error code NULL
@error_code_NULL
dev/NULL
You might like
Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike github.com/geemion/Khepri
Fuzzing JavaScript npm/nodejs/code (omggif) using jsfuzz (Youtube/Tutorial) reddit.com/r/redteamsec/c… #redteamsec
http-request-smuggling: HTTP Request Smuggling Detection Tool securityonline.info/http-request-s… #Pentesting #WebSecurity #Infosec
Top 25 Vulnerability Parameters based on frequency:- XSS. SSRF. SQLi. RCE. LFI. Open redirect. github.com/lutfumertceyla…
Cloudflare XSS bypass in input tag : Payload : onfocus=alert(1) autofocus> Don't rely on public payloads to bypass WAFs , as most of them won't work :D You have to craft your own payload . #xss #bypass #bugbountytip #BugBounty
Cuando se desarrolla código es importante tener copias de seguridad de versiones anteriores. Nunca se sabe si podemos estropear una parte importante de código y no darnos cuenta hasta pasadas unas horas, o días. (abro hilo) ⬇️
What’s the best way to apply thermal paste? 👇
Parte 2 del curso de Reversing con herramientas free por ahora en español. drive.google.com/folderview?id=… Dentro de la carpeta español Comenzando con Reversing dinámico usando x64dbg. Próxima parte Reversing estático con radare, ida free y ghidra
DMC A simple decibel-meter converter that shows an approximate distance to a Wi-Fi device github.com/cryptolok/DMC/…
Quick study notes on NtCreateSection and NtMapViewOfSection code injection: ired.team/offensive-secu…
AddressOfEntryPoint Code Injection without VirtualAllocEx RWX ired.team/offensive-secu…
My notes on Reflective DLL Injection including a simplified POC: ired.team/offensive-secu…
A quick note on code execution via Control Panel items: ired.team/offensive-secu…
A quick note on Injecting Portable Executables to Remote Processes ired.team/offensive-secu…
Breaking the Microsoft Authenticode security model : blog.reversinglabs.com/blog/rocking-t… (rest of 9 parts ) : Breaking the Linux Authenticode security model : blog.reversinglabs.com/blog/breaking-… Breaking the UEFI firmware Authenticode security model : blog.reversinglabs.com/blog/breaking-… cc @ReversingLabs
SNMPwn - An SNMPv3 User Enumerator and Attack tool amp.kitploit.com/2018/01/snmpwn…
Python for Reverse Engineering (Part 1 - ELF Binaries ) : dev.to/icyphox/python… cc @icyphox
Conoce el Phishing, el fraude electrónico que pone en riesgo tu información confidencial y tu dinero. ⚠️Protégete ⚠️
United States Trends
- 1. SNAP 676K posts
- 2. RIP Beef 1,333 posts
- 3. Friendly 58K posts
- 4. Jamaica 101K posts
- 5. #HardRockBet 4,674 posts
- 6. Stearns N/A
- 7. MRIs 3,537 posts
- 8. 53 Republicans 2,549 posts
- 9. McCreary 2,988 posts
- 10. John Dickerson 1,826 posts
- 11. Frank McCourt N/A
- 12. #IDontWantToOverreactBUT 6,695 posts
- 13. Hurricane Melissa 60.4K posts
- 14. Rand 33.4K posts
- 15. Rascal 2,043 posts
- 16. Jack DeJohnette 3,743 posts
- 17. Sports Equinox 9,822 posts
- 18. $ASST 20.8K posts
- 19. #NationalBlackCatDay 3,882 posts
- 20. Mazie N/A
Something went wrong.
Something went wrong.