CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ
3.71K subscribers
815 photos
252 videos
662 files
2.74K links
This channel/community aims to provide free courses related to programming,web development, cyber security, ethical hacking and many more tech related stuff and news #programming, #coding, #ethicalhacking #cybersecurity. About: @about_cybertrickszone
Download Telegram
โ€‹โ€‹GATOR

GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments.

https://github.com/anrbn/GATOR

#infosec #pentesting #redteam
โ€‹โ€‹GregsBestFriend

A tool designed to bypass AV/EDR systems, and can be built using different compilers to achieve better results.

https://github.com/WKL-Sec/GregsBestFriend

#infosec #pentesting #redteam
โ€‹โ€‹Decrypt Chrome Passwords

A simple program to decrypt chrome password saved on your machine. This code has only been tested on windows, so it may not work on other OS.

https://github.com/ohyicong/decrypt-chrome-passwords

#cybersecurity #infosec #redteam
๐‘๐ž๐ ๐“๐ž๐š๐ฆ ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ”ฅ

๐Ÿ”ด RECONNAISSANCE:
- RustScan ==> https://lnkd.in/ebvRfBNy
- NmapAutomator ==> https://lnkd.in/gu5wxzf6
- AutoRecon ==> https://lnkd.in/g3DeG6YT
- Amass ==> https://lnkd.in/e7V569N5
- CloudEnum ==> https://lnkd.in/ePHDeGZv
- Recon-NG ==> https://lnkd.in/edwaXFjS
- AttackSurfaceMapper ==> https://lnkd.in/ebbcj6Rm
- DNSDumpster ==> https://dnsdumpster.com/

๐Ÿ”ด INITIAL ACCESS:
- SprayingToolKit ==> https://lnkd.in/eBSAPz5z
- o365Recon ==> https://lnkd.in/eJwCx-Ga
- Psudohash ==> https://lnkd.in/gcaxV6fR
- CredMaster ==> https://lnkd.in/gtMEDVuS
- DomainPasswordSpray ==> https://lnkd.in/guWj4TYv
- TheSprayer ==> https://lnkd.in/gZVuQYiv
- TREVORspray ==> https://lnkd.in/gHgcbjgV

๐Ÿ”ด DELIVERY:
- o365AttackToolKit ==> https://lnkd.in/etCCYi8y
- EvilGinx2 ==> https://lnkd.in/eRDPvwUg
- GoPhish ==> https://lnkd.in/ea26dfNg
- PwnAuth ==> https://lnkd.in/eqecM7de
- Modlishka ==> https://lnkd.in/eds-dR5C

๐Ÿ”ด COMMAND AND CONTROL:
- PoshC2 ==> https://lnkd.in/eqSJUDji
- Sliver ==> https://lnkd.in/ewN9Nday
- SILENTTRINITY ==> https://lnkd.in/eeZGbYMs
- Empire ==> https://lnkd.in/egAPa8gY
- AzureC2Relay ==> https://lnkd.in/efmh2t3g
- Havoc C2 ==> https://lnkd.in/gEFp2iym
- Mythic C2 ==> https://lnkd.in/gnCGwfWk

๐Ÿ”ด CREDENTIAL DUMPING:
- MimiKatz ==> https://lnkd.in/etEGfvJK
- HekaTomb ==> https://lnkd.in/eJx5Ugu5
- SharpLAPS ==> https://lnkd.in/eA28n9FT
- Net-GPPPassword ==> https://lnkd.in/e3CTez5A
- PyPyKatz ==> https://lnkd.in/eeb5b6Tz

๐Ÿ”ด PRIVILEGE ESCALATION:
- SharpUp ==> https://lnkd.in/etR2Pe_n
- MultiPotato ==> https://lnkd.in/eq53PXcJ
- PEASS ==> https://lnkd.in/eWA66akh
- Watson ==> https://lnkd.in/eZfYMSMX
- Bat-Potato ==> https://lnkd.in/gjziyG8q

๐Ÿ”ด DEFENSE EVASION:
- Villain ==> https://lnkd.in/gquyGFm5
- EDRSandBlast ==> https://lnkd.in/e8g8zYFT
- SPAWN - Cobalt Strike BOF ==> https://lnkd.in/e223PbqZ
- NetLoader ==> https://lnkd.in/ef5wCD4y
- KillDefenderBOF ==> https://lnkd.in/eVd54HUp
- ThreatCheck ==> https://lnkd.in/eHvSPakR
- Freeze ==> https://lnkd.in/eNUh3zCi
- GadgetToJScript ==> https://lnkd.in/egPQBBXJ

๐Ÿ”ด PERSISTENCE:
- SharPyShell ==> https://lnkd.in/eXm8h8Bj
- SharpStay ==> https://lnkd.in/erRbeFMj
- SharpEventPersist ==> https://lnkd.in/e_kJFNiB

๐Ÿ”ด LATERAL MOVEMENT:
- SCShell ==> https://lnkd.in/e256fC8B
- MoveKit ==> https://lnkd.in/eR-NUu_U
- ImPacket ==> https://lnkd.in/euG4hTTs

๐Ÿ”ด EXFILTRATION:
- SharpExfiltrate ==> https://lnkd.in/eGC4BKRN
- DNSExfiltrator ==> https://lnkd.in/epJ-s6gp
- Egress-Assess ==> https://lnkd.in/eXGFPQRJ

#redteam #cybersecurity #penetrationtesting #security #ethicalhacking #tools
[ ๐‹๐ˆ๐’๐“ ๐Ž๐… ๐ƒ๐€๐Œ๐ ๐•๐”๐‹๐๐„๐‘๐€๐๐ˆ๐‹๐ˆ๐“๐ˆ๐„๐’ ๐‹๐€๐ ]

Damn Vulnerable Labs (DVL) are a collection of deliberately vulnerable applications and infrastructure that are designed to help security professionals and enthusiasts learn about and practice common security vulnerabilities. DVLs can be used to simulate real-world attacks and to test the effectiveness of security tools and techniques.

#AWSGoat : A Damn Vulnerable AWS Infrastructure
https://lnkd.in/dq2cYPG2

#AzureGoat : A Damn Vulnerable Azure Infrastructure
https://lnkd.in/dKMMrESA

#Webpentest: A Damn Vulnerable Web Application
https://lnkd.in/dNJxX-Fe

#API: A Damn Vulnerable Web Sockets
https://lnkd.in/dMbJgP5h

#Mobile: Damn Vulnerable Hybrid Mobile App
https://lnkd.in/dSMZMuzZ

#CICD: Deliberately vulnerable CI/CD environment
https://lnkd.in/dCxZb88q

#GraphQL: Damn Vulnerable GraphQL Application
https://lnkd.in/d5V6P9HA

#Webservice: Damn Vulnerable Web Services
https://lnkd.in/dAu8HAyd

#VamPI: Vulnerable API
https://lnkd.in/dRPpBNjj

#DVSA: Damn Vulnerable Serverless Application
https://lnkd.in/dnvdNcfq

#DVTA: DVTA is a Vulnerable Thick Client Application
https://lnkd.in/dDhEDgdx

#DVJA: Damn Vulnerable Java Application
https://lnkd.in/dqFyjYWP

#DVID: Damn Vulnerable IoT Device
https://lnkd.in/dNV2RjUj

#DVPWA: Damn Vulnerable Python Web Application
https://lnkd.in/diDvsz8u

#DVAS: Damn Vulnerable Application Scanner
https://lnkd.in/dq_aC4pX

#DVB: Damn Vulnerable Bank
https://lnkd.in/dyGWJzxD

#DVWPS: Damn Vulnerable WordPress Site
https://lnkd.in/dkY-tXHe

#DVNA: Damn Vulnerable NodeJS Application
https://lnkd.in/ds3JReM5

#DVRA: Damn Vulnerable Ruby on Rails
https://lnkd.in/djQ_ehzi

#DVGM: Damn Vulnerable Grade Management
https://lnkd.in/dAepn4K7

#Tiredful
https://lnkd.in/d3NjivMu

#DVCSharp: Damn Vulnerable C# Application
https://lnkd.in/d8cZxdnr

#DVHMA: Damn Vulnerable Hybrid Mobile App
https://lnkd.in/dSMZMuzZ

#DVIA: Damn Vulnerable iOS App
https://lnkd.in/dJqPp-d9

#DVIA2: Damn Vulnerable iOS App 2
https://lnkd.in/dhGUXurv

#DVRF: Damn Vulnerable Router Firmware
https://lnkd.in/dUda_XsF

#DVFaaS: Damn Vulnerable Functions as a Service
https://lnkd.in/drVpszwD

#DVCA: Damn Vulnerable Cloud Application
https://lnkd.in/dPyKYKw4

#cybersecurity #webapplicationsecurity #redteam #blueteam #bugbounty #damnvulnerable #dvwa
[๐…๐‘๐„๐„ ๐‚๐˜๐๐„๐‘ ๐’๐„๐‚๐”๐‘๐ˆ๐“๐˜ ๐‚๐Ž๐”๐‘๐’๐„๐’ ๐˜๐Ž๐” ๐’๐‡๐Ž๐”๐‹๐ƒ ๐ƒ๐Ž ๐‘๐ˆ๐†๐‡๐“ ๐๐Ž๐–]

Penetration Testing Course by TCM Security
https://lnkd.in/eb4ieU7b

Penetration Testing Course by IT Masters (CSU)
https://lnkd.in/ei6RrNXw

Internet of Things Intro by Stanford University
https://lnkd.in/eCrhKFKR

Free Cyber Defense Training by Mandiant (now part of Google Cloud)
https://lnkd.in/eSfbiTeY

Digital Forensic Courses List by DFIRDiva
https://lnkd.in/e4RRihcn

Blue Team Training Course by Security Blue Team
https://lnkd.in/ehwEzNfp

Splunk Free Course by Splunk
https://lnkd.in/e7CP_uqU

Cyber Threat Intelligence 101 by arcX
https://lnkd.in/ePqK-fNN

Cyber Security Free Course by Palo Alto Networks
https://lnkd.in/eiFkSHiK

#threatintelligence #splunk #hacking #redteam #cybersecurity #informationsecurity #pentest #digitalforensic #blueteam
If you are preparing or want to prepare for the OSCP certification, I have a great cheat sheet suggestionโ—๏ธ๐Ÿ˜ You should definitely add it to your bookmarks.๐Ÿคž๐Ÿป๐ŸŒธ

Credit: @syr0_ ๐ŸŒŸ๐Ÿ™Œ๐Ÿป

Repo: github.com/0xsyr0/OSCP

#CyberSecurity #OSCP #CheatSheet #redteam #Guide #CareerGrowth
Free Offensive Security Notes (OSCP, OSWE, OSEP, OSED) and more !!!!!!!!!!

๐๐€๐’๐ˆ๐‚ ๐๐Ž๐“๐„๐’

Download : https://drive.google.com/drive/mobile/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU

Credit: Joas A Santos

#OSWE #OSWEnotes #offensivesecurity #pentest #hacking #redteam #cybersecurity #oscp
Burp Suite 101 For Beginners๐Ÿ”ฅ

#1 - Introduction and Installation:
๐Ÿ”— hacklido.com/blog/621

#2 - Understanding Navigation, Dashboard, Configuration:
๐Ÿ”—hacklido.com/blog/624

#3 - Exploring Burp Proxy and Target Specification:
๐Ÿ”—hacklido.com/blog/625

#4 - Exploring Burp Repeater and Burp Comparer:
๐Ÿ”—hacklido.com/blog/628

#5 - Going deep Into intruder:
๐Ÿ”—hacklido.com/blog/631

Covering @Burp_Suite By @calc1f4r & @hacklido.

#BurpSuite #Hacking #Infosec #CyberSecurity #RedTeam
โœจโœจOnline Website for practicing OWASP TOP 10 โœจโœจ
[ Open Web Application Security Project ]

Hack interactive applications to understand how you are vulnerable. Learn how to protect yourself with real, up-to-date code samples.

โœ…1. Broken Access Control
โŒ˜ Broken Access Control: https://lnkd.in/gY6XAZyM
โŒ˜ Directory Traversal: https://lnkd.in/gk6vwQrV
โŒ˜ Cross-site Request Forgery: https://lnkd.in/gP27xvXh
โœ…2. Cryptographic Failures: https://lnkd.in/gVvU9kyB
โœ…3. Injection: https://lnkd.in/g3cBNnU4
โœ…4. Insecure Design: https://lnkd.in/ge-4eVh7
โŒ˜ Information leak: https://lnkd.in/gjKgGjpz
โŒ˜ File Upload Vulnerabilities: https://lnkd.in/g6GD8ZzU
โœ…5. Security Misconfiguration: https://lnkd.in/gA4Xepmq
โœ…6. Vulnerable and Outdated Components: https://lnkd.in/gAEYKNPa
โœ…7. Identification and Authentication Failures
โŒ˜ Password Management: https://lnkd.in/gQTWWKEX
โŒ˜ Privilege Escalation: https://lnkd.in/ga49VgvX
โŒ˜ User Enumeration: https://lnkd.in/gsp336GQ
โŒ˜ Session Fixation: https://lnkd.in/gBy2qB-6
โŒ˜ Weak Session IDS: https://lnkd.in/gBgPB6Wg
โœ…8. Software and Data Integrity Failures:
โŒ˜ Software and data integrity failures relate to code and infrastructure that does not protect against integrity violations. An example is when an application relies upon plugins, libraries, or modules from untrusted sources, repositories, and content delivery networks (CDNs).
โœ…9. Security Logging and Monitoring Failures: https://lnkd.in/gx3i92V5
โœ…10. Server-Side Request Forgery: https://lnkd.in/gsQpgbaA

Source: https://lnkd.in/gcb95RSk

โ–ถ Youtube Link1: https://lnkd.in/dRJi-zVx
โ–ถLink2: https://lnkd.in/dKUb_GHc
โ–ถLink 3 : https://lnkd.in/dDzkNZk4
๐Ÿ“˜ Linkedin Learning the OWASP Top 10: https://lnkd.in/dYpnDj9q

#owasp #owasptop10 #cybersecurity #webapplicationsecurity #pentesting #blueteam #redteam #applicationsecurity

React our post for more posts like this .

Shared by @cybertrickzone