What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2021-08-24 19:02:10 MSSQL for Pentester: Discovery (lien direct) Microsoft SQL Server (MS-SQL) is a relational database manager created by Microsoft. Such management systems are used to engage databases with the user. Multiple databases are used in a large enterprise or organisation which leads to a problem of SQL Sprawl. There are various methods to identify these servers from both Guideline
Blog.webp 2020-12-25 14:51:18 Android Penetration Testing: Drozer (lien direct) Introduction Drozer is an android application security testing framework developed by FSecureLABS that makes it easy for a tester to create test cases and check for possible vulnerabilities in the components of an application. It was formerly known as Mercury and has honorable mentions in much leading mobile application security testing books as well. It... Continue reading → Guideline
Blog.webp 2019-02-04 17:03:03 Multiple Ways to Exploiting Windows PC using PowerShell Empire (lien direct) This is our second post in the article series 'PowerShell Empire'. In this article, we will cover all the exploits that lead to windows exploitation with the empire. To our first post on empire series, which gives a basic guide to navigate your way through empire, click here. Table of content: Exploiting through HTA Exploiting... Continue reading → Guideline
Blog.webp 2018-07-15 13:35:05 Hack the Lin.Security VM (Boot to Root) (lien direct) Hello Guy's!! In our previous article “Linux Privilege Escalation using Sudo Rights” we had described how some weak misconfiguration sudo rights can lead to root privilege escalation and today I am going to solve the CTF “Lin.Security – Vulnhub” which is design on weak sudo right permissions for beginners to test their skillset through this... Continue reading → Hack Guideline
Blog.webp 2018-06-30 07:32:04 Hack The Blackmarket VM (CTF Challenge) (lien direct) BlackMarket VM presented at Brisbane SecTalks BNE0x1B (28th Session) which is focused on students and other InfoSec Professional. This VM has total 6 flags and one r00t flag. Each Flag leads to another Flag and flag format is flag {blahblah}. Download it from here. VM Difficulty Level: Beginner/Intermediate Penetrating Methodology Network Scanning (Nmap, netdiscover) Information gathering:... Continue reading → Hack Guideline
Blog.webp 2018-06-25 09:32:03 Hack The Vulnhub Pentester Lab: S2-052 (lien direct) Hello friend!! Today we are going to exploit another VM lab which is designed by Pentester Lab covers the exploitation of the Struts S2-052 vulnerability. The REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering and this can lead to Remote Code Execution when deserializing XML payloads. Source: https://cwiki.apache.org/confluence/display/WW/S2-052 Table... Continue reading → Hack Guideline
Blog.webp 2018-06-23 12:10:04 Exploiting Wildcard for Privilege Escalation (lien direct) Hello friends!! In this article, we will cover “Wildcard Injection” an interesting old-school UNIX hacking technique, which is still a successful approach for Post exploitation and even many security-related folks haven’t heard of it. Here you will get surprised after perceiving some UNIX tools like ‘tar’ or ‘chown’ can lead to full system compromise. Table... Continue reading → Guideline
Last update at: 2024-05-09 23:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter