🔥 Burn Fat Fast. Discover How! 💪

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 3

2022-08-19 12:15:22 CVE-2022-37393:
Privilege escalation in Zimbra Collaboration Suite
https://attackerkb.com/topics/92AeLOE1M1/cve-2022-37393/rapid7-analysis
284 views09:15
Open / Comment
2022-08-12 06:30:31 This is a pre-authenticated #RCE exploit for VMware vRealize Operations Manager (vROPS) that impacts versions <= 8.6.3.19682901.

https://github.com/sourceincite/DashOverride
465 views03:30
Open / Comment
2022-08-12 06:29:21 The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors
https://wiz.io/blog/the-cloud-has-an-isolation-problem-postgresql-vulnerabilities
409 views03:29
Open / Comment
2022-08-08 21:24:58 Backdooring Office Structures
Part 1 - The Oldschool
https://mgeeky.tech/backdooring-office-structures-part-1-oldschool
Part 2 - Payload Crumbs In Custom Parts
https://mgeeky.tech/payload-crumbs-in-custom-parts
455 views18:24
Open / Comment
2022-08-08 06:39:00 Fuzzable - Framework for Automating Fuzzable Target Discovery with Static Analysis
https://github.com/ex0dus-0x/fuzzable
452 views03:39
Open / Comment
2022-06-21 08:27:03 PULLING MIKROTIK INTO THE LIMELIGHT
https://margin.re/blog/pulling-mikrotik-into-the-limelight.aspx
125 views05:27
Open / Comment
2022-06-20 07:27:26 A POST-XSS exploitation tool
https://github.com/t3l3machus/toxssin
119 views04:27
Open / Comment
2022-06-20 07:26:56 Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike
https://github.com/RoseSecurity/Red-Teaming-TTPs
121 views04:26
Open / Comment
2022-06-20 07:25:18 CVE-2022-30136:
Unauthenticated RCE in MS Windows Network File System
https://github.com/oturu/Cve-2022-30136-RCE
108 views04:25
Open / Comment
2022-06-20 07:23:35 5 process injection techniques:
- Vanilla Process Injection
- DLL Injection
- Process Hollowing
- APC Queue
- Dynamic Invoke/Vanilla Process Injection
https://github.com/3xpl01tc0d3r/ProcessInjection
105 views04:23
Open / Comment