Null Byte « WonderHowTo-- The internet has undoubtedly changed the way we work and communicate. With technological advances, more and more people can collaborate on the web from anywhere in the world. But this remote-friendly environment inherently brings security risks, and hackers are always finding ways to exploit systems for other uses. WebDAV, or Web … Continue reading How to Exploit WebDAV on a Server & Get a Shell
How to Exploit WebDAV on a Server & Get a Shell
Null Byte « WonderHowTo-- The internet has undoubtedly changed the way we work and communicate. With technological advances, more and more people can collaborate on the web from anywhere in the world. But this remote-friendly environment inherently brings security risks, and hackers are always finding ways to exploit systems for other uses. WebDAV, or Web … Continue reading How to Exploit WebDAV on a Server & Get a Shell
Vulnerable-AD – Create A Vulnerable Active Directory That’S Allowing You To Test Most Of Active Directory Attacks In Local Lab
KitPloit - PenTest Tools!-- Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.Main FeaturesRandomize AttacksFull Coverage of the mentioned attacksyou need run the script in DC with Active Directory installedSome of attacks require client workstationSupported AttacksAbusing ACLs/ACEsKerberoastingAS-REP RoastingAbuse DnsAdminsPassword in AD User commentPassword SprayingDCSyncSilver TicketGolden TicketPass-the-HashPass-the-TicketSMB … Continue reading Vulnerable-AD – Create A Vulnerable Active Directory That’S Allowing You To Test Most Of Active Directory Attacks In Local Lab
How To Hack: Bastion From HackTheBox
InfoSec Write-ups - Medium-- My Journey On Achieving The OSCP CertificationBastionIntroductionWelcome to my second article here on Medium. Today we will be looking at Bastion from HackTheBox. This is a rather realistic box in my opinion and it made a lot of fun. This article will be similiar to my first article, because I will … Continue reading How To Hack: Bastion From HackTheBox
Bluescan – A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!
KitPloit - PenTest Tools!-- Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.This document is also available in Chinese. See README-Chinese.mdAren't the previous Bluetooth scanning tools scattered and in disrepair? So we have this powerful Bluetooth … Continue reading Bluescan – A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!
Learn Java with This Best-Selling Bundle for Just $36
Null Byte « WonderHowTo-- If you're an aspiring or even well-established web or app developer, the good news is that there's a virtually limitless number of lucrative opportunities waiting for you, regardless of whether you're looking to work for a company or as a freelancer. The bad news is that competition for the best positions … Continue reading Learn Java with This Best-Selling Bundle for Just $36
Iranian Hackers Pose as Journalists to Trick Victims Into Installing Malware
The Hacker News-- An Iranian cyberespionage group known for targeting government, defense technology, military, and diplomacy sectors is now impersonating journalists to approach targets via LinkedIn and WhatsApp and infect their devices with malware. Detailing the new tactics of the "Charming Kitten" APT group, Israeli firm Clearsky said, "starting July 2020, we have identified a … Continue reading Iranian Hackers Pose as Journalists to Trick Victims Into Installing Malware
TryHackMe: Internal Writeup
InfoSec Write-ups - Medium-- In this article, I will be demonstrating my approach to completing the Internal Capture The Flag (CTF), a free Penetration Testing Challenge room available on the TryHackMe platform created by TheMayor. I have provided a link to the TryHackMe platform in the references below for anyone interested in trying out this CTF.DisclaimerI … Continue reading TryHackMe: Internal Writeup
Top 10 Google hidden games
Dark Hacker World-- Do you know that the Google search engine has hidden games? Yes, definitely this great search engine contains hidden games in Google that you may not know or you may know a few of them. If you have performed a search on Google about hidden Google games and landed on our website then … Continue reading Top 10 Google hidden games
How to Fuzz Parameters, Directories & More with Ffuf
Null Byte « WonderHowTo-- The art of fuzzing is a vital skill for any penetration tester or hacker to possess. The faster you fuzz, and the more efficiently you are at doing it, the closer you come to achieving your goal, whether that means finding a valid bug or discovering an initial attack vector. A … Continue reading How to Fuzz Parameters, Directories & More with Ffuf








