Получи случайную криптовалюту за регистрацию!

HackGit

Логотип телеграм канала @hackgit — HackGit H
Логотип телеграм канала @hackgit — HackGit
Адрес канала: @hackgit
Категории: Софт, приложения
Язык: Русский
Количество подписчиков: 21.34K
Описание канала:

The channel was created for cybersecurity specialists.
• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc
Disclaimer:
t.me/hackgit/2082
Donations - Ads:
t.me/hackgit/5423

Рейтинги и Отзывы

3.67

3 отзыва

Оценить канал hackgit и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

2

4 звезд

0

3 звезд

0

2 звезд

0

1 звезд

1


Последние сообщения 19

2022-06-11 17:17:00 Bettercap

Powerful easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.

Features:
WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture.
Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing.
2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support).
Passive and active IP network hosts probing and recon.
ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks.
Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins.
A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer.
A very fast port scanner.
A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily.
A very convenient web UI.
More!

https://github.com/bettercap/bettercap

#redteam #best #tools #kali
268 views14:17
Открыть/Комментировать
2022-06-11 17:17:00 Ultimate WDAC Bypass List

A centralized resource for previously documented WDAC/Device Guard/UMCI bypass techniques as well for building/managing/testing WDAC policies

https://github.com/bohops/UltimateWDACBypassList
247 views14:17
Открыть/Комментировать
2022-06-11 11:33:26Ghost Eye

Information Gathering Tool

Ghost Eye New Release. Ghost Eye is an Information Gathering, Footprinting, Scanner, and Recon Tool I made in #Python 3.

Since the last release of Ghost Eye, I've tweaked, removed, and added some new features. So that Ghost Eye would become more of a whole. For me, it remains a game of options so that together you get a complete overview of your target.

https://github.com/BullsEye0/ghost_eye
322 views08:33
Открыть/Комментировать
2022-06-11 11:11:00BeatRev Version 2

Finished V2 of BeatRev a POC to frustrate/defeat Mal Analysts and Rev Eng's by 'keying' malware to a victim. Incorporated RDLL's, UUID's, and AV evasion.

https://github.com/Octoberfest7/BeatRev
314 views08:11
Открыть/Комментировать
2022-06-11 11:11:00 Sentinel-Attack.

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.

https://github.com/BlueTeamLabs/sentinel-attack
293 views08:11
Открыть/Комментировать
2022-06-11 11:11:00SharpWnfSuite

This is the repository for Windows Notification Facility (WNF) tools.

https://github.com/daem0nc0re/SharpWnfSuite

Research:


273 views08:11
Открыть/Комментировать
2022-06-11 11:11:00Forbidden

Bypass 4xx HTTP response status codes. Based on PycURL.

Script uses multithreading, and is based on brute forcing so might have some false positives. Script uses colored output.

Results will be sorted by HTTP response status code ascending, content length descending, and ID ascending.

To filter out false positives, check each content length manually with the provided cURL command. If it does not results in bypass, just ignore all other results with the same content length.

https://github.com/ivan-sincek/forbidden
276 views08:11
Открыть/Комментировать
2022-06-11 10:26:33offensive-azure

Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list of tools can be found below with a brief description of their functionality.

https://github.com/blacklanternsecurity/offensive-azure

#redteam
313 views07:26
Открыть/Комментировать
2022-06-10 17:17:00 tpmee

TPMEavesEmu will help to exploit weak implementation of library or program that used TPM. This tool allow to:

identify the wrong configuration of the PCR
extract secrets release with TPM_CC_UNSEAL
get a privilege access on Linux Operating System due to a weak implementation of automatic decrytion program.

https://github.com/quarkslab/tpmee
265 views14:17
Открыть/Комментировать
2022-06-10 17:17:00SSH PuTTY login bruteforcer

The ssh-putty-brute.ps1 is a wrapper script which uses PuTTY clients (either putty.exe or plink.exe) to perform SSH login bruteforce attacks.

https://github.com/InfosecMatter/SSH-PuTTY-login-bruteforcer

See the main article for detailed description:
https://www.infosecmatter.com/ssh-brute-force-attack-tool-using-putty-plink-ssh-putty-brute-ps1/
257 views14:17
Открыть/Комментировать