Linux, Material de hacking y noticias
@Linux_and_hacking_material
1.49K
subscribers
246
photos
28
videos
3.36K
files
9.66K
links
Canal destinado a diversos contenidos: material de Linux, hacking y seguridad informática
Download Telegram
Join
Linux, Material de hacking y noticias
1.49K subscribers
Linux, Material de hacking y noticias
https://stealthbits.com/blog/detecting-pass-the-hash-honeypots/
Stealthbits Technologies
Detecting Pass-the-Hash with Honeypots
Learn how to detect the use of credential theft attacks such as Pass-the-Hash within your environment through the use of honeypots.
Linux, Material de hacking y noticias
https://docs.hol.vmware.com/HOL-2012/HOL-EUC-02_EN/HOL-EUC-02-m1/lessons/Section_2_-_Lesson_3_-_Controlling_the_Users_Experience_-_PCoIP.html
Linux, Material de hacking y noticias
https://lkmidas.github.io/posts/20210205-linux-kernel-pwn-part-3/
My cool site
Learning Linux Kernel Exploitation - Part 3
The final part of the series about learning Linux kernel exploitation through hxpCTF2020 kernel-rop: Full protection
Linux, Material de hacking y noticias
https://blog.xpnsec.com/debugging-into-net/
XPN InfoSec Blog
@_xpn_ - Debugging into .NET
.NET for post-exploitation is here to stay. It has been bundled with most C2 frameworks, common tools have been ported, AMSI has been added (then bypassed) and new and clever ways have been found to launch unmanaged code. The process of loading a .NET assembly…
Linux, Material de hacking y noticias
https://posts.specterops.io/methodology-for-static-reverse-engineering-of-windows-kernel-drivers-3115b2efed83
Medium
Methodology for Static Reverse Engineering of Windows Kernel Drivers
Introduction
Linux, Material de hacking y noticias
https://blog.openthreatresearch.com/ntobjectmanager_rpc_smb_scm
Linux, Material de hacking y noticias
https://www.reddit.com/r/sysadmin/comments/ldesgy/first_time_ive_seen_this_a_malware_attachement_in/
Reddit
[deleted by user] : r/sysadmin
1.3K votes, 158 comments. 853K subscribers in the sysadmin community. A reddit dedicated to the profession of Computer System Administration.
Linux, Material de hacking y noticias
https://nasbench.medium.com/common-tools-techniques-used-by-threat-actors-and-malware-part-ii-c2e65cd6b084
Medium
Common Tools & Techniques Used By Threat Actors and Malware — Part II
From Initial Access To Credential Dumping And More
Linux, Material de hacking y noticias
https://medium.com/malware-buddy/reverse-engineering-tips-strings-deobfuscation-with-floss-9424417e285d
Medium
[Reverse Engineering Tips] — Strings Deobfuscation with FLOSS
Deobfuscation is an important part of malware analysis. Many malware currently uses obfuscation to hide from analysts but also to avoid…
Linux, Material de hacking y noticias
https://github.com/postrequest/xeca
GitHub
GitHub - postrequest/xeca: PowerShell payload generator
PowerShell payload generator. Contribute to postrequest/xeca development by creating an account on GitHub.
Linux, Material de hacking y noticias
https://luemmelsec.github.io/Relaying-101/
luemmelsec.github.io
Relaying 101
Hello fellas, or as we say in Germany: “Hallo Freunde der fettfreien Leberwurst.”
In today’s blog-post we´ll be talking about relaying attacks, or more precisely about NTLM relaying attacks. So let´s get started.
As you already know I am new to the pentest…
Linux, Material de hacking y noticias
https://www.ivanglinkin.com/data-leaks-without-hacking/
Linux, Material de hacking y noticias
https://owlspace.xyz/cybersec/tg-nearby/
Linux, Material de hacking y noticias
https://aaqeel01.wordpress.com/2021/02/07/dridex-malware-analysis/
Malware Analysis
Dridex Malware Analysis [1 Feb 2021]
Dridex “also know as Bugat and Cridex” is a form of malware banking trojan and infostealer that operated by criminal group referred to as “Indrik Spider”. Dridex specializes in stealing banking cre…
Linux, Material de hacking y noticias
https://m.youtube.com/watch?v=2RWnhT5BWwA
YouTube
Encryption and Decryption with OpenSSL and gpg | TryHackMe
In this video tutorial, we went through the commands and syntaxes used to encrypt and decrypt files with openSSL and gpg. Part of Advent of cyber 1 Day 12.
----
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
---…
Linux, Material de hacking y noticias
icics97.pdf
183.7 KB
icics97.pdf
Linux, Material de hacking y noticias
https://blog.securehat.co.uk/process-injection/shellcode-execution-via-enumsystemlocala
blog.securehat.co.uk
Shellcode Execution via EnumSystemLocalA | Securehat
This post covers a shellcode execution technique that leverages the UuidFromStringA and EnumSystemLocalA APIs to load and execute shellcode
Linux, Material de hacking y noticias
https://github.com/FrenchCisco/RATel
GitHub
GitHub - FrenchCisco/RATel: RAT-el is an open source penetration test tool that allows you to take control of a windows machine.…
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the comma...
Linux, Material de hacking y noticias
https://taeluralexis.com/2021/02/08/command-line-basics-a-short-sweet-introduction/
Tae'lur Alexis
Command Line Basics: A Short & Sweet Introduction - Tae'lur Alexis
Here is an introduction to the command line for absolute beginners - what it is, how to navigate it and how to start using it!
Linux, Material de hacking y noticias
https://en.iguru.gr/2020/08/24/wacker-spasimo-wpa3-chrisi-dictionary/
iGuRu
'/tmp/wpa_supplicant/wlan1: one end of the uds wlan1_client: one end of the uds wlan1.conf: initial wpa_supplicant conf needed…
Ένα σύνολο ενεργειών που θα σας βοηθήσουν να εκτελέσετε μια επίθεση brute force με dictionary σε ένα σημείο πρόσβασης WPA3. Το Wacker αξιοποιεί τη διεπαφή ελέγχου wpa_supplicant για τον έλεγχο των λειτουργιών του daemon και για να συλλέξει πληροφορίες σχετικά…