Home
D3Ext
Cancel

Curso de Hacking Wifi

Hola a todos soy D3Ext, en el dia de hoy traigo un curso totalmente gratuito de hacking wifi hecho por mi mismo. Las cosas se explican desde cero para poder auditar todo tipo de redes wifi. Si tien...

Malware Development 15 - Using Hooka and Maldev for Malware Dev (Golang)

Introduction Hi there! This post is definitely much more special for me since today we’ll use two different tools/projects I’ve coded and are published on my Github, to develop malware in an ea...

Malware Development 14 - UAC bypass privilege escalation (Golang)

Introduction Hi hackers! In this posts we’ll see how threat actors can approach default Windows misconfigurations to elevate from common user to Administrator privileges by bypassing UAC On...

Malware Development 13 - Shellcode injection without VirtualAllocEx RWX (Golang)

Introduction Hi there! Today we’ll see a truly excellent way in which we can perform our shellcode injections to avoid allocating memory with RWX permissions. Then we’ll code an example in Gola...

Malware Development 12 - Patching Event Tracing for Windows (Golang)

Introduction Hello hackers! On this post we’ll see what ETW is, how this affects red teamers, what can we do against it and much more. Explanation Event Tracing for Windows, also known as ETW...

Malware Development 11 - Privesc via named pipes as Metasploit getsystem (Golang)

Introduction Hi hackers! Welcome to the 11º malware development post, today we’ll discuss how Metasploit implements the getsystem command to elevate privileges from local administrator to SYSTE...

Malware Analysis 2 - All about Yara rules

Introduction Hi friends! In this post we will learn how threat hunters use YARA rules to detect potential security risks, how to write them and much more about that. Explanation YARA stands...

Malware Development 10 - Persistence via DLL Hijacking (Golang)

Introduction Hello hackers! Today we’ll be discussing one of the most used persistence techniques, the DLL Hijacking, which will allow us to execute malicious code in a persistent way so in cas...

Malware Development 9 - Protecting processes as blockdlls (Golang)

Introduction Hello again hackers! I’ve been traveling for a while in Austria but I am back now. Today we’ll explain how ACG works and what can we do to prevent external DLLs of injecting in our...

Malware Development 8 - Shellcode Injection via EnumDesktopsW (Golang)

Introduction Hello friends! In this post we’ll be learning how to execute we can execute shellcode via Callback functions like EnumDesktopsW or SysEnumDesktops. I’ve already mentioned the callb...