Получи случайную криптовалюту за регистрацию!

HackGit

Логотип телеграм канала @hackgit — HackGit H
Логотип телеграм канала @hackgit — HackGit
Адрес канала: @hackgit
Категории: Софт, приложения
Язык: Русский
Количество подписчиков: 18.68K
Описание канала:

The channel was created for cybersecurity specialists.
• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc
Disclaimer:
t.me/hackgit/2082
Donations - Ads:
t.me/hackgit/5423

Рейтинги и Отзывы

3.67

3 отзыва

Оценить канал hackgit и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

2

4 звезд

0

3 звезд

0

2 звезд

0

1 звезд

1


Последние сообщения 7

2022-06-24 11:11:04 ​​LinkFinder

LinkFinder is a python script written to discover endpoints and their parameters in JavaScript files. This way penetration testers and bug hunters are able to gather new, hidden endpoints on the websites they are testing.

Resulting in new testing ground, possibility containing new vulnerabilities. It does so by using jsbeautifier for python in combination with a fairly large regular expression. The regular expressions consists of four small regular expressions.

These are responsible for finding:
Full URLs (https://example.com/)
Absolute URLs or dotted URLs (/* or ../*)
Relative URLs with at least one slash (text/test.php)
Relative URLs without a slash (test.php)

https://github.com/GerbenJavado/LinkFinder

@HackGit
205 views08:11
Открыть/Комментировать
2022-06-24 11:11:03 ​​interactsh

Interactsh is an open-source tool for detecting out-of-band interactions. It is a tool designed to detect vulnerabilities that cause external interactions.

Features:
DNS/HTTP(S)/SMTP(S)/LDAP Interaction
CLI / Web / Burp / ZAP / Docker client
AES encryption with zero logging
Automatic ACME based Wildcard TLS w/ Auto Renewal
DNS Entries for Cloud Metadata service
Self-Hosted Interactsh Server
Multiple domain support (self-hosted)
NTLM/SMB/FTP/RESPONDER Listener (self-hosted)
Wildcard / Protected Interactions (self-hosted)
Customizable Payload Length (self-hosted)
Custom SSL Certificate (self-hosted)

https://github.com/projectdiscovery/interactsh

@HackGit
180 views08:11
Открыть/Комментировать
2022-06-24 11:11:02 ​​ChainWalker

ChainWalker is a smart contract scraper which uses RCP/IPC calls to extract the information. A small tool that can help us find contracts, extract the EVM code, and disassemble the opcodes. It allows us to select specific blocks or even specific contract balances.

Features:
cross-platform
concurrent and fast
It doesn't require 3rd party API
downloads contract EVM
disassemble EVM to opcode

https://github.com/0xsha/ChainWalker

Research:
https://0xsha.io/blog/lets-walk-on-the-chains-creating-a-smart-contract-crawler

@HackGit
152 views08:11
Открыть/Комментировать
2022-06-24 11:11:01 ​​SecretFinder

SecretFinder is a python script based on LinkFinder, written to discover sensitive data like apikeys, accesstoken, authorizations, jwt,..etc in JavaScript files.

It does so by using jsbeautifier for python in combination with a fairly large regular expression. The regular expressions consists of four small regular expressions. These are responsible for finding and search anything on js files.

https://github.com/m4ll0k/SecretFinder

@HackGit
154 views08:11
Открыть/Комментировать
2022-06-24 11:11:00 ​​All about bug bounty

These are my bug bounty notes that I have gathered from various sources, you can contribute to this repository too!

https://github.com/daffainfo/AllAboutBugBounty

@HackGit
159 views08:11
Открыть/Комментировать
2022-06-24 10:12:26 ​​Remote Exploitation Technique For CVE 2022-31626 https://github.com/CFandR-github/PHP-binary-bugs/tree/main/cve_2022_31626_remote_exploit #php #cve
230 views07:12
Открыть/Комментировать
2022-06-23 20:02:18 ​​BokuLoader Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. Features: Direct NT Syscalls via HellsGate & HalosGate NOHEADERCOPY - Loader will not copy headers over to beacon. Decommits the first…
386 views17:02
Открыть/Комментировать
2022-06-23 20:01:19 ​​BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Features:
Direct NT Syscalls via HellsGate & HalosGate
NOHEADERCOPY - Loader will not copy headers over to beacon. Decommits the first memory page which would normally hold the headers
NoRWX - The Reflective loader writes beacon with Read & Write permissions and after resolving Beacons Import Table & Relocations, changes the .TEXT code section of Beacon to Read & Execute permissions
XGetProcAddress for resolving symbols
100k UDRL Size
Caesar Cipher for string obfuscation

https://github.com/boku7/BokuLoader

@HackGit
357 views17:01
Открыть/Комментировать
2022-06-23 16:16:05 ​​CATS

REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding effort!

Comprehensive: tests are generated automatically based on a large number scenarios and cover every field and header

Intelligent: tests are generated based on data types and constraints; each Fuzzer have specific expectations depending on the scenario under test

Highly Configurable: high amount of customization: you can exclude specific Fuzzers, HTTP response codes, provide business context and a lot more

Self-Healing: as tests are generated, any OpenAPI spec change is picked up automatically

Simple to Learn: flat learning curve, with intuitive configuration and syntax

Fast: automatic process for write, run and report tests which covers thousands of scenarios within minutes

https://github.com/Endava/cats

@HackGit
381 views13:16
Открыть/Комментировать
2022-06-23 16:16:04 ​​Darkdump

Search The Deep Web Straight From Your Terminal

Darkdump is a simple script written in Python3.9 in which it allows users to enter a search term (query) in the command line and darkdump will pull all the deep web sites relating to that query. Darkdump wraps up the darksearch.io API - Note that darksearch.io now forbids public queries so I will be changing the new API as soon as possible.

https://github.com/josh0xA/darkdump

@HackGit
332 views13:16
Открыть/Комментировать