Get Mystery Box with random crypto!

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages

2022-08-29 07:17:37 Find Microsoft Exchange instance for a given domain and identify the exact version

https://github.com/mhaskar/ExchangeFinder
195 views04:17
Open / Comment
2022-08-29 07:12:18 An OSINT Geolocalization tool for Telegram that find nearby users and groups
https://github.com/Alb-310/Geogramint
179 views04:12
Open / Comment
2022-08-29 07:09:48 Automated Red Team Infrastructure deployement using Docker
https://github.com/khast3x/Redcloud
170 views04:09
Open / Comment
2022-08-29 07:07:56 Ghidrathon: Snaking Ghidra with Python 3 Scripting
https://www.mandiant.com/resources/blog/ghidrathon-snaking-ghidra-python-3-scripting
169 views04:07
Open / Comment
2022-08-29 07:05:46 Windows Privilege Escalation
Part 1 - Unquoted service paths
https://medium.com/@tinopreter/windows-privilege-escalation-1-unquoted-service-paths-975e3ea6f1e9
Part 2 - Hijacking DLLs
https://medium.com/@tinopreter/windows-privilege-escalation-2-hijacking-dlls-28505b68a978
171 views04:05
Open / Comment
2022-08-25 23:34:35 Zimbra CVE-2022-37042 Nuclei weaponized template shell
https://github.com/aels/CVE-2022-37042
166 views20:34
Open / Comment
2022-08-25 08:26:55 Mozilla Firefox
CVE-2022-1802 + CVE-2022-1529 + CVE-2022-2200:
RCE + SBX full chain complete
https://github.com/mistymntncop/CVE-2022-1802
226 viewsedited  05:26
Open / Comment
2022-08-25 08:25:00 SCMKit - Source Code Management Attack Toolkit
https://github.com/h4wkst3r/SCMKit
203 views05:25
Open / Comment
2022-08-24 21:00:46 Malware sandbox evasion in x64 assembly by checking ram size
Part 1:
https://www.accidentalrebel.com/malware-sandbox-evasion-in-x64-assembly-by-checking-ram-size-part-1.html
Part 2:
https://www.accidentalrebel.com/malware-sandbox-evasion-in-x64-assembly-by-checking-ram-size-part-2.html
https://github.com/accidentalrebel/sandbox-evasion-by-checking-ram-size
216 views18:00
Open / Comment
2022-08-23 07:40:05 CVE-2022-2588
Cautious! A New Exploitation Method!
No Pipe but as Nasty as Dirty Pipe
https://github.com/greek0x0/2022-LPE-UAF
431 viewsedited  04:40
Open / Comment