Posts

thumbnail
IIS - Web.config File Exploit

Upload a web.config File The web.config file plays an important role in storing IIS7 (and higher) settings. It is very similar to ...

thumbnail
KCSEC - Rubber Ducky Toolkit

What is a Rubber Ducky ? The USB Rubber Ducky is a keystroke injection tool disguised as a generic flash drive. Computers recogniz...

thumbnail
How Attackers Use Kerberos Silver Tickets to Exploit Systems

By Sean Metcalf in ActiveDirectorySecurity, Microsoft Security, Technical Reading, Technical Reference Usually Golden Tickets (for...

thumbnail
TheFatRat - Backdoor EXE

So Here is a tool called TheFatRat, can check out HERE. It’s still in development but it’s easy to follow and has some...

thumbnail
TheFatRat - Easy payloads

So Here is a tool called TheFatRat, can check out HERE. It’s still in development but it’s easy to follow and has some...

thumbnail
Linux Kernel Vulnerability Exploiting - Kernelpop

What is Kernelpop ? kernel privilege escalation enumeration and exploitation framework Supports the following OS’s Linux Mac...

thumbnail
Dangerous Things Implants

KSEC do a range of implants, Too see for yourself check out their website and forum with the links bellow, There are two different...

thumbnail
Dangerous Things - Different Implants

xEM RFID Tag [T5577 Emulator] https://cyborg.ksecsolutions.com/x-series/xem/ The xEM is a great starter tag for people just gettin...

thumbnail
My Implants

All of the blog posts regarding implants can now be found here https://cyborg.ksecsolutions.com/ We’ve a dedicated section on our ...

thumbnail
Proxmark 3 Cheatsheet

Overview This post will outline commands to read, write, simulate and clone RFID cards using the Proxmark 3 device. These commands...

KSEC Labs