hacker_trick | Неотсортированное

Telegram-канал hacker_trick - Hacker tricks

3123

CVEs🔰 Tools🛠 RedTeam📕

Подписаться на канал

Hacker tricks

DLL Jmping: Old Hollow Trampolines in Windows DLL Land
https://www.blackhillsinfosec.com/dll-jmping

Читать полностью…

Hacker tricks

Simple analyze about CVE-2024-30080 MSMQ RCE
https://whereisk0shl.top/post/simple-analyze-about-cve-2024-30080

Читать полностью…

Hacker tricks

A simple commandline application to automatically decrypt strings from Obfuscator protected binaries
https://github.com/cod3nym/Deobfuscar

Читать полностью…

Hacker tricks

CVE-2024-4577 Argument injection vulnerability in PHP
https://github.com/gotr00t0day/CVE-2024-4577
CVE-2024-24590 ClearML RCE & CMD PoC
https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC

Читать полностью…

Hacker tricks

Exploiting File Read Vulnerabilities in Gradio to Steal Secrets from Hugging Face Spaces
https://www.horizon3.ai/attack-research/disclosures/exploiting-file-read-vulnerabilities-in-gradio-to-steal-secrets-from-hugging-face-spaces

Читать полностью…

Hacker tricks

string encryption in Nim
https://github.com/S3cur3Th1sSh1t/nim-strenc

Читать полностью…

Hacker tricks

Mapping Snowflake’s Access Landscape
https://posts.specterops.io/mapping-snowflakes-access-landscape-3bf232251945

Читать полностью…

Hacker tricks

Exploiting ML models with pickle file attacks

Part 1 ○● Part 2

Читать полностью…

Hacker tricks

Just cpp version of msi_search which is useful for third party windows installer EoPs
https://github.com/sailay1996/msi_installed_search

Читать полностью…

Hacker tricks

Stepping Stones – A Red Team Activity Hub
https://research.nccgroup.com/2024/06/12/stepping-stones-a-red-team-activity-hub
SteppingStones:
https://github.com/nccgroup/SteppingStones

Читать полностью…

Hacker tricks

Dipping into Danger: The WARMCOOKIE backdoor
https://www.elastic.co/security-labs/dipping-into-danger

Читать полностью…

Hacker tricks

How Malware Evades EDR Detections
IglensonSecurity/dodging-the-guardian-how-malware-evades-edr-detections-72ed61896406" rel="nofollow">https://medium.com/@IglensonSecurity/dodging-the-guardian-how-malware-evades-edr-detections-72ed61896406

Читать полностью…

Hacker tricks

Phone Number OSINT in Depth
https://devilsparadise.medium.com/phone-number-osint-in-depth-b50ff3cbaf5d

Читать полностью…

Hacker tricks

Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS attack response
https://github.com/0xrajneesh/Incident-Response-Projects-for-Beginners

Читать полностью…

Hacker tricks

BenevolentLoader: Shellcode loader using direct syscalls via Hell's Gate and payload encryption
https://github.com/jakobfriedl/BenevolentLoader

Читать полностью…

Hacker tricks

VBA: having fun with macros, overwritten pointers & R/W/X memory
https://adepts.of0x.cc/vba-hijack-pointers-rwa

Читать полностью…

Hacker tricks

Recon2024 Demo: Provides commands to read from and write to arbitrary kernel-mode memory for users with the Administrator privilege. HVCI compatible
https://github.com/tandasat/recon2024_demo

Читать полностью…

Hacker tricks

Hunting APT41 TTPs
https://montysecurity.medium.com/hunting-apt41-ttps-f47e9dd9a7d5

Читать полностью…

Hacker tricks

CVE-2024-30078 Windows Wi-Fi Driver RCE
Detection and Command Execution Script
https://github.com/alperenugurlu/CVE-2024-30078-

Читать полностью…

Hacker tricks

This repository was created in conjunction with a Packer Development Workshop held at x33fcon 2024 by S3cur3Th1sSh1t and eversinc33.
It contains the Slides of the presentation plus code snippets in different programming languages for offensive Packer Development
https://github.com/rtecCyberSec/Packer_Development

Читать полностью…

Hacker tricks

Search & Spoof: Abuse of Windows Search to Redirect to Malware
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/search-spoof-abuse-of-windows-search-to-redirect-to-malware

Читать полностью…

Hacker tricks

RdpStrike: Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP
https://github.com/0xEr3bus/RdpStrike

Читать полностью…

Hacker tricks

Fly Phishing: How to Bypass SPAM Filters
https://posts.specterops.io/fly-phishing-7d4fb56ac325

Читать полностью…

Hacker tricks

Zoom Session Takeover - Cookie Tossing Payloads, OAuth Dirty Dancing, Browser Permissions Hijacking, and WAF abuse
https://nokline.github.io/bugbounty/2024/06/07/Zoom-ATO

Читать полностью…

Hacker tricks

PayloadCrypter: Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages
https://github.com/EvilBytecode/PayloadCrypter

Читать полностью…

Hacker tricks

QR code SQL injection and other vulnerabilities in a popular biometric terminal
https://securelist.com/biometric-terminal-vulnerabilities

Читать полностью…

Hacker tricks

Bypassing EDR NTDS.dit protection using BlueTeam tools
0xcc00/bypassing-edr-ntds-dit-protection-using-blueteam-tools-1d161a554f9f" rel="nofollow">https://medium.com/@0xcc00/bypassing-edr-ntds-dit-protection-using-blueteam-tools-1d161a554f9f

Читать полностью…

Hacker tricks

AEA OTA/IPSW decryption
https://github.com/dhinakg/aeota

Читать полностью…

Hacker tricks

A collection of Golang projects designed specifically for red teamers and offensive security operations
https://github.com/EvilBytecode/GoRedOps

Читать полностью…

Hacker tricks

poc and exploit for CVE-2024-37051: JetBrains IDEs
https://github.com/LeadroyaL/CVE-2024-37051-EXP

Читать полностью…
Подписаться на канал