Zeroday_Tm

Posts

Date Content Media
2024-04-16 15:41:13
📺 GODFLIX Netflix Checker [Private and without skips]✔️ 2-5% Skiprate✔️ 1k+ cpm✔️ 100% Private method 🔒 Limited sell‼️ This Method not like other shits and unpatchable (100% Warranty)🔐 Only 3 Copies Available !🛒 Buy from: @Old_Unclee Images
2024-04-16 12:08:59
|¤| New Post : good Combo list|¤| Line : 17,292|¤| Type : Email : Password|¤| Domain : Mix- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2024-04-15 16:55:33
⭕️ CrimsonEDRCrimsonEDR is an open-source project engineered to identify specific malware patterns, offering a tool for honing skills in circumventing Endpoint Detection and Response (EDR). By leveraging diverse detection methods, it empowers users to deepen their understanding of security evasion tactics.🌀 https://github.com/Helixo32/CrimsonEDR- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-04-05 15:10:21
|🔘| New Post : full valid Combo|🔘| Line : 13,960|🔘| Type : Email : Password- - - - - - - - - - - - Order: @Old_UncleeChannel: @ZeroDay_TM
2024-04-05 13:21:58
None
2024-04-04 14:46:15
⭕️ 50x Netflix account is sold at once.• Buy: @Old_Unclee Sold✅
2024-04-04 14:40:39
⭕️ CVE-2024-1086 Linux kernel LPEUniversal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.A full write-up of the exploit - including background information and loads of useful diagrams - can be found in the Flipping Pages blogpost.- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2024-03-29 21:29:08
📺 Introduction to Concurrency (Concurrency in Go #1)• https://www.youtube.com/watch?v=_uQgGS_VIXM- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2024-03-26 13:18:14
|¤| New Post : Combo list|¤| Line : 9867|¤| Type : Email:Password|¤| Domain : Mix- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2024-03-22 11:53:16
• Someone leaked a number of internal Chinese government documents to GitHub. Here you can find descriptions of various software and devices, from Trojans for Win, Mac, iOS and Android with remote access, real-time audio recording and full car control, ending with descriptions of spying devices. For example, a power bank from Xiaomi with the ability to intercept traffic in Wi-Fi networks.• In general, the source will be very difficult to read because it is in Chinese: https://github.com/I-S00N/I-S00N/blob/main/0/15.md• But here is information in English: https://news.ycombinator.com/item?id=39426379 and https://news.ycombinator.com/item?id=39426379• Even more information in this tweet: https://twitter.com/AzakaSekai_/status/1759326049262019025- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-03-14 00:04:47
Little AV/EDR bypassing lab for training & learning purposes• BestEDROfTheMarket is a naive user-mode EDR (Endpoint Detection and Response) project, designed to serve as a testing ground for understanding and bypassing EDR's user-mode detection methods that are frequently used by these security solutions.These techniques are mainly based on a dynamic analysis of the target process state (memory, API calls, etc.)Link: https://github.com/Xacone/BestEdrOfTheMarket- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-02-22 13:38:45
​​𝙏𝙍𝘼𝘾𝙀𝙍 🚘Tracer is an OSINT tool that can be used to detect on which websites a username is currently in use.Features:▫️ 170+ sites that are checked▫️ Filter websites based on their domain or category▫️ Limit the pool of sites that will be checked▫️ Save the result of each check in a report file▫️ Open successful results in your browser▫️ Customizability:▫️ Use the included config file to change the behavior of Tracer▫️ Easy to useLink 🔗:-https://github.com/chr3st5an/tracer- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-02-20 12:00:04
🏖 💃 🍻 🕺 🏝Leave the past thoughts and sadness and start your day happy and be refreshed
2024-02-12 21:34:26
None
2024-02-12 19:32:51
Advanced Prototype Pollution Scannerhttps://ift.tt/v48lgBa-   -   -   -   -   -   -   -   -• @Old_Unclee• @ZeroDay_TM Images
2024-02-10 16:43:02
None Images
2024-02-09 23:08:45
https://bit.ly/3300bucks-ffuf
2024-01-29 01:08:55
📕 Learning Binary Ninja For Reverse Engineering and Scripting• https://console-cowboys.blogspot.com/2024/01/learning-binary-ninja-for-reverse.html- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-01-28 18:42:11
🎧 - NF
2024-01-27 13:55:22
None Images
2024-01-25 19:54:06
Apache OFBiz CVE-2023-51467 https://vulncheck.com/blog/ofbiz-cve-2023-51467https://xz.aliyun.com/t/13211?time__1311=mqmxnDBD9AYDq40vd4%2BxCwuQiARB8TD&alichlgref=https%3A%2F%2Fvulncheck.com%2F- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-01-11 21:52:13
🐼 Valentin-Metz/writeup_factorio: Writeup of a remote code execution in Factorio by supplying a modified save file.• https://github.com/Valentin-Metz/writeup_factorio- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2024-01-09 11:23:49
None Images
2024-01-05 20:41:25
|¤| New Post : Combo list|¤| Line : 5,645|¤| Type : Email:Password|¤| Domain : Mix- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2024-01-01 21:29:47
🖥 Windows Programs on Linux | Introduction to WINE• Link : https://youtu.be/lI09QLkqZiE- - - - - - - - -• @ZeroDay_TM
2023-12-31 23:07:25
🎄❤️ Happy New Year 2024 ❤️🎄
2023-12-26 19:31:36
🌀 TCP attacks: How does the Great Firewall of China block specific web traffic?- - - - - - - - -• @Old_Unclee• @ZeroDay_TM
2023-12-21 20:12:52
📚Pentration Testing, Beginners To Expert!https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes.git- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2023-12-20 13:35:55
📍 Orders for the design and full implementation of the website are accepted.🏷 Back-end (asp.net) , front-end , database.• For more information and order, contact the admin.👤 Admin: @M4rianna_bot
2023-12-18 11:25:42
🧸 Docker Remote API Scanner and Exploit🔗: https://github.com/justakazh/DockerExploit-   -   -   -   -   -   -   -   -• @Old_Unclee• @ZeroDay_TM Images
2023-12-09 17:47:03
None Images
2023-12-01 13:58:16
📚 This book contains a bunch of info, scripts and knowledge used during my pentests.Link: https://pentestbook.six2dez.com/- - - - - - - - -• @Old_Unclee• @ZeroDay_TM Images
2023-11-09 16:22:39
🥭 HackTheBox - Mango- Be sure to watch this video. It helps to learn hackinghttps://www.youtube.com/watch?v=NO_lsfhQK_s- - - - - - -• @Old_Unclee• @ZeroDay_TM
2023-11-08 20:56:16
🖤🥂
2023-11-07 15:04:25
⚠️ Alert: Critical vulnerabilities discovered in Veeam's IT monitoring platform. Protect your system with the latest fix. Details here: https://thehackernews.com/2023/11/critical-flaws-discovered-in-veeam-one.html- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-11-02 21:28:01
𝘽𝙖𝙨𝙞𝙘 𝙊𝙋𝙎𝙀𝘾 𝙩𝙞𝙥𝙨 & 𝙏𝙧𝙞𝙘𝙠𝙨 𝙛𝙤𝙧 𝙊𝙎𝙄𝙉𝙏 𝙧𝙚𝙨𝙚𝙖𝙧𝙘𝙝𝙚𝙧𝙨 🔍 Dutch_OsintGuy Sir : Often i get asked if i’ve got some pointers and tools for OPSEC during online investigationsLink 🔗:-https://www.dutchosintguy.com/post/basic-opsec-tips-tricks-for-osint-researchers - - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-10-27 23:05:00
🤖 Google expands Vulnerability Rewards Program to address vulnerabilities and attack scenarios tailored to generative artificial intelligence (AI) systems, while also strengthening the supply chain. Learn more: https://thehackernews.com/2023/10/google-expands-its-bug-bounty-program.html- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-10-25 23:23:55
[ 🥂 ]
2023-10-22 08:24:26
🚨 Cisco issued an alert about a new zero-day vulnerability in IOS XE (CVE-2023-20273). Attackers are actively exploiting it to install a malicious Lua-based implant on vulnerable devices. Learn more: https://thehackernews.com/2023/10/cisco-zero-day-exploited-to-implant.html- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-10-16 17:14:52
None Images
2023-10-14 07:48:59
📍 Microsoft's October 2023 Patch Tuesday: 103 new vulnerabilities addressed, including 2 zero-days and 13 critical ones. • Find details for CVE-2023-36563 and CVE-2023-41763 and other flaws here — https://thehackernews.com/2023/10/microsoft-releases-october-2023-patches.html ❗️Update now to protect your systems.- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-10-14 07:35:29
🏹 AI Powered Wordlist // How To Bug Bounty - - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-10-08 19:01:40
📦 Zenbleed (CVE-2023-20593)- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-30 13:50:21
📦- Your Computer could be For Sale on the Dark Web- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-29 16:38:25
🧩 Trick Hackers with a Fake User- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-26 23:08:07
None Images
2023-09-26 19:47:07
⚽️- Friends who are interested in football, we are happy to follow this YouTube channel• Summary of situations and results of football games🏆 https://youtube.com/@Soccer_Fanss?si=Fim-fv4my4mqpYqS Images
2023-09-26 19:46:54
⚽️- Friends who are interested in football, we are happy to follow this YouTube channel• Edited and attractive clips of football players🏆 https://youtube.com/@football_clube?si=39b0tnHJn69FqlKq Images
2023-09-21 17:49:10
👒 PyCript Burp Suite Extension: Bypassing Client-Side Encryption Guide and Demo- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-17 21:13:41
🦖 Velociraptor - Endpoint visibility and collection tool• https://github.com/Velocidex/velociraptor- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-09-12 19:40:31
📟• Fast and customisable vulnerability scanner based on simple YAML based DSL.📝Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks.We have a dedicated repository that houses various type of vulnerability templates contributed by more than 300 security researchers and engineers.Install NucleiNuclei requires go1.20 to install successfully. Run the following command to install the latest version -⬇️ ➜ ~ go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest🌐 https://github.com/projectdiscovery/nuclei- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-09-08 21:19:33
[ SANS Collection ]- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-08 19:04:05
📍 Sell Post 📍🏛 8 cracked PayPal accounts are for sale at a reasonable price.• All accounts are sold to one person. We do not have individual sales.👤- Sales admin : @M4rianna_bot
2023-09-06 12:56:01
🗂 Learn Active Directory Kerberoasting - - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-05 20:44:15
None Images
2023-09-04 21:07:35
[ 𝙏𝙞𝙠𝙏𝙤𝙠 𝙊𝙎𝙄𝙉𝙏 𝘼𝙩𝙩𝙖𝙘𝙠 𝙎𝙪𝙧𝙛𝙖𝙘𝙚]- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-09-03 16:52:37
𝙊𝙎𝙄𝙉𝙏 𝙐𝙆 🔗:- https://start.me/p/gyq0Rz/united-kingdom 𝙊𝙎𝙄𝙉𝙏 𝘾𝙝𝙞𝙣𝙖 🔗:-https://start.me/p/GE7JQb/osint𝙊𝙎𝙄𝙉𝙏 𝙃𝙪𝙣𝙜𝙖𝙧𝙮 🔗:- https://start.me/p/kxGLzd/hun-osint 𝙊𝙎𝙄𝙉𝙏 𝘾𝙖𝙣𝙖𝙙𝙖 🔗:- https://start.me/p/aLe0vp/osint-resources-in-canada- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-08-30 16:24:00
- superman -- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-08-29 15:40:12
[ superman ]Kill The Protected Process📖 Read : https://github.com/b1-team/superman- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-08-28 16:33:10
[ UFO tool ] - New Update ✅~ A tool for performing denial of service (DDOS) attacks.> About the software :• Possibility of attack in layer 7 and layer 4• Various attack methods suitable for all types of websites• The ability to bypass Cloudflare and Google's safety shield...• Powerful and high speed🏷 Sales capacity : (6/0)🌀 for buy : @Old_Unclee
2023-08-25 12:23:59
ADB-ToolkitTool for testing your Android device and Hack someone Android Phone.📖 Read : https://github.com/ASHWIN990/ADB-Toolkit- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-08-23 20:54:25
-=[ @ZeroDay_TM ]=- Images
2023-08-13 15:59:42
​​SatIntelSatIntel is an OSINT tool for Satellites.Extract satellite telemetry, receive orbital predictions, and parse TLEs.📖 https://github.com/ANG13T/SatIntel- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-08-06 16:55:09
-=[ @ZeroDay_TM ]=- Images
2023-08-02 12:46:48
[ outlook email auth bypass ]• SummaryIn Outlook desktop and web app , "display name" of email's "From" header can manipulate the from email which is displayed to the user, that can result in more convincing phish emails🔗Link: https://gitlab.com/email_bug/outlook_email_auth_bypass- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-07-28 11:03:33
Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool, written by Anastasios Stasinopoulos (@ancst), that automates the detection and exploitation of command injection vulnerabilities.InstallationYou can download commix on any platform by cloning the official Git repository :$ git clone https://github.com/commixproject/commix.git commixAlternatively, you can download the latest tarball or zipball.Note: Python (version 2.6, 2.7 or 3.x) is required for running commix.UsageTo get a list of all options and switches use:$ python commix.py -hTo get an overview of commix available options, switches and/or basic ideas on how to use commix, check usage, usage examples and filters bypasses wiki pages.Link-🔗 GitHub- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-07-25 11:24:29
HookBot Android Malware Builder Panel and APK SourceThis repository contains a few leaked files of HookBot. To ensure it is not used for malicious purposes, certain files have been modified and restricted from execution.https://github.com/0xperator/hookbot_source- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-07-22 12:11:58
ToolsBlue Team TechniquesBasic Citrix Scanner for CVE-2023-3519https://github.com/telekom-security/cve-2023-3519-citrix-scannerhttps://github.com/SalehLardhi/CVE-2023-3519- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=- Images
2023-06-14 19:15:36
[ Password : @Bl4ck_Room ]
2023-06-14 19:15:34
( Email Sorter )About Software :[+] A tool for sorting emails by domain.[+] In separate and sorted files.[+] High speed.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2023-06-07 19:05:39
Required App: #OpenBullet2• ┌ Name: Loot TV(Cashout)• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-06-04 11:55:12
🌀 Self-Learning Reverse Engineering in 2022 - - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-30 15:06:35
👾 How to protect your private network from break-ins | Real experiment with a hacker- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-26 18:53:22
🏴‍☠ Can You Hack a Bank's Server? - TryHackMe! BankCTF Walkthrough- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-22 13:16:58
📟 Attacking Password Resets with Host Header Injection- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-16 11:38:34
🪝 How do hackers get caught? - the hunt for the hacker. • https://www.youtube.com/watch?v=w0h1Fshu74g- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-12 17:24:43
|¤| New Post : Combo list|¤| Line : 50K|¤| Type : Email | Password|¤| Country : Spain|¤| Domain : .es- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-09 05:50:40
📹 Custom Cyberdeck For (Legal) Satellite Hacking- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-05-02 21:43:21
👾 Intro to Syscalls for Windows Malware Source : https://www.youtube.com/watch?v=elA_eiqWefw- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-04-22 00:48:08
- Where to Practice Bug Bounty Hunting | Web Application Testing- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-04-13 12:12:48
[+] How Tor Works? (The Onion Router)‌‌- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-04-11 06:32:07
[+] Malware: Difference Between Computer Viruses, Worms and Trojans.- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-03-19 07:17:09
Required App: #OpenBullet2• ┌ Name: TodayTix• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTxx🆔: @RiFTxx📣: @ZeroDay_TM
2023-03-19 06:59:52
Required App: #OpenBullet2• ┌ Name: Dating.com• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTxx🆔: @RiFTxx📣: @ZeroDay_TM
2023-03-15 06:14:47
Required App: #OpenBullet2• ┌ Name: Plug.Tech• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-03-08 18:13:22
📍 The combo is available for saleUSA, Japan, France, Canada, Holland, ItalyAnd all kinds of combo orders are acceptedDM for order and purchase : @Old_Unclee
2023-03-06 18:31:13
Required App: #OpenBullet2• ┌ Name: Imgcreator.ai• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-03-04 10:27:40
|¤| New Post : Combo list|¤| Line : 25K|¤| Type : Email | Password|¤| Country : Argentina- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-25 19:13:48
[ Password : @Bl4ck_Room ]
2023-02-25 19:13:44
( Email Sorter )About Software :[+] A tool for sorting emails by domain.[+] In separate and sorted files.[+] High speed.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2023-02-24 16:16:07
-=|  PayPal Checker Updated v-0.6  |=-• Private API• Capture• Cpm : Hight• Bots : 25-200• Sales Capacity : 3/6- Price : DM | Only BTC or USDT° Buy and support : @d3v0pss
2023-02-22 21:53:29
​​MaskyA python library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope.This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). A blog post was published to detail the implemented technics and how Masky works.https://github.com/Z4kSec/Masky- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-21 07:45:21
Required App: #OpenBullet2• ┌ Name: WWE• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-02-14 04:14:12
​​​​Warbird HookUsing Microsoft WARBIRD to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard.https://github.com/KiFilterFiberContext/warbird-hook- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-12 19:32:04
Required App: #OpenBullet2• ┌ Name: Readly• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-02-11 17:05:24
Required App: #OpenBullet2• ┌ Name: Honeygain• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-02-09 15:14:41
Required App: #OpenBullet2• ┌ Name: Strattic• ├ Proxy: ✅• ├ Capture: ❌• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-02-09 12:04:22
𝘿𝘼𝙎𝙃 is deep osint Scanner. You just need username to start osint scan Link :https://github.com/TheSadError/dash- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-08 17:01:09
-=|  PayPal Checker Updated v-0.6 |=-• Private API• 90% Capture• Cpm : Hight• Bots : 25-200• Sales Capacity : 0/6- Price : DM | Only BTC or USDT° Buy and support : @d3v0pss
2023-02-08 14:50:21
𝙎𝙚𝙖𝙧𝙘𝙝 𝙒𝙞𝙁𝙞 𝙜𝙚𝙤𝙡𝙤𝙘𝙖𝙩𝙞𝙤𝙣 𝙙𝙖𝙩𝙖 𝙗𝙮 𝘽𝙎𝙎𝙄𝘿 𝙖𝙣𝙙 𝙎𝙎𝙄𝘿 𝙤𝙣 𝙙𝙞𝙛𝙛𝙚𝙧𝙚𝙣𝙩 𝙥𝙪𝙗𝙡𝙞𝙘 𝙙𝙖𝙩𝙖𝙗𝙖𝙨𝙚𝙨 Link :https://github.com/GONZOsint/geowifi- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-06 13:34:37
#Red_Team #DefConDEF CON 29 Red Team Village #CTF - - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-05 14:54:59
• This repo contains payload for the CVE-2022-36067https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-02-02 11:35:34
Sandman is a backdoor that meant to work on hardened networks during red team engagements.Sandman works as a stager and leverages NTP (protocol to sync time & date) to download an arbitrary shellcode from a pre defined server.Since NTP is a protocol that is overlooked by many defenders resulting wide network accessability.https://github.com/Idov31/Sandman- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-31 08:37:01
Required App: #OpenBullet2• ┌ Name: MediaFire IOS• ├ Proxy: ✅• ├ Capture: ✅• ├ CPM: ⚡️• └ Author: RiFTx🆔: @RiFTxx📣: @ZeroDay_TM
2023-01-31 00:47:59
• This repo contains payload for the CVE-2022-36067Link: https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-30 11:42:02
📍Quick Start Guide: ISA/IEC 62443 Global Automation Cybersecurity Standards / Presented by Johan Nye- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-28 22:13:25
🌀- What is a Content Delivery Network (CDN)?- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-28 10:44:38
🛸 Deep Web VS. Mariana’s Web: Qual a Diferença? - FATOS RESPONDE- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-27 20:48:41
🛸 Der gruseligste Ort des Internets! Das Marianas Web!- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-27 13:05:16
Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.https://github.com/zhuowei/WDBFontOverwrite- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-26 20:08:57
A small Aggressor script to help Red Teams identify foreign processes on a host machinehttps://github.com/Octoberfest7/Cohab_Processes- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-25 14:59:35
[ Blue Team ]• A BPFDoor scannerhttps://gitlab.com/bontchev/bpfdscan- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-24 12:54:40
|¤| New Post : Combo list|¤| Line : 200K|¤| Type : Email | Password|¤| Country : Germany- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-23 16:19:58
http://tools.geofabrik.de/mc/Map compare from Geofabric toolsCompare 8 (6,4,2) online maps in one page:- Google map (satellite, hybrid)- OpenStreetMap- Hike&Bike- Thunderforestand more.- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-21 16:50:03
• This free online tool allows:1. Overlay a picture of any location on the world map (just mark a few points).2. Combine several different maps into one. Link: http://georeferencer.com- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-20 20:30:46
[ DDos Ripper ]• a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic~ https://github.com/palahsu/DDoS-Ripper- - - - - - - - - - - - - - - - - - - - -°•°[ @UFO_TM ]°•°
2023-01-20 15:16:46
BEE·bot - OSINT automation for hackers.▫️https://github.com/blacklanternsecurity/bbot- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-20 10:29:44
​​PitraixModern Cross-Platform HTTP-Based P2P Botnet over #TOR that cannot be traced.Design is based off "zero-trust" even malicious peers cannot do any damage while protecting operator identity. for more techincal information check spec.txtPitraix is able to handle millions of hosts, the limit is TOR network capacityYou can run Pitraix on a toaster and it will still work just as good with said millions of hosts, as the operative is one who sending requests, not recieving it and because there is no #C2.https://github.com/ThrillQuks/Pitraix- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-17 09:15:52
​​WpCrack Tool• A tool used to force login into the WordPress CMS web application and is built in the Python programming language.Features:▫️ Very fast login▫️ Use of HTTP proxies▫️ Multithreading or Multiprocessorhttps://github.com/22XploiterCrew-Team/WpCrack- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-14 17:58:10
• FarsightAD A #PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory domain compromise.The script produces CSV / JSON file exports of various objects and their attributes, enriched with timestamps from replication metadata. Additionally, if executed with replication privileges, the Directory Replication Service (DRS) protocol is leveraged to detect fully or partially hidden objects.https://github.com/Qazeer/FarsightAD- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-11 19:19:01
• Bypasses most Kerberoast Detections- https://github.com/trustedsec/orpheus- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-10 09:51:05
[ ​​Negoexrelayx ]Negoex relaying tool- Toolkit for abusing #Kerberos PKU2U and NegoEx. Requires impacket It is recommended to install impacket from git directly to have the latest version available.Link: https://github.com/morRubin/NegoExRelay- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-09 09:32:16
⁃ Shodan Dorks - The God’s Eye• Summary :Shodan is a search engine for Internet-connected devices. It is different from search engines like Google and Bing because Google and Bing are great for finding websites but Shodan helps in finding different things like popular versions of Microsoft IIS, control servers for Malware, how many host are affected with the new CVEs, which countries are becoming more connected, SSL certificates of the websites etc.» Link : https://shahjerry33.medium.com/shodan-dorks-the-gods-eye-f224f9b3984f- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-08 09:22:55
[ SilentHound ]  • Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.https://github.com/layer8secure/SilentHound- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-06 21:09:53
📕 100 Red Team Projects for Pentesters and Network Managers• https://github.com/kurogai/100-redteam-projects- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2023-01-05 03:03:43
♡ Support and Donate ♡BTC》bc1q3wt9nntfmyrc8gr4avxr202xpa5snpgfa3znp3ETH》0x67216cc79417a1d7e58d1f6515edE5Bc9ed5eEDFUSDT》TKHQjo9vasxC4ZE3wJaaSNpdnM3U7z5zjb- - - - - - - - - - - - - - - - - - - - - - - - - -[ Password : @Bl4ck_Room ]
2023-01-05 03:03:38
( Email Sorter )About Software :[+] A tool for sorting emails by domain.[+] In separate and sorted files.[+] High speed.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2022-12-31 22:55:13
🎄
2022-12-31 22:32:39
Happy new year! 🥳🎉❤️
2022-12-24 14:19:59
TCP attacks: How does the Great Firewall of China block specific web traffic?- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-24 06:18:49
[+] Powershell anti-kill obfuscator, simple and effective. A simple and effective powershell obfuscaiton tool bypass Anti-Virushttps://github.com/H4de5-7/powershell-obfuscation- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-20 22:47:54
​​MatosAn open-source cloud security tool for analyzing multi-cloud infrastructure security. Discover cloud assets (e.g. virtual machines, storage, databases, disks, and containers), and gather configuration and metadata of all the assets in the cloud environment. Assess the configurations of your cloud assets to help identify misconfiguration, non-conformance to best practices and compliance standards. Provides out-of-the-box Ansible scripts to remediate problems efficiently. Support multi-cloud environment - Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure cloud service providers.https://github.com/cloudmatos/Matos- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-20 20:36:34
-=|  Sell  Post  |=-~ UK PSN Checker for Sell -Version: 0.2• API• 40% Capture• Cpm : It depends on the proxy• Bots : 50-75• Sales Capacity : 4/5• Plans : 1 month / 2 months- Price : DM | Only BTC or USDT° Buy at : @d3v0pss
2022-12-19 22:28:05
​​ScanReflectedXSS - NucleiThis script allows to find XSS vulnerabilities with nuclei, taking advantage of this resource in its maximum analysis capacity.In the community I have not seen XSS Fuzzing with nuclei in general, only focused on exploitations by CVEhttps://github.com/HernanRodriguez1/ScanReflectedXSS- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-16 04:44:31
|¤| New Post : Combo list|¤| Line : 112K|¤| Type : Email | Password|¤| Country : United Kingdom- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-14 16:50:50
5 process injection techniques:    - Vanilla Process Injection     - DLL Injection     - Process Hollowing     - APC Queue     - Dynamic Invoke/Vanilla Process Injection‌https://github.com/3xpl01tc0d3r/ProcessInjection- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-12 23:32:59
Vooki has two vulnerability scanners, which are:1.  Web App Vulnerability Scanner2. REST API Vulnerability Scannerhttps://www.vegabird.com/vooki/- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-10 13:45:28
​​ntlmscanscan for NTLM directoriesreliable targets are:▫️ OWA servers▫️ Skype for Business/Lync servers▫️ Autodiscover servers (autodiscover.domain.com and lyncdiscover.domain.com)▫️ ADFS servershttps://github.com/nyxgeek/ntlmscan- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-08 11:23:00
Bypass-Sandbox-EvasionBypass Malware sandbox evasion Ram check .https://github.com/ZeroMemoryEx/Bypass-Sandbox-Evasion- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-07 01:06:10
​​QueenSonoA Golang Package for Data Exfiltration with ICMP protocol.QueenSono tool only relies on the fact that ICMP protocol isn't monitored. It is quite common. It could also been used within a system with basic ICMP inspection (ie. frequency and content length watcher) or to bypass authentication step with captive portal (used by many public Wi-Fi to authenticate users after connecting to the Wi-Fi e.g Airport Wi-Fi). Try to imitate PyExfil (and others) with the idea that the target machine does not necessary have python installed (so provide a binary could be useful)https://github.com/ariary/QueenSono- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-05 21:07:55
 [webapps] Open Web Analytics 1.7.3 - Remote Code Execution (RCE)https://www.exploit-db.com/exploits/51026- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-04 22:51:35
• CloudFlare XSS  Bypassed <a/href=j&Tab;a&Tab;v&Tab;asc&NewLine;ri&Tab;pt&colon;&lpar;a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;(1)&rpar;>- - - - - - - - - - - - - - - - - - - --=[ @ZeroDay_TM ]=-
2022-12-04 12:21:21
|¤| New Post : Combo list live|¤| Line : 37K|¤| Type : Email | Password|¤| Country : Mix- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-12-01 17:41:57
|¤| New Post : Combo list feresh|¤| Line : 50k|¤| Type : Email | Password|¤| Country : USA- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-11-30 20:51:47
A web app that provides secure file encryption in the browser. The app never uploads the files to the server. It uses modern secure cryptographic algorithms with chunked AEAD stream encryption/decryption.Link : hat.sh- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-11-25 11:33:48
​​MemoryRangerUpdated MemoryRanger: Hijacking Is Not An OptionBlasting Event-Driven Cornucopia: WMI-based User-Space Attacks Blind SIEMs and EDRsMemoryRanger protects kernel data and code by running drivers and hosting data in isolated kernel enclaves using VT-x/EPT features:▫️ Hijacking of NTFS structures gains an unauthorized access to files opened without shared access by patching Stream Control Block structures;▫️ Handle Hijacking Attack provides illegal access to exclusively open files via patching handle table entries;▫️ Token Hijacking Attack is designed to elevate the process privileges without using token-swapping technique;https://github.com/IgorKorkin/MemoryRanger- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-11-24 15:59:49
[ Cloud Security Attacks ]#CloudSecurity #vulnerabilities #Exploit #Malware #AWS#PrivilegeEscalation #RCE #Azure #Bugbounty #Hacking#VAPT #Infosec #AppSec #Pentesting #CyberSecurity• https://reconshell.com/cloud-security-attacks/- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-11-10 23:24:47
♡ Support and Donate ♡BTC》bc1q3wt9nntfmyrc8gr4avxr202xpa5snpgfa3znp3ETH》0x67216cc79417a1d7e58d1f6515edE5Bc9ed5eEDFUSDT》TKHQjo9vasxC4ZE3wJaaSNpdnM3U7z5zjb- - - - - - - - - - - - - - - - - - - - - - - - - -[ Password : @Bl4ck_Room ]
2022-11-10 23:24:44
( Apple valid Mail Checker )About Software :[+] A tool for checking valid Apple emails.[+] Valid emails are stored in the Live file and invalid emails are stored in the Dead file.[+] High speed.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2022-10-23 00:57:37
♡ Support and Donate ♡BTC》bc1q3wt9nntfmyrc8gr4avxr202xpa5snpgfa3znp3ETH》0x67216cc79417a1d7e58d1f6515edE5Bc9ed5eEDFUSDT》TKHQjo9vasxC4ZE3wJaaSNpdnM3U7z5zjb- - - - - - - - - - - - - - - - - - - - - - - - - -[ Password : @Bl4ck_Room ]
2022-10-23 00:57:33
( Email Sorter )About Software :[+] A tool for sorting emails by domain.[+] In separate and sorted files.[+] High speed.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2022-10-22 01:17:21
🌀- IoT Penetration Testing- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-19 11:46:14
🌀- Linux for Ethical Hackers | 2022 - Full Kali Linux Course- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-17 21:01:38
☕️• C# Full Course / unity- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-17 21:01:24
☕️• C++ Programming Course in 10 hoursl- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-15 15:55:36
☕️• C++ Programming Course in 10 hoursl- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-14 11:38:34
♡ Support and Donate ♡BTC》bc1q3wt9nntfmyrc8gr4avxr202xpa5snpgfa3znp3ETH》0x67216cc79417a1d7e58d1f6515edE5Bc9ed5eEDFUSDT》TKHQjo9vasxC4ZE3wJaaSNpdnM3U7z5zjb- - - - - - - - - - - - - - - - - - - - - - - - - -[ Password : @Bl4ck_Room ]
2022-10-14 11:38:30
( Password Generator )About Software :[+] A tool for generating passwords suitable for brute force attacks.[+] You can add your own words,And by giving their personal methods to the tool,Add it to all the words.- - - - - - - - - - - - - - - - - - - - - - - -• Coded by : @Old_Pando• Channel : @Bl4ck_Room
2022-10-09 16:02:00
|¤| New Post : Combo list - Shoping|¤| Line : 100K|¤| Type : Email | Password- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-08 18:30:20
☕️• PHP Full Course in 5 hours- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-07 14:59:10
𝐏𝐲𝐭𝐡𝐨𝐧 𝐅𝐮𝐥𝐥 𝐂𝐨𝐮𝐫𝐬𝐞 𝐋𝐞𝐚𝐫𝐧 𝐏𝐲𝐭𝐡𝐨𝐧 𝐢𝐧 𝟏𝟐 𝐇𝐨𝐮𝐫𝐬 |𝐏𝐲𝐭𝐡𝐨𝐧 𝐓𝐮𝐭𝐨𝐫𝐢𝐚𝐥 𝐅𝐨𝐫 𝐁𝐞𝐠𝐢𝐧𝐧𝐞𝐫𝐬 |𝐄𝐝𝐮𝐫𝐞𝐤𝐚- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-06 13:01:38
𝐉𝐚𝐯𝐚 𝐅𝐮𝐥𝐥 𝐂𝐨𝐮𝐫𝐬𝐞 ☕【𝙁𝙧𝙚𝙚】- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-04 09:28:02
🌀• How To Add Auto Save Feature In Your Tool VB.NET- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-03 08:28:14
🌀• How To Design Your Tool- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-
2022-10-01 12:53:47
How To Use Thread System In VB.NET- - - - - - - - - - - - - - - - - - - --=[ @Old_Unclee ]=--=[ @ZeroDay_TM ]=-