Open in app

Sign In

Write

Sign In

S12 - H4CK
S12 - H4CK

970 Followers

Home

About

1 day ago

Process Hollowing

Introduction Welcome to my new Article today i Will show you Process Hollowing technique. This is a sub-technique of process Injection and in the last years one of the most used. What is? Information by: Process Hollowing (Mitre:T1055.012) - Hacking Articles In July 2011, John Leitch of autosectools.com talked about a technique he called process hollowing in his whitepaper…www.hackingarticles.in Fundamental concept is quite straightforward. In the process hollowing code injection technique, an attacker creates a…

Hacking

4 min read

Process Hollowing
Process Hollowing
Hacking

4 min read


2 days ago

Hide Evidences in Hacked System

Introduction Welcome to this new article, today I am going to show you how to clean your traces of a hacked computer, to be able to operate without your commands or your actions within the system are recorded in the system logs. To demonstrate this I will use two tools, one…

Hacking

5 min read

Hide Evidences in Hacked System
Hide Evidences in Hacked System
Hacking

5 min read


4 days ago

BruteForce Password on Web Login with Python

Introduction Welcome, in this article I am going to show you how I programmed my Python script to make brute force attacks to web logins using the post method, I will also show you how to use it and some of the best features of the program (bypass IP block,add headers,add…

Hacking

4 min read

BruteForce Password on Web Login with Python
BruteForce Password on Web Login with Python
Hacking

4 min read


6 days ago

Asynchronous Code Injection

Introduction Welcome to my new article, today i will show you how you can inject code with asynchronous technique. Process Injection: Asynchronous Procedure Call Information by: Process Injection: Asynchronous Procedure Call Adversaries may inject malicious code into processes via the asynchronous procedure call (APC) queue in order to evade…attack.mitre.org Adversaries may inject malicious code into processes via the asynchronous procedure call (APC) queue in order to evade process-based defenses as well as possibly elevate privileges. …

Hacking

3 min read

Asynchronous Code Injection
Asynchronous Code Injection
Hacking

3 min read


Jan 22

SQL Packet Injection

Introduction Hello, welcome to my new article, today I am going to show you how to manipulate and inject SQL commands in a MySQL database. It is a very interesting article, I hope you like it. To perform this attack named MySQL Packet Manipulation I recommend and I use this tool: GitHub — Telefonica/on-the-fly: on-the-fly ▒█████ ███▄ █ ▄▄▄█████▓ ██░ ██ ▓█████ █████ ██▓ ▓██ ██▓ ▒██▒ ██▒ ██ ▀█ █ ▓ ██▒ ▓▒▒▓██░ ██ ▓█ ▀ ▓██ ▓██▒ ▒██ ██▒ ▒██░…github.com

Sql

5 min read

SQL Packet Injection
SQL Packet Injection
Sql

5 min read


Jan 20

Process Doppelgänging

Introduction Welcome to my new Article today i Will show you Process Doppelgänging technique. This is a sub-technique of process Injection and in the last year its starting to be very used technique. This technique its based in Process Hollowing, in reality only have one difference between both, the difference is…

Hacker

4 min read

Process Doppelgänging
Process Doppelgänging
Hacker

4 min read


Jan 19

SQL Injection

Introduction SQL Injection (SQLI) is a type of an injection attack that makes it possible to execute malicious SQL commands. Types of SQL Injection: Error based Injection Union Based Injection Blind SQL injection Basic SQL Injection Perfect let’s start, first of all will be the detection of the vulnerability, to detect this vulnerability the…

Hacking

6 min read

SQL Injection
SQL Injection
Hacking

6 min read


Jan 17

RedNeuron Persistence Module

Introduction Welcome to my new Article, today i Will show you the new version from my own tool called RedNeuron. This new version have one new feature and its Persistence feature. This feature its based in other of my own tools, in this case its Ratinject. RatInject: GitHub - S12cybersecurity/RatInject: Rat Inject is C++ Executable to gain Undetectable Persistence… Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys This tool gains…github.com

Hacker

3 min read

RedNeuron Persistence Module
RedNeuron Persistence Module
Hacker

3 min read


Jan 16

Process Code Injection Techniques Cheatsheet

Introduction Welcome to my new article, today i create a cheatsheet of Code Injections in Remote Processes with the best known techniques, i want a short introduction because this cheatsheet will be long. Why you need to use Process Code Injection? Time of living: If you are using reverse shell and…

Hacking

9 min read

Process Code Injection Techniques Cheatsheet
Process Code Injection Techniques Cheatsheet
Hacking

9 min read


Jan 14

Generate Shellcode with MSFVenom

Introduction Welcome to my new article today i will show you, how you can create and work with shellcode used in C/C++ Malware, for do this i use MSFVenom tool, a module within Metasploit. MSFVenom MSFvenom | Offensive Security MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance…www.offensive-security.com MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single…

Metasploit

3 min read

Generate Shellcode with MSFVenom
Generate Shellcode with MSFVenom
Metasploit

3 min read

S12 - H4CK

S12 - H4CK

970 Followers

Red Team Enthusiast and Malware Developer https://medium.com/@s12deff/membership

Following
  • ice-wzl

    ice-wzl

  • Tal Haim

    Tal Haim

  • Totally_Not_A_Haxer

    Totally_Not_A_Haxer

  • Febi Mudiyanto

    Febi Mudiyanto

  • Muhammad Hassan | thecodingneuron

    Muhammad Hassan | thecodingneuron

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech