CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ
10.5K subscribers
1.39K photos
268 videos
712 files
3.48K links
Official website: https://crackcodes.in | https://system32.ink | https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002


Be Secure~
เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ
Download Telegram
Forwarded from ๅฉro ็ˆชCracker
โ€‹CVE-2022-28346

Django QuerySet.annotate(), aggregate(), extra() SQL

https://github.com/DeEpinGh0st/CVE-2022-28346

#redteam #hackers #exploit
Forwarded from ๅฉro ็ˆชCracker
NTLMRelay2Self over HTTP

Just a walkthrough of how to escalate privileges locally by forcing the system you landed initial access on to reflectively authenticate over HTTP to itself and forward the received connection to an HTTP listener (ntlmrelayx) configured to relay to DC servers over LDAP/LDAPs for either setting shadow credentials or configuring RBCD.

https://github.com/med0x2e/NTLMRelay2Self

#ad #ntlm #relay #rbcd #redteam
EyeRat: A tool for building remote access trojan

Whenever the user has an instruction to send to RAT, the user's application sends a special command to RAT such as: Tpict (to take a photo from the camera).

๐Ÿ“– Read

#infosec #cybersecurity #redteam #pentest #pentesting #hacking #hackers #opensource #linux #rat #trojan #tools #kali

@YourJiniNews
Forwarded from ๅฉro ็ˆชCracker
โ€‹CrimeFlare

This tools can help you to see the real IP behind CloudFlare protected websites

https://github.com/zidansec/CloudPeler

#pentesting #bugbounty #redteam #hackers
Today's Updates

1. Oftalmolog.bg Leak database
2. Pakistan locatefamily.com Data Leak
3. XDEBUG-RCE-Exploit
4. Xmind Map For Web Penetration Testing & Red Teaming
5. KRWX - Kernel Read Write eXecute
6. A collection of my Penetration Testing Tools, Scripts, Cheatsheets
7. CVE-2022-26135
8. killingbeats.com | bilet.bg > SQLs & Mails (passwords for club owners)
9. Andspoilt
10. MineRootkit
11. Swarmshop.ws Leak
12. Board Of Shame leak site
13. Cheers Ransomware Leak Site
14. Developer Tools for bugbounty hunters
15. (Toxssin โ€“ Open-source Penetration Testing Tool That Automates Exploiting Cross-Site Scripting (XSS))
16. Hacking a Company with 0-Click Email Attack | #phishing #redteam
17. Coefis.com Leak
18. buymebook Leak
19. PasteExploit - A malicious command generator for windows and Linux systems written in #Python.
20. Vinstar Data leak

All Updates on ๐Ÿ‘‰๐Ÿป๐Ÿ‘‰๐Ÿป https://forum.hackbyte.org
Forwarded from Bhartiya Hunters๐Ÿ‡ฎ๐Ÿ‡ณ (Founder & CEO โ€ข)
Bug bounty Hunting ๐Ÿ”ฅ๐Ÿ’ซ๐Ÿ‡ฎ๐Ÿ‡ณ

#BBH #Pentesting #RedTeam #EthicalHacking #BugBounty #Vulnerabilities

Shared by @Indianshunters


https://youtu.be/YKE3kzbwRUo
Updates On Hackbyte Forum:-

1. HydraDeepWeb Leak
2. Datagram.io Leak
3. SIING.IO_Source_Backend Leak
4. PPLDump - RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows
5. Nessus Plugin (2022 July 22) With TrendMacro CMD
6. Multiple vulnerabilities in Nuki smart locks
7. Pulsar โ€” an open-source runtime security framework powered by Rust & eBPF for IoT
8. Attack Chain Dรฉjร -vu: The infection vector used by SVCReady, Gozi and IcedID
9. Finding Flaws in FileWave MDM
10. When Hypervisor Met Snapshot Fuzzing
11. wodat: Windows Oracle Database Attack Toolkit
12. Bypass AMSI in local process hooking NtCreateSection
13. iauyazd.ac.ir leak - The Islamic Azad University in Iran was leaked. ๐Ÿ‡ฎ๐Ÿ‡ท
14. atlayo.com Leak
15. toastmasters.org.tw Leak
16. cryptic.kit.com.vn Leak
17. Eskimi Dehash Passwords leak
18. Bolt-CMS-Version-3.7.1-RCE-Exploit
19. Cloud Exploitation Framework
20. PSAsyncShell: PowerShell Asynchronous TCP Reverse Shell
21. EvilURL v3.0 - Generate unicode domains for IDN Homograph Attack and detect them
22. ๊“˜amerka GUI - Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.
23. Azure_Workshop - #Azure #RedTeam Attack and Detect Workshop
24. sniffer - A modern alternative network traffic sniffer
25. DFShell: The Best Forwarded Shell
26.s1c0n: simple recon tool to help you for searching vulnerability on web server
27. PwnFox: PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
28. xray_1.9.1_licensed
29. blmvuln: Major Security Vulnerability on PrestaShop Websites โ€“ CVE-2022-31101
30. CVE-2022-34961: OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Users Timeline module

๐Ÿ‘‰๐Ÿป๐Ÿ‘‰๐ŸปAll Updates On :- https://bit.ly/3yRyah3 ๐Ÿ‘ˆ๐Ÿป๐Ÿ‘ˆ๐Ÿป
ะะฐ Source Zero Con 2022 ะฟั€ะตะดัั‚ะฐะฒะธะปะธ ะดะฐะฝะฝั‹ะน ะธะฝัั‚ั€ัƒะผะตะฝั‚. ะ•ัะปะธ ะบั€ะฐั‚ะบะพ: ะบะธะดะฐะตั‚ะต ัะบะพะผะฟะธะปะธั€ะพะฒะฐะฝะฝั‹ะน ะฑะธะฝะฐั€ัŒ, ั‚ัƒะปะทะฐ ะธะท ะฑะธะฝะฐั€ั ัƒะฑะธั€ะฐะตั‚ ะธะทะฒะตัั‚ะฝั‹ะต IoC ัั‚ั€ะพะบะธ, ะฟะพะดะฟะธัั‹ะฒะฐะตั‚ ัะตั€ั‚ะพะผ ะธะท ะดั€ัƒะณะพะณะพ ะฑะธะฝะฐั€ั, ะฝัƒ ะธ ะฟะพะผะพะณะฐะตั‚ EDR ะพะฑั…ะพะดะธั‚ัŒ (ะทะฐ ัั‡ั‘ั‚ ัƒะฒะตะปะธั‡ะตะฝะธั ั€ะฐะทะผะตั€ะฐ ั„ะฐะนะปะฐ)

https://github.com/optiv/Mangle

#redteam #pentest #bypass
Forwarded from Deadly malware xp
โ€‹โ€‹Shellcode Mutator

New tool to help red teamers avoid detection. Shellcode is a small piece of code that is typically used as the payload in an exploit, and can often be detected by its โ€œsignatureโ€, or unique pattern. Shellcode Mutator mutates exploit source code without affecting its functionality, changing its signature and making it harder to reliably detect as malicious.

https://github.com/nettitude/ShellcodeMutator

Details:
https://labs.nettitude.com/blog/shellcode-source-mutations/

#shellcode #redteam
RedTeam-Tools-main.zip
40.1 KB
#RedTeam #hack #tools

Collection of 100+ tools and resources that can be useful for red teaming activities.

https://github.com/A-poc/RedTeam-Tools
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
โ€‹โ€‹Commix

Automated All-in-One OS Command Injection Exploitation Tool.

https://github.com/commixproject/commix

#best #redteam
โ€‹โ€‹Kovid Rootkit

A full-feature LKM intended for use against Linux kernel v5+.

https://github.com/carloslack/KoviD

#infosec #pentesting #redteam
โ€‹โ€‹Nimbo-C2

Nimbo-C2 agent supports x64 Windows & Linux. It's written in Nim, with some usage of .NET on Windows (by dynamically loading the CLR to the process). Nim is powerful, but interacting with Windows is much easier and robust using Powershell, hence this combination is made. The Linux agent is slimer and capable only of basic commands, including ELF loading using the memfd technique.

https://github.com/itaymigdal/Nimbo-C2

#infosec #pentesting #redteam
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
๐‘๐ž๐ ๐“๐ž๐š๐ฆ ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ”ฅ

๐Ÿ”ด RECONNAISSANCE:
- RustScan ==> https://lnkd.in/ebvRfBNy
- NmapAutomator ==> https://lnkd.in/gu5wxzf6
- AutoRecon ==> https://lnkd.in/g3DeG6YT
- Amass ==> https://lnkd.in/e7V569N5
- CloudEnum ==> https://lnkd.in/ePHDeGZv
- Recon-NG ==> https://lnkd.in/edwaXFjS
- AttackSurfaceMapper ==> https://lnkd.in/ebbcj6Rm
- DNSDumpster ==> https://dnsdumpster.com/

๐Ÿ”ด INITIAL ACCESS:
- SprayingToolKit ==> https://lnkd.in/eBSAPz5z
- o365Recon ==> https://lnkd.in/eJwCx-Ga
- Psudohash ==> https://lnkd.in/gcaxV6fR
- CredMaster ==> https://lnkd.in/gtMEDVuS
- DomainPasswordSpray ==> https://lnkd.in/guWj4TYv
- TheSprayer ==> https://lnkd.in/gZVuQYiv
- TREVORspray ==> https://lnkd.in/gHgcbjgV

๐Ÿ”ด DELIVERY:
- o365AttackToolKit ==> https://lnkd.in/etCCYi8y
- EvilGinx2 ==> https://lnkd.in/eRDPvwUg
- GoPhish ==> https://lnkd.in/ea26dfNg
- PwnAuth ==> https://lnkd.in/eqecM7de
- Modlishka ==> https://lnkd.in/eds-dR5C

๐Ÿ”ด COMMAND AND CONTROL:
- PoshC2 ==> https://lnkd.in/eqSJUDji
- Sliver ==> https://lnkd.in/ewN9Nday
- SILENTTRINITY ==> https://lnkd.in/eeZGbYMs
- Empire ==> https://lnkd.in/egAPa8gY
- AzureC2Relay ==> https://lnkd.in/efmh2t3g
- Havoc C2 ==> https://lnkd.in/gEFp2iym
- Mythic C2 ==> https://lnkd.in/gnCGwfWk

๐Ÿ”ด CREDENTIAL DUMPING:
- MimiKatz ==> https://lnkd.in/etEGfvJK
- HekaTomb ==> https://lnkd.in/eJx5Ugu5
- SharpLAPS ==> https://lnkd.in/eA28n9FT
- Net-GPPPassword ==> https://lnkd.in/e3CTez5A
- PyPyKatz ==> https://lnkd.in/eeb5b6Tz

๐Ÿ”ด PRIVILEGE ESCALATION:
- SharpUp ==> https://lnkd.in/etR2Pe_n
- MultiPotato ==> https://lnkd.in/eq53PXcJ
- PEASS ==> https://lnkd.in/eWA66akh
- Watson ==> https://lnkd.in/eZfYMSMX
- Bat-Potato ==> https://lnkd.in/gjziyG8q

๐Ÿ”ด DEFENSE EVASION:
- Villain ==> https://lnkd.in/gquyGFm5
- EDRSandBlast ==> https://lnkd.in/e8g8zYFT
- SPAWN - Cobalt Strike BOF ==> https://lnkd.in/e223PbqZ
- NetLoader ==> https://lnkd.in/ef5wCD4y
- KillDefenderBOF ==> https://lnkd.in/eVd54HUp
- ThreatCheck ==> https://lnkd.in/eHvSPakR
- Freeze ==> https://lnkd.in/eNUh3zCi
- GadgetToJScript ==> https://lnkd.in/egPQBBXJ

๐Ÿ”ด PERSISTENCE:
- SharPyShell ==> https://lnkd.in/eXm8h8Bj
- SharpStay ==> https://lnkd.in/erRbeFMj
- SharpEventPersist ==> https://lnkd.in/e_kJFNiB

๐Ÿ”ด LATERAL MOVEMENT:
- SCShell ==> https://lnkd.in/e256fC8B
- MoveKit ==> https://lnkd.in/eR-NUu_U
- ImPacket ==> https://lnkd.in/euG4hTTs

๐Ÿ”ด EXFILTRATION:
- SharpExfiltrate ==> https://lnkd.in/eGC4BKRN
- DNSExfiltrator ==> https://lnkd.in/epJ-s6gp
- Egress-Assess ==> https://lnkd.in/eXGFPQRJ

#redteam #cybersecurity #penetrationtesting #security #ethicalhacking #tools
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Free Offensive Security Notes (OSCP, OSWE, OSEP, OSED) and more !!!!!!!!!!

๐๐€๐’๐ˆ๐‚ ๐๐Ž๐“๐„๐’

Download : https://drive.google.com/drive/mobile/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU

Credit: Joas A Santos

#OSWE #OSWEnotes #offensivesecurity #pentest #hacking #redteam #cybersecurity #oscp
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Burp Suite 101 For Beginners๐Ÿ”ฅ

#1 - Introduction and Installation:
๐Ÿ”— hacklido.com/blog/621

#2 - Understanding Navigation, Dashboard, Configuration:
๐Ÿ”—hacklido.com/blog/624

#3 - Exploring Burp Proxy and Target Specification:
๐Ÿ”—hacklido.com/blog/625

#4 - Exploring Burp Repeater and Burp Comparer:
๐Ÿ”—hacklido.com/blog/628

#5 - Going deep Into intruder:
๐Ÿ”—hacklido.com/blog/631

Covering @Burp_Suite By @calc1f4r & @hacklido.

#BurpSuite #Hacking #Infosec #CyberSecurity #RedTeam
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Hey, Hackers ๐Ÿ‘‹๐Ÿป

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

#infosec #redteam #Hacking #ActiveDirectory #Windows

Credit: @0xTib3rius

https://github.com/Tib3rius/Active-Directory-Exploitation-Cheat-Sheet?tab=readme-ov-file#domain-privilege-escalation

Shared by @cybertrickzone