Hack The Box: Pikatwoo Machine Walkthrough – Insane Difficulty

In this post, I would like to share a walkthrough of the Pikatwoo Machine from Hack the Box. This room will be considered an Insane machine on Hack the Box What will you gain from the Pikatwoo machine? For the user flag, you will need to find an Android Application file that provides some useful information. […]

The post Hack The Box: Pikatwoo Machine Walkthrough – Insane Difficulty appeared first on Threatninja.net.

September 9, 2023
Read More >>

Burp Suite Sharpener – Advanced Features & Installation Guide

A versatile tool designed to enhance both the UI and functionality of Burp Suite, streamlining your cybersecurity testing experience. Compatible exclusively with Burp Suite version 2023.10-22956 and above, this extension offers features such as theming, streamlined tab navigation, screenshot capabilities, and much more. Built upon the legacy of the original Burp Suite Sharpener project, this […]

September 6, 2023
Read More >>

Hack the Box: MonitorsTwo Machine Walkthrough – Easy Difficulty

In this post, I would like to share a walkthrough of the MonitorsTwo Machine from Hack the Box This room will be considered an Easy machine on Hack the Box What will you gain from the MonitorsTwo machine? For the user flag, you will need to abuse the vulnerability that is related to cacti version 1.2.22 […]

The post Hack the Box: MonitorsTwo Machine Walkthrough – Easy Difficulty appeared first on Threatninja.net.

September 2, 2023
Read More >>

EDRSandblast-GodFault: Advanced EDR Bypass Tool

EDRSandblast-GodFault is an advanced EDR bypass tool aimed at security researchers and organizations. Its purpose is to evaluate the effectiveness of current EDR systems by simulating real-world attack techniques. Use this tool responsibly and only on systems where you have explicit authorization. Integrates GodFault into EDR Sandblast, achieving the same result without the use of any vulnerable drivers. […]

September 1, 2023
Read More >>

SysReptor – An Offensive Security Reporting Tool

SysReptor is a fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike. You can create designs based on simple HTML and CSS, write your reports in user-friendly Markdown and convert them to PDF with just a single click, in the cloud or self-hosted! Your Benefits SysReptor Cloud You […]

August 29, 2023
Read More >>

HackTheBox: OnlyforYou Machine Walkthrough – Medium Difficulty

In this post, I would like to share a walkthrough of the OnlyforYou Machine from Hack the Box This room will be considered a medium machine on Hack the Box What will you gain from the OnlyforYou machine? For the user flag, you will need to able to read different files throughout an LFI Vulnerability that […]

The post HackTheBox: OnlyforYou Machine Walkthrough – Medium Difficulty appeared first on Threatninja.net.

August 26, 2023
Read More >>

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. If you are a chrome user you can check https://github.com/nccgroup/autochrome. Features Single click BurpProxy Connect to Burp with a simple click, this will probably remove the need for other addons like foxyProxy. However if you need the extra features provided by foxyProxy you […]

August 25, 2023
Read More >>

AD_Enumeration_Hunt – AD Pentesting Toolkit

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be used for Active Directory (AD) penetration testing and security assessment. The scripts cover various aspects of AD enumeration, user and group management, computer enumeration, network and security analysis, and more. The toolkit is intended for […]

August 25, 2023
Read More >>