#tutorial
" 0patching a 0-day: Windows gdi32.dll memory disclosure (CVE-2017-0038) "
https://0patch.blogspot.com.br/2017/02/0patching-0-day-windows-gdi32dll-memory.html
@pr1v8
" 0patching a 0-day: Windows gdi32.dll memory disclosure (CVE-2017-0038) "
https://0patch.blogspot.com.br/2017/02/0patching-0-day-windows-gdi32dll-memory.html
@pr1v8
0patch.blogspot.co.uk
0patching a 0-day: Windows gdi32.dll memory disclosure (CVE-2017-0038)
My first 0-day fixed (and I am not even a Microsoft developer) By Luka Treiber, 0patch Team. I've been fishing around the web for my nex...
#tutorial
"Rompendo o paradigma com Dart, da Google"
http://www.obomprogramador.com/2015/01/rompendo-o-paradigma-com-dart-da-google.html
@pr1v8
"Rompendo o paradigma com Dart, da Google"
http://www.obomprogramador.com/2015/01/rompendo-o-paradigma-com-dart-da-google.html
@pr1v8
Obomprogramador
Rompendo o paradigma com Dart, da Google
Nada como começar um ano novo com uma linguagem de programação também nova. O Bom programador traz para você a nova linguagem criada pe...
#tutorial
"Samsung Galaxy Apps MITM Vulnerabilities"
https://www.evilsocket.net/2016/08/17/Samsung-Galaxy-Apps-MITM-Vulnerabilities/
@pr1v8
"Samsung Galaxy Apps MITM Vulnerabilities"
https://www.evilsocket.net/2016/08/17/Samsung-Galaxy-Apps-MITM-Vulnerabilities/
@pr1v8
evilsocket
Samsung Galaxy Apps MITM Vulnerabilities
The Samsung “Galaxy Apps” application installed on every recent Samsung device, a parallel store application with both apps for Samsung smartphones and smart watches, is vulnerable to MITM attacks whi
#tutorial
"Multiple vulnerabilities found in Wireless IP Camera (P2P) WIFICAM cameras and vulnerabilities in custom http server"
https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html
@pr1v8
"Multiple vulnerabilities found in Wireless IP Camera (P2P) WIFICAM cameras and vulnerabilities in custom http server"
https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html
@pr1v8
#tutorial
"Wana Decrypt0r 2.0"
http://sensorstechforum.com/wncry-file-virus-remove-restore-files/
@pr1v8
"Wana Decrypt0r 2.0"
http://sensorstechforum.com/wncry-file-virus-remove-restore-files/
@pr1v8
How to, Technology and PC Security Forum | SensorsTechForum.com
Wana Decrypt0r 2.0 .WNCRY File Virus (Restore Files) - How to, Technology and PC Security Forum | SensorsTechForum.com
What is .WNCRY file virus? How to remove WanaCrypt0r 2.0 ransomware fully from your computer? How to restore files encrypted with the .WNCRY file extension?
#nodejs #pr1v8 #twitter #bot #ingles #tutorial
Faça um simples Twitter bot com Node.js em 38 linhas
> https://hackernoon.com/build-a-simple-twitter-bot-with-node-js-in-just-38-lines-of-code-ed92db9eb078
🌐 @PR1V8
Faça um simples Twitter bot com Node.js em 38 linhas
> https://hackernoon.com/build-a-simple-twitter-bot-with-node-js-in-just-38-lines-of-code-ed92db9eb078
🌐 @PR1V8
Hacker Noon
Build a simple Twitter Bot with Node.js in just 38 lines of code
Tutorials don’t have to be complicated. Together we’ll build a simple Twitter favorite bot with Node.js in just 38 lines of code.
#masscan #pr1v8 #tutorial #artigo #ingles #kopimi
A Masscan Tutorial and Primer
https://danielmiessler.com/study/masscan/
🌐 @PR1V8
A Masscan Tutorial and Primer
https://danielmiessler.com/study/masscan/
🌐 @PR1V8
Danielmiessler
Masscan Examples: From Installation to Everyday Use
Basic Background Installation Single-port Scans Multi-port Scans Scan Top Ports Scanning Fast Excluding Hosts Saving Your Configuration Examples Output Nmap Fun
#tcpshell #pr1v8 #bindshell #tutorial #secure #shell #kopimi
🇺🇸 x86_64 reverse TCP bind shell with basic authentication on Linux systems explained
https://pentesterslife.blog/2017/11/13/x86_64-reverse-tcp-bind-shell-with-basic-authentication-on-linux-systems/
🌐 @PR1V8
🇺🇸 x86_64 reverse TCP bind shell with basic authentication on Linux systems explained
https://pentesterslife.blog/2017/11/13/x86_64-reverse-tcp-bind-shell-with-basic-authentication-on-linux-systems/
🌐 @PR1V8
Pentester's life
x86_64 reverse TCP bind shell with basic authentication on Linux systems
The objective here is to create a reverse TCP bind shell using Assembly x64, which will authenticate the attacker through a password, and have no Null bytes (0x00) in it.
#python #pr1v8 #pwntools #code #tutorial #kopimi
pwntools Tutorials – Tutorials for getting started with pwntools
https://github.com/Gallopsled/pwntools-tutorial
🌐 @PR1V8
pwntools Tutorials – Tutorials for getting started with pwntools
https://github.com/Gallopsled/pwntools-tutorial
🌐 @PR1V8
GitHub
GitHub - Gallopsled/pwntools: CTF framework and exploit development library
CTF framework and exploit development library. Contribute to Gallopsled/pwntools development by creating an account on GitHub.
#burpsuit #pr1v8 #tutorial #web #hacking #kopimi
Advance Web Application Testing using Burpsuite
http://www.hackingarticles.in/advance-web-application-testing-using-burpsuite/
🌐 @PR1V8
Advance Web Application Testing using Burpsuite
http://www.hackingarticles.in/advance-web-application-testing-using-burpsuite/
🌐 @PR1V8
Hacking Articles
Advance Web Application Testing using Burpsuite - Hacking Articles
Today we are going to discuss the advance option of Burp Suite pro for web penetration testing; here we had used Bwapp lab which you
#reversing #pr1v8 #tutorial #trojan #banking #kopimi
Reversing iBank Trojan [Injection Phase]
https://secrary.com/ReversingMalware/iBank/
🌐 @PR1V8
Reversing iBank Trojan [Injection Phase]
https://secrary.com/ReversingMalware/iBank/
🌐 @PR1V8
secrary[dot]com::blog
Reversing iBank Trojan [Injection Phase]
https://secrary.com - Does it matter?
#dns #pr1v8 #rebinding #hacking #tutorial #kopimi
Practical Attacks with DNS Rebinding
https://www.tripwire.com/state-of-security/vert/practical-attacks-dns-rebinding/
🌐 @PR1V8
Practical Attacks with DNS Rebinding
https://www.tripwire.com/state-of-security/vert/practical-attacks-dns-rebinding/
🌐 @PR1V8
The State of Security
Practical Attacks with DNS Rebinding
One of the tools I expect to see gain in popularity in the wild is DNS rebinding. DNS rebinding is a technique that turns a victim’s browser into a proxy.
#censys #pr1v8 #tutorial #iot #kopimi #scada #phishing
Censys.io Guide: Discover SCADA and Phishing Sites
https://0xpatrik.com/censys-guide/
🌐 @PR1V8
Censys.io Guide: Discover SCADA and Phishing Sites
https://0xpatrik.com/censys-guide/
🌐 @PR1V8
Patrik Hudak
Censys.io Guide: Discover SCADA and Phishing Sites
Censys is an Internet-wide engine which can answer complex questions asked by security researches about a current global state of the Internet.
#tcp #tcpdump #tutorial #prime #kopimi #learn #network
A tcpdump Tutorial and Primer with Examples
https://danielmiessler.com/study/tcpdump/
🌐 @PR1V8
A tcpdump Tutorial and Primer with Examples
https://danielmiessler.com/study/tcpdump/
🌐 @PR1V8
Danielmiessler
A tcpdump Tutorial with Examples
tcpdump is the world's premier network analysis tool—combining both power and simplicity into a single command-line interface. This guide will show
#os #tutorial #scratch #repo #kopimi
os-tutorial - how to create an OS from scratch
https://github.com/cfenollosa/os-tutorial
🌐 @PR1V8
os-tutorial - how to create an OS from scratch
https://github.com/cfenollosa/os-tutorial
🌐 @PR1V8
GitHub
GitHub - cfenollosa/os-tutorial: How to create an OS from scratch
How to create an OS from scratch. Contribute to cfenollosa/os-tutorial development by creating an account on GitHub.
Forwarded from .: PR1V8 :.
#tcp #tcpdump #tutorial #prime #kopimi #learn #network
A tcpdump Tutorial and Primer with Examples
https://danielmiessler.com/study/tcpdump/
🌐 @PR1V8
A tcpdump Tutorial and Primer with Examples
https://danielmiessler.com/study/tcpdump/
🌐 @PR1V8
Danielmiessler
A tcpdump Tutorial with Examples
tcpdump is the world's premier network analysis tool—combining both power and simplicity into a single command-line interface. This guide will show
Forwarded from .: PR1V8 :.
#os #tutorial #scratch #repo #kopimi
os-tutorial - how to create an OS from scratch
https://github.com/cfenollosa/os-tutorial
🌐 @PR1V8
os-tutorial - how to create an OS from scratch
https://github.com/cfenollosa/os-tutorial
🌐 @PR1V8
GitHub
GitHub - cfenollosa/os-tutorial: How to create an OS from scratch
How to create an OS from scratch. Contribute to cfenollosa/os-tutorial development by creating an account on GitHub.