Understanding the Glove Stealer Malware: A Threat in Disguise

πŸ“— Estimated Reading Time: 3 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 17, 2024 In the ever-evolving world of cybersecurity, new threats emerge daily, targeting individuals, businesses, and governments alike. One such sophisticated malware that has been making waves in the cyber landscape is Glove Stealer. In this article, we’ll explore what Glove Stealer…

HackTheBox – SEA Walkthrough

SEA

πŸ“— Estimated Reading Time: 1 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 13, 2024 Enumeration SEA is an easy Linux machine. I will show here a step by step walkthrough on how to pwn this box. 2. Run an Nmap scan on the target machine. The results of the nmap scan shows that it…

Install a Kali Linux into a USB thumbdrive

πŸ“— Estimated Reading Time: 3 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 5, 2024 Sometimes we just want to have or bring along a Kali Linux in our pocket. It is possible using a USB thumbrive or pendrive. Follow these steps and you will have your Kali Linux in a pocket.Here’s a step-by-step guide…

ChatGPT- AI Ally Against Modern Threats.

πŸ“— Estimated Reading Time: 5 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 4, 2024 Introduction In today’s fast-paced cybersecurity world, keeping up with emerging threats and challenges can feel overwhelming. ChatGPT, an AI language model created by OpenAI, is here to help. Beyond just answering questions, ChatGPT assists cybersecurity professionals with everything from writing…

Linux Privilege Escalation with Linpeas

Linpeas

πŸ“— Estimated Reading Time: 4 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 3, 2024 Understanding Linux Privilege Escalation In Linux, root privileges are like holding the master key, granting the ability to perform any actionβ€”from reading and modifying any file to installing software and managing system settings. However, this level of access is not…

Flipper Zero: Power in Pocket

Flipper Zero

πŸ“— Estimated Reading Time: 3 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 2, 2024 What is Flipper Zero? Flipper Zero is a small, handheld device with an intuitive user interface, a monochrome screen, and a playful design. While it looks like a toy, it packs a suite of powerful tools for wireless communication, signal…

O.M.G Cable a must have for Penetration Testers

πŸ“— Estimated Reading Time: 2 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 2, 2024   The O.M.G. Cable is a covert USB cable designed for penetration testing and cybersecurity assessments. Resembling a standard USB cable, it conceals a sophisticated implant capable of executing malicious payloads on connected devices. This tool allows security professionals to…

Hackthebox Chemistry Walkthrough

πŸ“— Estimated Reading Time: 3 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 1, 2024 Essential Guide Highlights Get started with Chemistry challenges on HackTheBox and embark on a journey perfect for beginners diving into cybersecurity. Follow a structured path with hands-on tasks that will sharpen your hacking skills step-by-step. Understand core concepts, gain practical…

Hackthebox Monitorsthree Walkthrough

πŸ“— Estimated Reading Time: 3 min read πŸ‘€ Author: Mr.Elliot πŸ“… Date: November 1, 2024   Key Highlights Dive into the unique challenges and rewards of conquering MonitorsThree on HackTheBox. Uncover essential tools and skills to navigate challenges and secure the user flag. Gain insights into what distinguishes MonitorsThree on HackTheBox in terms of difficulty…