█████╗ ██████╗ ██████╗ ███████╗███████╗ ██████╗ ███████╗███████╗██╗███╗ ██╗███████╗ ██╔══██╗██╔══██╗██╔══██╗██╔════╝██╔════╝██╔════╝ ██╔════╝╚══███╔╝██║████╗ ██║██╔════╝ ███████║██████╔╝██████╔╝███████╗█████╗ ██║ █████╗ ███╔╝ ██║██╔██╗ ██║█████╗ ██╔══██║██╔═══╝ ██╔═══╝ ╚════██║██╔══╝ ██║ ██╔══╝ ███╔╝ ██║██║╚██╗██║██╔══╝ ██║ ██║██║ ██║ ███████║███████╗╚██████╗ ███████╗███████╗██║██║ ╚████║███████╗ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚══════╝╚══════╝ ╚═════╝ ╚══════╝╚══════╝╚═╝╚═╝ ╚═══╝╚══════╝ ### Week: 32 | Month: August | Year: 2015 | Release Date: 07/08/2015 | Edition: 78º ### ' ╔╦╗┬ ┬┌─┐┌┬┐ ╔═╗┌─┐┌─┐ ' ║║║│ │└─┐ │ ╚═╗├┤ ├┤ ' ╩ ╩└─┘└─┘ ┴ ╚═╝└─┘└─┘ ' Something that really worth your time! URL: https://fin1te.net/articles/messenger-site-wide-csrf/ Description: Messenger.com Site-Wide CSRF. URL: http://blog.portswigger.net/2015/08/server-side-template-injection.html Description: Server-Side Template Injection. URL: http://labs.detectify.com/post/125256364141/how-i-disabled-your-chrome-security-extensions Description: How I disabled your Chrome security extensions. ' ╦ ╦┌─┐┌─┐┬┌─ ' ╠═╣├─┤│ ├┴┐ ' ╩ ╩┴ ┴└─┘┴ ┴ ' Some Kung Fu Techniques. URL: https://github.com/byt3bl33d3r/gcat More: https://byt3bl33d3r.github.io/pyexfil-using-python-to-make-gmail-a-cc-server.html Description: A fully featured backdoor that uses Gmail as a C&C server. URL: https://github.com/woanware/usbdeviceforensics Description: Script to extract numerous bits of information regarding USB devices. URL: https://github.com/yahoo/rtrace Description: Rtrace is an x86/x86_64 native code debugger. URL: https://gist.github.com/Wack0/bcc5a196f0874a39b08f Description: Impero Education Pro SYSTEM-RCE PoC. URL: https://github.com/Yara-Rules/rules Description: Repository of yara rules (Dump). URL: https://github.com/evilsocket/bettercap Description: A complete, modular, portable and easily extensible MITM framework. URL: https://github.com/g0tmi1k/mpc Description: A quick way to generate various "basic" Meterpreter payloads via msfvenom. URL: http://pastebin.com/raw.php?i=6fcdqfbd Description: VNC Keyboard Remote Code Execution (MSF Module). ' ╔═╗┌─┐┌─┐┬ ┬┬─┐┬┌┬┐┬ ┬ ' ╚═╗├┤ │ │ │├┬┘│ │ └┬┘ ' ╚═╝└─┘└─┘└─┘┴└─┴ ┴ ┴ ' All about security issues/problems. URL: https://sturmflut.github.io/ubuntu/touch/2015/05/07/hacking-ubuntu-touch-index/ Description: Hacking Ubuntu Touch (Internals). URL: http://cr.yp.to/djbdns/notes.html Description: Notes on the Domain Name System. URL: http://www.rc4nomore.com/ Description: Numerous Occurrence MOnitoring & Recovery Exploit. URL: http://www.contextis.com/resources/blog/wireless-phishing-captive-portals/ Description: Wireless Phishing with Captive Portals. URL: http://mihai.bazon.net/blog/externalinterface-is-unreliable Description: ExternalInterface is unreliable (Oldies). URL: http://www.anti-reversing.com/1813/ Description: CVE-0xFFFF-0xFFFF. URL: http://blog.cobaltstrike.com/2015/07/22/winrm-is-my-remote-access-tool/ Description: WinRM is my Remote Access Tool. (Official tools power!) URL: http://x42.obscurechannel.com/2015/07/26/cracking-the-roku-v2-wpa2-psk/ Description: Cracking the Roku V2 WPA2-PSK. ' ╔═╗┬ ┬┌┐┌ ' ╠╣ │ ││││ ' ╚ └─┘┘└┘ ' Spare time ? URL: https://hackerone.com/reports/58679 Description: SSL cookie without secure flag set ($500). 😱 URL: https://github.com/p8952/bocker Description: Docker implemented in 100 lines of bash. URL: https://github.com/octalmage/robotjs Description: Node.js Desktop Automation. ' ╔═╗┬─┐┌─┐┌┬┐┬┌┬┐┌─┐ ' ║ ├┬┘├┤ │││ │ └─┐ ' ╚═╝┴└─└─┘─┴┘┴ ┴ └─┘ ' Content Helpers (0x) 52656e61746f20526f64726967756573202d204073696d7073306e202d20687474703a2f2f706174686f6e70726f6a6563742e636f6d