█████╗ ██████╗ ██████╗ ███████╗███████╗ ██████╗ ███████╗███████╗██╗███╗ ██╗███████╗ ██╔══██╗██╔══██╗██╔══██╗██╔════╝██╔════╝██╔════╝ ██╔════╝╚══███╔╝██║████╗ ██║██╔════╝ ███████║██████╔╝██████╔╝███████╗█████╗ ██║ █████╗ ███╔╝ ██║██╔██╗ ██║█████╗ ██╔══██║██╔═══╝ ██╔═══╝ ╚════██║██╔══╝ ██║ ██╔══╝ ███╔╝ ██║██║╚██╗██║██╔══╝ ██║ ██║██║ ██║ ███████║███████╗╚██████╗ ███████╗███████╗██║██║ ╚████║███████╗ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚══════╝╚══════╝ ╚═════╝ ╚══════╝╚══════╝╚═╝╚═╝ ╚═══╝╚══════╝ ### Week: 47 | Month: November | Year: 2016 | Release Date: 25/11/2016 | Edition: #145 ### ' ╔╦╗┬ ┬┌─┐┌┬┐ ╔═╗┌─┐┌─┐ ' ║║║│ │└─┐ │ ╚═╗├┤ ├┤ ' ╩ ╩└─┘└─┘ ┴ ╚═╝└─┘└─┘ ' Something that's really worth your time! URL: https://cure53.de/pentest-report_curl.pdf Description: Pentest-Report cURL by Cure53. URL: https://medium.com/@joewalnes/tail-f-to-the-web-browser-b933d9056cc#.4rnmefbo1 Description: tail -f to the web-browser 😁. ' ╦ ╦┌─┐┌─┐┬┌─ ' ╠═╣├─┤│ ├┴┐ ' ╩ ╩┴ ┴└─┘┴ ┴ ' Some Kung Fu Techniques. URL: https://github.com/antisnatchor/phishlulz Description: PhishLulz is a Ruby toolset aimed at automating Phishing activities. URL: https://github.com/Arno0x/CSharpScripts Description: Playing with PE and Shellcode reflective injection (C# Scripts). URL: https://github.com/vspandan/IFuzzer Description: An Evolutionary Interpreter Fuzzer (Javascript Research). URL: https://github.com/henshin/filebuster Description: An extremely fast and flexible web fuzzer. URL: https://averagesecurityguy.github.io/2016/10/21/recon-ng-dorks-burp/ Description: Recon-ng + Google Dorks + Burp = ... (Tips and Tricks). URL: https://github.com/SafeBreach-Labs/pwndsh Description: Post-exploitation framework (and an interactive shell) in #!. URL: https://github.com/nabla-c0d3/ssl-kill-switch2 Description: Tool to disable SSL certificate validation (iOS and OS X Apps). URL: https://github.com/renatahodovan/fuzzinator Description: Fuzzinator Random Testing Framework. URL: https://www.netresec.com/?page=findject Description: Script that can find injected TCP packets in HTTP sessions. URL: https://github.com/AppSecConsulting/Pentest-Tools/blob/master/jetty-bleed.py Blog: https://www.appsecconsulting.com/blog/making-jetty-bleed Description: Making Jetty Bleed. ' ╔═╗┌─┐┌─┐┬ ┬┬─┐┬┌┬┐┬ ┬ ' ╚═╗├┤ │ │ │├┬┘│ │ └┬┘ ' ╚═╝└─┘└─┘└─┘┴└─┴ ┴ ┴ ' All about security issues. URL: https://slack.engineering/syscall-auditing-at-scale-e6a3ca8ac1b8#.hlfdfpeiv Description: Syscall Auditing at Scale. URL: https://www.utkusen.com/blog/sending-valid-phishing-emails-from-microsoftcom.html Description: Sending Phishing E-mails From Microsoft.com Domain by Using Office 365. URL: https://goo.gl/ssq3Oo (+) Description: Continuous security testing of your app w/ OWASP ZAP and Elasticsearch. URL: https://github.com/bowlofstew/rootkit.com Description: ROOTKIT.com site users section Dump. URL: http://blog.0x3a.com/post/153468210759/monitoring-dns-inside-the-tor-network Description: Monitoring 'DNS' inside the Tor network. URL: https://goo.gl/0wvoBX (+) Description: Adobe Reader Privileged JavaScript 0Days (CVE-2016-6957/CVE-2016-6958). URL: http://ropgadget.com/posts/pebwalk.html Description: Stepping through PE structures to find function addresses. URL: https://arno0x0x.wordpress.com/2015/11/27/hacking-voip/ Description: Hacking voice over IP communications. URL: https://pierrekim.github.io/blog/2016-11-01-gpon-ftth-networks-insecurity.html Description: GPON FTTH (Fiber To The Home) networks (in)security. URL: https://www.n00py.io/2016/10/using-email-for-persistence-on-os-x/ Description: Using email for persistence on OS X. ' ╔═╗┬ ┬┌┐┌ ' ╠╣ │ ││││ ' ╚ └─┘┘└┘ ' Spare time? URL: http://graffiti.gaurs.io/ Description: Graffiti is a core java based tool used to analyse jar files. URL: http://jerrygamblin.com/2016/11/12/automated-burp-suite-scanning-and-reporting-to-slack/ Description: Automated Burp Suite Scanning and Reporting To Slack. URL: http://www.glamenv-septzen.net/en/view/6 Description: Why BIOS loads MBR into 0x7C00 in x86? ' ╔═╗┬─┐┌─┐┌┬┐┬┌┬┐┌─┐ ' ║ ├┬┘├┤ │││ │ └─┐ ' ╚═╝┴└─└─┘─┴┘┴ ┴ └─┘ ' Content Helpers (0x) 52656e61746f20526f64726967756573202d204073696d7073306e202d20687474703a2f2f706174686f6e70726f6a6563742e636f6d http://pathonproject.com/zb/?3e0c86056cda2afc#yOFQTNpH6z8BQ5doIzIjnCfpxCFaIwAkC+l+hGjHbz8=