Forwarded from SHELL SHOCK
Black Hat Bash Creative Scripting for Hackers and Pentesters.pdf
8.5 MB
❤10
Forwarded from SHELL SHOCK
https://www.udemy.com/course/the-redteam-blueprint/?Xx.xx&couponCode=7D99B7EDDEC44923439D
https://www.udemy.com/course/hacking-the-windows-api-with-python/?Xx.xx&couponCode=4113E9AF79AEE0B911DB
https://www.udemy.com/course/hacking-the-windows-api-with-python/?Xx.xx&couponCode=4113E9AF79AEE0B911DB
Udemy
The RedTeam Blueprint - A Unique Guide To Ethical Hacking
Learn what it really takes to be an Ethical Hacker for Silicon Valley Companies. The TRUE Blueprint to Ethical Hacking.
❤3👍2
PiiScanner - Burp Suite Extension
https://github.com/vanguard-threat-seekers/vanguard-burp-pii-scanner
A PiiScanner Extension é uma extensão para o Burp Suite desenvolvida para detectar informações de identificação pessoal (PII), especificamente CPFs do Brasil, em requisições e respostas HTTP. Esta extensão utiliza o Montoya API e implementa validações para garantir que CPFs válidos e inválidos sejam registrados, auxiliando na identificação de possíveis exposições de dados sensíveis.https://github.com/vanguard-threat-seekers/vanguard-burp-pii-scanner
GitHub
GitHub - vanguard-threat-seekers/vanguard-burp-pii-scanner: Pii Scanner extension, which monitors HTTP response traffic and creates…
Pii Scanner extension, which monitors HTTP response traffic and creates a ISSUE in case of detecting personal identifiable information (Brazil's CPF). - vanguard-threat-seekers/vanguard-bur...
❤4👍2
The Greatest Video Game Pirate of All Time
https://youtu.be/ZUioVa-wdDk?si=TKyx58h-k69KX60q
EMPRESS is a renowned video game cracker known for their exceptional skills in bypassing digital rights management (DRM) protections. With a reputation for cracking the toughest security measures, EMPRESS has become a prominent figure in the gaming community, enabling players to access and play pirated versions of popular titles. Their contributions have sparked debates around piracy, copyright infringement, and the effectiveness of DRM in the gaming industry.https://youtu.be/ZUioVa-wdDk?si=TKyx58h-k69KX60q
YouTube
The Greatest Video Game Pirate of All Time
EMPRESS is a renowned video game cracker known for their exceptional skills in bypassing digital rights management (DRM) protections. With a reputation for cracking the toughest security measures, EMPRESS has become a prominent figure in the gaming community…
🔥8😱1
SpiderFoot - OSINT automation Tool
SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate.
SpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line.
https://github.com/smicallef/spiderfoot
SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate.
SpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line.
https://github.com/smicallef/spiderfoot
GitHub
GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - smicallef/spiderfoot
👍5
Bitbucket Monitoring Activity
https://github.com/u37-Luth1er/bitbucket-monitoring-activity
Automation that sends alerts when new repositories are created. Bitbucket provides features to notify repository members about specific activities, such as code pushes, pull requests, and other events, but does not notify about new repositories created across the organization.https://github.com/u37-Luth1er/bitbucket-monitoring-activity
GitHub
GitHub - u37-Luth1er/bitbucket-monitoring-activity: Automation that sends automatic alerts when new repositories are created. Bitbucket…
Automation that sends automatic alerts when new repositories are created. Bitbucket provides features to notify repository members about specific activities, such as code pushes, pull requests, and...
👍1
$15,000 bounty : Remote Code Execution via File Upload Vulnerability
https://youtu.be/XyE6yTDFQ68?si=CWzMXKQksX7wQmh2
https://youtu.be/XyE6yTDFQ68?si=CWzMXKQksX7wQmh2
YouTube
$15,000 bounty : Remote Code Execution via File Upload Vulnerability | POC | Bug Bounty 2023
In the theme settings function of a web application, a dangerous loophole exists where any file can be uploaded without undergoing any form of filtering or validation. This flaw opens the door to potential exploitation, as it allows an attacker to upload…
👏5
Network Pivoting with Ligolo-NG
how you can use Ligolo-NG to setup simple network pivots for use in your OSCP prep and use Ligolo's handy listener functionality to transfer files and receive reverse shell connections from machines on internal networks!
https://youtu.be/DM1B8S80EvQ?si=dKB7Uc6MTFVOKItL
how you can use Ligolo-NG to setup simple network pivots for use in your OSCP prep and use Ligolo's handy listener functionality to transfer files and receive reverse shell connections from machines on internal networks!
https://youtu.be/DM1B8S80EvQ?si=dKB7Uc6MTFVOKItL
YouTube
Network Pivoting with Ligolo-NG
In this video I show how you can use Ligolo-NG to setup simple network pivots for use in your OSCP prep and use Ligolo's handy listener functionality to transfer files and receive reverse shell connections from machines on internal networks!
I exclusively…
I exclusively…
👍3
Offensive Security Web Expert (OSWE) Review + Tips/Tricks [OffSec]
https://youtu.be/IK4t-i5lDEs?si=pjmNMtsCNx_jR2hr
https://youtu.be/IK4t-i5lDEs?si=pjmNMtsCNx_jR2hr
YouTube
Offensive Security Web Expert (OSWE) Review + Tips/Tricks [OffSec]
Offensive Security Web Expert (OSWE) review, tips/tricks etc. Hopefully this video will be useful for aspiring bug bounty hunters, security researchers, pentesters, CTF players etc who might be interested in taking the Advanced Web Attacks and Exploitation…
ShellShockHunter
It's a simple tool for test vulnerability shellshock
https://github.com/MrCl0wnLab/ShellShockHunter
It's a simple tool for test vulnerability shellshock
https://github.com/MrCl0wnLab/ShellShockHunter
