Get Mystery Box with random crypto!

Techpanther

Logo of telegram channel hackwithtechpanther — Techpanther T
Logo of telegram channel hackwithtechpanther — Techpanther
Channel address: @hackwithtechpanther
Categories: Technologies
Language: English
Subscribers: 268
Description from channel

This is the official channel of https://youtube.com/techpanther

Ratings & Reviews

2.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

0

2 stars

0

1 stars

2


The latest Messages

2021-11-04 08:29:56  Cloud DevJam, an interactive learning hub for enterprise IT professionals to develop cloud skills. Embark on a learning journey to elevate your career.
163 views05:29
Open / Comment
2021-11-04 08:29:33 https://tinyurl.com/yfqwmq4d
159 views05:29
Open / Comment
2021-02-13 11:17:49 https://www.bugbountyhunting.com/
347 views08:17
Open / Comment
2021-02-09 09:29:09 https://www.udemy.com/course/the-complete-android-ethical-hacking-practical-course-caehp/?ranMID=39197&ranEAID=*7W41uFlkSs&ranSiteID=.7W41uFlkSs-CLEf4lFSUGlNvDdfnOfqog&LSNPUBID=*7W41uFlkSs&utm_source=aff-campaign&utm_medium=udemyads&couponCode=SESSION12
369 views06:29
Open / Comment
2021-01-21 07:44:38 https://www.amanhardikar.com/mindmaps.html
339 views04:44
Open / Comment
2021-01-18 11:42:05 https://drive.google.com/drive/mobile/folders/1TYQx-qNuvyeyHHHYz2u5vn0P2s1SRoBw
351 views08:42
Open / Comment
2021-01-09 10:55:16
393 viewsedited  07:55
Open / Comment
2021-01-06 15:51:48 1.The State of Exploit Development:
80% of Exploits Publish Faster than CVEs", 2020.
https://unit42.paloaltonetworks.com/state-of-exploit-development

2.CVE-2020-12928:
Privilege Escalation in a dynamically loaded AMD driver (AMDRyzenMasterDriver.sys) in AMD Ryzen Master V15 (Exploit PoC)
https://h0mbre.github.io/RyzenMaster_CVE/#

3.Vulnerability Spotlight in F2FS toolset (PoC):
Code execution & information disclosure vulnerabilities (CVE-2020-6104, CVE-2020-6105, CVE-2020-6106, CVE-2020-6107, CVE-2020-6108)
https://blog.talosintelligence.com/2020/10/vuln-spotlight-f2fs-tools-.html?m=1

4.CVE-2020-16947:
Microsoft Outlook 2019 (16.0.13231.20262) installed on Windows 10 1909 x64 - RCE vulnerablility (Exploit PoC)
https://github.com/0neb1n/CVE-2020-16947

1. More TA551 (Shathak) Word docs push IcedID (Bokbot)
https://isc.sans.edu/diary/rss/26674

2. Nicely Obfuscated Python RAT
https://isc.sans.edu/diary/rss/26680

3. Collection of malware source code for a variety of platforms in an array of different programming languages
https://github.com/vxunderground/MalwareSourceCode

Use AWS Firewall Manager to deploy protection at scale in AWS Organizations
https://aws.amazon.com/ru/blogs/security/use-aws-firewall-manager-to-deploy-protection-at-scale-in-aws-organizations

DOS2RCE - A New Technique to Exploit V8 NULL Pointer Dereference Bug (+ PoC on Chrome ver.77)
https://blog.br0vvnn.io/pages/blogpost.aspx?id=1&ln=0

Part 1. AMSI Evasion
https://0xdarkvortex.dev/index.php/2019/07/17/red-team-ttps-part-1-amsi-evasion

Part 2. PUSH 0xPE, CALL 0xLOADER
https://0xdarkvortex.dev/index.php/2020/10/08/red-team-ttps-part-2-push-0xpe-call-0xloader
326 views12:51
Open / Comment
2021-01-06 15:51:33 1. ZeroDay in RDP
https://www.malwaretech.com/2020/12/how-i-found-my-first-ever-zeroday-in-rdp.html

2. Zoom Meeting Connector Post-auth Remote Root Exploit (PoC)
https://packetstormsecurity.com/files/160736/zoomer.py.txt

CDN Security and WAFs
https://zdresearch.com/finding-the-origin-ip-behind-cdns

ACE: Apple Type-C Port Controller Secrets
Part 1:
https://blog.t8012.dev/ace-part-1

1. Bypassing Windows protection mechanisms & Playing with OffensiveNim
https://s3cur3th1ssh1t.github.io/Playing-with-OffensiveNim

2. Forging malicious DOC, undetected by all VirusTotal static engines
https://arielkoren.com/blog/2020/12/24/forging-malicious-doc

1. Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams
https://www.mdsec.co.uk/2020/12/bypassing-user-mode-hooks-and-direct-invocation-of-system-calls-for-red-teams

2. Investigate Google Accounts with emails
https://github.com/mxrch/GHunt

3. Linux/x86 reverse TCP shellcode
https://packetstormsecurity.com/files/160734/114linuxx86reverse-shellcode.txt
219 views12:51
Open / Comment