rupinons | Unsorted

Telegram-канал rupinons - 𝗥𝘂𝗽𝗶𝗻𝗼𝗻

3568

Subscribe to a channel

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

🔻 VECTOR FX WEBINARS 🔻

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Anybody have Good PPT on Cyber Security
DM
@XRupinon

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

database of this site 🪽

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Innocent File Hosting
http://innocent5z4fg2kdd4y6q4emu5nfybfiyr2mbp7s5pwllf6sqqhqdwyd.onion
Category: #Other

///////////
Max file size: 100 MB – We do not use JavaScript
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Top 50 Digital Forensics Tools

Network Forensic Tools
- Nmap
- Wireshark
- Xplico
- Snort
- TCPDump
- The Slueth Kit

Mobile Forensics Tools
- Elcomspoft iOS Forensic Toolkit
- Mobile Verification Toolkit
- Oxygen Forensic
- MOBILedit
- Cellebrite UFED
- MSAB XRY

Malware Analysis Tools
- Wireshark
- YARA
- Malwarebytes
- VirusTotal
- Cuckoo Sandbox
- IDA Pro

Data Recovery Tools
- Recuva
- EaseUS Data Recovery
- TestDisk
- Stellar Data Recovery
- PhotoRec
- Disk Drill

Email Forensic Tools
- MailXaminer
- MailPro+
- Xtraxtor
- Aid4Mail
- eMailTrackerPro
- Autopsy

OSINT Tools
- Maltego
- Nmap
- OSINT Framework
- Shodan
- Recon-ng
- TheHavester

Live Forensics Tools
- OS Forensics
- Encase Live
- CAINE
- F-Response
- Kali Linux Forensic Mode

Memory Forensics Tools
- Volatility
- DumpIt
- memDump
- Access data FTK Imager
- Hibernation Recon
- WindowSCOPE

Cloud Forensic Tools
- Magnet AXIOM
- MSAB XRY Cloud
- Azure CLI

➡️ Give 100+ reactions 🎉

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

HOW TO CREATE YOUR OWN COMBOS USING SQLI DUMPER GUIDE

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

📶 How Dynamic Host Configuration (DHCP) Works

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Abacus Marketplace
http://abacus2uqpal6hlep5pobtsue4tcr2nyekwuq27t4p7yqvy46hnplmyd.onion
Category: #Marketplace

///////////
Greetings and welcome to Abacus Marketplace!
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Symbols and meaning of our planets in the solar system

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Encrypted Communication

Telegram Web → https://web.telegram.org/#/login

Keybase → https://keybase.io/

Matrix → https://matrix.org/

SecureDrop → https://securedrop.org/

Wickr | The Most Secure Video Conferencing & Collaboration Platform → https://wickr.com

Skyecc → https://www.skyecc.com/

Purism → https://puri.sm/

OpenKeychain → https://www.openkeychain.org/

Beechat.network → https://beechat.network/

Project Tox → https://tox.chat/

XMPP → https://xmpp.org/

Session → https://getsession.org/

Signal without giving out your phone number — Tech Learning Collective → https://techlearningcollective.com/2019/10/29/this-little-known-trick-lets-you-use-signal-without-giving-out-your-phone-number.html

Signal With a Public Phone Number → https://theintercept.com/2017/09/28/signal-tutorial-second-phone-number/

Communicating with Others → https://ssd.eff.org/en/module/communicating-others

Surveillance Self-Defense → https://ssd.eff.org/

Secure Chat Guide → https://securechatguide.org/

Choosing a Messenger - EFF's Guide → https://securechatguide.org/effguide.html

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

🖥🔣https://system32.ink/zimbra-remote-command-execution-cve-2024-45519-exploit/

🖥 Zimbra - Remote Command Execution CVE-2024-45519 Exploit 🖥


📡 CVE-2024-45519 is a vulnerability in Zimbra Collaboration (ZCS) that allows unauthenticated users to execute commands through the postjournal service. This guide walks you through setting up a lab environment to reproduce the issue and execute the exploit.➡️💻

😐 🔠🔠🔠🔠0️⃣🔠🔠

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

PowerShell For Penetration Testing

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

DarkDir
http://l7vh56hxm3t4tzy75nxzducszppgi45fyx2wy6chujxb2rhy7o5r62ad.onion/
Category: #Catalogue

///////////
DarkDir is the largest and most resilient directory of working and reliable Tor links
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Website Security
Urlscan.io - URL and website scanner → https://urlscan.io/

VirusTotal URL Search
VirusTotal → https://www.virustotal.com/gui/home/url

Threat Intelligence Platform → https://threatintelligenceplatform.com/

Is This Website Safe → https://safeweb.norton.com/

Safe Browsing site status → https://transparencyreport.google.com/safe-browsing/search?hl=en

WHOIS IP Lookup Tool → https://www.ultratools.com/tools/ipWhoisLookupResult

Find Website IP Address → https://www.ipvoid.com/find-website-ip/

IP Address Blacklist Check → https://www.ipvoid.com/ip-blacklist-check/

Check The Website’s SSL Certificate
See Your Entire Attack Surface in Real-Time. Get a current view of all of your organization's assets so you can proactively prevent targeted attacks and investigate suspicious activity. → https://censys.io/ipv4

SpiderFoot → https://www.spiderfoot.net/

Tools for Looking up Malicious Websites → https://zeltser.com/lookup-malicious-websites/

How to Tell if a Website is Dangerous → https://www.secjuice.com/how-to-tell-if-a-website-is-dangerous/

Malicious URL Scanner → https://www.ipqualityscore.com/threat-feeds/malicious-url-scanner

Threatlog - Malicious Domains Database
Database of malicious domains, fraudulent and phishing domains, malware domains database, threat intelligence feeds, detect potentially malicious domains. → https://www.threatlog.com/

Opswat - MetaDefender Cloud
Cloud-based Deep CDR, Multiscanning, Sandbox Dynamic Analysis, Hash and IP-Domain reputation with options for personal and commercial users. → https://metadefender.opswat.com/

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Use RDP/VM ✔️

Don't sell it 😡

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

The Light Hidden Wiki
http://zaejy2lskzkbxo5vlc3qxs4mpwg25lgoadwtwxquvhkkq5eid43oqryd.onion/wiki/index.php
Category: #Wiki

///////////
Official Hidden Wiki mirror. Light version
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Mastering Server-Side Request Forgery (SSRF) Vulnerabilities| #Bug_Hunting #SSRF

information : https://www.udemy.com/course/mastering-server-side-request-forgery-ssrf-vulnerabilities

Demanded by subscribers

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

NinjaBox
http://ninjabox47e4nlw3ex6dajrxxvne2ysjcfitcqakszysp6zob6sxrqad.onion
Category: #Other

///////////
Anonymous photo/video hosting with automatic metadata cleaning
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

ProductDir
http://6o7yjljdqx3ag5br7kcq64a5hipzid3lrp5ucjrxkkaj3lqjnfinmuqd.onion/
Category: #Catalogue

///////////
The catalogue of all products of TOR with ratings
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

How to write in pigpen cipher.

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

ShopsDir
http://vxmua4uvg7vp5ssnvx5gexrr2nxso3wwvjwagdub67vcombj4kf4i4qd.onion/
Category: #Catalogue

///////////
ShopsDir is a growing catalogue of all DeepWeb/DarkNet shops, stores and markets
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Welcome
http://t7gs7do2zkeza2nne4hpkbcexlomifje3usway4urm4ir7wpwbphbjid.onion
Category: #Fun

///////////
If you think you’re wrong here, then click HERE.
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Pretty Good Privacy (PGP)
MAC - GPG Suite → https://gpgtools.org/

Gpg4win → https://gpg4win.org/index.html

Gpg4win Compendium → https://www.gpg4win.org/doc/en/gpg4win-compendium.html

How to Install Gpg4Win → https://www.youtube.com/watch?v=Yfj0mWn8jM4

A Deep Dive on End-to-End Encryption: How Do Public Key Encryption Systems Work? → https://ssd.eff.org/en/module/deep-dive-end-end-encryption-how-do-public-key-encryption-systems-work

The GNU Privacy Guard → https://gnupg.org/

PGP messaging tutorial for Windows (GPG4WIN – Kleopatra) Detailed and simple! | DeepOnionWeb → https://www.deeponionweb.com/pgp-messaging-tutorial-windows-gpg4win-detailed-simple/

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Full Web Ethical Hacking Course - Liang Yang Loi

information
: https://www.udemy.com/course/full-web-ethical-hacking-course

Demanded by subscribers

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Dark2darkLinks
http://hcgfsy2dprktun4tckzmmmkcqiuumiifmxwluxlvbx5tjqjtxch5esyd.onion/
Category: #Multi Shop

///////////
Verified Vendors
\\\\\\\\\\\

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Do not forget to React ❤️ to this Message for More Content Like this . 

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Search Engine For Hackers

1.  Censys.io
2.  Shodan.io
3.  Viz.Greynoise.io/table
4.  Zoomeye.org
5.  Fofa.so
6.  Onyphe.io
7.  App.binaryedge.io
8.  Hunter.io
9.  Wigle.net
10. Ghostproject.fr

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

SWISS OSINT 🇨🇭

Swiss Online Investigation Toolkit - Dimitri Zufferey → https://docs.google.com/spreadsheets/d/1LHP3gfppDBBPENffw9R7FrhpRxhmP0UhaLiklbQN7tA/edit?gid=367334462#gid=367334462

Business Registry- Zefix → https://zefix.ch/en/search/entity/welcome

Business Directory - search.ch → https://www.search.ch/

Yellow Page - Yello → https://www.swissyello.com/

Telephone Directory - local.ch → https://www.local.ch/

The Federal Geoportal - Mapviewer → https://map.geo.admin.ch/

Overpass Turbo Swiss Edition → https://overpass-turbo.osm.ch/

Newspaper Archive
e-newspaperarchives.ch → https://www.e-newspaperarchives.ch/

Domain Name Lookup → https://www.nic.ch/

Doctor Register → https://doctorfmh.ch/

Barrister Register → https://www.sav-fsa.ch/

License Plate Index → https://www.fahrzeugindex.ch/

Aircraft Register → https://app02.bazl.admin.ch/

Lobbywatch.ch → https://lobbywatch.ch/

Phone Directory for Federal Administration → https://www.staatskalender.admin.ch/

Public Sector Procurement Platform - simap.ch → https://www.simap.ch/en

Procurement Analysis → https://intelliprocure.ch/

Swiss Federal Institute of Intellectual Property → https://www.swissreg.ch/srclient/faces/jsp/start.jsp

Swiss Federal Railways SBB Opendata → https://opendata.swiss/en/organization/schweizerische-bundesbahnen-sbb

Transport Open Data Platform → https://opentransportdata.swiss/en/dataset

Open Data Database → https://opendata.swiss/en

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

⚠️CryptoChecker
Checking Logs for cryptocurrency
Checking Service Balance Check

➡️Etherscan
➡️DeBank
➡️Decentrifi
➡️Zapper

Your File 👇🏻🗂

Читать полностью…

𝗥𝘂𝗽𝗶𝗻𝗼𝗻

Ethereum private key Checker

➡️EthFinder: The Ultimate Ethereum Address Discovery Tool Introducing EthFinder, a powerful multi-threaded Python script designed to uncover Ethereum addresses with existing balances. Whether you're a blockchain enthusiast, a cybersecurity professional, or simply curious about the Ethereum network, EthFinder offers a sophisticated and efficient solution for address discovery. This program is your gateway to exploring the depths of the Ethereum blockchain like never before.

➡️Key Features: High-Speed Multi-Threading

➡️Leverage the power of multi-threading to significantly speed up the bruteforce process. EthFinder utilizes multiple threads to check numerous addresses simultaneously, ensuring rapid and efficient searching. Real-Time Balance Detection

➡️Instantly identify Ethereum addresses that hold a balance. Our program continuously scans and verifies addresses, alerting you as soon as a match is found. Secure Data Handling#

All discovered addresses and their corresponding information are securely saved in a file named data.txt. This ensures you have a permanent record of your findings, safeguarded against data loss.


Your File 👇🏻🗂

Читать полностью…
Subscribe to a channel