Search Forums

(Advanced Search)


Forum Statistics
» Members: 41
» Latest member: falopin
» Forum threads: 64
» Forum posts: 92

Full Statistics

Online Users
There are currently 3 online users.
» 0 Member(s) | 2 Guest(s)
Google

Latest Threads
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-15-2025, 07:00 PM
» Replies: 0
» Views: 9
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-14-2025, 07:00 PM
» Replies: 0
» Views: 9
HTB - DarkCorp | Insane
Forum: Hack The Box
Last Post: falopin
03-13-2025, 10:54 PM
» Replies: 1
» Views: 35
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-12-2025, 07:00 PM
» Replies: 0
» Views: 10
HackTheBox: Vintage Discu...
Forum: Hack The Box
Last Post: bob_naaya
03-11-2025, 10:38 PM
» Replies: 0
» Views: 17
Cypher Hack the Box
Forum: Hack The Box
Last Post: bob_naaya
03-11-2025, 10:30 PM
» Replies: 2
» Views: 51
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-08-2025, 07:00 PM
» Replies: 0
» Views: 14
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-07-2025, 07:00 PM
» Replies: 0
» Views: 7
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-06-2025, 07:00 PM
» Replies: 0
» Views: 10
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
03-05-2025, 07:00 PM
» Replies: 0
» Views: 8

 

HackTheBox: Vintage Discussion


Hack The Box    No Replies

bob_naaya, 03-11-2025, 10:38 PM

Machine: You are not allowed to view links. Register or Login to view.

IP: 10.10.11.45
Authentication Server Creds: P.Rosa / Rosaisbest12


As usual, I Tried common methods such as SMB/LDAP brute Forcing using NetExec (nxc), but got error because the server responded with "STATUS_NOT_SUPPORTED,". This indicates that NTLM was not supported. Then i tried to obtain the Kerberos ticket (.ccache) file using the following command and got the ticket.

root@kali /home/bob/Desktop/HTB/Vintage$ PYTHONWARNINGS='ignore' impacket-getTGT vintage.htb/P.Rosa:'Rosaisbest123' -dc-ip 10.10.11.45               
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
Saving ticket in P.Rosa.ccache


  Open Thread

Cypher Hack the Box


Hack The Box    2 Replies

hashXploiter, 03-06-2025, 02:38 PM

Cypher Hack the Box -  (Medium) - Linux

-- > user.txt


ssh [email protected]

Pass: Hidden Content


--> root.txt

Hidden Content


  Open Thread

Bypassing AMSI and Evading AV Detection with SpecterInsight


Red Teaming    No Replies

hashXploiter, 03-05-2025, 05:27 PM

New AMSI Bypss Technique Modifying CLR.DLL in Memory 

[Image: bypassing-amsi-and-av-parameters.png?w=1...=100&ssl=1]



[Image: bypassing-amsi-and-av-detection-hirustot...=100&ssl=1]

Link: You are not allowed to view links. Register or Login to view.


  Open Thread

Linux Essential For Cyber security


Linux Security    No Replies

hashXploiter, 03-05-2025, 05:19 PM

[Image: GlNcUnoXMAMGqQt?format=jpg&name=medium]

Link : You are not allowed to view links. Register or Login to view.


  Open Thread

HTB - DarkCorp | Insane


Hack The Box    1 Replies

hashXploiter, 03-04-2025, 05:48 PM

[Image: DarkCorp.png?resize=1024%2C832&ssl=1]
DIFFICULTY: Insane

Link :
Hidden Content


  Open Thread

HackTheBox | Titanic


Hack The Box    1 Replies

hashXploiter, 03-04-2025, 05:43 PM

[Image: Titanic.png?resize=1024%2C832&ssl=1]
Level - Easy
Link : Hidden Content


  Open Thread

Brainstorm - AI directory fuzzing


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 03-03-2025, 11:23 AM

A smarter web fuzzing tool that combines local LLM models and ffuf to optimize directory and file discovery

Combines traditional web fuzzing techniques with AI-powered path generation to discover hidden endpoints, files, and directories in web applications.

Reference: You are not allowed to view links. Register or Login to view.

Github : You are not allowed to view links. Register or Login to view.

[Image: screenshot.png?raw=true]


  Open Thread

OSINT with nuclei


Social Engineering    No Replies

hashXploiter, 03-03-2025, 09:10 AM

Did you know you can use Nuclei for OSINT!? 

There are more than 600 community-generated user enumeration Nuclei templates to choose from!

 nuclei -tags osint -var user=<USERNAME> -esc

NOTE: You need to use the -esc flag to enable the loading of self-contained templates!

Via X: You are not allowed to view links. Register or Login to view.


  Open Thread

xnLinkFinder - discover endpoints and potential parameters


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 02-28-2025, 06:10 PM

a tool used to discover endpoints (and potential parameters) for a given target. It can find them by:

  • crawling a target (pass a domain/URL)
  • crawling multiple targets (pass a file of domains/URLs)
  • searching files in a given directory (pass a directory name)
  • get them from a Burp project (pass location of a Burp XML file)
  • get them from an ZAP project (pass location of a ZAP ASCII message file)
  • get them from a Caido project (pass location of a Caido export CSV file)
  • processing a You are not allowed to view links. Register or Login to view. results directory (searching archived response files from waymore -mode R and also requesting URLs from waymore.txt and the original URLs from index.txt - see You are not allowed to view links. Register or Login to view.)
The python script is based on the link finding capabilities of my Burp extension You are not allowed to view links. Register or Login to view.. As a starting point, I took the amazing tool You are not allowed to view links. Register or Login to view. by Gerben Javado, and used the Regex for finding links, but with additional improvements to find even more.

Link : You are not allowed to view links. Register or Login to view.
[Image: example1a.png]


  Open Thread

Bypassing Spam Filters: Essential Tools for Phishing Simulations


Social Engineering    No Replies

hashXploiter, 02-28-2025, 05:58 PM

When running phishing simulations, ensuring emails land in the inbox—not spam—is critical. Here are two must-have tools:

You are not allowed to view links. Register or Login to view. – Detects spam trigger words to optimize email content for better deliverability.
You are not allowed to view links. Register or Login to view. – Provides a detailed spam score and analyzes your sending IP, mail server, and email configuration.

Use these tools to refine your phishing campaigns and maximize engagement!


  Open Thread