Windows privilege escalation through Use-After-Free (UAF) in win32kfull (CVE-2023-21822)
Interesting writeup by Marcin Wiązowski thezdi
zerodayinitiative.com/blog/2…
Interesting writeup by Marcin Wiązowski thezdi
zerodayinitiative.com/blog/2…
Dinosn: A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.
github.com/efchatz/pandora
github.com/efchatz/pandora
Attacking an EDR - Part 1
This post is the first of what - we hope - will be a long series of articles detailing some common flaws that can be found on modern EDR products. By no means this will be a complete reference, but will hopefully provide some practical tools to analyze these gargantuesque products and attempt to understand their functionalities from a black box perspective.
This post is the first of what - we hope - will be a long series of articles detailing some common flaws that can be found on modern EDR products. By no means this will be a complete reference, but will hopefully provide some practical tools to analyze these gargantuesque products and attempt to understand their functionalities from a black box perspective.
Nice introduction to fileless ELF execution using memfd_create()
Credits MagisterQuis
magisterquis.github.io/2018/…
Credits MagisterQuis
magisterquis.github.io/2018/…
Rust internals and how Rust code maps to assembly
Collection of blog posts by eventhelix
eventhelix.com/rust/
Collection of blog posts by eventhelix
eventhelix.com/rust/
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.
github.com/last-byte/Persist…
github.com/last-byte/Persist…
Cobalt Strike dropper reverse engineering using Binary Ninja
credits Xusheng Li (@vector35)
binary.ninja/2022/07/22/reve…
credits Xusheng Li (@vector35)
binary.ninja/2022/07/22/reve…
🔰Ghidra Software Reverse Engineering Framework
Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and noscripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
Download Link:
https://github.com/NationalSecurityAgency/ghidra/releases
Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and noscripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
Download Link:
https://github.com/NationalSecurityAgency/ghidra/releases
GitHub
Releases · NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework - NationalSecurityAgency/ghidra
Collection of books found in Dread Forums
https://drive.google.com/drive/folders/1F7D5c30nP-y_Q7SFqoRTRvJ7tl0UcY3q
https://drive.google.com/drive/folders/1F7D5c30nP-y_Q7SFqoRTRvJ7tl0UcY3q
200+ PDF
Hacking and Infosec
https://drive.google.com/drive/u/0/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU
Hacking and Infosec
https://drive.google.com/drive/u/0/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU
Source Byte pinned «Collection of books found in Dread Forums https://drive.google.com/drive/folders/1F7D5c30nP-y_Q7SFqoRTRvJ7tl0UcY3q»
آموزش یک سوم کردن ترافیک اینترنت از سگارو
https://telegra.ph/A-method-for-reducing-internet-traffic-by-a-third-and-connecting-to-free-internet-by-iSegaro-11-17
https://telegra.ph/A-method-for-reducing-internet-traffic-by-a-third-and-connecting-to-free-internet-by-iSegaro-11-17
Telegraph
A method for reducing internet traffic by a third and connecting to free internet by iSegaro
سلام و روز خوش , حالتون چطوره ؟ سگارو هستم بریم که امروز میخوایم بترکونیم , با روشی که برای اولین بار معرفی میشه و قبل از این اموزش شما نمونش رو هیچ جایی ندیده و نخواهید دید , کاملا اختصاصی
Media is too big
VIEW IN TELEGRAM
Advance forwarding bot @OldForwardbot is Up Now
➜ I'm simple and easy files forward bot!
➜ I can forward files from one channel to another channel.
➜ With more features.
🎉 Available Features:
➜ Filter file types as your wish.
➜ Custom file button.
➜ Filter file extensions as your wish.
➜ Filter file keywords as your wish.
➜ Filter using file size as your wish.
➜ Skip duplicate files. (Need to add MongoDB)
➜ Custom file caption.
➜ Support restricted channels.
➜ Protect forward files as your wish.
➜ I'm simple and easy files forward bot!
➜ I can forward files from one channel to another channel.
➜ With more features.
🎉 Available Features:
➜ Filter file types as your wish.
➜ Custom file button.
➜ Filter file extensions as your wish.
➜ Filter file keywords as your wish.
➜ Filter using file size as your wish.
➜ Skip duplicate files. (Need to add MongoDB)
➜ Custom file caption.
➜ Support restricted channels.
➜ Protect forward files as your wish.
Introduction to Schudo heap allocator and its exploit mitigations
Credits Kevin Denis Synacktiv synacktiv.com/en/publication…
Credits Kevin Denis Synacktiv synacktiv.com/en/publication…