HackGit

Description
The channel was created for cybersecurity specialists.

• Offensive Security
• RedTeam
• Malware Research
• BugBounty
• OSINT
• etc

Disclaimer:
t.me/hackgit/2082

Donations - Ads:
t.me/hackgit/5423
Advertising
We recommend to visit

Community chat: https://t.me/hamster_kombat_chat_2

Twitter: x.com/hamster_kombat

YouTube: https://www.youtube.com/@HamsterKombat_Official

Bot: https://t.me/hamster_kombat_bot
Game: https://t.me/hamster_kombat_bot/

Last updated 3 weeks, 3 days ago

Your easy, fun crypto trading app for buying and trading any crypto on the market

Last updated 2 weeks, 3 days ago

Turn your endless taps into a financial tool.
Join @tapswap_bot


Collaboration - @taping_Guru

Last updated 3 days, 5 hours ago

7 months, 4 weeks ago

​​NativeThreadpool

A proof of concept demonstrating how to create a thread pool using solely native Windows APIs to execute a work callback as well as a timer callback using the C programming language.

https://github.com/fin3ss3g0d/NativeThreadpool

#cybersecurity #infosec #pentesting

[​​](https://cdn30.notepost.ru/NHiXfIP09CRUQoAv-1707557768347.jpeg)**NativeThreadpool**
7 months, 4 weeks ago

​​s4killer

This is the source code associated with my blog post on exploiting the probmon.sys Minifilter driver in order to create a process killer.

https://github.com/enkomio/s4killer

#cybersecurity #pentesting #redteam

[​​](https://cdn30.notepost.ru/WKZqvwHhfi58u5Zn-1707558037837.jpeg)**s4killer**
7 months, 4 weeks ago

​​MemshellKit

A highly customized memory shell one-click injection tool for multiple frameworks

https://github.com/W01fh4cker/MemshellKit

#infosec #pentesting #redteam

[​​](https://cdn30.notepost.ru/mmmcRg6MMU81nk3Y-1707557659618.jpeg)**MemshellKit**
1 year, 2 months ago

​​?MSI SearchTo simplify this task, Mandiant’s red team created a Beacon Object File (BOF) and a PowerShell script found in msi_search to read and output relevant metadata for all MSI files cached in C:\Windows\Installer. Using this tool will allow red team operators and security teams to download relevant files to investigate local privilege escalation vulnerabilities through MSI repairs.https://github.com/mandiant/msi-search

Details:https://www.mandiant.com/resources/blog/privileges-third-party-windows-installers

#infosec #pentesting #redteam

[​​](https://cdn30.notepost.ru/R5rhdVC83DAgnjb3-1689845177318.jpeg)[***?***](https://t.me/hackgit)**MSI Search**To simplify this task, Mandiant’s red team created a Beacon Object File (BOF) and a PowerShell script found in …
1 year, 2 months ago

​​GIUDA
GET a TGS on behalf of another user without password.

https://github.com/foxlox/GIUDA

#infosec #pentesting #redteam

[​​](https://cdn30.notepost.ru/QdmkEUiAWqFEKZb2-1689844789736.png)**GIUDA**
1 year, 2 months ago

​​hypobrychiumAV/EDR completely ignore me. Duplicate the token of a running process and run a command.https://github.com/foxlox/hypobrychium

#cve #cybersecurity #infosec

[​​](https://cdn30.notepost.ru/ACrOaG9Bj30xbeYI-1689845715350.jpeg)**hypobrychium**AV/EDR completely ignore me. Duplicate the token of a running process and run a command[.](https://t.me/hackgit)
1 year, 2 months ago

​​LOLAPPSKind of like the cousin of LOLBAS and GTFObins. Sometimes you might struggle to common binaries to exploit and LOLAPPS is meant to be a supplementary resource for identifying native functionality in applications that can be used to the hacker's advantage, both third-party and from within.

https://github.com/LOLAPPS-Project/LOLAPPS

Web:https://lolapps-project.github.io/

#infosec #pentesting #redteam

[​​](https://cdn30.notepost.ru/KRkQ2eiSHWRI1G1Z-1689406184602.jpeg)**LOLAPPS**Kind of like the cousin of [LOLBAS](https://t.me/hackgit/6614) and [GTFObins](https://t.me/hackgit/8216). Sometimes you might struggle to common binaries to exploit and LOLAPPS …
1 year, 2 months ago

​​HadesLdrShellcode loader implementing indirect dynamic syscall, api hashing, fileless shellcode retrieving using winsock2.• Indirect Dynamic Syscall by resolving the SSN and the address pointing to a backed syscall instruction dynamically.
• API Hashing by resolving modules & APIs base address from PEB by hashes
• Fileless Chunked RC4 Shellcode retrieving using Winsock2

https://github.com/CognisysGroup/HadesLdr

Details:https://labs.cognisys.group/posts/Combining-Indirect-Dynamic-Syscalls-and-API-Hashing/

#infosec #pentesting #redteam

1 year, 2 months ago

​​docleanerA web service to clean #documents from potentially privacy-invasive #metadata.

https://github.com/TUD-CERT/docleaner

[​​](https://cdn30.notepost.ru/ZjB3NxPSGjkiXaQV-1687952610026.png)**docleaner**A web service to clean [#documents](?q=%23documents) from potentially privacy-invasive [#metadata](?q=%23metadata).
We recommend to visit

Community chat: https://t.me/hamster_kombat_chat_2

Twitter: x.com/hamster_kombat

YouTube: https://www.youtube.com/@HamsterKombat_Official

Bot: https://t.me/hamster_kombat_bot
Game: https://t.me/hamster_kombat_bot/

Last updated 3 weeks, 3 days ago

Your easy, fun crypto trading app for buying and trading any crypto on the market

Last updated 2 weeks, 3 days ago

Turn your endless taps into a financial tool.
Join @tapswap_bot


Collaboration - @taping_Guru

Last updated 3 days, 5 hours ago