Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 15

2021-02-21 07:53:01 #Red_Team_Tactics
1. One thousand and one ways to copy your shellcode to memory (VBA Macros)
https://adepts.of0x.cc/alternatives-copy-shellcode
2. Retrieve LAPS password from the LDAP
https://github.com/swisskyrepo/SharpLAPS
3. A tool to test security of json web token
https://github.com/DontPanicO/jwtXploiter
469 views04:53
Open / Comment
2021-02-21 07:53:01 #Tech_book
#IoT_Security
"Practical IoT Hacking", 2021.
// The Definitive Guide to Attacking the Internet of Things
467 views04:53
Open / Comment
2021-02-21 07:53:01 Android Penetration Testing:
Part 1 - Apk Reverse Engineering
https://www.hackingarticles.in/android-penetration-testing-apk-reverse-engineering
Part 2 - APK Reversing
https://www.hackingarticles.in/android-penetration-testing-apk-reversing-part-2
448 views04:53
Open / Comment
2021-02-20 06:07:01 CVE-2021-26296:
Cross-Site Request Forgery in Apache MyFaces JSF Framework (PoC)
https://seclists.org/fulldisclosure/2021/Feb/66

CVE-2021-21042:
Getting Information Disclosure in Adobe Reader Through the ID Tag
https://www.thezdi.com/blog/2021/2/17/zdi-21-171-getting-information-disclosure-in-adobe-reader-through-the-id-tag
646 viewsedited  03:07
Open / Comment
2021-02-20 06:07:01 #Tech_book
"PowerShell Cookbook", 2021.
588 views03:07
Open / Comment
2021-02-20 06:07:01 Misconfigurations in Java XML Parsers
https://immunityservices.blogspot.com/2021/02/misconfigurations-in-java-xml-parsers.html?m=1
631 views03:07
Open / Comment
2021-02-20 06:07:01 #Threat_Research
1. Analysis of CVE-2021-1647 - Windows Defender 0-day Vulnerability Exploitation Techniques
https://www.anquanke.com/post/id/231625
2. The Lone Sharepoint: Actual RCE Vulnerabilities
https://www.crummie5.club/the-lone-sharepoint
606 views03:07
Open / Comment
2021-02-20 06:07:01 #Whitepaper
"NEO LMS & MATRIX LMS Cross-
Site Scripting Attack Vectors", 2021.
// This is a whitepaper that details identifying CSS vulnerabilities in both the Neo and Matrix LMS codebase
573 views03:07
Open / Comment
2021-02-20 06:07:01 #Red_Team_Tactics
1. Applying Offensive Reverse Engineering to Facebook Gameroom
https://spaceraccoon.dev/applying-offensive-reverse-engineering-to-facebook-gameroom
2. Access files uploaded by employees to internal CDNs and more
https://ysamm.com/?p=606
498 views03:07
Open / Comment
2021-02-19 06:00:19 #Threat_Research
1. Smarty Template Engine Multiple Sandbox Escape PHP Code Injection Vulnerabilities (PoCs for CVE-2021-26119/CVE-2021-26120)
https://srcincite.io/blog/2021/02/18/smarty-template-engine-multiple-sandbox-escape-vulnerabilities.html
2. CVE-2021-3177 - Python 3 Buffer Overflow (PoC)
https://bugs.python.org/issue42938
781 viewsedited  03:00
Open / Comment