Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'environment'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 24 results

  1. The Exegol project Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day to day engagements. Script kiddies use Kali Linux, real pentesters use Exegol, megachads maintain it 👀 Exegol is two things in one. Try it, and you’ll stop using your old, unstable, and risky environment, no more Kali Linux as host or single VM. a python wrapper making everyone’s life easier. It handles all docker and git operations so you don’t have to, and it allows for l33t hacking following best practices. No more messed-up history, libraries, and workspaces. Now’s the time to have a clean environment with one container per engagement without the effort. Exegol handles multiple images and multiple containers. Want to test a new tool without risking messing up your environment? Exegol is here, pop up a new container in 5 seconds and try the tool without risk or effort Like the idea of using docker containers without effort but don’t want to sacrifice GUI tools like BloodHound and Burp? Exegol is here, new containers are created with X11 sharing by default allowing for GUI tools to work. Like the idea of using docker containers but want to use USB accessories, Wi-Fi, host’s network interfaces, etc.? Exegol handles all that flawlessly Want to stop pentesting your clients with the same environment every time, interconnecting everything, and risking being a weak link? Exegol is here, pop multiple containers without breaking a sweat and lead by example! Do you like this idea but don’t want to lose your work when quitting/removing a container? Exegol shares a workspace directory per container with your host, allowing you to work knowing your progress won’t be lost. a set of pre-built docker images and dockerfiles that include a neat choice of tools, awesome resources, custom configs, and many more. Fed up with the instability and poor choice of tools of Kali Linux? Exegol is here, trying to correct all this by being community-driven. Want some not-so-famous tool to be added? Open an issue and let’s talk do it! Tired of always having to open man or print the help for every tool because the syntax varies? Exegol includes a command history allowing you to just replace the placeholders with your values, saving you precious time Want to improve productivity? Exegol includes all sorts of custom configs and tweaks with ease of use and productivity in mind (colored output for Impacket, custom shortcuts and aliases, custom tool configs, …). Want to build your own docker images locally? It’s absolutely possible and the wrapper will help in the quest. Tired of always having to search github for your favorite privesc enumeration script? Exegol includes a set of resources, shared with all exegol containers and your host, including LinPEAS, WinPEAS, LinEnum, PrivescCheck, SysinternalsSuite, mimikatz, Rubeus, PowerSploit, and many more. [hide][Hidden Content]]
  2. Description Introduction: This Course will teach you how to set up an environment to practice your Cybersecurity, Ethical Hacking and Pen testing skills such as Launching a cyberattack, verifying vulnerabilities, Conducting research projects and Much more. After this Course I am sure you will never ask someone to provide you EVE NG qcow2 images as you will learn how to convert any type of image to qcow2 with 4 different methods also, you will easily troubleshoot EVE NG errors which you are facing on daily basis. you will discover how to add several different target systems from the latest Windows platform to systems that are intentionally vulnerable such as Metasploitable, OWASP, phpAuction, DVWA, Mutillidae etc. Having these targets will allow you to launch attacks, verify vulnerabilities, and conduct research projects without your production environment. Who Should Attend: Anyone who wants to learn cyber security and apply its principles in a risk-free environment should take this course. If you want to master cyber security research and learn hacking tools, then this is a perfect place to start. Attacks: Reconnaissance Attack MAC Flooding Attack Ping of Death Attack ICMP Flooding Attack SYN Flooding Attack Smurf Attack LAND Attack Slowloris Attack ARP Spoofing Attack DHCP Starvation Attack DHCP Spoofing Attack Password Attack Phishing Attack SQL Injection Attack Command Execution Attack Attacker Systems: Kali Linux OS Parrot OS Setup Backbox Setup Vulnerable Web Applications: bWAPP Metasploitable OWASP PHP Auction Site Who this course is for: This course is for students trying to setup Cybersecurity Lab Network Engineers and Security Engineers Network Security Engineers looking to improve their Skills. Network & Security Engineers looking to perform different test. Requirements Basic IP and security knowledge is nice to have. Students need to understand basic networking. Students needs to understand Networking Fundamentals. Working knowledge of networking technology. General knowledge of TCP/IP. Basic Linux and programming concept. [Hidden Content] [Hidden Content]
  3. NOTE: THIS VIDEO IS ONLY FOR EDUCATIONAL ACTIVITIES, AND DOES NOT PROMOTE ANY ILLEGAL STUFFS. [hide][Hidden Content]]
  4. Creating a Dev Environment in AWS with Terraform by Philip Afable If you work in Azure development, this course from CloudSkills.io can show you some best practices for setting up a development environment in AWS. Instructor Philip Afable introduces you to Terraform and shows you how to download and start using it. Philip covers the Lambda function, including how to set it up, write it, troubleshoot it, and update it. He explains how to create a Simple Queue Service (SQS) queue and link this new queue to your Lambda function. Philip concludes with how you can use WorkSpaces and manage regions in your development and production environments. Note: This course was created by CloudSkills.io. We are pleased to host this training in our library. [Hidden Content] [hide][Hidden Content]]
  5. Detection Lab Purpose This lab has been designed with defenders in mind. Its primary purpose is to allow the user to quickly build a Windows domain that comes pre-loaded with security tooling and some best practices when it comes to system logging configurations. It can easily be modified to fit most needs or expanded to include additional hosts. Read more about Detection Lab on Medium here: [Hidden Content] NOTE: This lab has not been hardened in any way and runs with default vagrant credentials. Please do not connect or bridge it to any networks you care about. This lab is deliberately designed to be insecure; the primary purpose of it is to provide visibility and introspection into each host. Primary Lab Features: Microsoft Advanced Threat Analytics ([Hidden Content]) is installed on the WEF machine, with the lightweight ATA gateway installed on the DC A Splunk forwarder is pre-installed and all indexes are pre-created. Technology add-ons are also preconfigured. A custom Windows auditing configuration is set via GPO to include command-line process auditing and additional OS-level logging Palantir’s Windows Event Forwarding subscriptions and custom channels are implemented Powershell transcript logging is enabled. All logs are saved to \\wef\pslogs osquery comes installed on each host and is pre-configured to connect to a Fleet server via TLS. Fleet is preconfigured with the configuration from Palantir’s osquery Configuration Sysmon is installed and configured using Olaf Hartong’s open-sourced Sysmon configuration All autostart items are logged to Windows Event Logs via AutorunsToWinEventLog Zeek and Suricata are pre-configured to monitor and alert on network traffic Apache Guacamole is installed to easily access all hosts from your local browser Detection Lab consists of 4 total hosts: DC – Windows 2016 Domain Controller WEF Server Configuration GPO Powershell logging GPO Enhanced Windows Auditing policy GPO Sysmon osquery Splunk Universal Forwarder (Forwards Sysmon & osquery) Sysinternals Tools WEF – Windows 2016 Server Windows Event Collector Windows Event Subscription Creation Powershell transcription logging share Sysmon osquery Splunk Universal Forwarder (Forwards WinEventLog & Powershell & Sysmon & osquery) Sysinternals tools Win10 – Windows 10 Workstation Simulates employee workstation Sysmon osquery Splunk Universal Forwarder (Forwards Sysmon & osquery) Sysinternals Tools Logger – Ubuntu 16.04 Splunk Enterprise Fleet osquery Manager [hide][Hidden Content]]
  6. VulWebaju is a script that automates to set up your pentesting environment for learning purposes. This script will help you to install common vulnerable applications. Vulnerable webapps that you can install DVWA Owasp Juice Shop Web goat Nodegoat Damm Vulnerable GraphQL Rails Goat OAuth 2.0 Application Xeelab DVWP XSSLab TiredAPI Vulnerable Nginx SSRF Vulnerable Lab Note: This script is only tested in Ubuntu. You can also use it in multiple cloud providers(EC2, Google Compute Engine, Azure virtual machines, DigitalOcean Droplets). [hide][Hidden Content]]
  7. The Samurai Web Testing Framework (SamuraiWTF) is a live Linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of open-source and free tools that focus on testing and attacking websites. In developing this environment, we have based our tool selection on the tools we use in our security practice. We have included the tools used in all four steps of a web pen test. Changelog v5.1 Added mkcert to the build, to support the TLS enabled targets in Katana. [hide][Hidden Content]]
  8. Docker for pentest Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly. Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking a password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for Linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.3.3 feat: dd enum4linx-ng feat: update enum4linux github repo. feat: add sqlite3. feat: upgrade pip for python3. [hide][Hidden Content]]
  9. Docker for pentest Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly. Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking a password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for Linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.3.2 feat: add rsyslog and fcrackzip feat: add texlive-full and latexmk [hide][Hidden Content]]
  10. Docker for pentest Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly. Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.3.1 feat: add ssh service. feat:: add plink and netcat executables. fix: change crowbar installation [hide][Hidden Content]]
  11. Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly.Docker for pentest Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.3 📝 Changelog feat: Update amass and change wafw00f installation mode. 🏷️ Commits [ a987755 ] – Update amass and change wafw00f installation mode. [hide][Hidden Content]]
  12. Docker for pentest Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly. Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.2.6 feat: add tree and jaeles [hide][Hidden Content]]
  13. ADCollector is a lightweight tool that enumerates the Active Directory environment to identify possible attack vectors. It will give you a basic understanding of the configuration/deployment of the environment as a starting point. Notes: ADCollector is not an alternative to the powerful PowerView, it just automates enumeration to quickly identify juicy information without thinking too much at the early Recon stage. Functions implemented in ADCollector are ideal for enumeration in a large Enterprise environment with lots of users/computers, without generating lots of traffic and taking a large amount of time. It only focuses on extracting useful attributes/properties/ACLs from the most valuable targets instead of enumerating all available attributes from all the user/computer objects in the domain. You will definitely need PowerView to do more detailed enumeration later. The aim of developing this tool is to help me learn more about Active Directory security in a different perspective as well as to figure out what’s behind the scenes of those PowerView functions. I just started learning .NET with C#, the code could be really terrible~ It uses S.DS namespace to retrieve domain/forest information from the domain controller(LDAP server). It also utilizes S.DS.P namespace for LDAP searching. Enumeration Current Domain/Forest information Domains in the current forest (with domain SIDs) Domain Controllers in the current domain [GC/RODC] (with ~~IP, OS Site and ~~Roles) Domain/Forest trusts as well as trusted domain objects[SID filtering status] Privileged users (currently in DA and EA group) Unconstrained delegation accounts (Excluding DCs) Constrained Delegation (S4U2Self, S4U2Proxy, Resources-based constrained delegation) MSSQL/Exchange/RDP/PS Remoting SPN accounts User accounts with SPN set & password does not expire account Confidential attributes () ASREQROAST (DontRequirePreAuth accounts) AdminSDHolder protected accounts Domain attributes (MAQ, minPwdLength, maxPwdAge lockoutThreshold, gpLink[group policies that linked to the current domain object]) LDAP basic info(supportedLDAPVersion, supportedSASLMechanisms, domain/forest/DC Functionality) Kerberos Policy Interesting ACLs on the domain object, resolving GUIDs (User-defined object in the future) Unusual DCSync Accounts Interesting ACLs on GPOs Interesting descriptions on user objects Sensitive & Not delegate account Group Policy Preference cpassword in SYSVOL/Cache Effective GPOs on the current user/computer Restricted groups Nested Group Membership Changelog v2.0 1. Complete Rewrite (more extensible) 2. Add Interactive Menu with command line choice 3. Use direct API call to enumerate Trust relationship 4. Update Applied GPO Enumeration with Security Filtering and WMI Filtering (WMIFilter needs to be checked manually) 5. Add LDAP DNS Record Enumeration 6. RunAs: Run ADCollector under another user context 7. Flexible SPN Scan, DNS Records, Nested Group Membership, ACL Enumeration 8. Add NetSessionEnum, NetLocalGroupGetMembers and NetWkstaUserEnum [hide][Hidden Content]]
  14. Termux Termux is an Android terminal emulator and Linux environment app that works directly with no rooting or setup required. A minimal base system is installed automatically - additional packages are available using the APT package manager. [Hidden Content] Secure. Access remote servers using the ssh client from OpenSSH. Termux combines standard packages with accurate terminal emulation in a beautiful open source solution. Feature packed. Take your pick between Bash, fish or Zsh and nano, Emacs or Vim. Grep through your SMS inbox. Access API endpoints with curl and use rsync to store backups of your contact list on a remote server. Customizable. Install what you want through the APT package management system known from Debian and Ubuntu GNU/Linux. Why not start with installing Git and syncing your dotfiles? Explorable. Have you ever sat on a bus and wondered exactly which arguments tar accepts? Packages available in Termux are the same as those on Mac and Linux - install man pages on your phone and read them in one session while experimenting with them in another. With batteries included. Can you imagine a more powerful yet elegant pocket calculator than a readline-powered Python console? Up-to-date versions of Perl, Python, Ruby and Node.js are all available. Ready to scale up. Connect a Bluetooth keyboard and hook up your device to an external display if you need to - Termux supports keyboard shortcuts and has full mouse support. Tinkerable. Develop by compiling C files with Clang and build your own projects with CMake and pkg-config. Both GDB and strace are available if you get stuck and need to debug. [Hidden Content]
  15. Trusty is a secure Operating System (OS) that provides a Trusted Execution Environment (TEE) for Android. The Trusty OS runs on the same processor as the Android OS, but Trusty is isolated from the rest of the system by both hardware and software. Trusty and Android run parallel to each other. Trusty has access to the full power of a device’s main processor and memory but is completely isolated. Trusty's isolation protects it from malicious apps installed by the user and potential vulnerabilities that may be discovered in Android. [Hide] [Hidden Content] [Hide]
  16. The Samurai Web Testing Framework (SamuraiWTF) is a live Linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of the open-source and free tools that focus on testing and attacking websites. In developing this environment, we have based our tool selection on the tools we use in our security practice. We have included the tools used in all four steps of a web pen-test. Changelog v4.2.2 Bugfixing for Amoksecurity.wtf the dojo target apps. [HIDE][Hidden Content]]
  17. A buffer overflow in the DtPrinterAction::PrintActionExists() function in the Common Desktop Environment 2.3.0 and earlier, as used in Oracle Solaris 10 1/13 (Update 11) and earlier, allows local users to gain root privileges via a long printer name passed to dtprintinfo by a malicious lpstat program. View the full article
  18. A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType fonts. View the full article
  19. A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType, implemented in a proprietary t2k library. View the full article
  20. A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in AlternateSubstitutionSubtable::process. View the full article
  21. A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in ExtractBitMap_blocClass. View the full article
  22. A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in OpenTypeLayoutEngine::adjustGlyphPositions. View the full article
  23. A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of OpenType fonts. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.