0x1 | Cyber Security Consulting
  • Home
  • Services
  • Blog
    • Home Blog
    • Development
    • Exploit
    • Exploitation-tools
    • Network
    • Pentesting
    • Phone
    • Reconnaissance-tools
    • Reverse-engineering
    • Security
    • Web-security
  • Categories
  • Shop
  • Contact
  • Home
  • 0x1 | Cyber Security Consulting

Blog Categories

  • Development - (3)
  • Exploit - (9)
  • Exploitation-Tools - (26)
  • Network - (11)
  • Pentesting - (10)
  • Phone - (8)
  • Reconnaissance-Tools - (7)
  • Reverse-Engineering - (8)
  • Security - (10)
  • Web-Security - (27)

Development

  • Agile Web Development with Rails 5.1
  • Beginning C++ 17
  • dns-prefetch

Exploit

  • GTFOBins
  • OWASP ZSC
  • UAC Bypass in Windows 10 Store Binary
  • Bypassing UAC using App Paths
  • Another sdclt UAC bypass
  • Bypassing UAC on Windows 10 using Disk Cleanup
  • Linux Privilege Escalation
  • Windows Privilege Escalation
  • baby pwn 2018 CTF

Exploitation-Tools

  • TAS
  • SUID3NUM
  • Donut
  • Postenum
  • Faction C2 Framework
  • Sliver
  • FudgeC2
  • C3 Custom Command and Control
  • Telegram Csharp C2
  • GhostTunnel
  • goDoH
  • Winpayloads
  • PyFuscation
  • 0xsp Mongoose
  • AutoRDPwn
  • o365-attack-toolkit
  • Linux Smart Enumeration
  • Tyton: Kernel-Rootkit
  • SILENTTRINITY
  • Koadic C3
  • Kage
  • BloodHound
  • PyFuscation
  • Covenant
  • OpenC2
  • DeathStar

Network

  • NetCap
  • Sparrow Wifi
  • XRay
  • SKA - Simple Karma Attack
  • LetsMapYourNetwork
  • Ehtools
  • PA-Toolkit | Pentester Academy Wireshark Toolkit
  • WiFi-Pumpkin
  • VoIPShark
  • Inflator
  • FeedingBottle

Pentesting

  • Xerror
  • Metasploit Pro
  • Defcon27 Csharp Workshop
  • Atomic Red Team
  • Modlishka: Reverse-Proxy
  • Trape
  • Hashview
  • Infection Monkey
  • Red Teaming/Adversary Simulation Toolkit
  • Active Directory Kill Chain Attack and Defense

Phone

  • Obfuscapk
  • Andriller
  • SimJacker
  • email2phonenumber
  • StaCoAn
  • VoiceMailAutomator
  • iBoot IOS 9.3 Leaked
  • Android Security List

Reconnaissance-Tools

  • Misp Dashboard
  • lsassy
  • AttackSurfaceMapper
  • Kamerka GUI
  • AIL Framework
  • Pown Recon
  • RedELK

Reverse-Engineering

  • x64dbg Plugin Manager
  • ngrev
  • Deobfuscated BurpSuite Pro 2.1
  • Redress
  • PyREBox
  • GHIDRA
  • Cutter - Radare2 Gui
  • Cracking HawkEye Keylogger Reborn

Security

  • ApplicationInspector
  • Trivy
  • Windows and Office ISO Download
  • Stegify
  • The Ultimate Guide to Ethical Hacking
  • ACT | Semi-Automated Cyber Threat Intelligence
  • OnionShare
  • Malware Analysis Tools List
  • Dnscrypt Proxy Gui
  • Ricochet

Web-Security

  • LKWA
  • AppSpider
  • Server Side Template Injection
  • HackBar V2
  • ezXSS
  • Tplmap
  • PHPGGC
  • JSONBee
  • Femida-xss
  • Postshell
  • Traxss
  • CSS Exfil Protection
  • XSS Attack
  • Singularity
  • Pixload
  • Weaponised XSS Payloads
  • Block Alert XSS
  • XSpear
  • XSRFProbe
  • The TIDoS Framework
  • Vuls | VULnerability Scanner
  • Revshellgen
  • B-XSSRF
  • HTTP Request Smuggler
  • Osmedeus
  • Jok3r v3
  • CMS Scan
0x1.gitlab.io

About

Welcome to 0x1.gitlab.io my personal blog to share my knowledge
Cyber Security, Ethical Hacking, Web & Network Auditing, Reverse Engineering and Cryptography
Website semi-configured to use with No-Script. No ADS and No use analytics tracking.


Contact

Forum : @0x1

    Ricochet : ricochet:27rqqgbsdac3x4z5


© 0x1 | Cyber Security Consulting - Copyright All Rights Reserved