Αναρτήσεις

Προβολή αναρτήσεων από Σεπτέμβριος, 2020

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

mapCIDR – Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges

Εικόνα
mapCIDR – Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges https://www.cybeseclabs.com/2020/09/30/mapcidr-small-utility-program-to-perform-multiple-operations-for-a-given-subnet-cidr-ranges/

H2Csmuggler – HTTP Request Smuggling Over HTTP/2 Cleartext (H2C)

Εικόνα
H2Csmuggler – HTTP Request Smuggling Over HTTP/2 Cleartext (H2C) https://www.cybeseclabs.com/2020/09/30/h2csmuggler-http-request-smuggling-over-http-2-cleartext-h2c/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

SAS@Home is back this fall

Εικόνα
SAS@Home is back this fall https://www.cybeseclabs.com/2020/09/30/sashome-is-back-this-fall/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

Lil-Pwny – Auditing Active Directory Passwords Using Multiprocessing In Python

Εικόνα
Lil-Pwny – Auditing Active Directory Passwords Using Multiprocessing In Python https://www.cybeseclabs.com/2020/09/29/lil-pwny-auditing-active-directory-passwords-using-multiprocessing-in-python/

Tweetshell – Multi-thread Twitter BruteForcer In Shell Script

Εικόνα
Tweetshell – Multi-thread Twitter BruteForcer In Shell Script https://www.cybeseclabs.com/2020/04/03/tweetshell-multi-thread-twitter-bruteforcer-in-shell-script/

Jackdaw – Tool To Collect All Information In Your Domain And Show You Nice Graphs

Εικόνα
Jackdaw – Tool To Collect All Information In Your Domain And Show You Nice Graphs https://www.cybeseclabs.com/2020/04/03/jackdaw-tool-to-collect-all-information-in-your-domain-and-show-you-nice-graphs/

Credential Dumping: Windows Credential Manager

Εικόνα
Credential Dumping: Windows Credential Manager https://www.cybeseclabs.com/2020/04/03/credential-dumping-windows-credential-manager/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Why master YARA: from routine to extreme threat hunting cases. Follow-up

Εικόνα
Why master YARA: from routine to extreme threat hunting cases. Follow-up https://www.cybeseclabs.com/2020/09/29/why-master-yara-from-routine-to-extreme-threat-hunting-cases-follow-up/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

Polypyus – Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar...

Εικόνα
Polypyus – Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar... https://www.cybeseclabs.com/2020/09/29/polypyus-learns-to-locate-functions-in-raw-binaries-by-extracting-known-functions-from-similar-binaries/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

Cooolis-ms – A Server That Supports The Metasploit Framework RPC

Εικόνα
Cooolis-ms – A Server That Supports The Metasploit Framework RPC https://www.cybeseclabs.com/2020/09/28/cooolis-ms-a-server-that-supports-the-metasploit-framework-rpc/

NERVE – Network Exploitation, Reconnaissance & Vulnerability Engine

Εικόνα
NERVE – Network Exploitation, Reconnaissance & Vulnerability Engine https://www.cybeseclabs.com/2020/09/28/nerve-network-exploitation-reconnaissance-vulnerability-engine/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

PwnedPasswordsChecker – Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP...

Εικόνα
PwnedPasswordsChecker – Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP... https://www.cybeseclabs.com/2020/09/27/pwnedpasswordschecker-search-offline-if-your-password-ntlm-or-sha1-format-has-been-leaked-hibp-passwords-list-v5/

FProbe – Take A List Of Domains/Subdomains And Probe For Working HTTP/HTTPS Server

Εικόνα
FProbe – Take A List Of Domains/Subdomains And Probe For Working HTTP/HTTPS Server https://www.cybeseclabs.com/2020/04/01/fprobe-take-a-list-of-domains-subdomains-and-probe-for-working-http-https-server/

VulnUni: 1.0.1: Vulnhub Walkthrough

Εικόνα
VulnUni: 1.0.1: Vulnhub Walkthrough https://www.cybeseclabs.com/2020/04/01/vulnuni-1-0-1-vulnhub-walkthrough/

MSSQLi-DUET – SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory...

Εικόνα
MSSQLi-DUET – SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory... https://www.cybeseclabs.com/2020/04/01/mssqli-duet-sql-injection-script-for-mssql-that-extracts-domain-users-from-an-active-directory-environment-based-on-rid-bruteforcing/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

Wacker – A WPA3 Dictionary Cracker

Εικόνα
Wacker – A WPA3 Dictionary Cracker https://www.cybeseclabs.com/2020/09/27/wacker-a-wpa3-dictionary-cracker/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

zBang – Privileged Account Threat Detection Tool

Εικόνα
zBang – Privileged Account Threat Detection Tool https://www.cybeseclabs.com/2020/03/31/zbang-privileged-account-threat-detection-tool/

Pulsar – Network Footprint Scanner Platform – Discover Domains And Run Your Custom Checks...

Εικόνα
Pulsar – Network Footprint Scanner Platform – Discover Domains And Run Your Custom Checks... https://www.cybeseclabs.com/2020/03/31/pulsar-network-footprint-scanner-platform-discover-domains-and-run-your-custom-checks-periodically/

Holy water: ongoing targeted water-holing attack in Asia

Εικόνα
Holy water: ongoing targeted water-holing attack in Asia https://www.cybeseclabs.com/2020/03/31/holy-water-ongoing-targeted-water-holing-attack-in-asia/

SharpSecDump – .Net Port Of The Remote SAM + LSA Secrets Dumping Functionality Of Impacket’S...

Εικόνα
SharpSecDump – .Net Port Of The Remote SAM + LSA Secrets Dumping Functionality Of Impacket’S... https://www.cybeseclabs.com/2020/09/26/sharpsecdump-net-port-of-the-remote-sam-lsa-secrets-dumping-functionality-of-impackets-secretsdump-py/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Velociraptor – Endpoint Visibility and Collection Tool

Εικόνα
Velociraptor – Endpoint Visibility and Collection Tool https://www.cybeseclabs.com/2020/09/26/velociraptor-endpoint-visibility-and-collection-tool/

Durian: 1 Vulnhub Walkthrough

Εικόνα
Durian: 1 Vulnhub Walkthrough https://www.cybeseclabs.com/2020/09/26/durian-1-vulnhub-walkthrough/

Threat Hunting: Velociraptor for Endpoint Monitoring (Part 2)

Εικόνα
Threat Hunting: Velociraptor for Endpoint Monitoring (Part 2) https://www.cybeseclabs.com/2020/09/26/threat-hunting-velociraptor-for-endpoint-monitoring-part-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

PwnXSS – Vulnerability XSS Scanner Exploit

Εικόνα
PwnXSS – Vulnerability XSS Scanner Exploit https://www.cybeseclabs.com/2020/09/25/pwnxss-vulnerability-xss-scanner-exploit/

Go-Dork – The Fastest Dork Scanner Written In Go

Εικόνα
Go-Dork – The Fastest Dork Scanner Written In Go https://www.cybeseclabs.com/2020/09/25/go-dork-the-fastest-dork-scanner-written-in-go/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Credential Dumping: Wireless

Εικόνα
Credential Dumping: Wireless https://www.cybeseclabs.com/2020/03/29/credential-dumping-wireless/

SauronEye – Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing...

Εικόνα
SauronEye – Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing... https://www.cybeseclabs.com/2020/03/29/sauroneye-search-tool-to-find-specific-files-containing-specific-words-i-e-files-containing-passwords/

Command & Control: PoshC2

Εικόνα
Command & Control: PoshC2 https://www.cybeseclabs.com/2020/03/29/command-control-poshc2/

PSMDATP – PowerShell Module For Managing Microsoft Defender Advanced Threat Protection

Εικόνα
PSMDATP – PowerShell Module For Managing Microsoft Defender Advanced Threat Protection https://www.cybeseclabs.com/2020/09/24/psmdatp-powershell-module-for-managing-microsoft-defender-advanced-threat-protection/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

SitRep – Extensible, Configurable Host Triage

Εικόνα
SitRep – Extensible, Configurable Host Triage https://www.cybeseclabs.com/2020/09/24/sitrep-extensible-configurable-host-triage/

Digital Forensics: An Introduction (Part 2)

Εικόνα
Digital Forensics: An Introduction (Part 2) https://www.cybeseclabs.com/2020/09/24/digital-forensics-an-introduction-part-2/

HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo

Εικόνα
HTTP.sys Denial of Service (MS15-034 /CVE-2015-1635) Simple Demo https://www.cybeseclabs.com/2015/04/29/http-sys-denial-of-service-ms15-034-cve-2015-1635-simple-demo-2/

Threat landscape for industrial automation systems. H1 2020 highlights

Εικόνα
Threat landscape for industrial automation systems. H1 2020 highlights https://www.cybeseclabs.com/2020/09/24/threat-landscape-for-industrial-automation-systems-h1-2020-highlights/