Welcome, Guest
You have to register before you can post on our site.

Username
  

Password
  





Search Forums

(Advanced Search)

Forum Statistics
» Members: 179
» Latest member: knocker
» Forum threads: 33
» Forum posts: 55

Full Statistics

Online Users
There are currently 26 online users.
» 0 Member(s) | 26 Guest(s)

Latest Threads
Clara1337
XSS

Forum: Hot Topics
Last Post: Clara1337
08-03-2025, 05:39 PM
» Replies: 0
» Views: 153
Unix_Root
Compiled tools for intern...

Forum: Popular tools
Last Post: Unix_Root
07-26-2025, 12:15 PM
» Replies: 0
» Views: 210
Unix_Root
Windows Server Rdp hosted...

Forum: Announcement
Last Post: Unix_Root
07-25-2025, 06:36 AM
» Replies: 0
» Views: 225
Unix_Root
A series of scripts to ha...

Forum: Blue Team - General
Last Post: Unix_Root
07-23-2025, 09:55 PM
» Replies: 0
» Views: 203
Unix_Root
XSS.IS Cybercrime Forum S...

Forum: Announcement
Last Post: Unix_Root
07-23-2025, 09:51 PM
» Replies: 0
» Views: 218
Unix_Root
BrowserBruter

Forum: Popular tools
Last Post: Unix_Root
07-06-2025, 09:11 PM
» Replies: 0
» Views: 255
Unix_Root
Advanced dork generator (...

Forum: Red Teaming
Last Post: Unix_Root
07-06-2025, 09:07 PM
» Replies: 0
» Views: 251
Unix_Root
CVE-Vulns

Forum: Hot Topics
Last Post: Unix_Root
07-06-2025, 09:06 PM
» Replies: 0
» Views: 265
Unix_Root
#Malware_analysis

Forum: Malware analysis
Last Post: Unix_Root
07-06-2025, 09:04 PM
» Replies: 0
» Views: 249
Unix_Root
#WebApp_Security

Forum: Writes-up
Last Post: Unix_Root
07-06-2025, 09:03 PM
» Replies: 0
» Views: 283

 
  Pwning the Domain: Active directory
Posted by: Unix_Root - 06-15-2025, 08:38 AM - Forum: Red Teaming - No Replies

Link:
https://drive.google.com/file/d/1KJ0MzqE..._XGpusg3Zg

Print this item

  HACKING ROADMAP FOR BEGINNERS
Posted by: zyphyrus - 06-15-2025, 01:50 AM - Forum: General discussion - Replies (1)

Just a suggestion, is there a probability to add section here for beginners who wants to learn hacking. Specifically about ETHICAL HACKING.

Print this item

  Kali Linux 2025.2 Officially Released!
Posted by: Unix_Root - 06-14-2025, 05:10 PM - Forum: General discussion - Replies (1)

The ultimate toolkit for hackers, pentesters, and cybersecurity pros just got a huge upgrade! ??
? What's new in version 2025.2:
? Desktop Updates
? ? Kali Menu Refresh: Fully reorganized based on the MITRE ATT&CK framework for easier tool discovery.
? GNOME 48 includes:
?Notification stacking ?
?Dynamic triple buffering ?
?HDR support ?
?Battery health optimization ?
?New image viewer & text editor
? KDE Plasma 6.3 includes:
?Improved fractional scaling ?
?Better performance & new hardware info ?
? BloodHound Community Edition (CE)
? Massive upgrade for Active Directory recon, with new ingestors like:
?azurehound
?bloodhound-ce-python
?sharphound
? 13 New Tools Added:
? azurehound, binwalk3, bopscrk, crlfuzz, donut-shellcode, gitxray, ldeep, ligolo-ng, rubeus, tinja, and more.
⌚ Kali NetHunter Smartwatch Wi-Fi Injection:
➡ Wireless injection now supported on TicWatch Pro 3 – capture WPA2 handshakes directly from your watch! ?️?
? Kali NetHunter CARsenal
The ultimate car hacking toolkit has been redesigned with new tools and a friendlier UI.
? Kali ARM SBC Updates:
?Raspberry Pi 5 now supported via unified 64-bit image
?Kernel upgrades for ARM SBCs (Raspberry Pi, USB Armory MKII, etc.)
?PowerShell on ARM bumped from 7.1.3 ➡ 7.5.1
? New & Updated Documentation:
?Encrypted Persistence for USB ?
?PostgreSQL fixes
?NetHunter installs for OnePlus 5T, Xiaomi Mi A3, and more
? New Mirrors in India & South Korea for faster downloads ?
? New Members in the Kali Team & an even stronger community ?
? New community wallpapers! ?
? Download the new version here
https://www.kali.org/blog/kali-linux-2025-2-release/



Attached Files Thumbnail(s)
               
Print this item

  Poveste: "Mâinile virtuale în spatele ecranului real"
Posted by: Unix_Root - 06-14-2025, 03:41 PM - Forum: Hot Topics - No Replies

Real Screen"
(How a Screen Sharing Tool Became a Hacker's Window)

[Image: 1f4cd.png]Chapter 1 - Missing Contract
A technology company specializing in software development for a major banking company in the ASEAN region. On the day of the project submission, the client's feedback:
"Unfortunately, your opponent came up with a better pricing package - and, strangely enough, understands the entire architecture you proposed."
This company never shared the architecture with anyone except internally.
I was invited to investigate.

[Image: 1f50e.png] Chapter 2 - No Poison Code, No Attack
Scan the entire system endpoint, server, email - no ransomware detection, no strange VPN access, no manipulation of suspicious printing or sending files.
But while testing a PM’s (Project Manager) device, I noticed the “ScreenShare Pro” app – a free screen sharing software, manually installed 2 months ago.
“I use it for demo calls with foreign vendors. They say this software is easier to use than Zoom.” – The PM replied.

[Image: 1f9e0.png] Chapter 3 - Deep Investigation Analysis
I threw away the event logs and found:
• ScreenShare Pro opens the session without warning, lasts 45 minutes
• Meanwhile, the user opens files: Project_Proposal_V4. pptx, DB_Design_Confidential. vsdx
• This app doesn't save meeting logs and doesn't show the red frame to warn about sharing
I teamed up with Wireshark and found:
• It's connecting strange TLS to an unknown address server (running on anonymous VPS)
• The protocol used is proprietary - it can't be decoded, but the traffic is quite large, suitable for visual television

[Image: 1f575.png] [Image: 2642.png] Chapter 4 - The user is exploited
I reset my timeline:
1. The seller asks the PM to install screen sharing software "easier than Z"
2. Download PM from external link (not official website)
3. Every time the demo calls, the seller asks "turn on screen sharing of the entire desktop to easily monitor the operation"
4. One of those times - the moment when the PM opens technical documents to copy paste architectural demo

[Image: 1f4cc.png] Investigation conclusion
• Vector intrusion: Use of trust, forcing victims to install unwanted software
• Behavior: Use screen sharing to record the screen without the need for unique codes or machine hacking.
• Impact level: Leak product architecture, suggest competitors, and convince customers.

[Image: 26a0.png] Lesson learned
It’s not the file you send that’s dangerous – it’s what you display.
Modern hackers don’t have to pick locks – they’re waiting for you… Enable sharing at the right time.

Print this item

  Awesome resource of free courses
Posted by: Kael - 06-14-2025, 02:19 PM - Forum: Hot Topics - No Replies

Do you want to learn ethical hacking, pentesting, OSINT, or digital forensics without spending a dime? Here's an awesome resource:

XXXXX(Violation of Forum rules)

You'll find premium courses completely free, from beginner intros to certification prep like CEH, OSCP, CompTIA, and more.

? Perfect for those just starting out or looking to level up without financial barriers.

Print this item

  WPProbe is a lightweight, fast and reliable tool to discover WordPress.
Posted by: Unix_Root - 06-14-2025, 10:44 AM - Forum: Popular tools - Replies (2)

Especially useful for cybersecurity professionals looking for maximum coverage with minimal detection. ‚
? Operation modes
1️⃣ Stealthy (stealth) - Default method:
- Check for exposed routes, such as? rest_route=/plugins/...
- Compare discovered routes with known patterns
- Get the module version (when available) and compare it to known vulnerabilities (CVE)
2️⃣ Brute Force
- Try to access the plugin directory directly (p. EJ. : /wp-content/plugins/name)
- Detect modules whose route does not throw a 404 error
- Get versions and CVE maps
3️⃣ Hybrid
- Start in stealth mode.
- Then brute force it into what was not initially detected
- Provides maximum range while maintaining discretion
?️ https://github.com/Chocapikk/wpprobe



Attached Files Thumbnail(s)
   
Print this item

  A curated list of awesome search engines useful during Penetration testing.
Posted by: Unix_Root - 06-14-2025, 10:33 AM - Forum: Red Teaming - Replies (1)

https://awesome-hacker-search-engines.com

Print this item

  NEWBIE HERE!
Posted by: zyphyrus - 06-14-2025, 09:23 AM - Forum: General discussion - Replies (1)

Good Day, I am just a newbie here. I would like to thank the administrators for accepting me here. Thank you!

Print this item

  ?️ OSINT Tools for gathering information and actions forensics ?️
Posted by: Unix_Root - 06-13-2025, 10:10 PM - Forum: Hot Topics - Replies (1)

https://github.com/danieldurnea/FBI-tools

Print this item

  ZigStrike
Posted by: Mr.Z - 06-13-2025, 07:35 PM - Forum: Popular tools - No Replies

I have released ZigStrike toolkit last year and it is still under heavy development. I decided to code in Zig which I believe the next C successor. ZigStrike is designed to assist Offsec in their operations, converting a shellcode into portable extension(DLL/XLL/CPL) which can be used to leveraged to execute the shellcode, ZigStrike offers several features and powerful options with frequent updates. 

Features ( release 2.0 )

  • Multiple Injection Techniques:
    • Local Thread
    • Local Mapping
    • Remote Mapping
    • Remote Thread hijacking
    • EarlyCascade injection
  • Anti-Sandbox Protection:
    • TPM Presence Check.
    • Domain Join Check.
    • Run-Time protection.
  • Output Formats:
    • XLL (Excel Add-in)
    • DLL
    • CPL
  • Advanced Features:
    • Shellcode advanced allocation.
    • Payload Runtime protection; preventing emulation and sandbox dynamic anaylsis.
    • Bypass common detection rules.
  • Front-end enhancement:
    • Added new page to view generated payloads.
    • Detailed information for each created payload.
    • Fix flask issue to support uploading large shellcode.
Prerequisites
  • Zig 0.14.0
  • Ubuntu / Debian
  • Python 3.x (for the web interface) with Flask 

Link : https://github.com/0xsp-SRD/zigStrike/

Print this item