Αναρτήσεις

Προβολή αναρτήσεων από Μάιος, 2020

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

Vault – A Tool For Secrets Management, Encryption As A Service, And Privileged Access Management

Εικόνα
Vault – A Tool For Secrets Management, Encryption As A Service, And Privileged Access Management https://www.cybeseclabs.com/2020/05/31/vault-a-tool-for-secrets-management-encryption-as-a-service-and-privileged-access-management/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

ADCollector – A Lightweight Tool To Quickly Extract Valuable Information From The Active Directory...

Εικόνα
ADCollector – A Lightweight Tool To Quickly Extract Valuable Information From The Active Directory... https://www.cybeseclabs.com/2020/05/30/adcollector-a-lightweight-tool-to-quickly-extract-valuable-information-from-the-active-directory-environment-for-both-attacking-and-defending/

Credential Dumping: LAPS

Εικόνα
Credential Dumping: LAPS https://www.cybeseclabs.com/2020/05/31/credential-dumping-laps/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

ANDRAX v5R NH-Killer – Penetration Testing on Android

Εικόνα
ANDRAX v5R NH-Killer – Penetration Testing on Android https://www.cybeseclabs.com/2020/05/30/andrax-v5r-nh-killer-penetration-testing-on-android/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

CAPE – Malware Configuration And Payload Extraction

Εικόνα
CAPE – Malware Configuration And Payload Extraction https://www.cybeseclabs.com/2019/12/02/cape-malware-configuration-and-payload-extraction/

Biometric data processing and storage system threats

Εικόνα
Biometric data processing and storage system threats https://www.cybeseclabs.com/2019/12/02/biometric-data-processing-and-storage-system-threats/

ANDRAX v4 DragonFly – Penetration Testing on Android

Εικόνα
ANDRAX v4 DragonFly – Penetration Testing on Android https://www.cybeseclabs.com/2019/12/02/andrax-v4-dragonfly-penetration-testing-on-android/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

Purify – All-in-one Tool For Managing Vulnerability Reports From AppSec Pipelines

Εικόνα
Purify – All-in-one Tool For Managing Vulnerability Reports From AppSec Pipelines https://www.cybeseclabs.com/2020/05/29/purify-all-in-one-tool-for-managing-vulnerability-reports-from-appsec-pipelines/

DroidFiles – Get Files From Android Directories

Εικόνα
DroidFiles – Get Files From Android Directories https://www.cybeseclabs.com/2020/05/29/droidfiles-get-files-from-android-directories/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Sumo: 1 Vulnhub Walkthrough

Εικόνα
Sumo: 1 Vulnhub Walkthrough https://www.cybeseclabs.com/2020/05/29/sumo-1-vulnhub-walkthrough/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

MemoryMapper – Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies...

Εικόνα
MemoryMapper – Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies... https://www.cybeseclabs.com/2020/05/28/memorymapper-lightweight-library-which-allows-the-ability-to-map-both-native-and-managed-assemblies-into-memory/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

Project iKy v2.6.0 – Tool That Collects Information From An Email And Shows Results In A Nice Visual...

Εικόνα
Project iKy v2.6.0 – Tool That Collects Information From An Email And Shows Results In A Nice Visual... https://www.cybeseclabs.com/2020/05/28/project-iky-v2-6-0-tool-that-collects-information-from-an-email-and-shows-results-in-a-nice-visual-interface/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

The zero-day exploits of Operation WizardOpium

Εικόνα
The zero-day exploits of Operation WizardOpium https://www.cybeseclabs.com/2020/05/28/the-zero-day-exploits-of-operation-wizardopium/

Subdomain3 – A New Generation Of Tool For Discovering Subdomains

Εικόνα
Subdomain3 – A New Generation Of Tool For Discovering Subdomains https://www.cybeseclabs.com/2019/11/30/subdomain3-a-new-generation-of-tool-for-discovering-subdomains/

Mordor – Re-play Adversarial Techniques

Εικόνα
Mordor – Re-play Adversarial Techniques https://www.cybeseclabs.com/2019/11/30/mordor-re-play-adversarial-techniques/

Europol Shuts Down ‘Imminent Monitor’ RAT Operations With 13 Arrests( imminent customers)

Εικόνα
Europol Shuts Down ‘Imminent Monitor’ RAT Operations With 13 Arrests( imminent customers) https://www.cybeseclabs.com/2019/11/30/europol-shuts-down-imminent-monitor-rat-operations-with-13-arrests/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

Pivotnacci – A Tool To Make Socks Connections Through HTTP Agents

Εικόνα
Pivotnacci – A Tool To Make Socks Connections Through HTTP Agents https://www.cybeseclabs.com/2020/05/27/pivotnacci-a-tool-to-make-socks-connections-through-http-agents/

RepoPeek – A Python Script To Get Details About A Repository Without Cloning It

Εικόνα
RepoPeek – A Python Script To Get Details About A Repository Without Cloning It https://www.cybeseclabs.com/2020/05/27/repopeek-a-python-script-to-get-details-about-a-repository-without-cloning-it/

Zion: 1.1 Vulnhub Walkthrough

Εικόνα
Zion: 1.1 Vulnhub Walkthrough https://www.cybeseclabs.com/2020/05/27/zion-1-1-vulnhub-walkthrough/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Quasar RAT – Windows Remote Administration Tool

Εικόνα
Quasar RAT – Windows Remote Administration Tool https://www.cybeseclabs.com/2020/05/27/quasar-rat-windows-remote-administration-tool/

Lateral Movement: Pass the Ticket Attack

Εικόνα
Lateral Movement: Pass the Ticket Attack https://www.cybeseclabs.com/2020/05/27/lateral-movement-pass-the-ticket-attack/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

AutoRDPwn v5.1 – The Shadow Attack Framework

Εικόνα
AutoRDPwn v5.1 – The Shadow Attack Framework https://www.cybeseclabs.com/2020/05/25/autordpwn-v5-1-the-shadow-attack-framework/

OhMyQR – Hijack Services That Relies On QR Code Authentication

Εικόνα
OhMyQR – Hijack Services That Relies On QR Code Authentication https://www.cybeseclabs.com/2020/05/26/ohmyqr-hijack-services-that-relies-on-qr-code-authentication/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-3/

BlackDir-Framework – Web Application Vulnerability Scanner

Εικόνα
BlackDir-Framework – Web Application Vulnerability Scanner https://www.cybeseclabs.com/2020/05/18/blackdir-framework-web-application-vulnerability-scanner/

FinalRecon – The Last Web Recon Tool You’ll Need

Εικόνα
FinalRecon – The Last Web Recon Tool You’ll Need https://www.cybeseclabs.com/2020/05/26/finalrecon-the-last-web-recon-tool-youll-need/

Credential Dumping: DCSync Attack

Εικόνα
Credential Dumping: DCSync Attack https://www.cybeseclabs.com/2020/05/26/credential-dumping-dcsync-attack/

DevRandom CTF:1.1 Vulnhub Walkthrough

Εικόνα
DevRandom CTF:1.1 Vulnhub Walkthrough https://www.cybeseclabs.com/2020/05/26/devrandom-ctf1-1-vulnhub-walkthrough/