776 links
Shared Bookmarks
Home
Login
RSS Feed
ATOM Feed
Tag cloud
Picture wall
Daily
yichuan-w/LEANN: RAG on Everything with LEANN. Enjoy 97% storage savings while running a fast, accurate, and 100% private RAG application on your personal device.
UprootSecurity Resources
DCOM Again: Installing Trouble - SpecterOps
Mimikatz – Active Directory & Azure AD/Entra ID Security
Dissecting DCOM part 1
0xBugatti/myAwesome
Wh04m1001/CVE-2025-48799
de4dot/de4dot: .NET deobfuscator and unpacker.
toxuin/mdns-tunneller: Tunnels two (or more) mDNS domains together
Persistence – COM Hijacking – Penetration Testing Lab
The Most Helpful PowerShell Cheat Sheet You’ll Ever Find
(442) Breaking Bitlocker - Bypassing the Windows Disk Encryption - YouTube
Magento – Unauthenticated Remote Code Execution – 0-Days And Life
Home - FaceOnLive : On-Premises ID Verification & Biometrics Solution Provider
SECFORCE/droidground: A simple playground for Android CTF challenges.
Tracing Shadows: Mapping the Network of a Cybercriminal - Google Slides
GitHub - navilg/media-stack: A self-hosted stack for media management and streaming, with AI-powered movie and show recommendations. Includes Sonarr, Radarr, qBitTorrent, Prowlarr, Jellyfin, Jellyseerr, Recommendarr, and VPN support.
Find KYC-free Services | KYCnot.me
Proxmox VE Helper-Scripts
community-scripts/ProxmoxVE: Proxmox VE Helper-Scripts (Community Edition)
BlackSnufkin/LitterBox: sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
Windows BitLocker -- Screwed without a Screwdriver — Neodyme
Wack0/bitlocker-attacks: A list of public attacks on BitLocker
MzHmO/Exploit-Street: Complete list of LPE exploits for Windows (starting from 2023)
sw33tLie/sns: IIS shortname scanner written in Go
Examples of TLS/SSL Vulnerabilities TLS Security 6: | Acunetix
Liferay Json Deserialize 1 hit RCE
dockur/windows: Windows inside a Docker container.
Azure · nccgroup/ScoutSuite Wiki
Security Cameras - A Penetration Tester's Journey | Tobia Bocchi: whoami, blogging, notes
FalconFriday — Detecting Active Directory Data Collection — 0xFF21 - FalconForce
Step through the source code of AEM's Apache Sling Engine – implementationDetails()
XSS-Payloads/Without-Parentheses.md at master · RenwaX23/XSS-Payloads
AEM SaaS Like a Champion ❤️🏆🚀 - AEM.Design
topscoder/nuclei-wordfence-cve: You just found a hidden gem 💎 This repo contains a massive amount (10,000+) of WordPress related Nuclei templates. Updated daily!
aem-links/curl_cheatsheet.md at master · paulrohrbeck/aem-links
Circumventing SSL Pinning in obfuscated apps with OkHttp – NVISO Labs
GitHub - sysdig/wafer
S1lkys/SharpKiller: Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8
sAjibuu/Upload_Bypass: File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.
Liuk3r/CVE-2023-32233: CVE-2023-32233: Linux内核中的安全漏洞
Blind Forensics with the RDP Bitmap Cache | by Ronald Craft | Medium
RDP Bitmap Cache | Count Upon Security
last-byte/PersistenceSniper: Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte
mm0r1/exploits: Pwn stuff.
barrracud4/image-upload-exploits: This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.
Liferay Portal Json Web Service Deserialization Vulnerability (CVE-2020–7961) Analysis | by Knownsec 404 team | Medium
Markakd/CVE-2022-2588: exploit for CVE-2022-2588
An Exploration & Remediation of JSON Interoperability… | Bishop Fox
stufus/egresscheck-framework: Used to check for TCP and UDP egress filtering on both windows and unix client systems
Fixing khugepaged CPU usage VMware Workstation
Bypassing Cylance and other AVs/EDRs by Unhooking Windows APIs - Red Teaming Experiments
clong/DetectionLab: Automate the creation of a lab environment complete with security tooling and logging best practices
Targeted Workstation Compromise with SCCM | enigma0x3
Ethical Hacking Lessons — Building Free Active Directory Lab in Azure | by Kamran Bilgrami | Medium
FSecureLABS/bitlocker-spi-toolkit: Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.
login-securite/DonPAPI: Dumping DPAPI credz remotely
Sequoia: A Local Privilege Escalation Vulnerability in Linux’s Filesystem Layer (CVE-2021-33909) | Qualys Security Blog
How we found Unintended bypass to exploiting entire CyberThreatForce discord server | by Muhammad Faqih Jihan Insani | Jul, 2021 | Medium
Security Testing of Thick Client Application | by David Valles | Medium
Path to Process Injection — Bypass Userland API Hooking | by Seemant Bisht | Nov, 2020 | Medium
Hping Tips and Tricks. Hping is a TCP/IP packet forging tool… | by Peter Kacherginsky | Medium
The Powerful HTTP Request Smuggling 💪 | by Ricardo Iramar dos Santos | Oct, 2020 | Medium
Abusing SeLoadDriverPrivilege for privilege escalation - Tarlogic Security - Cyber Security and Ethical hacking
Hakluke’s Guide to Amass — How to Use Amass More Effectively for Bug Bounties | by Luke Stephens (@hakluke) | Aug, 2020 | Medium
ntlm_theft: A file payload generator for forced ntlm hash disclosure
When it’s not only about a Kubernetes CVE… - Breizh Zero-day Hunters - Medium
itm4n/PrivescCheck: Privilege Escalation Enumeration Script for Windows
Writing a Password Protected Reverse Shell (Linux/x64)
Poking Holes in the Firewall: Egress Testing With AllPorts.Exposed - Black Hills Information Security
The Danger of Exposing Docker.Sock
GitHub - rootm0s/WinPwnage: UAC bypass, Elevate, Persistence and Execution methods
Windows Privilege Escalation via Unquoted Service Paths – root@Hausec
GitHub - f0rb1dd3n/Reptile: LKM Linux rootkit
GitHub - d4rk007/RedGhost: Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
Recipe for Root - Your Cookbook for Privilege Escalation
PHP security exploit - list content of remote PHP file? - Stack Overflow