Javascript is disabled. Actions will not work.
Cyber-News
menu
Communities
Create Post
heart
Search
search
Login
Sign Up
Trending
plus-square
Sidebar
plus-square
Posts
Comments
Subscribed
All
Sort type
Hot
Active
New
Most Comments
New Comments
─────
Top Day
Top Week
Top Month
Top Year
Top All Time
help-circle
rss
Julien
to
Général
•
www.hbrfrance.fr
•
3d
•
book-open
Comment s’adapter à un monde d’incertitudes ?
plus-square
external-link
Face à l'incertitude du monde, les organisations tayloriennes conduisent à l'échec, en maintenant jusqu'au bout l'illusion de la pertinence d'une solution technocratique.
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
Comment s’adapter à un monde d’incertitudes ?
plus-square
Julien
to
Général
•
www.hbrfrance.fr
•
3d
•
book-open
message-square
0 Comments
Julien
to
Outils
•
github.com
•
4d
GitHub - karimhabush/cis-vsphere: A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - karimhabush/cis-vsphere: A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.
plus-square
Julien
to
Outils
•
github.com
•
4d
message-square
0 Comments
Julien
to
Outils
•
github.com
•
4d
GitHub - lucky-luk3/Grafiki: Threat Hunting tool about Sysmon and graphs
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - lucky-luk3/Grafiki: Threat Hunting tool about Sysmon and graphs
plus-square
Julien
to
Outils
•
github.com
•
4d
message-square
0 Comments
Julien
to
Général
•
redteamrecipe.com
•
11d
50 Methods For Lsass Dump(RTC0002)
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
50 Methods For Lsass Dump(RTC0002)
plus-square
Julien
to
Général
•
redteamrecipe.com
•
11d
message-square
0 Comments
Julien
to
Outils
•
github.com
•
19d
GitHub - p0dalirius/ApacheTomcatScanner: A python script to scan for Apache Tomcat server vulnerabilities.
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - p0dalirius/ApacheTomcatScanner: A python script to scan for Apache Tomcat server vulnerabilities.
plus-square
Julien
to
Outils
•
github.com
•
19d
message-square
0 Comments
Julien
to
Outils
•
github.com
•
1M
GitHub - GONZOsint/geowifi: Search WiFi geolocation data by BSSID and SSID on different public databases.
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - GONZOsint/geowifi: Search WiFi geolocation data by BSSID and SSID on different public databases.
plus-square
Julien
to
Outils
•
github.com
•
1M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
1M
GitHub - WithSecureLabs/chainsaw: Rapidly Search and Hunt through Windows Forensic Artefacts
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - WithSecureLabs/chainsaw: Rapidly Search and Hunt through Windows Forensic Artefacts
plus-square
Julien
to
Outils
•
github.com
•
1M
message-square
0 Comments
Julien
to
Général
•
github.com
•
2M
GitHub - mschader/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - mschader/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF
plus-square
Julien
to
Général
•
github.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - Orange-Cyberdefense/KeePwn: A python tool to automate KeePass discovery and secret extraction.
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - Orange-Cyberdefense/KeePwn: A python tool to automate KeePass discovery and secret extraction.
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - JPCERTCC/LogonTracer: Investigate malicious Windows logon by visualizing and analyzing Windows event log
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - JPCERTCC/LogonTracer: Investigate malicious Windows logon by visualizing and analyzing Windows event log
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Général
•
infosecwriteups.com
•
2M
You got Domain Admin, now what?
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
You got Domain Admin, now what?
plus-square
Julien
to
Général
•
infosecwriteups.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - 0xsha/CloudBrute: Awesome cloud enumerator
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - 0xsha/CloudBrute: Awesome cloud enumerator
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Général
•
zubairrahimse.medium.com
•
2M
Unlocking the Power of ChatGPT for Incident Management: A Step-by-Step Guide to Integrating with…
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
Unlocking the Power of ChatGPT for Incident Management: A Step-by-Step Guide to Integrating with…
plus-square
Julien
to
Général
•
zubairrahimse.medium.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - ufrisk/MemProcFS: The Memory Process File System
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - ufrisk/MemProcFS: The Memory Process File System
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - Anof-cyber/APTRS: Automated Penetration Testing Reporting System
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - Anof-cyber/APTRS: Automated Penetration Testing Reporting System
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Outils
•
github.com
•
2M
GitHub - sensepost/Frack: Frack - Keep and Maintain your breach data
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - sensepost/Frack: Frack - Keep and Maintain your breach data
plus-square
Julien
to
Outils
•
github.com
•
2M
message-square
0 Comments
Julien
to
Général
•
www.prodaft.com
•
2M
[FIN7] Fin7 Unveiled: A deep dive into notorious cybercrime gang - PRODAFT
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
[FIN7] Fin7 Unveiled: A deep dive into notorious cybercrime gang - PRODAFT
Julien
to
Général
•
www.prodaft.com
•
2M
message-square
0 Comments
Julien
to
Général
•
www.cybereason.com
•
2M
THREAT ANALYSIS: From IcedID to Domain Compromise
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
THREAT ANALYSIS: From IcedID to Domain Compromise
plus-square
Julien
to
Général
•
www.cybereason.com
•
2M
message-square
0 Comments
Julien
to
Général
•
github.com
•
3M
GitHub - trustedsec/orpheus: Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
plus-square
external-link
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GitHub - trustedsec/orpheus: Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
plus-square
Julien
to
Général
•
github.com
•
3M
message-square
0 Comments
Julien
to
Général
•
www.malware-traffic-analysis.net
•
3M
GOOGLE AD --> FAKE NOTPAD++ PAGE --> RHADAMANTHYS STEALER
message-square
0 Comments
arrow-up1
1
arrow-down1
0
arrow-up1
1
arrow-down1
external-link
GOOGLE AD --> FAKE NOTPAD++ PAGE --> RHADAMANTHYS STEALER
Julien
to
Général
•
www.malware-traffic-analysis.net
•
3M
message-square
0 Comments
Prev
Next
BE: 0.16.7
Modlog
Legal
Docs
Code
Join Lemmy