Hacking

Hacking

162 bookmarks
Custom sorting
marcosValle/awesome-windows-red-team: A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
marcosValle/awesome-windows-red-team: A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams - GitHub - marcosValle/awesome-windows-red-team: A curated list of awesome Windows frameworks, librari...
·github.com·
marcosValle/awesome-windows-red-team: A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
WerWolv/ImHex: 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
WerWolv/ImHex: 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. - GitHub - WerWolv/ImHex: 🔍 A Hex Editor for Reverse Engineers, Programmers and people who...
·github.com·
WerWolv/ImHex: 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Mockingjay – A New Process Injection Technique that Bypasses EDR Detection | Black Hat Ethical Hacking
Mockingjay – A New Process Injection Technique that Bypasses EDR Detection | Black Hat Ethical Hacking
Security researchers at Security Joes have recently uncovered a novel process injection technique called "Mockingjay," which enables threat actors to bypass EDR (Endpoint Detection and Response) systems and other security products to execute malicious code discreetly on compromised systems
·blackhatethicalhacking.com·
Mockingjay – A New Process Injection Technique that Bypasses EDR Detection | Black Hat Ethical Hacking
Orange-Cyberdefense/arsenal
Orange-Cyberdefense/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
·github.com·
Orange-Cyberdefense/arsenal
Idov31/Nidhogg
Idov31/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
·github.com·
Idov31/Nidhogg
hoodoer/JS-Tap: JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.
hoodoer/JS-Tap: JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.
JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. - GitHub - hoodoer/JS-Tap: JavaScript payloa...
·github.com·
hoodoer/JS-Tap: JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.
omair2084/msmq_re
omair2084/msmq_re
Contribute to omair2084/msmq_re development by creating an account on GitHub.
·github.com·
omair2084/msmq_re
projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.
projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.
Community curated list of templates for the nuclei engine to find security vulnerabilities. - GitHub - projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine t...
·github.com·
projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.
med0x2e/SigFlip: SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
med0x2e/SigFlip: SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature. - GitHub - med0x2e/SigFlip: SigFlip is a tool for patching...
·github.com·
med0x2e/SigFlip: SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
jonaslejon/malicious-pdf: 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
jonaslejon/malicious-pdf: 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh - GitHub - jonaslejon/malicious-pdf: 💀 Generate a bunch of malicious pdf f...
·github.com·
jonaslejon/malicious-pdf: 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
‘FriendlyName’ Buffer Overflow Vulnerability in Wemo Smart Plug V2 | Sternum IoT
‘FriendlyName’ Buffer Overflow Vulnerability in Wemo Smart Plug V2 | Sternum IoT
Part of our work at Sternum includes constant security research of IoT vulnerabilities to better understand IoT security gaps, boost the security capabilities of our platform and help device manufacturers improve their security postures. In this post, we wanted to provide a behind-the-scenes look at our work and talk about our latest discovery—a buffer overflow […]
·sternumiot.com·
‘FriendlyName’ Buffer Overflow Vulnerability in Wemo Smart Plug V2 | Sternum IoT
anderspitman/awesome-tunneling: List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.
anderspitman/awesome-tunneling: List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.
List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting. - GitHub - anderspitman/awesome-tunneling: List of ngrok alternatives and other ngrok-like tu...
·github.com·
anderspitman/awesome-tunneling: List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.
Xyrem/HyperDeceit: HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.
Xyrem/HyperDeceit: HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.
HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease. - GitHub - Xyrem/HyperDeceit: ...
·github.com·
Xyrem/HyperDeceit: HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.