Linux, Material de hacking y noticias
@Linux_and_hacking_material
1.47K
subscribers
246
photos
28
videos
3.36K
files
9.66K
links
Canal destinado a diversos contenidos: material de Linux, hacking y seguridad informática
Download Telegram
Join
Linux, Material de hacking y noticias
1.47K subscribers
Linux, Material de hacking y noticias
https://github.com/securethelogs/Exnoscan
GitHub
GitHub - securethelogs/Exnoscan
Contribute to securethelogs/Exnoscan development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://medium.com/csis-techblog/silencing-microsoft-defender-for-endpoint-using-firewall-rules-3839a8bf8d18
Medium
Silencing Microsoft Defender for Endpoint using firewall rules
Windows Defender for Endpoint (Formerly Windows Defender ATP) is a so-called “cloud powered” EDR product[1], i.e. alerts and events are…
Linux, Material de hacking y noticias
https://research.nccgroup.com/2021/01/21/mssql-lateral-movement/
NCC Group Research Blog
MSSQL Lateral Movement
Using discovered credentials to move laterally in an environment is a common goal for the NCC Group FSAS team. The ability to quickly and reliably use a newly gained set of credentials is essential…
Linux, Material de hacking y noticias
https://googleprojectzero.blogspot.com/2021/01/windows-exploitation-tricks-trapping.html
Blogspot
Windows Exploitation Tricks: Trapping Virtual Memory Access
Posted by James Forshaw, Project Zero This blog is a continuation of my series of Windows exploitation tricks. This one describes an exploit...
Linux, Material de hacking y noticias
https://thehackernews.com/2021/01/heres-how-solarwinds-hackers-stayed.html?m=1
Linux, Material de hacking y noticias
https://luemmelsec.github.io/Circumventing-Countermeasures-In-AD/
luemmelsec.github.io
Sailing Past Security Measures In AD
Today we´re going to talk a little about possible ways to circumvent some of the security measures one might face during an engagement in an Active Directory environment.
We as pentesters are heavily relying on our tools like Bloodhound, Rubeus, mimikatz…
Linux, Material de hacking y noticias
https://github.com/MobSF/Mobile-Security-Framework-MobSF
GitHub
GitHub - MobSF/Mobile-Security-Framework-MobSF: Mobile Security Framework (MobSF) is an automated, all-in-one mobile application…
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a...
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=HH0jzSzgDsE
YouTube
TryHackme Pentesting P3: sqlmap, smbmap and smbclient
In this video walkthrough, we explained sqlmap, smbmap and smbclient in the third part of cc pentesting from tryhackme.
----
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
----
Do you need private cybersecurity…
Linux, Material de hacking y noticias
https://isc.sans.edu/forums/diary/Powershell+Dropping+a+REvil+Ransomware/27012
Linux, Material de hacking y noticias
https://decoder.cloud/2017/06/15/simple-aslrnx-bypass-on-a-linux-32-bit-binary/
Decoder's Blog
Simple ASLR/NX bypass on a Linux 32 bit binary
In this article we will try to bypass the ASLR (Address Space Layout Randomization) and NX (non execute bit) techniques. So we got this 32 bit binary “overflow” without source code and…
Linux, Material de hacking y noticias
https://0xc0decafe.com/malware-analyst-guide-to-pe-timestamps/
0Xc0Decafe
The malware analyst’s guide to PE timestamps
From l0w to h1gh level - full stack cyber!
Linux, Material de hacking y noticias
https://secret.club/2021/01/20/diet-process.html
secret club
Process on a diet: anti-debug using job objects
Investigating job object-based anti-debug by limiting memory usage
Linux, Material de hacking y noticias
https://research.nccgroup.com/2021/01/10/building-an-rdp-credential-catcher-for-threat-intelligence/
Linux, Material de hacking y noticias
https://nasbench.medium.com/common-tools-techniques-used-by-threat-actors-and-malware-part-i-deb05b664879
Medium
Common Tools & Techniques Used By Threat Actors and Malware — Part I
If you’ve been keeping up with the information security world even for a little bit, you’ve certainly heard of the recent supply chain…
Linux, Material de hacking y noticias
https://docs.google.com/presentation/d/13Ew3rzjGow1w444hJg8rWmCuaKakPa7XBUcNe0r1vvI/mobilepresent#slide=id.g35f391192_00
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=t_YKHZfwwvs
YouTube
The Absolute Beginner Pentesting : Pickle Rick CTF TryHackMe
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
----
Do you need private cybersecurity training? sign up here
https://motasem-notes.net/cybersecurity-consultation/
--
Twitter
https://twitter.com/ManMotasem
LinkedIn…
Linux, Material de hacking y noticias
https://viralhacks.net/1IhNiE
Linux, Material de hacking y noticias
https://nasbench.medium.com/common-tools-techniques-used-by-threat-actors-and-malware-part-i-deb05b664879
Medium
Common Tools & Techniques Used By Threat Actors and Malware — Part I
If you’ve been keeping up with the information security world even for a little bit, you’ve certainly heard of the recent supply chain…
Linux, Material de hacking y noticias
https://github.com/mattnotmax/cyberchef-recipes
GitHub
GitHub - mattnotmax/cyberchef-recipes: A list of cyber-chef recipes and curated links
A list of cyber-chef recipes and curated links. Contribute to mattnotmax/cyberchef-recipes development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://offensivedefence.co.uk/posts/dinvoke-syscalls/
offensivedefence.co.uk
Syscalls with D/Invoke
Windows Architecture Primer x86 processors have 4 privilege levels, known as rings, that control access to memory and CPU operations. They range from Ring 0, the most privileged, to Ring 3.
Image credit: Wikipedia
Windows only supports Rings 0 and 3, affectionately…