Linux, Material de hacking y noticias
@Linux_and_hacking_material
1.47K
subscribers
246
photos
28
videos
3.36K
files
9.66K
links
Canal destinado a diversos contenidos: material de Linux, hacking y seguridad informática
Download Telegram
Join
Linux, Material de hacking y noticias
1.47K subscribers
Linux, Material de hacking y noticias
https://tccontre.blogspot.com/2021/01/extracting-shellcode-in-iceid-png.html
Blogspot
Extracting Shellcode in ICEID .PNG Steganography
In this past few days I stumble to some new and old variant of ICEID malware that uses .png steganography to hide and execute its encrypted...
Linux, Material de hacking y noticias
https://www.cybeseclabs.com/2021/01/09/longtongue-customized-password-passphrase-list-inputting-target-info-2/
Linux, Material de hacking y noticias
https://www.sqlinjection.net/
www.sqlinjection.net
SQL Injection - Understand and Prevent SQL Injection Attacks
A complete reference about SQL injection. Introduction, tutorial, advanced attack techniques, how to avoid it, resources and much more!
Linux, Material de hacking y noticias
https://blogs.akamai.com/sitr/2021/01/detecting-mylobot-unseen-dga-based-malware-using-deep-learning.html
Linux, Material de hacking y noticias
https://pentestlaboratories.com/2021/01/18/process-herpaderping-windows-defender-evasion/
Pentest Laboratories
Process Herpaderping – Windows Defender Evasion
Windows Defender has improved significantly the security posture of Windows environments since it has better detection capabilities compare to other security products. When a process is created Win…
Linux, Material de hacking y noticias
https://theevilbit.github.io/posts/divide_and_conquer/
theevilbit blog
Divide and Conquer - A technique to bypass NextGen AV
TL;DR Link to heading This blog post describes a generic technique I called internally on our red team assessment “Divide and Conquer”, which can be used to bypass behavioral based NextGen AV detection. It works by splitting malicious actions and API calls…
Linux, Material de hacking y noticias
https://isc.sans.edu/diary/rss/26992
SANS Internet Storm Center
Obfuscated DNS Queries - SANS Internet Storm Center
Obfuscated DNS Queries, Author: Guy Bruneau
Linux, Material de hacking y noticias
https://en.iguru.gr/2021/01/17/hacktools-v0-3-0-all-in-one-prostheto-gia-browsers/
iGuRu
HackTools v0.3.0 all-in-one add-on for browsers - iGuRu
HackTools is an add-on that facilitates online penetration testing, includes cheat sheets and all the tools used during a penetration testing, such as XSS payloads, Reverse shells and more. With this extension you no longer need to look for payloads on different…
Linux, Material de hacking y noticias
https://www.kitploit.com/2021/01/hostage-low-interaction-mobile-honeypot.html?m=1
KitPloit - PenTest & Hacking Tools
HosTaGe - Low Interaction Mobile Honeypot
Linux, Material de hacking y noticias
https://www.netskope.com/blog/you-can-run-but-you-cant-hide-advanced-emotet-updates
Netskope
You Can Run, But You Can’t Hide: Advanced Emotet Updates
Co-authored by Ghanashyam Satpathy and Dagmawi Mulugeta Summary Emotet has become one of the world’s most advanced botnets. Like many malware campaigns,
Linux, Material de hacking y noticias
https://research.checkpoint.com/2021/going-rogue-a-mastermind-behind-android-malware-returns-with-a-new-rat/
Check Point Research
Going Rogue- a Mastermind behind Android Malware Returns with a New RAT - Check Point Research
Research by: Aviran Hazum, Alex Shamshur, Raman Ladutska, Ohad Mana, Israel Wernik Introduction Now more than ever, we rely on our smartphones to keep in touch with our work, our families and the world around us. There are over 3.5 billion smartphone users…
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=gr8ZKQpYiug&feature=youtu.be
YouTube
laravel debug mode rce | CVE-2021-3129 PoC
Laravel less then v8.4.2 debug mode: Remote code execution
Technical details : https://www.ambionics.io/blog/laravel-debug-rce
Vulnmachines - Place for Pentesters
Vulnmachines is pratice place for people who are willing to learn about pentesting. In this…
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=uM6T_fL8ypk&feature=youtu.be
Linux, Material de hacking y noticias
https://github.com/swisskyrepo/PayloadsAllTheThings
GitHub
GitHub - swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A list of useful payloads and bypass for Web Application Security and Pentest/CTF - swisskyrepo/PayloadsAllTheThings
Linux, Material de hacking y noticias
https://adepts.of0x.cc/shadowmove-hijack-socket/
Hijacking connections without injections: a ShadowMoving approach to the art of pivoting |
Hijacking connections without injections: a ShadowMoving approach to the art of pivoting | AdeptsOf0xCC
Proof of concept of hiding conections with ShadowMove technique
Linux, Material de hacking y noticias
https://github.com/c0brabaghdad1/S0x4
GitHub
GitHub - c0brabaghdad1/S0x4: DNS Misconfiguration : S0x4 - Same Site Scripting Scanner
DNS Misconfiguration : S0x4 - Same Site Scripting Scanner - GitHub - c0brabaghdad1/S0x4: DNS Misconfiguration : S0x4 - Same Site Scripting Scanner
Linux, Material de hacking y noticias
https://www.trustedsec.com/blog/get-to-hacking-massively-faster-the-release-of-spoonmap/
TrustedSec
Get to Hacking MASSively Faster - The Release of SpooNMAP - TrustedSec
TrustedSec's blog is an expert source of information on information security trends and best practices for strategic risk management.
Linux, Material de hacking y noticias
https://unit42.paloaltonetworks.com/wireshark-tutorial-emotet-infection/
Unit 42
Wireshark Tutorial: Examining Emotet Infection Traffic
This Wireshark tutorial reviews recent Emotet activity and provides some tips on identifying this malware based on examining Emotet infection traffic.
Linux, Material de hacking y noticias
https://blog.checkpoint.com/2021/01/19/linux-users-should-patch-now-to-block-new-freakout-malware-which-exploits-new-vulnerabilities/amp/
Check Point Blog
Linux users should patch now to block new "FreakOut" malware which exploits new vulnerabilities - Check Point Blog
Recently, Check Point Research (CPR) encountered several attacks that are exploiting multiple vulnerabilities, including some recently discovered flaws.
Linux, Material de hacking y noticias
https://github.com/redcode-labs/Svetovid
GitHub
GitHub - redcode-labs/Svetovid: A bunch of post exploitation tools + reverse proxy server
A bunch of post exploitation tools + reverse proxy server - GitHub - redcode-labs/Svetovid: A bunch of post exploitation tools + reverse proxy server