exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 1,137 RSS Feed

Files

Credential Dumping Cheatsheet
Posted Mar 22, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

Whitepaper called Credential Dumping Cheatsheet. It covers locations of data and various tooling you can use to find passwords.

tags | paper
SHA-256 | 029b308e2946943240e7d06eea765f709be7c1af2173b93f3e636ef0b7313a94
Breaking The Business Logics
Posted Mar 17, 2021
Authored by Manas Harsh

Whitepaper called Breaking the Business Logics It is intends to provide the idea of business logic vulnerabilities and how to exploit them. There are theoretical scenarios as well where common flaws are discussed.

tags | paper, vulnerability
SHA-256 | bdfa585849987cf27ac17432358edb5741e616a3b4025257978012426a6b0fa0
Privilege Escalation Automated Script Linux And Windows
Posted Mar 15, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper acts as a cheatsheet for methodologies to apply with Linux and Windows privilege escalation.

tags | paper
systems | linux, windows
SHA-256 | f9978ce5a9ca16e00a1d0a0a5a2c07c964a65b40e70e191a128d82f940f14ae3
File Transfer Cheatsheet
Posted Mar 8, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This is a brief whitepaper that goes over file transfer mechanisms that can be used on Windows and Linux.

tags | paper
systems | linux, windows
SHA-256 | bb53fbaa2dc352533456cf7d06a33392552c749b608b8e33b3b03227d97e1520
Microsoft SMBv3 CVE-2020-0796 Exploitation
Posted Mar 6, 2021
Authored by Team SafeSecurity

Microsoft SMBv3 CVE-2020-0796 whitepaper that discusses the workings, exploitation, and mitigations.

tags | paper
advisories | CVE-2020-0796
SHA-256 | 9154829412e6f27bbd51d39811e1acf07f15b9daf04fbad8e3cb61e74d7e6c62
Web Application Reconnaissance And Mapping
Posted Mar 5, 2021
Authored by Rishabh Vats

This is a brief whitepaper that goes over some tooling that can be of assistance while performing reconnaissance against a web application prior to attack.

tags | paper, web
SHA-256 | efa89877156455ecbe4998579276a2b7f88564aac2a446ce3a8fdb5d7a98c52c
Android Vulnerability In ES File Explorer
Posted Mar 4, 2021
Authored by Tanmay Tyagi

Whitepaper called Android Vulnerability in ES File Explorer. It provides an overview of manual exploitation of ES File Explorer version 4.1.9.7.4 using counterfeit requests over HTTP.

tags | paper, web
advisories | CVE-2019-6447
SHA-256 | 9b0d580d48451b1cfce532d6de5bf7c4caa5faf0493949998e87a7e17ccea3df
Exploiting SMB Ghost
Posted Mar 3, 2021
Authored by Sheikhar Gautam

This whitepaper goes through identification and exploitation of the SMB Ghost vulnerability.

tags | paper
advisories | CVE-2020-0796
SHA-256 | 1598b7f81fc0fd106b6abbd1f0e5a9da28fc8f2cbf5e4b6c0db7946666870aa5
Chrome Browser FileReader Use-After-Free
Posted Mar 3, 2021
Authored by Akshay Sharma

This whitepaper goes into detail on how to leverage a Chrome Browser use-after-free vulnerability in FileReader with Metasploit.

tags | paper
advisories | CVE-2019-5786
SHA-256 | 426daf836d595f934234e05cd94b8dc830e5e8415fdebf4f297113f87753387c
Autopsy Tool For Linux And Windows
Posted Feb 27, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper provides an overview of Autopsy, the graphical interface for the Sleuthkit.

tags | paper
SHA-256 | 45c9afa0c7451bc0554cf50748ab04b2650e7eadf00ab14203577af0ba3d74f2
Memory Forensics Using Volatility
Posted Feb 26, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper is a guide to performing memory forensics using volatility. It goes into depth on using the Volatility framework to analyze memory dumped from a live system.

tags | paper
SHA-256 | f9036bb369a6f8ab886ff9ad5a769c0561265e1425026f58996107393ca77473
Active Directory Penetration Testing
Posted Feb 24, 2021
Authored by Hasan Ekin Dumanogullari

Whitepaper called Active Directory Penetration Testing. Written in Turkish.

tags | paper
SHA-256 | ea2487963fa1d18c78f0962ee60bb105f6a02d1297c01cf32cf2313bc0174348
Mobile Security And Penetration Testing
Posted Feb 23, 2021
Authored by Furkan Enes Polatoglu

Whitepaper called Mobile Security and Penetration Testing. Written in Turkish.

tags | paper
SHA-256 | 56bcdaf3cd7bc5cd83f8a5559d8985f7fe6e7e70d6985f586acb76d64834d173
Digital Forensics
Posted Feb 16, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper is an introductory guide to Digital Forensics. It provides a high level understanding of protocol and roles.

tags | paper, protocol
SHA-256 | a676db8f5ab0381a2e9ea5b5adf74019397945ebdb2b6bc06f10b3b04670452d
Guide To FTK Imager
Posted Feb 15, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper is a guide to using FTK Imager for digital forensics.

tags | paper
SHA-256 | 3c78ef29175142feb10177e89ff96cbd355c362ecc8bb3edd23f41ce3f657e0f
Port Forwarding And Tunnelling
Posted Feb 12, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper is a cheatsheet that goes over various methods of port forwarding and tunnelling of traffic.

tags | paper
SHA-256 | f746945e0edd3c4bd4aae5ea59672c53f016e834378ed2e6fb4ef5da07d76bb2
Malware Hunting 101
Posted Feb 1, 2021
Authored by SunCSR

Whitepaper called Malware Hunting 101. Written in Vietnamese.

tags | paper
SHA-256 | 4c7c6fc0b06cba7e2b4fb8988f1c690f57a0745feb25e07266255d76ec474755
Android Application Vulnerabilities
Posted Jan 26, 2021
Authored by SunCSR

Whitepaper called Android Application Vulnerabilities. Written in Vietnamese.

tags | paper, vulnerability
SHA-256 | 25a9be443e83e5ebb65adc0990933e8bc358ae4df7692ffa351cac1c3505acde
The Art Of XSS Escalation
Posted Jan 25, 2021
Authored by Mohammed Muteb

Whitepaper called The Art of XSS Escalation. Written in Arabic.

tags | paper
SHA-256 | 088983d1e195264ef86a8052cc18fba112eea7d80f2378b96329b6967956b052
Kong Admin API Overview
Posted Jan 18, 2021
Authored by dash

This whitepaper compiles notes that can be useful to security researchers if access to the administrative API is achieved.

tags | paper
SHA-256 | f8cdc318a0a8b674d987eeded8c3380504f6b4cfc7f2b06383775cf521817fc1
UFW - A Beginners Guide To Linux Firewall
Posted Jan 15, 2021
Authored by Achint Basoya

Whitepaper called UFW - A Beginners Guide to Linux Firewall. The white paper is intended to provide information about a Linux firewall using a simple tool called UFW. It provides complete information on the tool and various ways through which users can create their own firewall rules to protects their assets.

tags | paper
systems | linux
SHA-256 | 929a14440f90b95d514c1cc14167b4adf7935f3c685443589bebc547833118c8
Deep Insight Into Social Engineering
Posted Jan 13, 2021
Authored by Pradyumn Khanchandani, Rushil Saxena

Whitepaper called Deep Insight into Social Engineering.

tags | paper
SHA-256 | 1bed6e836dd7d227a5222043c99f27a70f0462e635d99fdc95fcd8a95a94dc11
Practical Insight Into Injections
Posted Jan 13, 2021
Authored by Hanut Kumar Arora

Whitepaper called Practical Insight into Injections. This document describes the meaning, working, implementation, and impact of injection vulnerabilities.

tags | paper, vulnerability
SHA-256 | 6a5ae62578e03e5fae5499de0f9c9079fad4dbf7a91b087fa7ff48b6c628a503
Blind SSRF With Shellshock Exploitation
Posted Jan 12, 2021
Authored by Hardik Tyagi, Aman Saxena

Whitepaper called Blind SSRF with Shellshock Exploitation. It discusses how an attacker can leverage shellshock to also perform server-side request forgery attacks.

tags | paper
SHA-256 | 7135db566d6a1f125f17694d97ca08918b679ef937c65f279dc51bdf3a889d01
A Hands-On Approach To Linux Privilege Escalation
Posted Jan 12, 2021
Authored by Tanishq Sharma, Shikhar Saxena

Whitepaper called A Hands-On Approach To Linux Privilege Escalation. This document is intended to provide multiple techniques that a pentester can use to escalate their privileges and gain access to higher roles.

tags | paper
systems | linux
SHA-256 | 310fda8af6653a1631b701e34fda63984b79da47abf4d0c694660655c07035b4
Page 5 of 46
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close