Exception-oriented exploitation on iOS https://googleprojectzero.blogspot.hk/2017/04/exception-oriented-exploitation-on-ios.html?m=1
Blogspot
Exception-oriented exploitation on iOS
Posted by Ian Beer, Project Zero This post covers the discovery and exploitation of CVE-2017-2370 , a heap buffer overflow in the mach_v...
#tools opensource, cross-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python
https://github.com/n1nj4sec/pupy
https://github.com/n1nj4sec/pupy
GitHub
GitHub - n1nj4sec/pupy: Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework…
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C - n1nj4sec/pupy
#cve Command line search and download tool for Vulners Database inspired by searchsploit. It allows you to search online for the exploits across all the most popular collections: Exploit-DB, Metasploit, Packetstorm and others. The most powerful feature is immediate exploit source download right in your working path.
https://github.com/vulnersCom/getsploit
https://github.com/vulnersCom/getsploit
GitHub
GitHub - vulnersCom/getsploit: Command line utility for searching and downloading exploits
Command line utility for searching and downloading exploits - vulnersCom/getsploit
#tools Burp Suite scanner plugin based on Vulners.com vulnerability database API
https://github.com/vankyver/burp-vulners-scanner
https://github.com/vankyver/burp-vulners-scanner
GitHub
GitHub - vankyver/burp-vulners-scanner: Vulnerability scanner based on vulners.com search API
Vulnerability scanner based on vulners.com search API - vankyver/burp-vulners-scanner
Forwarded from r0 Crew (Channel) (Bear0)
Do you like to play CTF? Do not miss the Junior CTF 2017. It's comming on December 1-3. Follow @juniors_ctf to keep abreast of the latest news.
Любите играть в CTF? Не пропустите Junior CTF 2017, который пройдет 1-3 декабря. Подписывайтесь на канал @juniors_ctf, чтобы быть в курсе последних новостей.
Любите играть в CTF? Не пропустите Junior CTF 2017, который пройдет 1-3 декабря. Подписывайтесь на канал @juniors_ctf, чтобы быть в курсе последних новостей.
ML hackaton from Wallarm. Test your skills on the link below! 2000$ for winners #links4specialists
https://twitter.com/d0znpp/status/1065311146612146176
https://twitter.com/d0znpp/status/1065311146612146176
Twitter
Ivan Novikov
Join our ML hackaton! https://t.co/iHKUkjrsal Web attacks detection (sqli) challenge First prize: $1,000 Second prize: $500 Third prize: $500 RNN/CNN or whatever you know how to cook are welcome!
2018-12-21 17.00.55.jpg
94.5 KB
Всем доброго времени суток!
Завтра, 22 декабря в МИРЭА с 16:00 до 19:00 пройдёт встреча it sec pro course.
Документы удостверяющие личность можно не приносить, опоздавших не пустят.
Основаная тема: руткиты, продвинутые методы.
Фото и видеосъёмки не будет.
Заранее благодарен!
Завтра, 22 декабря в МИРЭА с 16:00 до 19:00 пройдёт встреча it sec pro course.
Документы удостверяющие личность можно не приносить, опоздавших не пустят.
Основаная тема: руткиты, продвинутые методы.
Фото и видеосъёмки не будет.
Заранее благодарен!
YauzaCTF 2021 is a task-based competition that will take place online on August 27-29 at 12:00 (UTC+0).
It will give the participants the atmosphere of the Soviet past.
For 48 hours, participants will be able to solve tasks of all categories:
- web, reverse, pwn, forensics, crypto, OSINT, joy.
Also new categories have been added:
- hardware, pentest and emulation!
The organizers and sponsors of the event have prepared many interesting prizes. More details on the event website.
ABOUT EVENT:
🕹 Event website: https://yauzactf.com/en
📃 CTFtime page: https://ctftime.org/event/1417/
🔑 Competition type: task-based competition
📅 Start: on August 27 at 12:00 (UTC+0)
⏰ Duration: 48 hours
👨👨👦👦 Number of people in the team: maximum 7 people
🥇 Qualification: students from CIS schools or universities (graduating not earlier than 2021) and those, who born not earlier than 1995
It will give the participants the atmosphere of the Soviet past.
For 48 hours, participants will be able to solve tasks of all categories:
- web, reverse, pwn, forensics, crypto, OSINT, joy.
Also new categories have been added:
- hardware, pentest and emulation!
The organizers and sponsors of the event have prepared many interesting prizes. More details on the event website.
ABOUT EVENT:
🕹 Event website: https://yauzactf.com/en
📃 CTFtime page: https://ctftime.org/event/1417/
🔑 Competition type: task-based competition
📅 Start: on August 27 at 12:00 (UTC+0)
⏰ Duration: 48 hours
👨👨👦👦 Number of people in the team: maximum 7 people
🥇 Qualification: students from CIS schools or universities (graduating not earlier than 2021) and those, who born not earlier than 1995
ctftime.org
YauzaCTF 2021
The future is in the past.
This time, YauzaCTF 2021 will give the participants the atmosphere of the Soviet past. ...
This time, YauzaCTF 2021 will give the participants the atmosphere of the Soviet past. ...