🔥 Burn Fat Fast. Discover How! 💪

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 4

2022-06-20 07:23:03 NTLM Authentication with Firefox & FoxyProxy
https://offensivedefence.co.uk/posts/ntlm-auth-firefox
100 views04:23
Open / Comment
2022-06-20 07:21:37 PoC for CVE-2022-26809, analisys and considerations are shown in the github.io
https://github.com/s1ckb017/PoC-CVE-2022-26809
104 views04:21
Open / Comment
2022-06-20 07:20:13 Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike
https://github.com/turalalv/Payload-cob
111 views04:20
Open / Comment
2022-06-17 08:33:05 Houdini is Back Delivered Through a JavaScript Dropper
https://isc.sans.edu/forums/diary/Houdini+is+Back+Delivered+Through+a+JavaScript+Dropper/28746
92 views05:33
Open / Comment
2022-06-17 08:31:28 Guide to Reversing and Exploiting iOS binaries

Part 1 - How to Reverse Engineer and Patch an iOS Application for Beginners
https://www.inversecos.com/2022/06/how-to-reverse-engineer-and-patch-ios.html
Part 2 - ARM64 ROP Chains
https://www.inversecos.com/2022/06/guide-to-reversing-and-exploiting-ios.html
94 views05:31
Open / Comment
2022-06-16 08:19:19 How much does access to corporate infrastructure cost?
https://securelist.com/initial-access-data-price-on-the-dark-web/106740/
150 views05:19
Open / Comment
2022-06-16 08:17:51 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
https://github.com/tr3ee/CVE-2022-23222
147 views05:17
Open / Comment
2022-06-16 07:47:35 Research Paper | Emulating Phineas Phisher Attacks in Modern EDR Environments
https://www.sentinelone.com/blog/research-paper-emulating-phineas-phisher-attacks-in-modern-edr-environments/
142 views04:47
Open / Comment
2022-06-16 07:46:37 DriftingCloud: Zero-Day Sophos Firewall Exploitation and an Insidious Breach
https://www.volexity.com/blog/2022/06/15/driftingcloud-zero-day-sophos-firewall-exploitation-and-an-insidious-breach
142 views04:46
Open / Comment