Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. L

    Chrome 127 Encrypted DB

    Cybercriminals using cookie theft infostealer malware continue to pose a risk to the safety and security of our users. We already have a number of initiatives in this area including Chrome’s download protection using Safe Browsing, Device Bound Session Credentials, and Google’s account-based...
  2. L

    Вопрос с отработкой Китая.

    The Nigerians work in China and seem to do well OK, Chairman XI🫡
  3. L

    Office spamming and BEC job

    https://xss.is/threads/69530/
  4. L

    Office spamming and BEC job

    Check https://t.me/RedBlueHit for interesting courses. There are a few good azure/o365 ones plus everything else hacking relaated
  5. L

    Специалисты сравнивают новую ИИ-функцию Recall со встроенным в Windows кейлоггером

    Some tools to work with it https://github.com/xaitax/TotalRecallhttps://github.com/xaitax/TotalRecall Add Recall module for dumping all users Microsoft Recall DBs & screenshots by Marshall-Hallenbeck · Pull Request #335 · Pennyw0rth/NetExec Gets all users Recall folders and dumps them, then...
  6. L

    Download lnk File Using HTML Smuggling

    I'm wondering how it's possible to download a lnk file without zipping, it always ends up as "*.download" file when I test. If anyone can help I will really appreciate it. This is the logic of the program: A) Create a Javascript Blob object, holding file’s raw data B) If operating on IE – use...
  7. L

    How to get in gmail or outlook inbox company

    look at evilproxy https://xss.is/threads/69530/
  8. L

    Fix Bugs, Automate Setup/ Workflow of Open Source Tools Powershell + Python Mostly

    I am looking for somebody to automate the setup (one-liner or docker) and execution flow for a group of opensource projects. It is mostly powershell and python on linux vps. These programs are 90% working and practically made to fit together, but there are some bugs and I am not a coder. I know...
  9. L

    Email Thread Hijacking

    I should clarify. I see some guys that spam en mass from compromised boxes by hijacking a pre-existing conversation. Here is an article explaining more: https://www.hornetsecurity.com/en/security-information/email-conversation-thread-hijacking/ I think they are using a script or maybe certain...
  10. L

    Email Thread Hijacking

    I am interested in ways to hijack a pre-existing email thread and add my attachment to a trusted conversation. I see many examples of people using this technique in the wild but can't find information on the forums (at least in English). If anybody can help with some reading material, in any...
  11. L

    Azure Red Team Resources

    Here is an interesting GitHub repo I found with many resources for somebody interested in learning about pentesting Azure. GitHub - rootsecdev/Azure-Red-Team: Azure Security Resources and Notes Azure Security Resources and Notes. Contribute to rootsecdev/Azure-Red-Team development by creating...
  12. L

    Phishing With Reverse Proxy

    I'm writing this post to ask for some opinions on the different reverse proxy solutions such as evilginx2, modlishka etc. I'm not asking for a walkthrough, phishlets or "sauce", but rather which software do you believe has the most potential to customize, learn from and one day build a personal...
  13. L

    Phishing proxy URL

    Check out: https://github.com/kgretzky/evilginx2 The phishlets are pretty easy to make and theres quite a bit of documentation out there. I also posted a link to a video course in this thead: https://xss.is/threads/42769/page-2#post-397640 about using this software along with other resources...
  14. L

    Who knows this software?

    Пожалуйста, обратите внимание, что пользователь заблокирован GPS Spoofing i think
  15. L

    searching for a Android app where i can use my 911 socks5

    Use the port forwarding solution provided by 911. Theres a video guide on official site if you have trouble. Basically ur PC acts as a middle hop between u n 911. Android to pc to 911proxy to destination. Hope this helps
  16. L

    Фишинг под Microsoft365

    Here's a video course of pretty much what he just explained above. This is not my channel and I don't vouch for him in any way, I just remembered getting this a little while ago and thought it could help people here Hacking Exploits in Hacker Chatroom 🚨Practical Phishing course🚨 🔥How to setup...
Top