776 links
  • Shared Bookmarks
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
◄Older
page 3 / 7
Newer►
131 results tagged hacking x
  • thumbnail
    GitHub - gelim/sap_ms: SAP Message Server research presented at OPCDE 2019

    https://github.com/vah13/SAP_exploit
    https://github.com/chipik/SAP_GW_RCE_exploit
    https://github.com/gelim/sap_ms

    October 24, 2019 at 8:46:08 AM UTC - permalink -
    QRCode
    - https://github.com/gelim/sap_ms
    sap sploit hacking pentest exploit
  • thumbnail
    GitHub - neex/phuip-fpizdam: Exploit for CVE-2019-11043
    October 24, 2019 at 8:38:47 AM UTC - permalink -
    QRCode
    - https://github.com/neex/phuip-fpizdam/
    sploit php phpfm exploit hacking pentest
  • thumbnail
    SMB Command Reference · byt3bl33d3r/CrackMapExec Wiki · GitHub
    October 23, 2019 at 9:18:08 AM UTC - permalink -
    QRCode
    - https://github.com/byt3bl33d3r/CrackMapExec/wiki/SMB-Command-Reference
    cme smb cheatsheet hacking pentest samba crackmapexec
  • thumbnail
    A cheatsheet with commands that can be used to perform kerberos attacks · GitHub
    October 22, 2019 at 3:07:18 PM UTC - permalink -
    QRCode
    - https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a
    kerberos ad active directory cheatsheet hacking pentest ptt ptk pass ticket hash hashes tickets
  • thumbnail
    Obtaining NTDS.dit Using In-Built Windows Commands | Cyberis Limited
    October 22, 2019 at 2:15:21 PM UTC - permalink -
    QRCode
    - https://www.cyberis.co.uk/2014/02/obtaining-ntdsdit-using-in-built.html
    ntds.dit ntds active directory ldap dump ntdsutil hacking pentest
  • How to create dump files remotely (ProcDump) using PowerShell? - Powershellbros.com
    October 22, 2019 at 9:52:42 AM UTC * - permalink -
    QRCode
    - https://www.powershellbros.com/how-to-create-dump-files-remotely-procdump-using-powershell/
    procdump mimikatz remote hacking pentest powershell script scripting redteam
  • thumbnail
    The Trustpocalypse – harmj0y
    October 22, 2019 at 9:43:39 AM UTC - permalink -
    QRCode
    - http://www.harmj0y.net/blog/redteaming/the-trustpocalypse/
    ldap ad tickets kerberos trust foreign domains hacking pentest
  • thumbnail
    One Rule to Rule Them All - NotSoSecure

    Hashcat cracking
    https://github.com/praetorian-code/Hob0Rules

    October 22, 2019 at 8:11:21 AM UTC - permalink -
    QRCode
    - https://www.notsosecure.com/one-rule-to-rule-them-all/
    cracking hashcat john rules hacking pentest internal crack passwords korelogic hob0 d3adhob0
  • thumbnail
    (nearly) Complete Linux Loadable Kernel Modules
    October 19, 2019 at 10:53:10 AM UTC - permalink -
    QRCode
    - http://www.ouah.org/LKM_HACKING.html
    lkm rootkit bootkit linux hacking persistence kernel howto tuto
  • thumbnail
    GitHub - f0rb1dd3n/Reptile: LKM Linux rootkit
    October 19, 2019 at 10:52:44 AM UTC * - permalink -
    QRCode
    - https://github.com/f0rb1dd3n/Reptile
    rootkit bootkit linux privesc persistence hacking pentest phrack
  • thumbnail
    GitHub - d4rk007/RedGhost: Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
    October 19, 2019 at 10:31:17 AM UTC * - permalink -
    QRCode
    - https://github.com/d4rk007/RedGhost
    privesc persistence hacking toolkit rootkit redghost
  • thumbnail
    RE for Beginners | Reverse Engineering
    October 18, 2019 at 3:13:29 PM UTC - permalink -
    QRCode
    - https://www.begin.re/
    reverse reversing howto tuto beginner begin engineering hacking binary minesweeper windows x86 ida
  • thumbnail
    vulnerability-lab.com/resources/documents/531.txt

    Ultimate XSS cheatsheet

    October 17, 2019 at 3:18:54 PM UTC - permalink -
    QRCode
    - https://www.vulnerability-lab.com/resources/documents/531.txt
    cheatsheet xss payloads hacking pentest
  • thumbnail
    Testing for HTTP Splitting/Smuggling (OTG-INPVAL-016) - OWASP
    October 17, 2019 at 12:06:32 PM UTC - permalink -
    QRCode
    - https://www.owasp.org/index.php/Testing_for_HTTP_Splitting/Smuggling_(OTG-INPVAL-016)
    http smuggle smuggling cache poisoning hacking pentest web
  • thumbnail
    Recipe for Root - Your Cookbook for Privilege Escalation
    October 9, 2019 at 4:09:17 PM UTC * - permalink -
    QRCode
    - https://recipeforroot.com/
    privesc windows linux privilege escalation hacking pentest howto tuto
  • thumbnail
    Static Analysis of Client-Side JavaScript for pen testers and bug bounty hunters
    October 8, 2019 at 9:53:22 AM UTC - permalink -
    QRCode
    - https://blog.appsecco.com/static-analysis-of-client-side-javascript-for-pen-testers-and-bug-bounty-hunters-f1cb1a5d5288
    js javascript static analysis pentest bug bounty hacking
  • thumbnail
    Subdomain Takeover: Proof Creation for Bug Bounties
    August 3, 2019 at 3:01:18 PM UTC - permalink -
    QRCode
    - https://0xpatrik.com/takeover-proofs/
    subdomain takeover dns hacking pentest howto tutorial tutoriel
  • Rawsec's CyberSecurity Inventory
    August 3, 2019 at 3:00:31 PM UTC * - permalink -
    QRCode
    - https://inventory.rawsec.ml/tools.html
    tool tools list pentest hacking osint re cracking forensic web
  • LOLBAS

    Lolbins -> Windows
    GTFOBin -> Linux (https://gtfobins.github.io/)

    August 1, 2019 at 2:55:00 PM UTC * - permalink -
    QRCode
    - https://lolbas-project.github.io/
    gtfobin gtfo lolbins privesc pe exploitation hacking pentest jailbreak
  • thumbnail
    Penetration Testing Active Directory, Part II – root@Hausec
    July 28, 2019 at 4:55:09 PM UTC - permalink -
    QRCode
    - https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/
    ad active direcory pentesting hacking
Links per page: 20 50 100
◄Older
page 3 / 7
Newer►
Shaarli - The personal, minimalist, super fast, database-free, bookmarking service by the Shaarli community - Help/documentation