🔥 Burn Fat Fast. Discover How! 💪

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 10

2022-05-12 19:53:10 My service for spying on Telegram users…
https://medium.com/@ibederov_en/my-service-for-spying-on-telegram-users-e21e2cbf064b
94 views16:53
Open / Comment
2022-05-12 08:37:11 Active Directory Domain Privilege Escalation (CVE-2022-26923)
https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4
157 views05:37
Open / Comment
2022-05-11 08:09:01 Common C Vulnerabilities
https://infosecwriteups.com/common-c-vulnerabilities-b84777e071b9
200 views05:09
Open / Comment
2022-05-11 07:30:27 Prioritizing ATT&CK Techniques
https://medium.com/mitre-engenuity/where-to-begin-prioritizing-att-ck-techniques-c535b50983f4
Top ATT&CK Techniques - calculator:
https://top-attack-techniques.mitre-engenuity.org
Methodology:
https://top-attack-techniques.mitre-engenuity.org/methodology
193 views04:30
Open / Comment
2022-05-11 07:05:10 Vulnerability Analysis – CVE-2022-1388

critical vulnerability (CVSS 9.8) in the management interface of F5 Networks’ BIG-IP solution that enables an unauthenticated attacker to gain remote code execution on the system through bypassing F5’s iControl REST authentication. The vulnerability was first discovered by F5’s internal product security team and disclosed publicly on May 4, 2022

https://www.randori.com/blog/vulnerability-analysis-cve-2022-1388/

https://attackerkb.com/topics/SN5WCzYO7W/cve-2022-1388/rapid7-analysis
183 viewsedited  04:05
Open / Comment
2022-05-11 07:01:44 ServiceMove-BOF:
Lateral movement technique by abusing Windows Perception Simulation Service
https://github.com/netero1010/ServiceMove-BOF
191 views04:01
Open / Comment
2022-05-06 06:47:02 CVE-2022-1040:
Auth bypass and RCE in webmin portal of Sophos Firewall
https://github.com/cve-hunter/CVE-2022-1040-sophos-rce
368 views03:47
Open / Comment
2022-05-05 08:08:59 BloodHound Inner Workings & Limitations: User Rights Enumeration Through SAMR & GPOLocalGroup
https://blog.compass-security.com/2022/05/bloodhound-inner-workings-part-1
78 views05:08
Open / Comment
2022-05-04 07:19:56 PoC + vulnerability details for CVE-2022-25262 / JetBrains Hub single-click SAML response takeover
https://github.com/yuriisanin/CVE-2022-25262
67 views04:19
Open / Comment
2022-05-04 07:16:43 Malware development
Part 1 - Registry run keys. C++ example
https://cocomelonc.github.io/tutorial/2022/04/20/malware-pers-1.html
Part 2 - Screensaver hijack. C++ example
https://cocomelonc.github.io/tutorial/2022/04/26/malware-pers-2.html
Part 3 - COM DLL hijack. C++ example
https://cocomelonc.github.io/tutorial/2022/05/02/malware-pers-3.html
67 views04:16
Open / Comment