🔥 Burn Fat Fast. Discover How! 💪

Pentester

Logo of telegram channel news4hack — Pentester P
Logo of telegram channel news4hack — Pentester
Channel address: @news4hack
Categories: Technologies
Language: English
Country: Not set
Subscribers: 1.88K
Description from channel

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 8

2022-05-24 06:59:31 Exploiting Safari's ANGLE WebGL Component
https://blog.theori.io/research/Exploiting-Safari-ANGLE-Component
177 views03:59
Open / Comment
2022-05-24 06:58:53 Exploit Development:
No Code Execution? No Problem! Living The Age of VBS, HVCI, and Kernel CFG
https://connormcgarr.github.io/hvci
165 views03:58
Open / Comment
2022-05-23 22:02:32 How to Exploit Active Directory ACL Attack Paths Through LDAP Relaying Attacks
https://www.praetorian.com/blog/how-to-exploit-active-directory-acl-attack-paths-through-ldap-relaying-attacks/
193 views19:02
Open / Comment
2022-05-23 09:55:58 Android security checklist:
theft of arbitrary files
https://blog.oversecured.com/Android-security-checklist-theft-of-arbitrary-files
Interception of Android implicit intents:
https://blog.oversecured.com/Interception-of-Android-implicit-intents
198 views06:55
Open / Comment
2022-05-22 20:51:38 Metastealer – filling the Racoon void
MetaStealer is a new information stealer variant designed to fill the void following Racoon stealer suspending operations in March of this year.
https://research.nccgroup.com/2022/05/20/metastealer-filling-the-racoon-void/
86 views17:51
Open / Comment
2022-05-22 20:48:49 CrimeFlare - this tools can help you to see the real IP behind CloudFlare protected websites
Link: https://github.com/zidansec/CloudPeler
84 views17:48
Open / Comment
2022-05-21 11:05:29 The B.R.E.A.C.H (BEGIN, RECON, and, ECHO, ACTIVE, CONFLICT, HARBRINGER)
kit is aiming to hand-hold you through all your pre-active enagement needs.

https://github.com/ItsJustShepherd/BREACH
73 views08:05
Open / Comment
2022-05-21 10:58:41 On the Cryptographic Fragility of the Telegram Ecosystem
76 viewsedited  07:58
Open / Comment
2022-05-20 07:01:14 Windows Kernel Exploits
miniPack + bonus
https://github.com/hacksysteam/HackSysExtremeVulnerableDriver
117 viewsedited  04:01
Open / Comment
2022-05-19 07:35:14 CVE-2022-26809 - weakness in a core Windows component (RPC) earned a CVSS score of 9.8 not without a reason, as the attack does not require authentication and can be executed remotely over a network, and can result in remote code execution (RCE) with the privileges of the RPC service, which depends on the process hosting the RPC runtime.
https://github.com/rkxxz/CVE-2022-26809
128 views04:35
Open / Comment