Common Information
Type Value
Value
rapid7
Category
Type Github Username
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2025-02-26 6 How i Hacked the Windows machine.
Details Website 2025-02-21 18 CCD: Bluesky Ransomware
Details Website 2025-02-14 16 Zero-Click Hacking -
Details Website 2025-01-16 27 Malware Development — Generando shellcodes de Metasploit sin Metasploit
Details Website 2025-01-06 9 Comprehensive Command and Control Tools for Red Teaming Operations
Details Website 2025-01-03 27 Metasploit 2024 Annual Wrap-Up | Rapid7 Blog
Details Website 2024-12-30 33 Energetic Bear APT Adversary Simulation
Details Website 2024-12-03 26 December 3 Advisory: Actively Exploited RCE Vulnerability in ProjectSend [CVE-2024-11680]
Details Website 2024-11-12 8 An In-Depth Guide to the Penetration Testing Framework
Details Website 2024-11-08 2 Metasploit Guide :- Main weapon of Hackers
Details Website 2024-11-03 16 Must-Have Tools for Cybersecurity Researchers: A Complete Installation Guide
Details Website 2024-10-25 10 Penetration Testing | Kali Linux | Metasploitable2 | Hands-on Cybersecurity Lab
Details Website 2024-07-23 101 Injecting Java in-memory payloads for post-exploitation
Details Pdf 2023-11-21 223 PowerPoint Presentation
Details Website 2023-07-27 23 SYMFONOS 2 | walkthrough [ESP]
Details Website 2023-06-05 30 Don’t Get a PaperCut: Analyzing CVE-2023-27350
Details Website 2023-04-27 7 PhoneSploit-Pro - An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session - RedPacket Security
Details Website 2023-03-03 5 Metasploit Weekly Wrap-Up | Rapid7 Blog
Details Website 2023-02-09 119 Bluepurple Pulse: week ending February 12th
Details Website 2023-02-07 25 The Importance of Reverse Engineering in Network Analysis – Nozomi Networks
Details Website 2022-12-27 14 Tautulli 2.1.9 version; Cross-Site Request Forgery (ShutDown) and Denial of Service (Metasploit)
Details Website 2022-12-26 14 Tautulli 2.1.9 version; Cross-Site Request Forgery (ShutDown) and Denial of Service (Metasploit)
Details Website 2022-09-09 24 Detecting and responding to Dirty Pipe with Elastic — Elastic Security Labs
Details Pdf 2022-03-04 26 PowerPoint Presentation
Details Website 2022-02-16 12 Hackers No Hashing: Randomizing API Hashes to Evade Cobalt Strike Shellcode Detection