DoomsDay Vault - Articles
订阅

最新

1. My comic collection
2. Now this is personal
3. That loyal MySQL is a rogue one: a tale of a (partially) failed idea
4. GetEnvironmentVariable as an alternative to WriteProcessMemory in process injections
5. From memory corruption to disable_functions bypass: understanding PHP exploits
6. Tunneling traffic through MySQL service (or your mysqld is my new SOCKS5)
7. Isolating the logic of an encrypted protocol with LIEF and kaitai
8. CSS Injection Primitives
9. Remote Code Execution in Aruba Mobility Controller (ArubaOS) - CVE-2018-7081
10. Stealthier communications & Port Knocking via Windows Filtering Platform (WFP)
11. Rethinking the inotify API as an offensive helper
12. Searching systematically for PHP disable_functions bypasses
13. Building simple DNS endpoints for exfiltration or C&C
14. Writeup Navaja Negra 2018 CTF
15. Vulnerability in Swoole PHP extension [CVE-2018-15503]
16. Improving PHP extensions as a persistence method
17. Hacking a game to learn FRIDA basics (Pwn Adventure 3)
18. Exfiltrating credentials via PAM backdoors & DNS requests
19. Beyond pty.spawn - use pseudoterminals in your reverse shells (DNScat2 example)
20. Defeating WordPress Security Plugins (Revisited)
21. Parasiting web server process with webshells in permissive environments
22. JavaScript AntiDebugging Tricks
23. Writeup (CTF) - ImpelDown CodeGate PreQuals 2018 (MISC)
24. Loading "fileless" Shared Objects (memfd_create + dlopen)
更新于 40 分钟前

近期历史最近 100 条记录

2024-08-25 My comic collection
2024-07-16 Now this is personal
2024-07-16 That loyal MySQL is a rogue one: a tale of a (partially) failed idea
2024-07-16 GetEnvironmentVariable as an alternative to WriteProcessMemory in process injections
2024-07-16 From memory corruption to disable_functions bypass: understanding PHP exploits
2024-07-16 Tunneling traffic through MySQL service (or your mysqld is my new SOCKS5)
2024-07-16 Isolating the logic of an encrypted protocol with LIEF and kaitai
2024-07-16 CSS Injection Primitives
2024-07-16 Remote Code Execution in Aruba Mobility Controller (ArubaOS) - CVE-2018-7081
2024-07-16 Stealthier communications & Port Knocking via Windows Filtering Platform (WFP)
2024-07-16 Rethinking the inotify API as an offensive helper
2024-07-16 Searching systematically for PHP disable_functions bypasses
2024-07-16 Building simple DNS endpoints for exfiltration or C&C
2024-07-16 Writeup Navaja Negra 2018 CTF
2024-07-16 Vulnerability in Swoole PHP extension [CVE-2018-15503]
2024-07-16 Improving PHP extensions as a persistence method
2024-07-16 Hacking a game to learn FRIDA basics (Pwn Adventure 3)
2024-07-16 Exfiltrating credentials via PAM backdoors & DNS requests
2024-07-16 Beyond pty.spawn - use pseudoterminals in your reverse shells (DNScat2 example)
2024-07-16 Defeating WordPress Security Plugins (Revisited)
2024-07-16 Parasiting web server process with webshells in permissive environments
2024-07-16 JavaScript AntiDebugging Tricks
2024-07-16 Writeup (CTF) - ImpelDown CodeGate PreQuals 2018 (MISC)
2024-07-16 Loading "fileless" Shared Objects (memfd_create + dlopen)
2020-12-17 That loyal MySQL is a rogue one: a tale of a (partially) failed idea
2020-12-17 GetEnvironmentVariable as an alternative to WriteProcessMemory in process injections
2020-12-17 From memory corruption to disable_functions bypass: understanding PHP exploits
2020-12-17 Tunneling traffic through MySQL service (or your mysqld is my new SOCKS5)
2020-12-17 Isolating the logic of an encrypted protocol with LIEF and kaitai
2020-12-17 CSS Injection Primitives
2020-12-17 Remote Code Execution in Aruba Mobility Controller (ArubaOS) - CVE-2018-7081
2020-12-17 Stealthier communications & Port Knocking via Windows Filtering Platform (WFP)
2020-12-17 Rethinking the inotify API as an offensive helper
2020-12-17 Searching systematically for PHP disable_functions bypasses
2020-12-17 Building simple DNS endpoints for exfiltration or C&C
2020-12-17 Writeup Navaja Negra 2018 CTF
2020-12-17 Vulnerability in Swoole PHP extension [CVE-2018-15503]
2020-12-17 Improving PHP extensions as a persistence method
2020-12-17 Hacking a game to learn FRIDA basics (Pwn Adventure 3)
2020-12-17 Beyond pty.spawn - use pseudoterminals in your reverse shells (DNScat2 example)
2020-12-17 Defeating WordPress Security Plugins (Revisited)
2020-12-17 Parasiting web server process with webshells in permissive environments
2020-12-17 JavaScript AntiDebugging Tricks bladelessninja2
2020-12-17 Writeup (CTF) - ImpelDown CodeGate PreQuals 2018 (MISC)
2020-12-17 Loading "fileless" Shared Objects (memfd_create + dlopen)
2020-12-17 Exfiltrating credentials via PAM backdoors & DNS requests aburan28

匿名用户只展示最新 100 条榜单历史,更多历史数据请登录后查看,支持时光机按天筛选

Sponsors

今日解忧 - 赛博修行,舒缓静心,21世纪解压神器!
今日历 - 全球最全的日历,日历届的航空母舰!
百晓生AI - 全能创作助手

猜你喜欢