternal-persistence-part-3

Читать полностью…

Hacker tricks

How do we write a shellcode to elevate privileges and gracefully return to userland?
https://mdanilor.github.io/posts/hevd-4

Читать полностью…

Hacker tricks

Kali Linux 2024.2 Release
(t64, GNOME 46 & Community Packages)
https://www.kali.org/blog/kali-linux-2024-2-release

Читать полностью…

Hacker tricks

Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing
https://github.com/W01fh4cker/CVE-2024-30043-XXE

Читать полностью…

Hacker tricks

TotalRecall: This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots
https://github.com/xaitax/TotalRecall

Читать полностью…

Hacker tricks

Poc for CVE-2024-32113
Apache OFBIZ Path traversal leading to RCE
https://github.com/Mr-xn/CVE-2024-32113
PoC for CVE-2024-27348
Apache HugeGraph Server Unauthenticated RCE
https://github.com/kljunowsky/CVE-2024-27348

Читать полностью…

Hacker tricks

Few lesser known tricks, quirks and features of C
https://jorenar.com/blog/less-known-c

Читать полностью…

Hacker tricks

user-kernel-syscall-hook: Combining Kernel and User-Mode Hooks for Enhanced System Monitoring
https://github.com/carlos-al/user-kernel-syscall-hook

Читать полностью…

Hacker tricks

Hacking Millions of Modems
https://samcurry.net/hacking-millions-of-modems

Читать полностью…
Подписаться на канал