📳NETWORK HACKING📳
💙The course objective is to help you learn to master the (ethical) hacking techniques and methodology that are used in penetration systems. The course is designed for IT passionate, network and system engineers, security officers.❤️
💙Link = https://mega.nz/folder/DuAWjbKb#pZ19I9A1vHZLtScS7E7rSg
🗃 How to choose a VPN ? 🗳
━━━━━━━━━━━━━
The best way to stay secure when using public Wi-Fi is to use a VPN solution, like Norton Secure VPN, which is compatible with Android and iOS smartphones and tablets, as well as Windows PCs and Apple Macs. Here are some questions to ask when you’re choosing a VPN provider.
🔴 Do they respect your privacy?
The point of using a VPN is to protect your privacy, so it’s crucial that your VPN provider respects your privacy, too. They should have a no-log policy, which means that they never track or log your online activities.
🔴 Do they run the most current protocol?
OpenVPN provides stronger security than other protocols, such as PPTP.
🔴 Do they set data limits?
Depending on your Internet usage, bandwidth may be a large deciding factor for you. Make sure their services match your needs by checking to see if you’ll get full, unmetered bandwidth without data limits. Remember, some packages may not cost you money, but you’ll be subjected to frequent advertisements instead.
🔴 Where are the servers located?
Decide which server locations are important to you. If you want to appear as if you’re accessing the Web from a certain locale, make sure there’s a server in that country.
🔴 Will you be able to set up VPN access on multiple devices?
If you are like the average consumer, you use between three and five devices. Ideally, you’d be able to use the VPN on all of them at the same time.
🔴 What happens if the VPN goes down?
Be sure that your provider implements a kill switch system in the event of failure. This means that your connection would automatically be locked down and would not default to an unsecured Internet connection if something goes wrong.
━━━━━━━━━━━━━
Useful Links for online learning programming📢
🆓Learn Programming Online📢
1-www.edx.org/
2- www.coursera.org
3- www.udacity.com
4- www.edraak.org
5- www.class.stanford.edu
6- www.venture-lab.org
7- www.education.
10gen.com
8- www.openhpi.de
9- www.ocw.mit.edu
10- www.khanacademy.org
11- www.oli.cmu.edu
12- www.oyc.yale.edu
13- www.webcast.berkeley.edu
14- https://lnkd.in/dknxV4W
15- www.see.stanford.edu
16- www.ck12.org
17- www.udemy.com
18- www.code.org
19- www.codecademy.com
5 Open-Source Intelligence (OSINT) GitHub Repositories For Every Security Analyst (Cyber Security).
1. sherlock:
🔎 Hunt down social media accounts by username across social networks
https://github.com/sherlock-project/sherlock
2. trape:
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
https://github.com/jofpin/trape
3. twint:
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
https://github.com/twintproject/twint
4. GHunt:
🕵️♂️ Investigate Google emails and documents.
https://github.com/mxrch/GHunt
5. social-analyzer:
API, CLI & Web App for analyzing & finding a person's profile across 400+ social media \ websites (Detections are updated regularly)
https://github.com/qeeqbox/social-analyzer
✨✨ Bonus Repo✨✨
Since you make it upto here how about an extra amazing repo?
6️⃣ awesome-osint:
😱 A curated list of amazingly awesome open source intelligence tools and resources.
https://github.com/jivoi/awesome-osint
🔰8 IN 1 HACKING | CRACKING | CHECKERS PACK🔰
⚠️!ᴜʟᴛɪᴍᴀᴛᴇ ᴄʀᴀᴄᴋɪɴɢ ᴘᴀᴄᴋ 2020 - ɴᴜʟʟᴇᴅ ᴠᴇʀsɪᴏɴ
⚠️ʙᴇsᴛ ғᴏʀᴛɴɪᴛᴇ ᴘᴀᴄᴋ ᴄʀᴀᴄᴋɪɴɢ ɪɴᴄʟᴜᴅɪɴɢ ᴄʜᴇᴄᴋᴇʀs ᴀɴᴅ ᴘʀᴏxʏ ᴛᴏᴏʟs ʜɪɢʜ ᴄᴘᴍ
⚠️ʟᴇᴀɢᴜᴇ ᴏғ ʟᴇɢᴇɴᴅs ʙᴇsᴛ ᴄʀᴀᴄᴋɪɴɢ ᴘᴀᴄᴋ ɪɴᴄʟᴜᴅɪɴɢ ᴄʜᴇᴄᴋɪɴɢ ᴛᴏᴏʟs, ᴘʀᴏxɪᴇs, ᴄʀᴀᴄᴋɪɴɢ ᴛᴏᴏʟs
⚠️ᴄʀᴀᴄᴋɪɴɢ ᴘᴀᴄᴋ ᴇxᴄʟᴜsɪᴠᴇ ғᴏʀ ᴘʀᴏxʏ sᴄʀᴀᴘᴇʀs ɪɴᴄʟᴜᴅɪɴɢ ᴀ ʟᴏᴛ ᴏғ ᴄʜᴇᴄᴋᴇʀs
⚠️ɢᴏʟᴅ ᴄʀᴀᴄᴋɪɴɢ ᴘᴀᴄᴋ ᴜᴘᴅᴀᴛᴇᴅ ғʀᴇsʜ 2020 ᴄʜᴇᴄᴋᴇʀs ᴀɴᴅ ᴛᴏᴏʟs ʙɪɢ ᴘᴀᴄᴋ
⚠️ᴍᴀsᴛᴇʀ ʜᴀᴄᴋ ᴘᴀᴄᴋ
Ⓜ️Size : 6.72 GB
💘Target : 200+ Reaction For Next Leak
🔻L!NK :- https://mega.nz/folder/w6B3ySAb#2KNFKHFiLYEE9iYp--Z68Q
🟢 Fɪʀsᴛ Oɴ Tᴇʟᴇɢʀᴀᴍ 🟢
On Eid-ul-Adha, wishing that Allah be your guideand show you the right path in everything you do.Bakra Eid Mubarak to all!
Читать полностью…🦑let's take a look at some of the popular bug bounty platforms.
1) Hackerone
Among boug bounty programs, Hackerone is a leader when it comes to accessing hackers, creating your reward programs, disseminating information and evaluating contributions.
You can use Hackerone in two ways: use the platform to collect vulnerability reports and write them yourself, or let Hackerone do the hard work (sorting).
Triaging is the process of reporting vulnerabilities, testing them, and communicating with hackers.
2) Bugcrowd
Bugcrowd offers several security assessment solutions, one of which is Bug Bounty.
It provides a SaaS solution that seamlessly integrates into your existing software lifecycle and makes it easy to run a successful bug-finding program.
You can choose a private bug-fighting program that involves multiple hackers, or a public one that collects thousands of sources.
3) SafeHats
If you work in a business and don't feel comfortable publishing your bug bounty program - and at the same time need more attention than a regular bug-reward platform can offer - SafeHats is your safest bet.
Dedicated security consultant, detailed hacker profiles, invite-only participation - all provided based on your needs and the maturity of your security model.
4) intigriti
Intigriti is a comprehensive bug bounty platform that connects you with White Hat hackers, whether you want to run a private or public program.
There are many generous things for hackers to get rich a little.
Depending on the size of the company and the industry, it is possible to hunt for bugs from 1,000 to 20,000 euros.
5) Synack
Synack seems to be one of those market exceptions that break the mold and end up doing something massive.
Their Hack the Pentagon security program was a major event that led to the discovery of several critical vulnerabilities.
So if you are looking for not only error detection but also top-notch security guidance and training, Synack is the place for you.
BEST TORRENTS SITES LIST :
https://1337x.to/
https://1377x.to/
https://www.limetorrents.cc/
https://torrentz2.is/
https://www.torlock.com/
https://eztv.ag/
https://rarbg.to/index31.php
https://www.torrentdownloads.me/
https://torrentgalaxy.to/
https://www.torrentfunk.com/
https://www.skytorrents.to/
https://iptorrents.com/login.php
https://passthepopcorn.me/
https://broadcasthe.net/
https://redacted.ch/
https://bibliotik.me/
https://gazellegames.net/login.php
You can ask your Questions here :- https://instagram.com/cyb3rhunterx
Follow b kar danna😬
⚜️ All about OSCP ⚜️
Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.
OSCP Buffer overflow concepts and tutorials
http://strongcourage.github.io/2020/04/19/bof.html
Resources For OSCP
Link:-https://github.com/fanimalikhack/Resources-For-OSCP
OSCP Cheatsheets:)
https://github.com/slyth11907/Cheatsheets
Pentest-Cheat-Sheets
This repo has a collection of snippets of codes and commands to help our lives! The main purpose is not be a crutch, this is a way to do not waste our precious time! This repo also helps who trying to get OSCP. You'll find many ways to do something without Metasploit Framework.
Link:-https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets
Hacking/OSCP cheatsheet
https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/
All about OSCP:-
https://oscp.infosecsanyam.in/
OSCP preparation
https://github.com/rewardone/OSCPRepo
https://github.com/0x4D31/awesome-oscp#resources
https://ired.team/offensive-security-experiments/
OSCP methodology:-
https://paper.dropbox.com/doc/OSCP-Methodology-EnVX7VSiNGZ2K2QxCZD7Q
https://github.com/OlivierLaflamme/Cheatsheet-God
https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/
https://github.com/foobarto/redteam-notebook/blob/master/README.md
https://github.com/RustyShackleford221/OSCP-Prep
https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/
Share With OSCP Learners 🙏🏻
🔰CERTIFIED ETHICAL HACKING CEHV8 PDF’S AND TUTORIALS🔰
Ⓜ️Topics Coverd in CEH v8:
[~] 01 Introduction to Ethical Hacking
[~] 02 Footprinting and Reconnaissance
[~] 03 Scanning Networks
[~] 04 Enumeration
[~] 05 System Hacking
[~] 06 Trojans and Backdoors
[~] 07 Viruses and Worms
[~] 08 Sniffing
[~] 09 Social Engineering
[~] 10 Denial of Service
[~] 11 Session Hijacking
[~] 12 Hacking Webservers
[~] 13 Hacking Web Applications
[~] 14 SQL Injection
[~] 15 Hacking Wireless Networks
[~] 16 Hacking Mobile Platforms
[~] 17 Evading IDS, Firewalls, and Honeypots
[~] 18 Buffer Overflow
[~] 19 Cryptography
[~] 20 Penetration Testing
🔗L!NK :- https://www.mediafire.com/folder/x0enpwe382qeh/CEHv8
🔺Share And Support Us🔻
======================
🔰 Types of Cybercrime 🔰
Ⓜ️ ᴛʜᴇ ғᴏʟʟᴏᴡɪɴɢ ʟɪsᴛ ᴘʀᴇsᴇɴᴛs ᴛʜᴇ ᴄᴏᴍᴍᴏɴ ᴛʏᴘᴇs ᴏғ ᴄʏʙᴇʀᴄʀɪᴍᴇs:
🌀 ᴄᴏᴍᴘᴜᴛᴇʀ ғʀᴀᴜᴅ:
ɪɴᴛᴇɴᴛɪᴏɴᴀʟ ᴅᴇᴄᴇᴘᴛɪᴏɴ ғᴏʀ ᴘᴇʀsᴏɴᴀʟ ɢᴀɪɴ ᴠɪᴀ ᴛʜᴇ ᴜsᴇ ᴏғ ᴄᴏᴍᴘᴜᴛᴇʀ sʏsᴛᴇᴍs.
🌀ᴘʀɪᴠᴀᴄʏ ᴠɪᴏʟᴀᴛɪᴏɴ:
ᴇxᴘᴏsɪɴɢ ᴘᴇʀsᴏɴᴀʟ ɪɴғᴏʀᴍᴀᴛɪᴏɴ sᴜᴄʜ ᴀs ᴇᴍᴀɪʟ ᴀᴅᴅʀᴇssᴇs, ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀ, ᴀᴄᴄᴏᴜɴᴛ ᴅᴇᴛᴀɪʟs, ᴇᴛᴄ. ᴏɴ sᴏᴄɪᴀʟ ᴍᴇᴅɪᴀ, ᴡᴇʙsɪᴛᴇs, ᴇᴛᴄ.
🌀 ɪᴅᴇɴᴛɪᴛʏ ᴛʜᴇғᴛ:
sᴛᴇᴀʟɪɴɢ ᴘᴇʀsᴏɴᴀʟ ɪɴғᴏʀᴍᴀᴛɪᴏɴ ғʀᴏᴍ sᴏᴍᴇʙᴏᴅʏ ᴀɴᴅ ɪᴍᴘᴇʀsᴏɴᴀᴛɪɴɢ ᴛʜᴀᴛ ᴘᴇʀsᴏɴ.
🌀sʜᴀʀɪɴɢ ᴄᴏᴘʏʀɪɢʜᴛᴇᴅ ғɪʟᴇs/ɪɴғᴏʀᴍᴀᴛɪᴏɴ:
ᴛʜɪs ɪɴᴠᴏʟᴠᴇs ᴅɪsᴛʀɪʙᴜᴛɪɴɢ ᴄᴏᴘʏʀɪɢʜᴛ ᴘʀᴏᴛᴇᴄᴛᴇᴅ ғɪʟᴇs sᴜᴄʜ ᴀs ᴇʙᴏᴏᴋs ᴀɴᴅ ᴄᴏᴍᴘᴜᴛᴇʀ ᴘʀᴏɢʀᴀᴍs ᴇᴛᴄ.
🌀ᴇʟᴇᴄᴛʀᴏɴɪᴄ ғᴜɴᴅs ᴛʀᴀɴsғᴇʀ:
ᴛʜɪs ɪɴᴠᴏʟᴠᴇs ɢᴀɪɴɪɴɢ ᴀɴ ᴜɴ-ᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴀᴄᴄᴇss ᴛᴏ ʙᴀɴᴋ ᴄᴏᴍᴘᴜᴛᴇʀ ɴᴇᴛᴡᴏʀᴋs ᴀɴᴅ ᴍᴀᴋɪɴɢ ɪʟʟᴇɢᴀʟ ғᴜɴᴅ ᴛʀᴀɴsғᴇʀs.
🌀ᴇʟᴇᴄᴛʀᴏɴɪᴄ ᴍᴏɴᴇʏ ʟᴀᴜɴᴅᴇʀɪɴɢ:
ᴛʜɪs ɪɴᴠᴏʟᴠᴇs ᴛʜᴇ ᴜsᴇ ᴏғ ᴛʜᴇ ᴄᴏᴍᴘᴜᴛᴇʀ ᴛᴏ ʟᴀᴜɴᴅᴇʀ ᴍᴏɴᴇʏ.
🌀 ᴀᴛᴍ ғʀᴀᴜᴅ:
ᴛʜɪs ɪɴᴠᴏʟᴠᴇs ɪɴᴛᴇʀᴄᴇᴘᴛɪɴɢ ᴀᴛᴍ ᴄᴀʀᴅ ᴅᴇᴛᴀɪʟs sᴜᴄʜ ᴀs ᴀᴄᴄᴏᴜɴᴛ ɴᴜᴍʙᴇʀ ᴀɴᴅ ᴘɪɴ ɴᴜᴍʙᴇʀs. ᴛʜᴇsᴇ ᴅᴇᴛᴀɪʟs ᴀʀᴇ ᴛʜᴇɴ ᴜsᴇᴅ ᴛᴏ ᴡɪᴛʜᴅʀᴀᴡ ғᴜɴᴅs ғʀᴏᴍ ᴛʜᴇ ɪɴᴛᴇʀᴄᴇᴘᴛᴇᴅ ᴀᴄᴄᴏᴜɴᴛs.
🌀ᴅᴇɴɪᴀʟ ᴏғ sᴇʀᴠɪᴄᴇ ᴀᴛᴛᴀᴄᴋs:
ᴛʜɪs ɪɴᴠᴏʟᴠᴇs ᴛʜᴇ ᴜsᴇ ᴏғ ᴄᴏᴍᴘᴜᴛᴇʀs ɪɴ ᴍᴜʟᴛɪᴘʟᴇ ʟᴏᴄᴀᴛɪᴏɴs ᴛᴏ ᴀᴛᴛᴀᴄᴋ sᴇʀᴠᴇʀs ᴡɪᴛʜ ᴀ ᴠɪᴇᴡ ᴏғ sʜᴜᴛᴛɪɴɢ ᴛʜᴇᴍ ᴅᴏᴡɴ.
🌀sᴘᴀᴍ:
sᴇɴᴅɪɴɢ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴇᴍᴀɪʟs. ᴛʜᴇsᴇ ᴇᴍᴀɪʟs ᴜsᴜᴀʟʟʏ ᴄᴏɴᴛᴀɪɴ ᴀᴅᴠᴇʀᴛɪsᴇᴍᴇɴᴛs.
❇️How to Find & Remove Hidden Keyloggers from your Android
➖➖➖➖➖➖➖➖➖➖➖➖➖
🔹 Find The Source
👉 The first step for you is to know how keyloggers enter smartphones. One is if anyone used your device and then inserted the bad script inside it, another one is that the apps you installed from the third-party sources included the malware along with the keyloggers.
👉 You should identify it by yourself whether or not you have any suspect from both of these. If any, then it could become a lot easier to remove the keyloggers.
🔹Check For Unusual Activities
👉The second thing is that you should check for the unfamiliar and suspicious things happening on your device. For example, any script can cause your device to reboot often or any numbers tend to appear on the screen.
👉You also need to look for suspicious apps. If anything like this is happening, it is a sign that the keyloggers conquer your device.
🔹Use Antimalware
👉How can you remove the keyloggers then? This is simple, use an antivirus app and scan for the malware. If the antivirus app finds any malware, remove it. Secondly, find the affected app that is using a lot of data even in the background.
👉Uninstall that app and then restart your device. All this will surely help to remove any keyloggers on your device.
👉After removing the keylogger or spyware app, make sure to download and install a proper antimalware app. We recommend using Malwarebytes to further protect your Android device from security threats like spyware, keyloggers, etc.
🔹Check File Manager & Download Folder
👉Look inside the file manager for each of the folders and find if any hidden files might be the keylogger, remove that. This could be time-consuming, but as you know, your device will become safer to use in the end.
👉Also, check the installed apps section of your Android. If you find any suspicious apps, remove them as soon as possible.
🔹Check the Keyboard Apps
👉Well, keyloggers usually rely on the Keyboard apps for Android. Normally, every keyboard apps available on the Google Play Store is safe to download & use. However, if you are using a third-party keyboard app, then you need to check its credibility.
👉So, move to the Android App page and check for unusual keyboard apps. If you find any suspicious keyboard app, then uninstall it. After the uninstall, run a full smartphone scan with Malwarebytes.
✅ So, this is all about how to remove the hidden keyloggers from Android. Hope you found it useful
Keep supporting us❤️
🔰WIFI PASSWORD HACKING TUTORIALS🔰
Ⓜ️Size : 625.90MB
📈Files : 98
📁Folders : 10
🔻L!NK :- https://mega.nz/folder/bGBx0LiL#3RUrPGSgN5_WfkvPIIaEhQ
🟢 Share With Your Friends🟢
🔰MASSIVE CRACKING & HACKING PACK🔰
▫️ᴄʜᴇᴄᴋᴇʀs
▪️sᴘᴏᴛɪғʏ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▫️ɴᴇᴛғʟɪx ᴛᴏᴏʟs ᴘᴀᴄᴋ
▪️sᴛᴇᴀᴍ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▫️ᴛᴡɪᴛᴄʜ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▪️ᴍɪɴᴇᴄʀᴀғᴛ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▫️ɪɴsᴛᴀɢʀᴀᴍ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▪️ᴅᴏʀᴋ ᴘʀᴇᴍɪᴜᴍ ᴘᴀᴄᴋ
▫️ᴠᴘɴ ᴄʜᴇᴄᴋᴇʀs ᴘᴀᴄᴋ
▪️ᴄʀʏᴘᴛᴏ ᴛᴏᴏʟs ᴀɴᴅ ʙᴏᴛs
▫️ᴘᴀɪᴅ ᴘʀᴏxʏ ᴛᴏᴏʟs
▪️ᴀɪᴏ/ᴍᴜʟᴛɪ ᴄʜᴇᴄᴋᴇʀ ᴛᴏᴏʟs
▫️ʀᴀᴛ ᴘᴀᴄᴋ ᴄᴏʟʟᴇᴄᴛɪᴏɴ
▪️ᴄʀᴀᴄᴋɪɴɢ ᴇssᴇɴᴛɪᴀʟs ᴛᴏᴏʟs ᴘᴀᴄᴋ
▫️ᴄʀʏᴘᴛᴇʀs, ʙɪɴᴅᴇʀs ᴀɴᴅ ᴋᴇʏʟᴏɢɢᴇʀs
▪️ʙᴏᴛs ᴀɴᴅ ᴀᴜᴛᴏᴍᴀᴛᴇᴅ ᴛᴏᴏʟs ᴘᴀᴄᴋ
▫️sᴛᴏʀᴍ ᴄʜᴇᴄᴋᴇʀ ᴀɴᴅ 450+ ʟᴀᴛᴇsᴛ ᴄᴏɴғɪɢs ɪɴᴄʟᴜᴅᴇᴇᴅ
▪️ᴏᴘᴇɴʙᴜʟʟᴇᴛ ᴠᴇʀsɪᴏɴs
▫️ᴏᴛʜᴇʀ ᴄʜᴇᴄᴋᴇʀs ᴀɴᴅ ᴛᴏᴏʟs
📊Size : 21GB+
🔻L!NK :- https://mega.nz/folder/h5oDmCrZ#JkqcWcQ_Bz1xhTo9QRt_kw
🟢 Fɪʀsᴛ Oɴ Tᴇʟᴇɢʀᴀᴍ 🟢
💖SHare & SUpport US.💙
😮OOO😮
we are 2k🔥 now, thanks alot guys for joining Cyber Hunter Community❤️.hope this community will help you in your infosec journey.
😍Complete Bug Bounty tool List😍
dnscan https://github.com/rbsec/dnscan
Knockpy https://github.com/guelfoweb/knock
Sublist3r https://github.com/aboul3la/Sublist3r
massdns https://github.com/blechschmidt/massdns
nmap https://nmap.org
masscan https://github.com/robertdavidgraham/masscan
EyeWitness https://github.com/ChrisTruncer/EyeWitness
DirBuster https://sourceforge.net/projects/dirbuster/
dirsearch https://github.com/maurosoria/dirsearch
Gitrob https://github.com/michenriksen/gitrob
git-secrets https://github.com/awslabs/git-secrets
sandcastle https://github.com/yasinS/sandcastle
bucket_finder https://digi.ninja/projects/bucket_finder.php
GoogD0rker https://github.com/ZephrFish/GoogD0rker/
Wayback Machine https://web.archive.org
waybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 Sn1per https://github.com/1N3/Sn1per/
XRay https://github.com/evilsocket/xray
wfuzz https://github.com/xmendez/wfuzz/
patator https://github.com/lanjelot/patator
datasploit https://github.com/DataSploit/datasploit
hydra https://github.com/vanhauser-thc/thc-hydra
changeme https://github.com/ztgrace/changeme
MobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool https://github.com/iBotPeaches/Apktool
dex2jar https://sourceforge.net/projects/dex2jar/
sqlmap http://sqlmap.org/
oxml_xxe https://github.com/BuffaloWill/oxml_xxe/ @cyb3rhunt3r
XXE Injector https://github.com/enjoiz/XXEinjector
The JSON Web Token Toolkit https://github.com/ticarpi/jwt_tool
ground-control https://github.com/jobertabma/ground-control
ssrfDetector https://github.com/JacobReynolds/ssrfDetector
LFISuit https://github.com/D35m0nd142/LFISuite
GitTools https://github.com/internetwache/GitTools
dvcs-ripper https://github.com/kost/dvcs-ripper
tko-subs https://github.com/anshumanbh/tko-subs
HostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcer Race the Web https://github.com/insp3ctre/race-the-web
ysoserial https://github.com/GoSecure/ysoserial
PHPGGC https://github.com/ambionics/phpggc
CORStest https://github.com/RUB-NDS/CORStest
retire-js https://github.com/RetireJS/retire.js
getsploit https://github.com/vulnersCom/getsploit
Findsploit https://github.com/1N3/Findsploit
bfac https://github.com/mazen160/bfac
WPScan https://wpscan.org/
CMSMap https://github.com/Dionach/CMSmap
Amass https://github.com/OWASP/Amass
❤️Join us for more Updates❤️
/channel/cyb3rhunt3r
Hi Guys!
Tell us about yourself without Disclosing your personal Information, and what are you doing currently in infosec.
We Will Choose One Comment (For Something Special)
🔥
What Are The Risks Of Using A Public Wi-Fi?
━━━━━━━━━━━━━
The problem with public Wi-Fi is that there are a tremendous number of risks that go along with these networks. While business owners may believe they’re providing a valuable service to their customers, chances are the security on these networks is lax or nonexistent.
📱Man in the Middle Attacks
One of the most common threats on these networks is called a Man in the Middle (MitM) attack. Essentially, a MitM attack is a form of eavesdropping. When a computer makes a connection to the Internet, data is sent from point A (computer) to point B (service/website), and vulnerabilities can allow an attacker to get in between these transmissions and “read” them. So what you thought was private no longer is.
📱Unencrypted Networks
Encryption means that the messages that are sent between your computer and the wireless router are in the form of a “secret code,” so that they cannot be read by anyone who doesn’t have the key to decipher the code. Most routers are shipped from the factory with encryption turned off by default, and it must be turned on when the network is set up. If an IT professional sets up the network, then chances are good that encryption has been enabled. However, there is no surefire way to tell if this has happened.
📱Malware Distribution
Thanks to software vulnerabilities, there are also ways that attackers can slip malware onto your computer without you even knowing. A software vulnerability is a security hole or weakness found in an operating system or software program. Hackers can exploit this weakness by writing code to target a specific vulnerability, and then inject the malware onto your device.
📱Snooping & Sniffing
Wi-Fi snooping and sniffing is what it sounds like. Cybercriminals can buy special software kits and even devices to help assist them with eavesdropping on Wi-Fi signals. This technique can allow the attackers to access everything that you are doing online — from viewing whole webpages you have visited (including any information you may have filled out while visiting that webpage) to being able to capture your login credentials, and even being able to hijack your accounts.
📱Malicious Hotspots
These “rogue access points” trick victims into connecting to what they think is a legitimate network because the name sounds reputable. Say you’re staying at the Goodnyght Inn and want to connect to the hotel’s Wi-Fi. You may think you’re selecting the correct one when you click on “GoodNyte Inn,” but you haven’t. Instead, you’ve just connected to a rogue hotspot set up by cybercriminals who can now view your sensitive information.
━━━━━━━━━━━━━
May Allah accept your good deeds, forgive your transgressions and ease the suffering of all people around the globe. Eid Mubarak to you and your family! May you be blessed with kindness, patience and love. Eid Mubarak.
Читать полностью…"How to Become a Hacker "
Lot's of peoples Ask me About this what do we need to know to be a hacker. So here is my Answer
1. First of all, identify what are the advantages and disadvantages of hacking and how many hackers there are!
2. Learn Programming Language like Python, JavaScript and bash(I prefer python)
3 .Networking like TCP / IP, Proxies, Socks, VPN, SSL, VPS, RDP, FTP, POP3, SMTP, Telnet, SSH.
4.Learn Linux because linux is most important in Hacking
5 . Learn about Hacking OS Kali linux, parrot.
6.Learn the Major Hacking Tools likeMetasploit, Wireshark, Nmap.
7. Now your good to go . Go on Hackthebox or tryhackme to practice
Note:- if you found this helpful . Please comment below