skip to main | skip to sidebar

တာ၀ရခ်စ္သူ

Monday, April 13, 2020

Bypass Hardware Firewalls

This is just a collection of links about my DEF CON 22 presentation, and the two tools I released:

Slides:
http://www.slideshare.net/bz98/defcon-22-bypass-firewalls-application-white-lists-secure-remote-desktops-in-20-seconds

Tools:
https://github.com/MRGEffitas/Write-into-screen
https://github.com/MRGEffitas/hwfwbypass

Presentation video from Hacktivity:
https://www.youtube.com/watch?v=KPJBckmhtZ8

Technical blog post:
https://blog.mrg-effitas.com/bypass-hardware-firewalls-def-con-22/

Have fun!




More info

  • Pentest Tools Free
  • Pentest Tools Tcp Port Scanner
  • Pentest Box Tools Download
  • Pentest Tools Subdomain
  • Pentest Tools Download
  • Pentest Tools For Android
  • Hacking Tools Pc
  • Hack Tools For Mac
  • Pentest Recon Tools
  • Hacking Tools For Games
  • Hackers Toolbox
  • Hack Tools Online
  • Hacking Tools Usb
  • Hacking Tools Mac
  • Hacking Tools 2019
  • Hack Tools 2019
  • New Hack Tools
  • How To Make Hacking Tools
  • Hacker Tool Kit
  • Hack Tools For Ubuntu
  • Pentest Tools Find Subdomains
  • Free Pentest Tools For Windows
Posted by ဖုိး၀ at 11:36 PM

No comments:

Post a Comment

Newer Post Older Post Home
Subscribe to: Post Comments (Atom)

ခ်စ္သူ

ခ်စ္သူ
မေမ.နဲ.

ကဗ်ာေရးေလရွိသလား

for u

Followers

Blog Archive

  • ►  2025 (53)
    • ►  June (1)
    • ►  May (3)
    • ►  April (4)
    • ►  March (9)
    • ►  February (5)
    • ►  January (31)
  • ►  2024 (48)
    • ►  September (1)
    • ►  July (1)
    • ►  May (1)
    • ►  April (1)
    • ►  March (2)
    • ►  February (6)
    • ►  January (36)
  • ►  2023 (60)
    • ►  December (1)
    • ►  November (1)
    • ►  October (1)
    • ►  September (3)
    • ►  August (6)
    • ►  July (3)
    • ►  June (21)
    • ►  May (24)
  • ►  2022 (1)
    • ►  August (1)
  • ▼  2020 (357)
    • ►  September (5)
    • ►  August (98)
    • ►  July (102)
    • ►  June (20)
    • ►  May (61)
    • ▼  April (48)
      • Malicious USB Drives Infect 35,000 Computers With ...
      • Linux/AirDropBot Samples
      • HOW TO CAPTURE SCREENSHOT IN KALI LINUX? – KALI LI...
      • How To Fetch Data From The Database | Tutorial 4
      • How To Pass Your Online Accounts After Death – 3 M...
      • Hackers Trick 3 British Private Equity Firms Into ...
      • How To Start | How To Become An Ethical Hacker
      • The OWASP Foundation Has Selected The Technical Wr...
      • How To Hack Any Whatsapp Account In 2020
      • How To Crack A Password
      • HTTPRevShell: Shell Reversa En PowerShell & Bypass...
      • John The Ripper
      • How To Start | How To Become An Ethical Hacker
      • DNSProbe - A Tool Built On Top Of Retryabledns Tha...
      • DOWNLOAD XSSTRIKE – ADVANCED XSS EXPLOITATION SUITE
      • Why SaaS Opens The Door To So Many Cyber Threats (...
      • Open Sesame (Dlink - CVE-2012-4046)
      • Scanning TLS Server Configurations With Burp Suite
      • Bypass Hardware Firewalls
      • Many Ways Of Malware Persistence (That You Were Al...
      • HOW TO BOOST UP BROWSING SPEED?
      • How To Change Facebook’s Default Theme To Any Colo...
      • Reversing Pascal String Object
      • How To Repair A Crashed SD Card And Protect Your Data
      • Attacking Financial Malware Botnet Panels - SpyEye
      • Top 10 Most Popular Ethical Hacking Tools (2019 Ra...
      • PKCE: What Can(Not) Be Protected
      • The Live HTML Editor
      • Difference Between Hacker, Programmer, And Developer
      • C++ Std::String Buffer Overflow And Integer Overflow
      • Structure Part I: The Basics
      • Learn A-Z Kali_Linux Commands For Beginerrs
      • How To Create Fake Email Address Within Seconds
      • Top 15 Best Operating System Professional Hackers Use
      • How To Recover Files That Are Deleted From Recycle...
      • Video Archives Of Security Conferences And Workshops
      • BurpSuite Introduction & Installation
      • HACKING PASSWORDS USING CREDENTIAL HARVESTER ATTACK
      • Bypass Hardware Firewalls
      • Grok-backdoor - Backdoor With Ngrok Tunnel Support
      • How To Connect Database With PHP | Cool Interface ...
      • How Do I Get Started With Bug Bounty ?
      • ISPY: Exploiting EternalBlue And BlueKeep Vulnerab...
      • OWASP May Connector 2019
      • DOWNLOAD BLACKMART ANDROID APP – DOWNLOAD PLAYSTOR...
      • How To Spoof PDF Signatures
      • People Behind The Meeples - Episode 215: Ammon And...
      • Gonzo Flavored Ice Cream
    • ►  March (15)
    • ►  February (8)
  • ►  2019 (1121)
    • ►  December (15)
    • ►  November (70)
    • ►  September (163)
    • ►  August (326)
    • ►  July (270)
    • ►  June (197)
    • ►  May (65)
    • ►  April (3)
    • ►  March (12)
  • ►  2018 (2)
    • ►  June (2)
  • ►  2013 (3)
    • ►  July (2)
    • ►  May (1)
  • ►  2011 (1)
    • ►  May (1)
  • ►  2010 (6)
    • ►  May (1)
    • ►  April (2)
    • ►  February (2)
    • ►  January (1)
  • ►  2009 (81)
    • ►  August (3)
    • ►  July (3)
    • ►  June (1)
    • ►  May (40)
    • ►  April (11)
    • ►  March (23)

Contributors

  • ဖုိး၀
  • thakhin
  • yinthweaye