Forwarded from .: PR1V8 :. (Markdown)
#livros #pr1v8 #hacking #infosec #ptbr #awesomelist
@PR1V8 — Awesome List
Livros sobre hacking & programação em pt-BR
· Hackers Expostos 7: https://telegram.me/pr1v8/3658
· Segurança de computadores e teste de invasão: https://telegram.me/pr1v8/3661
· Web Penetration Testing with Kali Linux: https://telegram.me/pr1v8/448
· A Arte de Enganar: https://telegram.me/pr1v8/446
· PR1V8: Recomendações para a Comunidade Hacktivista - Parte 1: https://telegram.me/pr1v8/3776
· O hacker profissional: https://telegram.me/pr1v8/688
· Guia do Hacker Brasileiro: https://telegram.me/pr1v8/389
Junte-se à nós: https://telegram.me/pr1v8 & http://pr1v8.co.nf
@PR1V8 — Awesome List
Livros sobre hacking & programação em pt-BR
· Hackers Expostos 7: https://telegram.me/pr1v8/3658
· Segurança de computadores e teste de invasão: https://telegram.me/pr1v8/3661
· Web Penetration Testing with Kali Linux: https://telegram.me/pr1v8/448
· A Arte de Enganar: https://telegram.me/pr1v8/446
· PR1V8: Recomendações para a Comunidade Hacktivista - Parte 1: https://telegram.me/pr1v8/3776
· O hacker profissional: https://telegram.me/pr1v8/688
· Guia do Hacker Brasileiro: https://telegram.me/pr1v8/389
Junte-se à nós: https://telegram.me/pr1v8 & http://pr1v8.co.nf
#malware #reversing #engreversa #learn #guide #links #kopimi #infosec
How to start RE/malware analysis?
https://hshrzd.wordpress.com/how-to-start/
🌐 @PR1V8
How to start RE/malware analysis?
https://hshrzd.wordpress.com/how-to-start/
🌐 @PR1V8
hasherezade's 1001 nights
How to start RE/malware analysis?
Many people approach me asking more or less the same questions: how to start RE, how to become a malware analyst, how did I start, what materials I can recommend, etc. So, in this section I will co…
#http #pollution #owasp #infosec #kopimi
Testing for HTTP Parameter pollution
https://www.owasp.org/index.php/Testing_for_HTTP_Parameter_pollution_(OTG-INPVAL-004)
🌐 @PR1V8
Testing for HTTP Parameter pollution
https://www.owasp.org/index.php/Testing_for_HTTP_Parameter_pollution_(OTG-INPVAL-004)
🌐 @PR1V8
#reddit #hacked #breach #infosec #kopimi #hacking
We had a security incident. Here's what you need to know.
https://www.reddit.com/r/announcements/comments/93qnm5/we_had_a_security_incident_heres_what_you_need_to/
🌐 @PR1V8
We had a security incident. Here's what you need to know.
https://www.reddit.com/r/announcements/comments/93qnm5/we_had_a_security_incident_heres_what_you_need_to/
🌐 @PR1V8
Reddit
From the announcements community on Reddit
Explore this post and more from the announcements community
#zine #hacking #infosec #programacao #ptbr
DHC - uma zine brasileira
edição 0:
Socket Sem Bloqueio
HackTheBox Nibbles WriteUp
HackTheBox Valetine WriteUp
Empire Powershell & c&c redirector
Rice - O que é?
https://github.com/Cyberpunkrs/zine
🌐 @PR1V8
DHC - uma zine brasileira
edição 0:
Socket Sem Bloqueio
HackTheBox Nibbles WriteUp
HackTheBox Valetine WriteUp
Empire Powershell & c&c redirector
Rice - O que é?
https://github.com/Cyberpunkrs/zine
🌐 @PR1V8
GitHub
GitHub - Cyberpunkrs/pixies: articles of hacking, programming, privacy, activism
articles of hacking, programming, privacy, activism - Cyberpunkrs/pixies
#burp #session #webhacking #web #infosec #bugbounty #kopimi
Automatically maintaining session during scans
https://portswigger.net/blog/automatically-maintaining-session-during-scans
🌐 @PR1V8
Automatically maintaining session during scans
https://portswigger.net/blog/automatically-maintaining-session-during-scans
🌐 @PR1V8
PortSwigger Blog
Automatically maintaining session during scans
Over the last few days, we've described how Burp's new crawler can deal with a wide variety of challenges presented by modern applications. But crawling applications is only part of the story. Th
#empire #powershell #guide #kopimi #infosec
Empire - Ultimate Guide
https://www.ivoidwarranties.tech/posts/pentesting-tuts/empire/guide/
🌐 @PR1V8
Empire - Ultimate Guide
https://www.ivoidwarranties.tech/posts/pentesting-tuts/empire/guide/
🌐 @PR1V8
KSEC ARK - Pentesting and redteam knowledge base
KSEC ARK - Pentesting and redteam knowledge base | Empire - Ultimate Guide
Empire is a PowerShell and Python post-exploitation agent.
#exploit #database #search #hacking #infosec #kopimi #tools #toolist
Sploitus | Exploits & Tools Search Engine
https://sploitus.com/
🌐 @PR1V8
Sploitus | Exploits & Tools Search Engine
https://sploitus.com/
🌐 @PR1V8
Sploitus
💀 Sploitus | Exploits & Tools Search Engine
Sploitus is a convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities. The search engine is also a good resource for finding security and vulnerability discovery tools.
#dll #hijacking #kopimi #hacking #infosec #learn #win
Understanding how DLL Hijacking works
https://astr0baby.wordpress.com/2018/09/08/understanding-how-dll-hijacking-works/
🌐 @PR1V8
Understanding how DLL Hijacking works
https://astr0baby.wordpress.com/2018/09/08/understanding-how-dll-hijacking-works/
🌐 @PR1V8
Astr0baby's not so random thoughts _____ rand() % 100;
Understanding how DLL Hijacking works
It is vital to understand how these vulnerabilities in fact work (DLL Hijacking from valid Windows PE32 executables) So we will prepare a real world scenario and will use an outdated piece of softw…
#python #backdoor #package #coding #kopimi #py #hacking #infosec
Reinventing the Wheel for the last time. The “covertutils” package
covertutils is a framework for Backdoor development!
https://securosophy.com/2017/04/22/reinventing-the-wheel-for-the-last-time-the-covertutils-package/
🌐 @PR1V8
Reinventing the Wheel for the last time. The “covertutils” package
covertutils is a framework for Backdoor development!
https://securosophy.com/2017/04/22/reinventing-the-wheel-for-the-last-time-the-covertutils-package/
🌐 @PR1V8
Securosophy
Reinventing the Wheel for the last time. The “covertutils” package.
The motivation Those last months I came across several Github projects with RAT utilities, reverse shells, DNS shells, ICMP shells, anti-DLP mechanisms, covert channels and more. Researching…
#malware #ransomware #kopimi #breja #hacking #infosec #windows
Como um paralisar uma fábrica de cerveja com um e-Mail
https://www.cibersecurity.net.br/como-um-paralisar-uma-fabrica-de-cerveja-com-um-e-mail/
🌐 @PR1V8
Como um paralisar uma fábrica de cerveja com um e-Mail
https://www.cibersecurity.net.br/como-um-paralisar-uma-fabrica-de-cerveja-com-um-e-mail/
🌐 @PR1V8
#bugbounty #recon #hacking #kopimi #infosec
My Guide to Basic Recon
https://blog.securitybreached.org/2017/11/25/guide-to-basic-recon-for-bugbounty/
🌐 @PR1V8
My Guide to Basic Recon
https://blog.securitybreached.org/2017/11/25/guide-to-basic-recon-for-bugbounty/
🌐 @PR1V8
Security Breached Blog
My Guide to Basic Recon? | Bug Bounties + Recon | Amazing Love story.
The Post describe basic steps i follow before starting actual hunt for bugs in a bug bounty program, how i map out the target and which tools to use.
#irc #birthday #gold #hacking #kopimi #infosec
Internet Relay Chat turns 30—and we remember how it changed our lives
https://arstechnica.com/staff/2018/10/internet-relay-chat-turns-30-and-we-remember-how-it-changed-our-lives/
🌐 @PR1V8
Internet Relay Chat turns 30—and we remember how it changed our lives
https://arstechnica.com/staff/2018/10/internet-relay-chat-turns-30-and-we-remember-how-it-changed-our-lives/
🌐 @PR1V8
Ars Technica
Internet Relay Chat turns 30—and we remember how it changed our lives
For Ars staffers, IRC led to love, marriage, and trolling.
#php #vuln #learn #find #kopimi #hacking #bug #infosec #paper #exploitdb
Finding vulnerabilities in PHP scripts
https://www.exploit-db.com/papers/12871/
🌐 @PR1V8
Finding vulnerabilities in PHP scripts
https://www.exploit-db.com/papers/12871/
🌐 @PR1V8
Exploit Database
Finding vulnerabilities in PHP scripts (FULL)
#go #golang #toolist #hacking #infosec #kopimi
goHackTools - Hacker tools on Go
https://github.com/dreddsa5dies/goHackTools
🌐 @PR1V8
goHackTools - Hacker tools on Go
https://github.com/dreddsa5dies/goHackTools
🌐 @PR1V8
GitHub
GitHub - dreddsa5dies/goHackTools: Hacker tools on Go (Golang)
Hacker tools on Go (Golang). Contribute to dreddsa5dies/goHackTools development by creating an account on GitHub.
#empire #powershell #guide #kopimi #infosec
Empire - Ultimate Guide
https://www.ivoidwarranties.tech/posts/pentesting-tuts/empire/guide/
Empire - Ultimate Guide
https://www.ivoidwarranties.tech/posts/pentesting-tuts/empire/guide/
KSEC ARK - Pentesting and redteam knowledge base
KSEC ARK - Pentesting and redteam knowledge base | Empire - Ultimate Guide
Empire is a PowerShell and Python post-exploitation agent.