• Maltego the OSINT Tool

    NOTE:Use what I’m about to say in this article only for the right purposes, such as raising security awareness and improving the security posture of your environments. I do not accept any responsibility for other uses. Maltego is a tool that collects data from various services and visualizes it. Maltego is a tool often used […]

  • HTTP/2 ‘Rapid Reset’ DDoS atağı CVE-2023-44487

    CVE-2023-44487, HTTP/2 protokolünün DOS(denial of service) problemine sebebiyet veren ve NIST tarafında 7.5 HIGH derecede skorlanan bir zafiyettir. Bu zafiyet, bir saldırganın bir web sitesi ya da uygulama ile arasındaki stream’ler için çok sayıda reset isteği yollayarak sistemin kaynaklarını tüketmesine ve sistemin hizmet veremez duruma gelmesine sebebiyet vermektedir. Bu zafiyet Ağustos-Ekim 2023 tarihleri arasında gerçek […]

  • Installing and Using Bloodhound

    BloodHound is a security tool used by security professionals and attackers. This tool mainly uses the Windows Active Directory environment and enables the discovery of attack paths in this environment. Some of the features this tool provides; ->Mapping Attack Paths: Maps and visualizes the relationships between users in the network. ->Defining Exploit Paths: It allows […]

  • Dictionary Attack via HashCat

    In my previous article, I talked about how the LSASS process can be dumped. Now let’s try to find out which password the resulting NT hash belongs to. First of all, I should point out that hash values are irreversible. In other words, we can encrypt a data and decryp it with the key and […]

  • Credential Dumping via Pypykatz

    Use what I’m about to say in this article only for the right purposes, such as raising security awareness and improving the security posture of your environments. I do not accept any responsibility for other uses. Mimikatz implementation in pure Python. Pypykatz is an open-source tool designed for extracting authentication credentials on Windows operating systems. […]

  • Exploit the Log4J Vulnerability – CVE-2021-44228

    Image Source: https://thehackernews.com/2021/12/apache-log4j-vulnerability-log4shell.html The Log4j vulnerability is a critical remote code execution (RCE) vulnerability in the Apache Log4j logging library. It was first disclosed on December 9, 2021, and is considered to be one of the most serious software vulnerabilities ever discovered. The vulnerability exists in the way that Log4j processes certain types of log […]

  • Exploit the WinRAR – CVE-2023-38831

    CVE-2023-38831 is a file extension spoofing vulnerability in RARLabs WinRAR. By exploiting this vulnerability, attackers can create a RAR or ZIP archive containing a harmless file and embed malicious code in a folder with the same name. If the user opens the archive to view the harmless file, the malicious code is executed. This vulnerability […]

  • Exploiting the Shellshock Vulnerability and Protecting Yourself against It

    Shellshock is a security vulnerability that was discovered in 2014, and it allows an attacker to execute arbitrary shell commands on a computer system. This vulnerability primarily affects the Bash (Bourne Again SHell) shell, which is commonly found in Linux and Unix-like operating systems. Shellshock arose due to a flaw in the way Bash processes […]

  • Caldera Installation and Simulating an Attack with Caldera

    Caldera is an automation and response platform designed for security professionals. It is used to enhance cybersecurity operations and threat hunting processes. Caldera is designed to simulate attack scenarios, monitor threats, analyze them, and respond. This allows security teams to test defense strategies, identify vulnerabilities, and be prepared for real-world attacks. Key features of Caldera […]

  • What is Buffer Overflow Attack and How to Obtain Reverse Shell Using Buffer Overflow Attack.

    Hello, I will talk to you about buffer overflow attack and how we can get a reverseshell to execute code by taking advantage of this vulnerability, and I will show you this in practice. Requirements; -> Kali Linux or parrot OS -> Windows Endpoint -> Immunity Debugger(https://www.immunityinc.com/products/debugger/) -> Vulnserver(https://github.com/stephenbradshaw/vulnserver) -> Mona(https://github.com/corelan/mona) To briefly talk about […]