Получи случайную криптовалюту за регистрацию!

HackGit

Логотип телеграм канала @hackgit — HackGit H
Логотип телеграм канала @hackgit — HackGit
Адрес канала: @hackgit
Категории: Софт, приложения
Язык: Русский
Количество подписчиков: 21.21K
Описание канала:

The channel was created for cybersecurity specialists.
• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc
Disclaimer:
t.me/hackgit/2082
Donations - Ads:
t.me/hackgit/5423

Рейтинги и Отзывы

3.67

3 отзыва

Оценить канал hackgit и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

2

4 звезд

0

3 звезд

0

2 звезд

0

1 звезд

1


Последние сообщения 47

2022-04-22 09:41:40CVE-2022-21449

This tool allows to perform a quick scan of compiled code archives (.jar, .war etc) in order to check for vulnerability to CVE-2022-21449 by looking for the string indicating the use of ECDSA algorithm. The tool uses Python3 with no additional prerequisite

https://github.com/jfrog/jfrog-CVE-2022-21449
468 views06:41
Открыть/Комментировать
2022-04-22 09:40:54 Awesome-Exploit

https://github.com/Threekiii/Awesome-Exploit

#redteam #hackers #exploit
305 views06:40
Открыть/Комментировать
2022-04-21 18:18:00Burp Suite for Pentester

This cheatsheet is built for the Bug Bounty Hunters and Penetration Testers such in order to help them to hunt the vulnerabilties from P4 to P1 solely and completely with "BurpSuite".

It is designed such that the beginners can understand the fundamentals and the professionals can brush up their skills with the advanced options.

There are multiple ways to perform all the mentioned tasks, thereby we've performed and compiled this list over with our experience. Please share it with your connections and send your queries and feedbacks directly to Hacking Articles.

https://github.com/Ignitetechnologies/BurpSuite-For-Pentester
572 views15:18
Открыть/Комментировать
2022-04-21 15:15:00WSO2 RCE (CVE-2022-29464) exploit.

Critical vulnerability on WSO2 discovered by Orange Tsai. the vulnerability is an unauthenticated unrestricted arbitrary file upload which which allows unauthenticated attackers to gain RCE on WSO2 servers via uploading malicious JSP files.

https://github.com/hakivvi/CVE-2022-29464
628 views12:15
Открыть/Комментировать
2022-04-21 15:15:00 WinPmem

WinPmem has been the default open source memory acquisition driver for windows for a long time. It used to live in the Rekall project, but has recently been separated into its own repository.

https://github.com/Velocidex/WinPmem
404 views12:15
Открыть/Комментировать
2022-04-21 14:14:00 Akamai ARL Hack

Script to test open Akamai ARL vulnerability.

When successful, you can more or less load arbitrary Akamai-hosted content from the target subdomain.

https://github.com/war-and-code/akamai-arl-hack
396 views11:14
Открыть/Комментировать
2022-04-21 12:10:00 soXSS - writeup

https://github.com/terjanq/same-origin-xss
550 views09:10
Открыть/Комментировать
2022-04-21 11:11:00BinAbsInspector

Binary Abstract Inspector is a static analyzer for automated reverse engineering and scanning vulnerabilities in binaries, which is a long-term research project incubated at Keenlab.

It is based on abstract interpretation with the support from Ghidra. It works on Ghidra's Pcode instead of assembly. Currently it supports binaries on x86,x64, armv7 and aarch64.

https://github.com/KeenSecurityLab/BinAbsInspector
544 views08:11
Открыть/Комментировать
2022-04-21 09:55:05 CVE-2022-21449-TLS-PoC

CVE-2022-21449 (also dubbed Psychic Signatures in the vulnerability writeup by Neil Madden) Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server.

The malicious server presents a valid (as of 2022-04-20) cert chain for www.google.com which has an ECDSA pub key (secp256r1). However, the crypto/ecdsa package has been modified to present an invalid signature with r = s = 0. The vulnerable client accepts this invalid signature, allowing the rest of the TLS handshake to continue.

Aside from the removed *_test.go files while building & exploration, all the golang library changes made to get this PoC working are annotated with a comment. Search/grep for CVE-2022-21449 in the go/src directory to find them.

https://github.com/khalednassar/CVE-2022-21449-TLS-PoC
435 views06:55
Открыть/Комментировать
2022-04-21 09:51:31 CVE-2022-26809-RCE

This repository contains a PoC for remote code execution CVE-2022-26809

https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE

#redteam #hackers #exploit #inject #cve
434 views06:51
Открыть/Комментировать