Linux, Material de hacking y noticias
@Linux_and_hacking_material
1.47K
subscribers
246
photos
28
videos
3.36K
files
9.66K
links
Canal destinado a diversos contenidos: material de Linux, hacking y seguridad informática
Download Telegram
Join
Linux, Material de hacking y noticias
1.47K subscribers
Linux, Material de hacking y noticias
https://blog.checkpoint.com/2021/01/19/linux-users-should-patch-now-to-block-new-freakout-malware-which-exploits-new-vulnerabilities/amp/
Check Point Blog
Linux users should patch now to block new "FreakOut" malware which exploits new vulnerabilities - Check Point Blog
Recently, Check Point Research (CPR) encountered several attacks that are exploiting multiple vulnerabilities, including some recently discovered flaws.
Linux, Material de hacking y noticias
https://github.com/redcode-labs/Svetovid
GitHub
GitHub - redcode-labs/Svetovid: A bunch of post exploitation tools + reverse proxy server
A bunch of post exploitation tools + reverse proxy server - GitHub - redcode-labs/Svetovid: A bunch of post exploitation tools + reverse proxy server
Linux, Material de hacking y noticias
https://ajpc500.github.io/nim/Shellcode-Injection-using-Nim-and-Syscalls/
ajpc500
Shellcode Injection using Nim and Syscalls
All things purple team.
Linux, Material de hacking y noticias
https://h0mbre.github.io/Fuzzing-Like-A-Caveman-5/#
The Human Machine Interface
Fuzzing Like A Caveman 5: A Code Coverage Tour for Cavepeople
Introduction We’ve already discussed the importance of code coverage previously in this series so today we’ll try to understand some of the very basic underlying concepts, some common approaches, some tooling, and also see what techniques some popular fuzzing…
Linux, Material de hacking y noticias
https://mega.nz/folder/r2ghERLJ#81fjr2sTjBw-jQ8FRFSc_w
mega.nz
File folder on MEGA
Linux, Material de hacking y noticias
https://slashcrypto.org/2021/01/15/CVE-2020-1456/
slashcrypto.org
Insertion of Malicious Links for Execution in Profile Picture - Unvalidated User Input in MS SharePoint 2019 (CVE-2020-1456) -…
Today I am publishing a Finding discovered by my good friend user_x73x76x6E - have fun reading his writeup!Although t...
Linux, Material de hacking y noticias
https://speakerdeck.com/flankerhqd/blowing-the-cover-of-android-binary-fuzzing
Linux, Material de hacking y noticias
https://blog.oversecured.com/Gaining-access-to-arbitrary-Content-Providers/
News, Techniques & Guides
Gaining access to arbitrary* Content Providers
The vulnerability we shall be looking at is very common, but remains little known. We want to shed some light on it today, so as to help app developers avoid it when they write their apps and security researchers find it in other people's apps and warn the…
Linux, Material de hacking y noticias
https://github.com/JamesCooteUK/SharpSphere
GitHub
GitHub - JamesCooteUK/SharpSphere: .NET Project for Attacking vCenter
.NET Project for Attacking vCenter. Contribute to JamesCooteUK/SharpSphere development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://www.microsoft.com/security/blog/2021/01/20/deep-dive-into-the-solorigate-second-stage-activation-from-sunburst-to-teardrop-and-raindrop/
Microsoft News
Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop
Our continued investigation into the Solorigate attack has uncovered new details about the handover from the Solorigate DLL backdoor (SUNBURST) to the Cobalt Strike loader (TEARDROP, Raindrop, and others).
Linux, Material de hacking y noticias
https://www.fireeye.com/blog/threat-research/2021/01/emulation-of-kernel-mode-rootkits-with-speakeasy.html
Trellix
Research | Trellix Stories
Trellix Research, get the latest cybersecurity trends, best practices, security vulnerabilities, and more from industry leaders.
Linux, Material de hacking y noticias
https://github.com/securethelogs/Exnoscan
GitHub
GitHub - securethelogs/Exnoscan
Contribute to securethelogs/Exnoscan development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://medium.com/csis-techblog/silencing-microsoft-defender-for-endpoint-using-firewall-rules-3839a8bf8d18
Medium
Silencing Microsoft Defender for Endpoint using firewall rules
Windows Defender for Endpoint (Formerly Windows Defender ATP) is a so-called “cloud powered” EDR product[1], i.e. alerts and events are…
Linux, Material de hacking y noticias
https://research.nccgroup.com/2021/01/21/mssql-lateral-movement/
NCC Group Research Blog
MSSQL Lateral Movement
Using discovered credentials to move laterally in an environment is a common goal for the NCC Group FSAS team. The ability to quickly and reliably use a newly gained set of credentials is essential…
Linux, Material de hacking y noticias
https://googleprojectzero.blogspot.com/2021/01/windows-exploitation-tricks-trapping.html
Blogspot
Windows Exploitation Tricks: Trapping Virtual Memory Access
Posted by James Forshaw, Project Zero This blog is a continuation of my series of Windows exploitation tricks. This one describes an exploit...
Linux, Material de hacking y noticias
https://thehackernews.com/2021/01/heres-how-solarwinds-hackers-stayed.html?m=1
Linux, Material de hacking y noticias
https://luemmelsec.github.io/Circumventing-Countermeasures-In-AD/
luemmelsec.github.io
Sailing Past Security Measures In AD
Today we´re going to talk a little about possible ways to circumvent some of the security measures one might face during an engagement in an Active Directory environment.
We as pentesters are heavily relying on our tools like Bloodhound, Rubeus, mimikatz…
Linux, Material de hacking y noticias
https://github.com/MobSF/Mobile-Security-Framework-MobSF
GitHub
GitHub - MobSF/Mobile-Security-Framework-MobSF: Mobile Security Framework (MobSF) is an automated, all-in-one mobile application…
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a...
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=HH0jzSzgDsE
YouTube
TryHackme Pentesting P3: sqlmap, smbmap and smbclient
In this video walkthrough, we explained sqlmap, smbmap and smbclient in the third part of cc pentesting from tryhackme.
----
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
----
Do you need private cybersecurity…
Linux, Material de hacking y noticias
https://isc.sans.edu/forums/diary/Powershell+Dropping+a+REvil+Ransomware/27012