776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
◄Older
page 17 / 39
Newer►
  • thumbnail
    Aetsu/OffensivePipeline: OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.
    November 19, 2021 at 7:32:38 PM UTC - permalink -
    QRCode
    - https://github.com/Aetsu/OffensivePipeline
    bypass av pipeline red team
  • IMG_3828.jpg (Image JPEG, 439 × 674 pixels)
    November 19, 2021 at 7:32:17 PM UTC * - permalink -
    QRCode
    - https://media.discordapp.net/attachments/598637931418091550/911058996591480863/IMG_3828.jpg?width=439&height=674
    lol nft discord mona lisa
  • thumbnail
    burrowers/garble: Obfuscate Go builds
    November 19, 2021 at 7:32:00 PM UTC - permalink -
    QRCode
    - https://github.com/burrowers/garble
    garble bypass obfuscation golang go
  • thumbnail
    Sprocket Security - Blog - The ultimate tag team: PetitPotam and ADCS pwnage from Linux
    November 8, 2021 at 11:22:25 AM UTC - permalink -
    QRCode
    - https://www.sprocketsecurity.com/blog/the-ultimate-tag-team-petitpotam-and-adcs-pwnage-from-linux
    adcs linux pkinit
  • thumbnail
    Targeted Workstation Compromise with SCCM | enigma0x3
    November 7, 2021 at 11:50:22 PM UTC * - permalink -
    QRCode
    - https://enigma0x3.net/2015/10/27/targeted-workstation-compromise-with-sccm/
    sccm ad internal red team lateral
  • thumbnail
    Advanced XXE Exploitation - HIP2019-Advanced_XXE_Exploitation.pdf
    November 5, 2021 at 6:27:05 PM UTC - permalink -
    QRCode
    - https://gosecure.github.io/presentations/2019-06-19-hack_in_paris/HIP2019-Advanced_XXE_Exploitation.pdf
    xxe xml
  • thumbnail
    Ransomware Group Sites

    http://ransomwr3tsydeii4q43vazm7wofla5ujdajquitomtd47cxjtfgwyyd.onion/

    November 4, 2021 at 8:47:45 AM UTC - permalink -
    QRCode
    - https://ransomwr3tsydeii4q43vazm7wofla5ujdajquitomtd47cxjtfgwyyd.onion.pet/
    ransomware group torrent onion leak
  • thumbnail
    GitLab CE CVE-2021-22205 in the wild - hn security
    November 3, 2021 at 2:46:00 PM UTC - permalink -
    QRCode
    - https://security.humanativaspa.it/gitlab-ce-cve-2021-22205-in-the-wild/
    gitlab cve rce wild
  • thumbnail
    xforcered/InvisibilityCloak: Proof-of-concept obfuscation toolkit for C# post-exploitation tools
    November 3, 2021 at 10:51:36 AM UTC - permalink -
    QRCode
    - https://github.com/xforcered/InvisibilityCloak
    bypass obfuscation c# tooling
  • thumbnail
    Ethical Hacking Lessons — Building Free Active Directory Lab in Azure | by Kamran Bilgrami | Medium
    November 3, 2021 at 10:51:02 AM UTC * - permalink -
    QRCode
    - https://kamran-bilgrami.medium.com/ethical-hacking-lessons-building-free-active-directory-lab-in-azure-6c67a7eddd7f
    ad lab azure
  • thumbnail
    Cobalt Strike, a Defender's Guide
    November 3, 2021 at 10:19:59 AM UTC - permalink -
    QRCode
    - https://thedfirreport.com/2021/08/29/cobalt-strike-a-defenders-guide/
    cobalt strike cs defenser guide defender
  • thumbnail
    Install Multiple Python Versions on Linux | by David Littlefield | Level Up Coding

    git clone https://github.com/pyenv/pyenv.git ~/.pyenv

    install dependencies:

    sudo apt-get install --yes libssl-dev zlib1g-dev libbz2-dev libreadline-dev libsqlite3-dev llvm libncurses5-dev libncursesw5-dev xz-utils tk-dev libgdbm-dev lzma lzma-dev tcl-dev libxml2-dev libxmlsec1-dev libffi-dev liblzma-dev wget curl make build-essential python-openssl

    in ~/.zshrc:

    ## Pyenv environment variables                            
    export PYENV_ROOT="$HOME/.pyenv"                          
    export PATH="$PYENV_ROOT/bin:$PATH"# Pyenv initialization 
    if command -v pyenv 1>/dev/null 2>&1; then                
      eval "$(pyenv init -)"                                  
    fi

    install a python version:

    pyenv install <python_version>

    cd ~/my/dir/
    my/dir $ pyenv local 3.8.6 # will pull python3.8.6 for the local directory                                                   
    October 29, 2021 at 12:25:54 PM UTC - permalink -
    QRCode
    - https://levelup.gitconnected.com/install-multiple-python-versions-on-linux-8bd6d301d78c
    python manager version
  • thumbnail
    DIY Leaked Credential Search Engine - Part 1
    October 28, 2021 at 7:33:02 PM UTC - permalink -
    QRCode
    - https://threat.tevora.com/diy-leaked-credential/
    leaked credentials search engine breach leak db database diy django
  • thumbnail
    GrrrDog/weird_proxies: Reverse proxies cheatsheet
    October 28, 2021 at 12:02:29 PM UTC - permalink -
    QRCode
    - https://github.com/GrrrDog/weird_proxies
    reverse proxy proxies nginx tomcat apache traefik varnish caddy cloudflare envoy fastly haproxy aws caching smuggling middleware parser
  • thumbnail
    Unicode/UTF-8-character table - starting from code position FF00
    October 27, 2021 at 8:22:49 AM UTC - permalink -
    QRCode
    - https://www.utf8-chartable.de/unicode-utf8-table.pl?start=65280&number=128
    ut8 bypass waf script encoding encode
  • thumbnail
    CVE-2017-12149 Exploited in Wild | Praveen's Blogspot
    October 25, 2021 at 1:40:23 PM UTC - permalink -
    QRCode
    - https://praveenp13.wordpress.com/2018/01/20/cve-2017-12149-exploited-in-wild/
    invoker readlonly java jboss readonlyaccessfilter unserializ
  • thumbnail
    Linux Rootkits: New Methods for Kernel 5.7+ :: TheXcellerator

    http://books.gigatux.nl/mirror/networksecuritytools/0596007949/networkst-CHP-7-SECT-4.html

    October 23, 2021 at 9:05:56 PM UTC - permalink -
    QRCode
    - https://xcellerator.github.io/posts/linux_rootkits_11/
    linux rootkit netstat
  • thumbnail
    Project Zero: Using Kerberos for Authentication Relay Attacks
    October 22, 2021 at 12:05:19 PM UTC - permalink -
    QRCode
    - https://googleprojectzero.blogspot.com/2021/10/using-kerberos-for-authentication-relay.html
    kerberos james forshaw relay ad
  • thumbnail
    Certified Pre-Owned. Active Directory Certificate Services… | by Will Schroeder | Posts By SpecterOps Team Members

    White paper: https://www.specterops.io/assets/resources/Certified_Pre-Owned.pdf

    October 21, 2021 at 2:22:15 PM UTC - permalink -
    QRCode
    - https://posts.specterops.io/certified-pre-owned-d95910965cd2
    adcs certified pre owned petitpotam
  • java.lang.Runtime.exec() Payload Workarounds - @Jackson_T
    October 21, 2021 at 12:49:07 PM UTC * - permalink -
    QRCode
    - https://ares-x.com/tools/runtime-exec/
    java lang runtime code execution rce bypass payloads exec
Links per page: 20 50 100
◄Older
page 17 / 39
Newer►
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation