0xHacker أعاد

The flaw allows attackers to gain SYSTEM privileges on Windows Server 2025 via a new NTLM relay attack that bypasses LDAP Channel Binding. PoC available! #WindowsServer #InfoSec #CVE #NTLM #CyberSecurity securityonline.info/poc-exploit-re…


0xHacker أعاد

Bypassing PPL in Userland TLDR: bypass the latest mitigation implemented by Microsoft and develop a new Userland exploit for injecting arbitrary code in a PPL with the highest signer type. itm4n.github.io/bypassing-ppl-…

5mukx's tweet image. Bypassing PPL in Userland

TLDR:  bypass the latest mitigation implemented by Microsoft and develop a new Userland exploit for injecting arbitrary code in a PPL with the highest signer type.

itm4n.github.io/bypassing-ppl-…

0xHacker أعاد

🔥 ZoomEye Black Friday – LIFETIME Deals 🔥 ⏰ Nov 27, 10:00 HKT – Limited Stock 💥 Lifetime Plans - One payment, access forever! 1. Membership — $149 Access to all standard features. Perfect for Pentesters & Researchers. 2. Membership Pro — $999 Includes everything in…

zoomeye_team's tweet image. 🔥 ZoomEye Black Friday – LIFETIME Deals 🔥
⏰ Nov 27, 10:00 HKT – Limited Stock

💥 Lifetime Plans - One payment, access forever!
1. Membership — $149
Access to all standard features. Perfect for Pentesters & Researchers.
2. Membership Pro — $999
Includes everything in…

0xHacker أعاد

Administrator Protection in Windows 25H2 Changes Everything With update KB5067036, Windows quietly introduced Administrator Protection, and it changes how Windows handles admin rights. Until now, being a local admin meant living like Clark Kent: doing normal tasks in plain…

Mister_MDM's tweet image. Administrator Protection in Windows 25H2 Changes Everything

With update KB5067036, Windows quietly introduced Administrator Protection, and it changes how Windows handles admin rights.

Until now, being a local admin meant living like Clark Kent: doing normal tasks in plain…

0xHacker أعاد

Google Dork - Code Leaks 🔑 site:pastebin. com "example. com" site:jsfiddle. net "example. com" site:codebeautify. org "example. com" site:codepen. io "example. com" Check for code snippets, secrets, configs 👀

TakSec's tweet image. Google Dork - Code Leaks 🔑

site:pastebin. com "example. com"
site:jsfiddle. net "example. com"
site:codebeautify. org "example. com"
site:codepen. io "example. com"

Check for code snippets, secrets, configs 👀

0xHacker أعاد

You got access to vsphere and want to compromise the Windows hosts running on that ESX? 💡 1) Create a clone into a new template of the target VM 2) Download the VMDK file of the template from the storage 3) Parse it with Volumiser, extract SAM/SYSTEM/SECURITY (1/3)

ShitSecure's tweet image. You got access to vsphere and want to compromise the Windows hosts running on that ESX? 💡

1) Create a clone into a new template of the target VM
2) Download the VMDK file of the template from the storage
3) Parse it with Volumiser, extract SAM/SYSTEM/SECURITY 
(1/3)

0xHacker أعاد

Dumping LSASS is old school. If an admin is connected on a server you are local admin on, just create a scheduled task asking for a certificate on his behalf, get the cert, get its privs. All automatized in the schtask_as module for NetExec 🥳🥳🥳

Defte_'s tweet image. Dumping LSASS is old school. If an admin is connected on a server you are local admin on, just create a scheduled task asking for a certificate on his behalf, get the cert, get its privs. All automatized in the schtask_as module for NetExec 🥳🥳🥳

0xHacker أعاد

Google Dork - XSS Prone Parameters 🔥 site:example[.]com inurl:q= | inurl:s= | inurl:search= | inurl:query= | inurl:keyword= | inurl:lang= inurl:& Test for XSS in param value: '"><img src=x onerror=alert()> Credit: @TakSec #infosec #bugbounty #bugbountytips

viehgroup's tweet image. Google Dork - XSS Prone Parameters 🔥
site:example[.]com inurl:q= | inurl:s= | inurl:search= | inurl:query= | inurl:keyword= | inurl:lang= inurl:&amp;amp;

Test for XSS in param value:
&apos;&quot;&amp;gt;&amp;lt;img src=x onerror=alert()&amp;gt;

Credit: @TakSec 

#infosec #bugbounty #bugbountytips

0xHacker أعاد

Google Dork - APIs Endpoints ⚙️ site:example[.]com inurl:api | site:*/rest | site:*/v1 | site:*/v2 | site:*/v3 Find hidden APIs, try techniques 👨‍💻

TakSec's tweet image. Google Dork - APIs Endpoints ⚙️
site:example[.]com inurl:api | site:*/rest | site:*/v1 | site:*/v2 | site:*/v3

Find hidden APIs, try techniques 👨‍💻

0xHacker أعاد

real-time cloning of any voice from a few seconds of audio

tom_doerr's tweet image. real-time cloning of any voice from a few seconds of audio

0xHacker أعاد

A very little-known SEO wins:

hridoyreh's tweet image. A very little-known SEO wins:

0xHacker أعاد

WOW!!! temp43487580.github.io/intune/bypass-… @TEMP43487580 such a good post!!! it is so well written, interesting research and great results! Thank you! 🤩


0xHacker أعاد

#malware "clipup.exe" in System32 is very powerful. It can destroy the executable file of the EDR service 😉. Experimenting with overwriting the MsMpEng.exe file github: /2x7EQ13/CreateProcessAsPPL #redteam #BlueTeam

TwoSevenOneT's tweet image. #malware
&quot;clipup.exe&quot; in System32 is very powerful. It can destroy the executable file of the EDR service 😉. Experimenting with overwriting the MsMpEng.exe file
github: /2x7EQ13/CreateProcessAsPPL
#redteam #BlueTeam
TwoSevenOneT's tweet image. #malware
&quot;clipup.exe&quot; in System32 is very powerful. It can destroy the executable file of the EDR service 😉. Experimenting with overwriting the MsMpEng.exe file
github: /2x7EQ13/CreateProcessAsPPL
#redteam #BlueTeam
TwoSevenOneT's tweet image. #malware
&quot;clipup.exe&quot; in System32 is very powerful. It can destroy the executable file of the EDR service 😉. Experimenting with overwriting the MsMpEng.exe file
github: /2x7EQ13/CreateProcessAsPPL
#redteam #BlueTeam

0xHacker أعاد

How process hollowing works #ThreatHunting #DFIR


0xHacker أعاد

"Localhost tracking" - How Meta bypassed Android sandboxing to track users browsing other websites with Meta's embedded pixel. Fun fact: 22% of the most visited websites across the world embed Meta's pixel. zeropartydata.es/p/localhost-tr…

payloadartist's tweet image. &quot;Localhost tracking&quot; - How Meta bypassed Android sandboxing to track users browsing other websites with Meta&apos;s embedded pixel.

Fun fact: 22% of the most visited websites across the world embed Meta&apos;s pixel. 

zeropartydata.es/p/localhost-tr…

0xHacker أعاد

Search Engine for pen-testers and bug Hunters

_0b1d1's tweet image. Search Engine for pen-testers and bug Hunters

0xHacker أعاد

#malware If you use a directory symlink path to create a process, Process Explorer will interpret the Path and Command Line of this process as the path containing the symlink, rather than the location of the executable file 🤔 #redteam #code

TwoSevenOneT's tweet image. #malware
If you use a directory symlink path to create a process, Process Explorer will interpret the Path and Command Line of this process as the path containing the symlink, rather than the location of the executable file 🤔
#redteam #code
TwoSevenOneT's tweet image. #malware
If you use a directory symlink path to create a process, Process Explorer will interpret the Path and Command Line of this process as the path containing the symlink, rather than the location of the executable file 🤔
#redteam #code
TwoSevenOneT's tweet image. #malware
If you use a directory symlink path to create a process, Process Explorer will interpret the Path and Command Line of this process as the path containing the symlink, rather than the location of the executable file 🤔
#redteam #code

0xHacker أعاد

Attackers exploit Google Translate to hide their assets from security vendors. securelist.com/new-phishing-a…

blackorbird's tweet image. Attackers exploit Google Translate to hide their assets from security vendors.
securelist.com/new-phishing-a…

0xHacker أعاد

#redteam Hey, look! Windows with two "System32" folders.😲 Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲 #malware #blueteam

TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two &quot;System32&quot; folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam
TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two &quot;System32&quot; folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam
TwoSevenOneT's tweet image. #redteam
Hey, look! Windows with two &quot;System32&quot; folders.😲
Hey, keep looking at this! A process loads the same DLL twice and keeps both instances in memory.😲
#malware #blueteam

United States الاتجاهات

Loading...

Something went wrong.


Something went wrong.