hacker_trick | Неотсортированное

Telegram-канал hacker_trick - Hacker tricks

3123

CVEs🔰 Tools🛠 RedTeam📕

Подписаться на канал

Hacker tricks

This is a simple proof-of-concept project demonstrating how you can hide memory regions of your process from other processes
https://github.com/SamuelTulach/MemoryGuard

Читать полностью…

Hacker tricks

Part 8: Reverse Shell Via Dll Hijacking
https://sid4hack.medium.com/malware-development-part-8-reverse-shell-via-dll-hijacking-ce48f5ebbafe

Читать полностью…

Hacker tricks

QRucible: Python utility that generates "imageless" QR codes in various formats
https://github.com/Flangvik/QRucible

Читать полностью…

Hacker tricks

Mobile OAuth Attacks
iOS URL Scheme Hijacking Revamped
https://evanconnelly.github.io/post/ios-oauth

Читать полностью…

Hacker tricks

CVE-2024-30078 Exploit
basic concept for the latest windows wifi driver CVE
https://github.com/blkph0x/CVE_2024_30078_POC_WIFI
CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
https://github.com/pl4int3xt/cve_2024_0044

Читать полностью…

Hacker tricks

DOSVisor: x86 Real-Mode MS-DOS Emulator using Windows Hypervisor Platform
https://github.com/x86matthew/DOSVisor

Читать полностью…

Hacker tricks

Off-path TCP hijacking in NAT-enabled Wi-Fi networks
https://blog.apnic.net/2024/06/18/off-path-tcp-hijacking-in-nat-enabled-wi-fi-networks

Читать полностью…

Hacker tricks

Preauth RCE on NVIDIA Triton Server
https://sites.google.com/site/zhiniangpeng/blogs/Triton-RCE

Читать полностью…

Hacker tricks

Python tool to check rootkits in Windows kernel
https://github.com/ExaTrack/Kdrill

Читать полностью…

Hacker tricks

From Clipboard to Compromise: A PowerShell Self-Pwn
https://www.proofpoint.com/us/blog/threat-insight/clipboard-compromise-powershell-self-pwn

Читать полностью…

Hacker tricks

Attack Paths Into VMs in the Cloud
https://unit42.paloaltonetworks.com/cloud-virtual-machine-attack-vectors

Читать полностью…

Hacker tricks

Exploit for CVE-2024-23692
Unauthenticated RCE Flaw in Rejetto HTTP File Server
https://github.com/0x20c/CVE-2024-23692-EXP

Читать полностью…

Hacker tricks

Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense
https://github.com/EvilBytecode/Keylogger

Читать полностью…

Hacker tricks

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability
https://www.mobile-hacker.com/2024/06/17/exfiltrate-sensitive-user-data-from-apps-on-android-12-and-13-using-cve-2024-0044-vulnerability

Читать полностью…

Hacker tricks

Bloxstrap-Persistance: modifies Bloxstrap's settings (Settings.json) to add persistent integrations, showcasing how applications can be exploited
https://github.com/EvilBytecode/Bloxstrap-Persistance

Читать полностью…

Hacker tricks

This repo contains all types of pdf exploits
https://github.com/coffinxp/pdFExploits

Читать полностью…

Hacker tricks

ExCobalt: GoRed, the hidden-tunnel technique
https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/excobalt-gored-the-hidden-tunnel-technique

Читать полностью…

Hacker tricks

Lifetime-Amsi-EtwPatch: Two in one, patch lifetime powershell console, no more etw and amsi
https://github.com/EvilBytecode/Lifetime-Amsi-EtwPatch

Читать полностью…

Hacker tricks

SCCM Exploitation: Evading Defenses and Moving Laterally with SCCM Application Deployment
https://www.guidepointsecurity.com/blog/sccm-exploitation-evading-defenses-and-moving-laterally-with-sccm-application-deployment

Читать полностью…

Hacker tricks

Lifetime AMSI bypass
https://github.com/EvilBytecode/Lifetime-AmsiBypass
Powershell-Persistance (PoC)
https://github.com/EvilBytecode/Powershell-Persistance
Evil-Go: A malicous Golang Package
https://github.com/EvilBytecode/Evil-Go

Читать полностью…

Hacker tricks

Active Directory Methodology in Pentesting: A Comprehensive Guide
verylazytech/active-directory-methodology-in-pentesting-a-comprehensive-guide-fa7e8e5ff9d3" rel="nofollow">https://medium.com/@verylazytech/active-directory-methodology-in-pentesting-a-comprehensive-guide-fa7e8e5ff9d3

Читать полностью…

Hacker tricks

Progressive Web Apps (PWA) on Windows - forensics and detection of use
https://www.boredhackerblog.info/2024/06/progressive-web-apps-pwa-on-windows.html

Читать полностью…

Hacker tricks

VOIDGATE: A technique that can be used to bypass AV/EDR memory scanners
https://github.com/vxCrypt0r/Voidgate
EDR-XDR-AV-Killer: Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver
https://github.com/EvilBytecode/EDR-XDR-AV-Killer

Читать полностью…

Hacker tricks

Section-based payload obfuscation technique for x64
https://github.com/pygrum/gimmick

Читать полностью…

Hacker tricks

Analysis of user password strength
https://securelist.com/passworde-brute-force-time

Читать полностью…

Hacker tricks

Feeding the Phishes
https://posts.specterops.io/feeding-the-phishes-276c3579bba7

Читать полностью…

Hacker tricks

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability
https://github.com/scs-labrat/android_autorooter

Читать полностью…

Hacker tricks

Spoofing PowerShell Security Logs and Bypassing AMSI Without Reflection or Patching
https://bc-security.org/scriptblock-smuggling
ScriptBlock-Smuggling:
https://github.com/BC-SECURITY/ScriptBlock-Smuggling

Читать полностью…

Hacker tricks

Malware Development
Part 5: DLL injection into the process
Part 6: DLL hijacking
Part 7: Advanced Code Injection

Читать полностью…

Hacker tricks

Iconv, set the charset to RCE:
Exploiting the glibc to hack the PHP engine (part 2)
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2

Читать полностью…
Подписаться на канал