Αναρτήσεις

Προβολή αναρτήσεων από Ιούλιος, 2020

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

dazzleUP – A Tool That Detects The Privilege Escalation Vulnerabilities Caused By Misconfigurations And...

Εικόνα
dazzleUP – A Tool That Detects The Privilege Escalation Vulnerabilities Caused By Misconfigurations And... https://www.cybeseclabs.com/2020/07/31/dazzleup-a-tool-that-detects-the-privilege-escalation-vulnerabilities-caused-by-misconfigurations-and-missing-updates-in-the-windows-os/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Comprehensive Guide to Remote File Inclusion (RFI)

Εικόνα
Comprehensive Guide to Remote File Inclusion (RFI) https://www.cybeseclabs.com/2020/07/31/comprehensive-guide-to-remote-file-inclusion-rfi/

WastedLocker: technical analysis

Εικόνα
WastedLocker: technical analysis https://www.cybeseclabs.com/2020/07/31/wastedlocker-technical-analysis/

Injectus – CRLF And Open Redirect Fuzzer

Εικόνα
Injectus – CRLF And Open Redirect Fuzzer https://www.cybeseclabs.com/2020/02/03/injectus-crlf-and-open-redirect-fuzzer/

PCFG Cracker – Probabilistic Context Free Grammar (PCFG) Password Guess Generator

Εικόνα
PCFG Cracker – Probabilistic Context Free Grammar (PCFG) Password Guess Generator https://www.cybeseclabs.com/2020/02/02/pcfg-cracker-probabilistic-context-free-grammar-pcfg-password-guess-generator/

DVNA – Damn Vulnerable NodeJS Application

Εικόνα
DVNA – Damn Vulnerable NodeJS Application https://www.cybeseclabs.com/2020/02/02/dvna-damn-vulnerable-nodejs-application/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

Oralyzer – Tool To Identify Open Redirection

Εικόνα
Oralyzer – Tool To Identify Open Redirection https://www.cybeseclabs.com/2020/07/30/oralyzer-tool-to-identify-open-redirection/

uDork – Tool That Uses Advanced Google Search Techniques To Obtain Sensitive Information In Files Or...

Εικόνα
uDork – Tool That Uses Advanced Google Search Techniques To Obtain Sensitive Information In Files Or... https://www.cybeseclabs.com/2020/07/30/udork-tool-that-uses-advanced-google-search-techniques-to-obtain-sensitive-information-in-files-or-directories-find-iot-devices-detect-versions-of-web-applications-and-so-on/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Penetration Testing Lab Setup:MS-SQL

Εικόνα
Penetration Testing Lab Setup:MS-SQL https://www.cybeseclabs.com/2020/07/30/penetration-testing-lab-setupms-sql/

Sunset: Midnight Vulnhub Walkthrough

Εικόνα
Sunset: Midnight Vulnhub Walkthrough https://www.cybeseclabs.com/2020/07/30/sunset-midnight-vulnhub-walkthrough/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

Kubebox – Terminal And Web Console For Kubernetes

Εικόνα
Kubebox – Terminal And Web Console For Kubernetes https://www.cybeseclabs.com/2020/07/29/kubebox-terminal-and-web-console-for-kubernetes/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Sunset: Twilight Vulnhub Walkthrough

Εικόνα
Sunset: Twilight Vulnhub Walkthrough https://www.cybeseclabs.com/2020/07/29/sunset-twilight-vulnhub-walkthrough/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

SNOWCRASH – A Polyglot Payload Generator

Εικόνα
SNOWCRASH – A Polyglot Payload Generator https://www.cybeseclabs.com/2020/07/28/snowcrash-a-polyglot-payload-generator/

Commit Stream – OSINT Tool For Finding Github Repositories By Extracting Commit Logs In Real Time From...

Εικόνα
Commit Stream – OSINT Tool For Finding Github Repositories By Extracting Commit Logs In Real Time From... https://www.cybeseclabs.com/2020/07/29/commit-stream-osint-tool-for-finding-github-repositories-by-extracting-commit-logs-in-real-time-from-the-github-event-api/

APT trends report Q2 2020

Εικόνα
APT trends report Q2 2020 https://www.cybeseclabs.com/2020/07/29/apt-trends-report-q2-2020/

Project-Black – Pentest/BugBounty Progress Control With Scanning Modules

Εικόνα
Project-Black – Pentest/BugBounty Progress Control With Scanning Modules https://www.cybeseclabs.com/2020/02/01/project-black-pentest-bugbounty-progress-control-with-scanning-modules/

RiskAssessmentFramework – Static Application Security Testing

Εικόνα
RiskAssessmentFramework – Static Application Security Testing https://www.cybeseclabs.com/2020/01/31/riskassessmentframework-static-application-security-testing/

MassDNS – A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain...

Εικόνα
MassDNS – A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain... https://www.cybeseclabs.com/2020/01/31/massdns-a-high-performance-dns-stub-resolver-for-bulk-lookups-and-reconnaissance-subdomain-enumeration/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

Intelspy – Perform Automated Network Reconnaissance Scans

Εικόνα
Intelspy – Perform Automated Network Reconnaissance Scans https://www.cybeseclabs.com/2020/07/28/intelspy-perform-automated-network-reconnaissance-scans/

Lazarus on the hunt for big game

Εικόνα
Lazarus on the hunt for big game https://www.cybeseclabs.com/2020/07/28/lazarus-on-the-hunt-for-big-game/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization

Εικόνα
AuthMatrix – A Burp Suite Extension That Provides A Simple Way To Test Authorization https://www.cybeseclabs.com/2020/07/25/authmatrix-a-burp-suite-extension-that-provides-a-simple-way-to-test-authorization/

TrustJack – Yet Another PoC For Hijacking DLLs in Windows

Εικόνα
TrustJack – Yet Another PoC For Hijacking DLLs in Windows https://www.cybeseclabs.com/2020/07/27/trustjack-yet-another-poc-for-hijacking-dlls-in-windows/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

SharpHose – Asynchronous Password Spraying Tool

Εικόνα
SharpHose – Asynchronous Password Spraying Tool https://www.cybeseclabs.com/2020/07/27/sharphose-asynchronous-password-spraying-tool/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/

Sitedorks – Search Google/Bing/DuckDuckGo/Yandex/Yahoo For A Search Term With Different Websites

Εικόνα
Sitedorks – Search Google/Bing/DuckDuckGo/Yandex/Yahoo For A Search Term With Different Websites https://www.cybeseclabs.com/2020/07/26/sitedorks-search-google-bing-duckduckgo-yandex-yahoo-for-a-search-term-with-different-websites/

HawkScan – Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X...

Εικόνα
HawkScan – Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X... https://www.cybeseclabs.com/2020/07/27/hawkscan-security-tool-for-reconnaissance-and-information-gathering-on-a-website-python-2-x-amp-3-x/

Blinder – A Python Library To Automate Time-Based Blind SQL Injection

Εικόνα
Blinder – A Python Library To Automate Time-Based Blind SQL Injection https://www.cybeseclabs.com/2020/01/29/blinder-a-python-library-to-automate-time-based-blind-sql-injection/

Obfuscapk – A Black-Box Obfuscation Tool For Android Apps

Εικόνα
Obfuscapk – A Black-Box Obfuscation Tool For Android Apps https://www.cybeseclabs.com/2020/01/29/obfuscapk-a-black-box-obfuscation-tool-for-android-apps/

Cameradar – Hack RTSP Video Surveillance CCTV Cameras

Εικόνα
Cameradar – Hack RTSP Video Surveillance CCTV Cameras https://www.cybeseclabs.com/2020/01/29/cameradar-hack-rtsp-video-surveillance-cctv-cameras/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Docker for Pentester: Pentesting Framework

Εικόνα
Docker for Pentester: Pentesting Framework https://www.cybeseclabs.com/2020/07/26/docker-for-pentester-pentesting-framework/

NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

Εικόνα
NTLMRecon – A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints https://www.cybeseclabs.com/2020/07/22/ntlmrecon-a-tool-to-enumerate-information-from-ntlm-authentication-enabled-web-endpoints-2/