Αναρτήσεις

Προβολή αναρτήσεων από Απρίλιος, 2020

SkyWrapper – Tool That Helps To Discover Suspicious Creation Forms And Uses Of Temporary Tokens In AWS

Εικόνα
SkyWrapper – Tool That Helps To Discover Suspicious Creation Forms And Uses Of Temporary Tokens In AWS https://www.cybeseclabs.com/2020/04/30/skywrapper-tool-that-helps-to-discover-suspicious-creation-forms-and-uses-of-temporary-tokens-in-aws/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Runtime Mobile Security (RMS) – A Powerful Web Interface That Helps You To Manipulate Android Java...

Εικόνα
Runtime Mobile Security (RMS) – A Powerful Web Interface That Helps You To Manipulate Android Java... https://www.cybeseclabs.com/2020/04/30/runtime-mobile-security-rms-a-powerful-web-interface-that-helps-you-to-manipulate-android-java-classes-and-methods-at-runtime/

Second Order – Subdomain Takeover Scanner Tool

Εικόνα
Second Order – Subdomain Takeover Scanner Tool https://www.cybeseclabs.com/2020/04/30/second-order-subdomain-takeover-scanner-tool/

APT trends report Q1 2020

Εικόνα
APT trends report Q1 2020 https://www.cybeseclabs.com/2020/04/30/apt-trends-report-q1-2020/

Penetration Testing on VoIP Asterisk Server (Part 2)

Εικόνα
Penetration Testing on VoIP Asterisk Server (Part 2) https://www.cybeseclabs.com/2020/04/30/penetration-testing-on-voip-asterisk-server-part-2/

ROADtools – The Azure AD Exploration Framework

Εικόνα
ROADtools – The Azure AD Exploration Framework https://www.cybeseclabs.com/2020/04/29/roadtools-the-azure-ad-exploration-framework/

Elemental – An MITRE ATTACK Threat Library

Εικόνα
Elemental – An MITRE ATTACK Threat Library https://www.cybeseclabs.com/2020/04/29/elemental-an-mitre-attack-threat-library/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Remote spring: the rise of RDP bruteforce attacks

Εικόνα
Remote spring: the rise of RDP bruteforce attacks https://www.cybeseclabs.com/2020/04/29/remote-spring-the-rise-of-rdp-bruteforce-attacks/

Terrier – A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files...

Εικόνα
Terrier – A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files... https://www.cybeseclabs.com/2020/04/28/terrier-a-image-and-container-analysis-tool-to-identify-and-verify-the-presence-of-specific-files-according-to-their-hashes/

Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium

Εικόνα
Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium https://www.cybeseclabs.com/2019/11/01/chrome-0-day-exploit-cve-2019-13720-used-in-operation-wizardopium/

Sooty – SOC Analyst All-In-One CLI Tool

Εικόνα
Sooty – SOC Analyst All-In-One CLI Tool https://www.cybeseclabs.com/2019/11/01/sooty-soc-analyst-all-in-one-cli-tool/

The cake is a lie! Uncovering the secret world of malware-like cheats in video games

Εικόνα
The cake is a lie! Uncovering the secret world of malware-like cheats in video games https://www.cybeseclabs.com/2019/11/01/the-cake-is-a-lie-uncovering-the-secret-world-of-malware-like-cheats-in-video-games/

wxHexEditor – Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX

Εικόνα
wxHexEditor – Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX https://www.cybeseclabs.com/2020/04/28/wxhexeditor-hex-editor-disk-editor-for-huge-files-or-devices-on-linux-windows-and-macosx/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Hiding in plain sight: PhantomLance walks into a market

Εικόνα
Hiding in plain sight: PhantomLance walks into a market https://www.cybeseclabs.com/2020/04/28/hiding-in-plain-sight-phantomlance-walks-into-a-market/

Data Exfiltration using DNSSteal

Εικόνα
Data Exfiltration using DNSSteal https://www.cybeseclabs.com/2020/04/28/data-exfiltration-using-dnssteal/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Nuclei – Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On Templates Offering Massive...

Εικόνα
Nuclei – Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On Templates Offering Massive... https://www.cybeseclabs.com/2020/04/27/nuclei-nuclei-is-a-fast-tool-for-configurable-targeted-scanning-based-on-templates-offering-massive-extensibility-and-ease-of-use/

DeathRansom – A Ransomware Developed In Python, With Bypass Technics, For Educational Purposes

Εικόνα
DeathRansom – A Ransomware Developed In Python, With Bypass Technics, For Educational Purposes https://www.cybeseclabs.com/2020/04/27/deathransom-a-ransomware-developed-in-python-with-bypass-technics-for-educational-purposes/

Print-My-Shell – Tool To Automate The Process Of Generating Various Reverse Shells

Εικόνα
Print-My-Shell – Tool To Automate The Process Of Generating Various Reverse Shells https://www.cybeseclabs.com/2020/04/26/print-my-shell-tool-to-automate-the-process-of-generating-various-reverse-shells/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Drupal: Reverseshell

Εικόνα
Drupal: Reverseshell https://www.cybeseclabs.com/2019/10/31/drupal-reverseshell/

ThreatIngestor – Extract And Aggregate Threat Intelligence

Εικόνα
ThreatIngestor – Extract And Aggregate Threat Intelligence https://www.cybeseclabs.com/2019/10/30/threatingestor-extract-and-aggregate-threat-intelligence/

Pockint – A Portable OSINT Swiss Army Knife For DFIR/OSINT Professionals

Εικόνα
Pockint – A Portable OSINT Swiss Army Knife For DFIR/OSINT Professionals https://www.cybeseclabs.com/2019/10/30/pockint-a-portable-osint-swiss-army-knife-for-dfir-osint-professionals/

S3Reverse – The Format Of Various S3 Buckets Is Convert In One Format

Εικόνα
S3Reverse – The Format Of Various S3 Buckets Is Convert In One Format https://www.cybeseclabs.com/2020/04/26/s3reverse-the-format-of-various-s3-buckets-is-convert-in-one-format/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Project iKy v2.5.0 – Tool That Collects Information From An Email And Shows Results In A Nice Visual...

Εικόνα
Project iKy v2.5.0 – Tool That Collects Information From An Email And Shows Results In A Nice Visual... https://www.cybeseclabs.com/2020/04/25/project-iky-v2-5-0-tool-that-collects-information-from-an-email-and-shows-results-in-a-nice-visual-interface/

Pwned – Simple CLI Script To Check If You Have A Password That Has Been Compromised In A Data Breach

Εικόνα
Pwned – Simple CLI Script To Check If You Have A Password That Has Been Compromised In A Data Breach https://www.cybeseclabs.com/2020/04/25/pwned-simple-cli-script-to-check-if-you-have-a-password-that-has-been-compromised-in-a-data-breach/

Domain Controller Backdoor: Skeleton Key

Εικόνα
Domain Controller Backdoor: Skeleton Key https://www.cybeseclabs.com/2020/04/25/domain-controller-backdoor-skeleton-key/

Kerberos Brute Force Attack

Εικόνα
Kerberos Brute Force Attack https://www.cybeseclabs.com/2020/04/25/kerberos-brute-force-attack/

CloudUnflare – Reconnaissance Real IP Address For Cloudflare Bypass

Εικόνα
CloudUnflare – Reconnaissance Real IP Address For Cloudflare Bypass https://www.cybeseclabs.com/2019/10/28/cloudunflare-reconnaissance-real-ip-address-for-cloudflare-bypass/

Cryptovenom – The Cryptography Swiss Army Knife

Εικόνα
Cryptovenom – The Cryptography Swiss Army Knife https://www.cybeseclabs.com/2019/10/28/cryptovenom-the-cryptography-swiss-army-knife/

Steam-powered scammers

Εικόνα
Steam-powered scammers https://www.cybeseclabs.com/2019/10/28/steam-powered-scammers/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Wotop – Web On Top Of Any Protocol

Εικόνα
Wotop – Web On Top Of Any Protocol https://www.cybeseclabs.com/2020/04/24/wotop-web-on-top-of-any-protocol/

Should-I-Trust – OSINT Tool To Evaluate The Trustworthiness Of A Company

Εικόνα
Should-I-Trust – OSINT Tool To Evaluate The Trustworthiness Of A Company https://www.cybeseclabs.com/2020/04/24/should-i-trust-osint-tool-to-evaluate-the-trustworthiness-of-a-company/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Domain Persistence: Golden Ticket Attack

Εικόνα
Domain Persistence: Golden Ticket Attack https://www.cybeseclabs.com/2020/04/24/domain-persistence-golden-ticket-attack/

RDP Session Hijacking with tscon

Εικόνα
RDP Session Hijacking with tscon https://www.cybeseclabs.com/2020/04/24/rdp-session-hijacking-with-tscon/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Lulzbuster – A Very Fast And Smart Web Directory And File Enumeration Tool Written In C

Εικόνα
Lulzbuster – A Very Fast And Smart Web Directory And File Enumeration Tool Written In C https://www.cybeseclabs.com/2020/04/23/lulzbuster-a-very-fast-and-smart-web-directory-and-file-enumeration-tool-written-in-c/

Firebase-Extractor – A Tool Written In Python For Scraping Firebase Data

Εικόνα
Firebase-Extractor – A Tool Written In Python For Scraping Firebase Data https://www.cybeseclabs.com/2020/04/23/firebase-extractor-a-tool-written-in-python-for-scraping-firebase-data/

Impulse – Impulse Denial-of-service ToolKit

Εικόνα
Impulse – Impulse Denial-of-service ToolKit https://www.cybeseclabs.com/2020/04/22/impulse-impulse-denial-of-service-toolkit/

A look at the ATM/PoS malware landscape from 2017-2019

Εικόνα
A look at the ATM/PoS malware landscape from 2017-2019 https://www.cybeseclabs.com/2020/04/23/a-look-at-the-atm-pos-malware-landscape-from-2017-2019/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/