🔥 Burn Fat Fast. Discover How! 💪

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 5

2022-06-15 09:17:50
188 views06:17
Open / Comment
2022-06-14 07:16:01 Active Directory/Red-Team Cheat-Sheet
https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
121 views04:16
Open / Comment
2022-06-14 07:15:12 From RPC to RCE - Workstation Takeover via RBCD and MS-RPChoose-Your-Own-Adventure
https://gist.github.com/gladiatx0r/1ffe59031d42c08603a3bde0ff678feb
Python tool to Check running WebClient services on multiple targets:
https://github.com/Hackndo/WebclientServiceScanner
120 views04:15
Open / Comment
2022-06-14 07:14:04 Fuzzing cryptographic libraries
https://github.com/guidovranken/cryptofuzz
113 views04:14
Open / Comment
2022-06-14 07:13:05 Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets
https://github.com/aquasecurity/trivy
113 views04:13
Open / Comment
2022-06-10 21:34:19 Yandex.Cloud Security Solution Library
https://github.com/yandex-cloud/yc-solution-library-for-security
238 views18:34
Open / Comment
2022-06-10 21:32:22 Extracting Clear-Text Credentials Directly From Chromium’s Memory
https://www.cyberark.com/resources/threat-research-blog/extracting-clear-text-credentials-directly-from-chromium-s-memory
232 views18:32
Open / Comment
2022-06-10 21:28:15 Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat
https://blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat

https://www.intezer.com/blog/research/new-linux-threat-symbiote
222 viewsedited  18:28
Open / Comment
2022-06-09 11:19:12 Gather and update all available and newest CVEs with their PoC.
https://github.com/trickest/cve
52 views08:19
Open / Comment
2022-06-09 09:21:19 10 Python Libraries for Malware Analysis and Reverse Engineering
https://blog.securitybreak.io/10-python-libraries-for-malware-analysis-and-reverse-engineering-622751e6ebd0
81 views06:21
Open / Comment