Получи случайную криптовалюту за регистрацию!

HackGit

Логотип телеграм канала @hackgit — HackGit H
Логотип телеграм канала @hackgit — HackGit
Адрес канала: @hackgit
Категории: Софт, приложения
Язык: Русский
Количество подписчиков: 18.68K
Описание канала:

The channel was created for cybersecurity specialists.
• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc
Disclaimer:
t.me/hackgit/2082
Donations - Ads:
t.me/hackgit/5423

Рейтинги и Отзывы

3.67

3 отзыва

Оценить канал hackgit и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

2

4 звезд

0

3 звезд

0

2 звезд

0

1 звезд

1


Последние сообщения 9

2022-06-21 11:11:00GooFuzz

The Power of Google Dorks.

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

https://github.com/m3n0sd0n4ld/GooFuzz
147 views08:11
Открыть/Комментировать
2022-06-21 11:11:00ScanT3r

Web Security Scanner

this is a module-based web automation tool that I made for saving my scripting time by providing some utilizes that every web pentester needs in his automation script instead of focusing on ( logger, parsers, output function, cmd args, multi-threading), just write the logic of your scanning idea with scant3r utils without caring about these things, you can find callback/parsing/logging utils and output functions, Also we will add Restful API soon
what if you need to add a new Command option to scant3r for your script?

easy without writing any code just open the `conf/opts.YAML file and you will find all options of scant3r so you can change and add what you want;D

https://github.com/knassar702/scant3r
144 views08:11
Открыть/Комментировать
2022-06-21 11:11:00Dumpy

This tool dynamically calls MiniDumpWriteDump to dump lsass memory content. This process is done without opening a new process handle to lsass and using DInvoke_rs to make it harder to detect its malicious behaviour.

In order to obtain a valid process handle without calling OpenProcess over lsass, all process handles in the system are analyzed using NtQuerySystemInformation, NtDuplicateObject, NtQueryObject and QueryFullProcessImageNameW.

NtOpenProcess is hooked before calling MiniDumpWriteDump to avoid the opening of a new process handle over lsass.

NTFS Transaction are used in order to xor the memory dump before storing it on disk.

Support added for both x86 and x64.

https://github.com/Kudaes/Dumpy

#lsass #dump
114 views08:11
Открыть/Комментировать
2022-06-21 11:11:00Spirit

smart SSH tools.

Spirit tries 1 USER:PASS per HOST cycling through all the hosts and removing unreachable or filtered hosts. With each password attempt, fewer hosts are being tried as the logic removes non-vulnerable hosts from the attack surface, this greatly increases the efficiency and speed of the brute-force attack.

https://github.com/aogspirit/spirit
120 views08:11
Открыть/Комментировать
2022-06-21 11:11:00Garud

An automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection point parameters.

https://github.com/R0X4R/Garud
126 views08:11
Открыть/Комментировать
2022-06-21 10:50:55Extension Fingerprints

Chrome extensions can be detected by fetching their web accessible resources. These are files inside an extension that can be accessed by web pages. The detected extensions can be used to track you through browser fingerprinting. This scan only detects extensions from the Chrome Web Store. Read more

https://github.com/z0ccc/extension-fingerprints#extension-fingerprints

Check it out here:
https://z0ccc.github.io/extension-fingerprints

#privacy
177 views07:50
Открыть/Комментировать
2022-06-20 17:17:00BypassUserAdd

https://github.com/crisprss/BypassUserAdd
435 views14:17
Открыть/Комментировать
2022-06-20 17:17:00MemProcFS

The Memory Process File System (MemProcFS) is an easy and convenient way of viewing physical memory as files in a virtual file system.

Easy trivial point and click memory analysis without the need for complicated commandline arguments! Access memory content and artifacts via files in a mounted virtual file system or via a feature rich application library to include in your own projects!

Analyze memory dump files, live memory via DumpIt or WinPMEM, live memory in read-write mode via linked PCILeech and PCILeech-FPGA devices!

It's even possible to connect to a remote LeechAgent memory acquisition agent over a secured connection - allowing for remote live memory incident response - even over higher latency low band-width connections! Peek into Hyper-V Virtual Machines with LiveCloudKd!

Use your favorite tools to analyze memory - use your favorite hex editors, your python and powershell scripts, WinDbg or your favorite disassemblers and debuggers - all will work trivally with MemProcFS by just reading and writing files!

https://github.com/ufrisk/MemProcFS
415 views14:17
Открыть/Комментировать
2022-06-20 17:17:00Vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

Main Features:
Randomize Attacks
Full Coverage of the mentioned attacks
you need run the script in DC with Active Directory installed
Some of attacks require client workstation

Supported Attacks:
Abusing ACLs/ACEs
Kerberoasting
AS-REP Roasting
Abuse DnsAdmins
Password in Object Description
User Objects With Default password (Changeme123!)
Password Spraying
DCSync
Silver Ticket
Golden Ticket
Pass-the-Hash
Pass-the-Ticket
SMB Signing Disabled

https://github.com/WazeHell/vulnerable-AD

#ad
350 views14:17
Открыть/Комментировать
2022-06-20 12:51:46 HTTPLoot

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

https://github.com/redhuntlabs/httploot

#web
420 viewsedited  09:51
Открыть/Комментировать