hacker_trick | Неотсортированное

Telegram-канал hacker_trick - Hacker tricks

3123

CVEs🔰 Tools🛠 RedTeam📕

Подписаться на канал

Hacker tricks

Car Hacking: The ultimate guide! — Part II
redfanatic7/car-hacking-the-ultimate-guide-part-ii-445fe022a07c" rel="nofollow">https://medium.com/@redfanatic7/car-hacking-the-ultimate-guide-part-ii-445fe022a07c

Читать полностью…

Hacker tricks

Teaching the Old .NET Remoting New Exploitation Tricks
https://code-white.com/blog/teaching-the-old-net-remoting-new-exploitation-tricks

Читать полностью…

Hacker tricks

Create your own custom implant
https://www.ribbiting-sec.info/posts/2024-07-31_implant

Читать полностью…

Hacker tricks

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows
https://github.com/WKL-Sec/LayeredSyscall

Читать полностью…

Hacker tricks

Credential Disclosure in LastPass
https://certitude.consulting/blog/en/credential-disclosure-in-lastpass

Читать полностью…

Hacker tricks

Exploit for CVE-2024-36401 GeoServer RCE
https://github.com/Chocapikk/CVE-2024-36401
Outlook CVE-2024-21413 for RCE. Hacking through a letter
https://blog.injectexp.dev/outlook-cve-2024-21413-for-rce-hacking-through-a-letter/07/rce

Читать полностью…

Hacker tricks

URL Requester: is an advanced multi-protocol request tool designed for performing HTTP requests to multiple URLs with comprehensive support for proxy usage, rate limiting, and other advanced features
https://github.com/Mr-dark55/URL-RequESTER

Читать полностью…

Hacker tricks

Android malware (.apk) can be spread through a fake PDF document by manipulating the file extension in the WhatsApp application
https://github.com/0x6rss/WhatsApp-extension-manipulation-PoC

Читать полностью…

Hacker tricks

How To Find And Exploit Information Disclosure Vulnerabilities
shaikhminhaz1975/step-by-step-guide-to-finding-information-disclosure-vulnerabilities-7a2ee33a82cd" rel="nofollow">https://medium.com/@shaikhminhaz1975/step-by-step-guide-to-finding-information-disclosure-vulnerabilities-7a2ee33a82cd

Читать полностью…

Hacker tricks

[Shellcode x64] Find and execute WinAPI functions with Assembly
https://print3m.github.io/blog/x64-winapi-shellcoding

Читать полностью…

Hacker tricks

.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges
https://github.com/Offensive-Panda/.NET_PROFILER_DLL_LOADING

Читать полностью…

Hacker tricks

Double Dipping Cheat Developer Gets Caught Red-Handed
https://www.cyberark.com/resources/threat-research-blog/double-dipping-cheat-developer-gets-caught-red-handed

Читать полностью…

Hacker tricks

Abusing PIM-related application permissions in Microsoft Graph - Part 1
https://www.emiliensocchi.io/abusing-pim-related-application-permissions-in-microsoft-graph-part-1

Читать полностью…

Hacker tricks

Exploit Searchor 2.4.0 RCE
https://github.com/b0ySie7e/Exploit_Searchor_2.4.0_RCE

Читать полностью…

Hacker tricks

A tool for manual or automatic patch shellcode into binary file Oder to bypass AV
https://github.com/yj94/BinarySpy

Читать полностью…

Hacker tricks

Windows AppLocker Driver LPE – CVE-2024-21338
https://www.crowdfense.com/windows-applocker-driver-lpe-vulnerability-cve-2024-21338

Читать полностью…

Hacker tricks

DeadPotato: is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges
https://github.com/lypd0/DeadPotato

Читать полностью…

Hacker tricks

Escalating Privileges in Google Cloud via Open Groups 
https://www.netspi.com/blog/technical-blog/cloud-pentesting/escalating-privileges-in-google-cloud-via-open-groups

Читать полностью…

Hacker tricks

Binary Hollowing
https://github.com/timwhitez/BinHol

Читать полностью…

Hacker tricks

Breaking Barriers and Assumptions: Techniques for Privilege Escalation on Windows: Part 1
https://www.zerodayinitiative.com/blog/2024/7/29/breaking-barriers-and-assumptions-techniques-for-privilege-escalation-on-windows-part-1

Читать полностью…

Hacker tricks

Local KDC for Windows: This is an example program that can run a Kerberos Key Distribution Center (KDC) on a Windows host and have Windows authenticate to that without joining it to a domain
https://github.com/jborean93/LocalKdc

Читать полностью…

Hacker tricks

DockerSpy: searches for images on Docker Hub and extracts sensitive information such as authentication secrets, private keys, and more
https://github.com/UndeadSec/DockerSpy

Читать полностью…

Hacker tricks

ICMTC Finals Digital Forensics Challenges
ELJoOker/icmtc-finals-digital-forensics-challenges-50d358ccf5c7" rel="nofollow">https://medium.com/@ELJoOker/icmtc-finals-digital-forensics-challenges-50d358ccf5c7

Читать полностью…

Hacker tricks

How to Leverage PowerShell Profiles for Lateral Movement
https://practicalsecurityanalytics.com/how-to-leverage-powershell-profiles-for-lateral-movement

Читать полностью…

Hacker tricks

Specula - Turning Outlook Into a C2 With One Registry Change
https://trustedsec.com/blog/specula-turning-outlook-into-a-c2-with-one-registry-change

Читать полностью…

Hacker tricks

Hellshazzard: Indirect Syscall implementation to bypass userland NTAPIs hooking
https://github.com/Faran-17/Hellshazzard

Читать полностью…

Hacker tricks

Threat Hunting - Suspicious Named pipes
https://mthcht.medium.com/threat-hunting-suspicious-named-pipes-a4206e8a4bc8

Читать полностью…

Hacker tricks

In the 3.3.5a WoW client there is a  RCE that allows any private server owner to inject and run arbitrary code on your computer. This patcher will modify your WoW executable file to fix the exploit
https://github.com/stoneharry/RCEPatcher

Читать полностью…

Hacker tricks

CheckUACBypass.ps1 is a PowerShell script designed to test if certain executables can be used to bypass UAC
https://github.com/AngeTia/CheckUACBypass

Читать полностью…

Hacker tricks

BYOVD Technique Example using viragt64 driver
https://github.com/CyberSecurityUP/ProcessKiller-BYOVD

Читать полностью…
Подписаться на канал