Linux, Material de hacking y noticias
@Linux_and_hacking_material
1.5K
subscribers
246
photos
28
videos
3.36K
files
9.66K
links
Canal destinado a diversos contenidos: material de Linux, hacking y seguridad informática
Download Telegram
Join
Linux, Material de hacking y noticias
1.5K subscribers
Linux, Material de hacking y noticias
Decrypting Mobile App Traffic using AES Killer and Frida
https://n00b.sh/posts/aes-killer-mobile-app-demo/
Linux, Material de hacking y noticias
https://github.com/Cr4sh/MicroBackdoor
GitHub
GitHub - Cr4sh/MicroBackdoor: Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ] - Cr4sh/MicroBackdoor
Linux, Material de hacking y noticias
https://github.com/sslab-gatech/winnie
GitHub
GitHub - sslab-gatech/winnie: Winnie makes fuzzing Windows applications easy
Winnie makes fuzzing Windows applications easy. Contribute to sslab-gatech/winnie development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://medium.com/@markmotig/finding-writable-folders-and-hijackable-dlls-3594a9a0b1c8
Medium
Finding writable folders and hijackable DLLs
This is pretty straight forward. All of the hard work was already done by Petr Hinchley and Matt Hand. This finds writable folders and…
Linux, Material de hacking y noticias
https://www.youtube.com/watch?v=s2IDay27io8
YouTube
Re-Visiting File Upload Vulnerabilities P8 | TryHackMe Advent of Cyber
In this video walkthrough, we covered file upload vulnerabilities and some techniques to get around them. We used TryHackMe Advent of Cyber 2 Day 2 / 2020 Christmas Chaos.
#cybersecurity #tryhackme
------------
Room Link
https://tryhackme.com/room/adventofcyber2…
Linux, Material de hacking y noticias
https://portswigger-net.cdn.ampproject.org/c/s/portswigger.net/daily-swig/amp/vscode-integration-with-mitre-att-amp-ck-framework-allows-security-researchers-to-maintain-focus
The Daily Swig | Cybersecurity news and views
VSCode integration with Mitre ATT&CK framework allows security researchers to maintain focus
Introducing VSCode-ATT&CK
Linux, Material de hacking y noticias
https://www.bleepingcomputer.com/news/security/n3tw0rm-ransomware-emerges-in-wave-of-cyberattacks-in-israel/#.YJBwKFvdlfs.twitter
BleepingComputer
N3TW0RM ransomware emerges in wave of cyberattacks in Israel
A new ransomware gang known as 'N3TW0RM' is targeting Israeli companies in a wave of cyberattacks starting last week.
Linux, Material de hacking y noticias
https://usersdrive.com/3bdaifon0kfg.html
Usersdrive
Download Reverse Engineering Ghidra For Beginners zip
Download File Reverse Engineering Ghidra For Beginners zip
Linux, Material de hacking y noticias
https://thehackernews.com/2021/05/a-new-buer-malware-variant-has-been.html?m=1
Linux, Material de hacking y noticias
https://blog.shiftleft.io/intro-to-the-content-security-policy-csp-c29266fa095f?gi=cdf999e89e7a
Medium
Intro to the Content Security Policy (CSP)
What you need to know about CSP, a fundamental defense mechanism of the Internet.
Linux, Material de hacking y noticias
https://blog.fox-it.com/2021/05/04/rm3-curiosities-of-the-wildest-banking-malware/
Fox-IT International blog
RM3 – Curiosities of the wildest banking malware
fumik0_ & the RIFT Team TL:DR Our Research and Intelligence Fusion Team have been tracking the Gozi variant RM3 for close to 30 months. In this post we provide some his…
Linux, Material de hacking y noticias
https://github.com/forrest-orr/DoubleStar
GitHub
GitHub - forrest-orr/DoubleStar: A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus…
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques - forrest-orr/DoubleStar
Linux, Material de hacking y noticias
https://blog.redxorblue.com/2021/05/assemblylie-using-transactional-ntfs.html?m=1
Redxorblue
Assembly.Lie – Using Transactional NTFS and API Hooking to Trick the CLR into Loading Your Code “From Disk”
Introduction: Assembly.Load, a method that has been one of the primary reasons for the meteoric rise in offensive tooling written in C# ov...
Linux, Material de hacking y noticias
https://wrongbaud.github.io/posts/ghidra-training/
Wrongbaud’s Blog
Introduction to Reverse Engineering with Ghidra: A Four Session Course
A blog focusing on hardware and software reverse engineering
Linux, Material de hacking y noticias
https://www.udemy.com/course/reverse-engineering-ghidra/?couponCode=GHIDRA_MAY4
Udemy
Reverse Engineering: Ghidra For Beginners
Learn Reverse Engineering Using Ghidra On Linux And Windows
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=1nJgupaUPEQ&t=1081s
YouTube
SQL Injection | Complete Guide
In this video, we cover the theory behind SQL injection vulnerabilities, how to find these types of vulnerabilities from both a white box and black box perspective, how to exploit them and how to prevent them.
▬
✨
Support Me
✨
▬▬▬▬▬▬▬▬▬▬
Web Security Academy…
Linux, Material de hacking y noticias
https://infosecwriteups.com/exploitation-with-shellcode-23470cd2aa55
Medium
EXPLOITATION WITH SHELLCODE
Shellcode is a piece of code performs specific action
Linux, Material de hacking y noticias
https://github.com/CuckooEXE/MouseTrap/
GitHub
GitHub - CuckooEXE/MouseTrap: MouseTrap is a suite of vulernabilities/exploit that targets the RemoteMouse application and server.
MouseTrap is a suite of vulernabilities/exploit that targets the RemoteMouse application and server. - CuckooEXE/MouseTrap
Linux, Material de hacking y noticias
https://www.netsecfocus.com/oscp/2021/05/06/The_Journey_to_Try_Harder-_TJnull-s_Preparation_Guide_for_PEN-200_PWK_OSCP_2.0.html
NetSec Focus
The Journey to Try Harder: TJnull’s Preparation Guide for PEN-200 PWK/OSCP 2.0
Table of Contents: Overview Dedication A Word of Warning! Section 1: General Course Information Section 2: Getting Comfortable with Kali Linux Section 3: Linux Command Line Kung-Fu Section 4: Essential Tools in Kali Section 5: Getting Started with Bash Scripting…
Linux, Material de hacking y noticias
https://us-cert.cisa.gov/ncas/analysis-reports/ar21-126a