CrackCodes 🇮🇳
6.59K subscribers
1.24K photos
247 videos
676 files
3.35K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

About Admin : https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
जय श्री राम
Download Telegram
#Threat_Research
APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector
https://thehackernews.com/2022/12/apt-hackers-turn-to-malicious-excel-add.html
🧰RedTeam-Tools is github repository contains a collection of tools and resources that can be useful for red teaming activities.

⚙️Reconnaissance
⚙️Resource Development
⚙️Initial Access
⚙️Execution
⚙️Persistence
⚙️Privilege Escalation
⚙️Defense Evasion
⚙️Credential Access
⚙️Discovery
⚙️Lateral Movement
⚙️Collection
⚙️C&C
⚙️Exfiltration
⚙️Impact
Dynamic Routing Security.pdf
1.5 MB
Мой диплом по безопасности динамической маршрутизации, который я защитил на отлично в этом году (заканчивал я значит колледж)

Пользуйтесь на здоровье
Сам диплом, кстати, нашёл отличное применение.
Please open Telegram to view this post
VIEW IN TELEGRAM
Welcoming Our Forum »» https://system32.ink

ASK: Anything Related To Tech With Create your Own forum

Learn: About Programming,cybersecurity,bugHunting And Many More

Post: Share your Knowledge,Rats,Databases And Videos related to Tech

So SignUp Now And Grow Our Community

Thank You;
#tools
#Blue_Team_Techniques
1. HTML Smuggling Detection - HTML Smuggling Detection
https://micahbabinski.medium.com/html-smuggling-detection-5adefebb6841
2. Log4Shell-Scanner-Exploit - Bash script to identify the Log4j CVE-2021-44228 vulnerability remotely
https://github.com/julian911015/Log4j-Scanner-Exploit
#exploit
1. CVE-2022-4178:
Chrome - Design flaw in Synchronous Mojo message handling introduces unexpected reentrancy and allows for multiple UAFs
https://bugs.chromium.org/p/project-zero/issues/detail?id=2372

2. WebKit + Kernel exploit chain for all PS Vita firmwares
https://github.com/TheOfficialFloW/HENlo

3. CVE-2022-41912:
Signature bypass via multiple Assertion elements
https://bugs.chromium.org/p/project-zero/issues/detail?id=2368