Получи случайную криптовалюту за регистрацию!

HackGit

Логотип телеграм канала @hackgit — HackGit H
Логотип телеграм канала @hackgit — HackGit
Адрес канала: @hackgit
Категории: Софт, приложения
Язык: Русский
Количество подписчиков: 18.68K
Описание канала:

The channel was created for cybersecurity specialists.
• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc
Disclaimer:
t.me/hackgit/2082
Donations - Ads:
t.me/hackgit/5423

Рейтинги и Отзывы

3.67

3 отзыва

Оценить канал hackgit и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

2

4 звезд

0

3 звезд

0

2 звезд

0

1 звезд

1


Последние сообщения 46

2022-04-21 14:14:00 Akamai ARL Hack

Script to test open Akamai ARL vulnerability.

When successful, you can more or less load arbitrary Akamai-hosted content from the target subdomain.

https://github.com/war-and-code/akamai-arl-hack
396 views11:14
Открыть/Комментировать
2022-04-21 12:10:00 soXSS - writeup

https://github.com/terjanq/same-origin-xss
550 views09:10
Открыть/Комментировать
2022-04-21 11:11:00BinAbsInspector

Binary Abstract Inspector is a static analyzer for automated reverse engineering and scanning vulnerabilities in binaries, which is a long-term research project incubated at Keenlab.

It is based on abstract interpretation with the support from Ghidra. It works on Ghidra's Pcode instead of assembly. Currently it supports binaries on x86,x64, armv7 and aarch64.

https://github.com/KeenSecurityLab/BinAbsInspector
544 views08:11
Открыть/Комментировать
2022-04-21 09:55:05 CVE-2022-21449-TLS-PoC

CVE-2022-21449 (also dubbed Psychic Signatures in the vulnerability writeup by Neil Madden) Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server.

The malicious server presents a valid (as of 2022-04-20) cert chain for www.google.com which has an ECDSA pub key (secp256r1). However, the crypto/ecdsa package has been modified to present an invalid signature with r = s = 0. The vulnerable client accepts this invalid signature, allowing the rest of the TLS handshake to continue.

Aside from the removed *_test.go files while building & exploration, all the golang library changes made to get this PoC working are annotated with a comment. Search/grep for CVE-2022-21449 in the go/src directory to find them.

https://github.com/khalednassar/CVE-2022-21449-TLS-PoC
435 views06:55
Открыть/Комментировать
2022-04-21 09:51:31 CVE-2022-26809-RCE

This repository contains a PoC for remote code execution CVE-2022-26809

https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE

#redteam #hackers #exploit #inject #cve
434 views06:51
Открыть/Комментировать
2022-04-21 09:47:29DiscoShell

Fileless Discord remote access trojan.

DiscoShell (a.k.a. DiscoSh) is a minimal remote access trojan that is controlled via a Discord bot, allowing the creation of a Discord-based botnet.

The builder generates a batch file stager which can be optionally obfuscated with BatchGuard modules. The generated file can be used on its own and does not require additional code to be wrapped over it.

Features:
Persistence
UAC bypass
Fileless

https://github.com/ch2sh/DiscoShell
550 views06:47
Открыть/Комментировать
2022-04-21 09:44:18NullRAT

The next generation of pythonic Discord RATs, focused on stealth.

Features:
Always maintained
Designed to be very noob friendly with intuitive features:-
Controlled via slash commands
Some commands supported with buttons
Etc!
-> Supports targeting multiple victims [NEW]!
-> Created with small size in mind! (7MB payload)

https://github.com/NullCode1337/NullRAT
541 views06:44
Открыть/Комментировать
2022-04-20 21:10:23MISP

Open source software solution for collecting, storing, distributing and sharing cyber security indicators and threats about cyber security incidents analysis and malware analysis.

MISP is designed by and for incident analysts, security and ICT professionals or malware reversers to support their day-to-day operations to share structured information efficiently.

https://github.com/MISP/MISP
525 views18:10
Открыть/Комментировать
2022-04-20 17:17:00 dumpxss

a Fast Python tool designed to detect Cross site Scripting vulnerabilities on websites. It helps penetration testers and bug hunters find open redirect bugs through a scan supported by a list of payload

https://github.com/Stonzyy/dumpxss
473 views14:17
Открыть/Комментировать
2022-04-20 15:15:00 Coraza WAF

OWASP Coraza is a golang enterprise-grade Web Application Firewall framework that supports Modsecurity's seclang language and is 100% compatible with OWASP Core Ruleset.

https://github.com/corazawaf/coraza
531 views12:15
Открыть/Комментировать