CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ
5.12K subscribers
1.22K photos
238 videos
674 files
3.26K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

About Admin : https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ
Download Telegram
Forwarded from Cybertix
๐˜ผ๐™ช๐™ฉ๐™ค๐™ข๐™–๐™ฉ๐™ž๐™ฃ๐™œ ๐˜พ๐™๐™‡๐™ ๐™„๐™ฃ๐™Ÿ๐™š๐™˜๐™ฉ๐™ž๐™ค๐™ฃ

๐™๐™ค๐™ฅ๐™ž๐™˜๐™จ ๐™˜๐™ค๐™ซ๐™š๐™ง๐™š๐™™:
๐Ÿญ.What is CRLF & How it works๐Ÿค”

๐Ÿฎ. How to find CRLF Injection Bugs ๐Ÿง

๐Ÿฏ. Automating CRLF Vulnerability for Bug Bounty๐Ÿค‘

๐—ช๐—ฎ๐˜๐—ฐ๐—ต ๐—ก๐—ผ๐˜„ ๐Ÿ‘‡๐Ÿป๐Ÿ˜‹

https://youtu.be/_4pLtdxUBQ4?si=mFJMjACf6Ru9uo1j
Forwarded from Cybertix
๐™๐™๐™š ๐™ˆ๐™ค๐™จ๐™ฉ ๐˜ผ๐™™๐™ซ. ๐˜ฟ๐™ค๐™ข๐™–๐™ž๐™ฃ ๐™€๐™ฃ๐™ช๐™ข๐™š๐™ง๐™–๐™ฉ๐™ž๐™ค๐™ฃ ๐™๐™ค๐™ค๐™ก ๐Ÿ˜ฑ๐Ÿ”ฅ

๐™๐™ค๐™ค๐™ก ๐™—๐™ฎ: Sanjai Kumar

๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ ๐—–๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐—ฒ๐—ฑ:
๐Ÿญ.Efficiency Test with other Tools. โšก
๐Ÿฎ.Configuring with API Keys๐Ÿ”‘
๐Ÿฏ. Notifying the Domain Enumeration ๐Ÿ””


๐™’๐™–๐™ฉ๐™˜๐™ ๐™‰๐™ค๐™ฌ, ๐™ฉ๐™ค ๐™œ๐™š๐™ฉ ๐™ข๐™ค๐™ง๐™š ๐™๐™–๐™ง๐™œ๐™š๐™ฉ๐™จ๐Ÿค‘๐Ÿ‘‡๐Ÿป
๐™‡๐™ž๐™ฃ๐™ : https://youtu.be/lWPukbNMl70?si=k6_j6byPCrZDG8Zc

๐—ฃ๐—น๐—ฒ๐—ฎ๐˜€๐—ฒ ๐—Ÿ๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—นโ˜บ๏ธ
Forwarded from Cybertix
๐—œ๐—บ๐—ฝ๐—ฟ๐—ผ๐—ฝ๐—ฒ๐—ฟ ๐—”๐—ฐ๐—ฐ๐—ฒ๐˜€๐˜€ ๐—–๐—ผ๐—ป๐˜๐—ฟ๐—ผ๐—น ๐—ถ๐—ป ๐—š๐—ถ๐˜๐—น๐—ฎ๐—ฏ ๐Ÿ˜Ž

๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: ๐Ÿฏ๐Ÿฌ๐Ÿฌ๐Ÿฌ$

๐—ฉ๐—ถ๐—ฑ๐—ฒ๐—ผ ๐—ฃ๐—ผ๐—–: https://youtu.be/PRwUK00Uhsk?si=ifCw2dnJhBD3QgOr
Forwarded from Cybertix
๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ถ๐—ป๐—ด ๐—ซ๐—ฆ๐—ฆ ๐˜๐—ต๐—ฟ๐—ผ๐˜‚๐—ด๐—ต ๐—ข๐—ป๐—ฒ ๐—Ÿ๐—ถ๐—ป๐—ฒ๐—ฟ ๐—ฆ๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜ - ๐—–๐˜†๐—ฏ๐—ฒ๐—ฟ๐—ซ๐—ฆ
๐Ÿ˜โœจ

๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/p4V-4N1oSaA?si=tSBhZ3ijzChRd0wP

๐—Ÿ๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—น๐Ÿ˜„
Forwarded from Cybertix
๐—ฃ๐—ฎ๐˜๐—ต ๐—ง๐—ฟ๐—ฎ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฎ๐—น ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—ฆ๐˜‚๐—บ๐—บ๐—ฎ๐—ฟ๐˜†๐Ÿ‘‡๐Ÿป๐Ÿ˜๐Ÿ‘‡๐Ÿป

๐—Ÿ๐—ถ๐—ป๐—ธ : https://youtube.com/shorts/_z844fd8F2Q?si=IdzlxiPcxSGQkhAo
Forwarded from Cybertix
๐—ง๐—จ๐—ฅ๐—ก ๐—ฆ๐—ฒ๐—ฟ๐˜ƒ๐—ฒ๐—ฟ ๐—ฎ๐—น๐—น๐—ผ๐˜„๐˜€ ๐—ง๐—–๐—ฃ & ๐—จ๐——๐—ฃ ๐—ฝ๐—ฟ๐—ผ๐˜…๐—ถ๐—ป๐—ด - ๐—ฆ๐—ฆ๐—ฅ๐—™ ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜†๐Ÿ˜

๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: $๐Ÿฏ,๐Ÿฑ๐Ÿฌ๐Ÿฌ ๐Ÿ”ฅ


๐—ฉ๐—ถ๐—ฑ๐—ฒ๐—ผ ๐—ฃ๐—ผ๐—–: https://youtu.be/0bAYQmMIsTo?si=B5PAmjJvtY3PvBCB


๐™ƒ๐™–๐™˜๐™ ๐™š๐™ง๐™ค๐™ฃ๐™š ๐™๐™š๐™ฅ๐™ค๐™ง๐™ฉ ๐™ž๐™จ ๐™–๐™™๐™™๐™š๐™™ ๐™ž๐™ฃ ๐˜ฟ๐™š๐™จ๐™˜๐™ง๐™ž๐™ฅ๐™ฉ๐™ž๐™ค๐™ฃ & ๐™ข๐™–๐™ ๐™š ๐™จ๐™ช๐™ง๐™š ๐™ฎ๐™ค๐™ช ๐™‡๐™ž๐™ ๐™š & ๐™Ž๐™ช๐™—๐™จ๐™˜๐™ง๐™ž๐™—๐™š ๐™ฉ๐™ค ๐™ค๐™ช๐™ง ๐™”๐™ค๐™ช๐™๐™ช๐™—๐™š ๐™˜๐™๐™–๐™ฃ๐™ฃ๐™š๐™ก๐Ÿ™๐Ÿป
Forwarded from Cybertix
๐—ฆ๐˜๐—ผ๐—ฟ๐—ฒ๐—ฑ ๐—ซ๐—ฆ๐—ฆ ๐—ถ๐—ป ๐—ฆ๐˜๐—ฎ๐—ฟ๐—ฏ๐˜‚๐—ฐ๐—ธ๐˜€๐Ÿคฉ

In this Video, the researcher has show how to find and Exploit it from Basic instead of giving XSS Prompt๐Ÿค“โœจ

๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: ๐Ÿฑ๐Ÿฌ๐Ÿฌ$

๐—–๐—ต๐—ฒ๐—ฐ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฟ๐—ผ๐—ป๐—ฒ ๐—ฅ๐—ฒ๐—ฝ๐—ผ๐—ฟ๐˜ ๐—ถ๐—ป ๐—ฑ๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป

๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/6p9kjfEIcbI?si=78TANUBV60BVwRdA


๐™‹๐™ก๐™š๐™–๐™จ๐™š ๐™ก๐™ž๐™ ๐™š & ๐™Ž๐™ช๐™—๐™จ๐™˜๐™ง๐™ž๐™—๐™š ๐™ฉ๐™ค ๐™ค๐™ช๐™ง ๐™”๐™ค๐™ช๐™๐™ช๐™—๐™š ๐™˜๐™๐™–๐™ฃ๐™ฃ๐™š๐™ก๐Ÿ™๐Ÿป๐Ÿ™ƒ
Forwarded from Jeetendra Joshi
## Test For SQL Injection

[ ] Test SQL Injection on authentication forms
[ ] Test SQL Injection on the search bar
[ ] Test SQL Injection on editable characteristics
[ ] Try to find SQL keywords or entry point detections
[ ] Try to inject SQL queries
[ ] Use tools like SQLmap or Hackbar
[ ] Use Google dorks to find the SQL keywords
[ ] Try GET based SQL Injection
[ ] Try POST based SQL Injection
[ ] Try COOKIE based SQL Injection
[ ] Try HEADER based SQL Injection
[ ] Try SQL Injection with null bytes before the SQL query
[ ] Try SQL Injection with URL encoding
[ ] Try SQL Injection with both lower and upper cases
[ ] Try SQL Injection with SQL Tamper scripts
[ ] Try SQL Injection with SQL Time delay payloads
[ ] Try SQL Injection with SQL Conditional delays
[ ] Try SQL Injection with Boolean based SQL
[ ] Try SQL Injection with Time based SQL

Follow on Twitter(X) : twitter.com/SH3lLH4CK3R
Join Telegram : t.me/Sh3llh4ck3r_Seโ€ฆ
Subscribe YouTube : youtube.com/@newbiehackers
Follow on Instagram : instagram.com/sh3llh4ck3r

#bugbounty #ethicalhacking #hackforgood #infosec #cybersec #cybersecurity #informationsecurity
#smartcontract #blockchain #hacking #Web3Community #web3security #bugbounty #bugbountytips #sqlinjection
#Ethereum #howtohack #hackerone #immunefy #opensource #bugcrowd #solidity #programming
Forwarded from Cybertix
๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ถ๐—ป๐—ด ๐—•๐—น๐—ถ๐—ป๐—ฑ ๐—ซ๐—ฆ๐—ฆ ๐—ผ๐—ป ๐—›๐—ฒ๐—ฎ๐—ฑ๐—ฒ๐—ฟ ๐—ฏ๐—ฎ๐˜€๐—ฒ๐—ฑ ๐Ÿ˜Ž๐Ÿ”ฅ


๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/KgEwfY3ZENE?si=TXMCAD1cBs7Ghwtk

๐—ฃ๐—น๐—ฒ๐—ฎ๐˜€๐—ฒ ๐—ฑ๐—ผ ๐—น๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—น๐Ÿ™๐Ÿป
Forwarded from Cybertix
๐—ง๐—ถ๐—บ๐—ฒ ๐—ฏ๐—ฎ๐˜€๐—ฒ๐—ฑ ๐—ฆ๐—ค๐—Ÿ ๐—œ๐—ป๐—ท๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป ๐˜‚๐˜€๐—ถ๐—ป๐—ด ๐˜„๐—ฎ๐˜†๐—ฏ๐—ฎ๐—ฐ๐—ธ๐˜‚๐—ฟ๐—น๐˜€ ๐Ÿ”ฅ๐Ÿ˜Ž

๐—Ÿ๐—ถ๐—ป๐—ธ:
https://twitter.com/thecybertix/status/1785903749300699339?t=FZreV2KXhzHPsTAsBQdDGA&s=19
Forwarded from Cybertix
๐—ฆ๐—ฆ๐—ง๐—œ ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—˜๐˜…๐—ฝ๐—น๐—ฎ๐—ถ๐—ป๐—ฒ๐—ฑ ๐Ÿ˜Ž๐Ÿ”ฅ

๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ๐˜€ ๐—–๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐—ฒ๐—ฑ๐Ÿ‘‡๐Ÿป
๐Ÿญ.What are Template Engine?
๐Ÿฎ. What is SSTI Vulnerability?
๐Ÿฏ. Practically Exploiting on live websites ๐Ÿซจ


๐™’๐™–๐™ฉ๐™˜๐™ ๐™‰๐™ค๐™ฌ ๐Ÿ‘‡๐Ÿป

https://youtu.be/ml5LXJFxaQY?si=tLbVA1qlscbHSkL5


๐™‹๐™ก๐™š๐™–๐™จ๐™š ๐™‡๐™ž๐™ ๐™š ๐Ÿ‘๐Ÿป, ๐™Ž๐™๐™–๐™ง๐™š ๐Ÿค—, & ๐™Ž๐™ช๐™—๐™จ๐™˜๐™ง๐™ž๐™—๐™šโ–ถ๏ธ

๐™๐™ค ๐™ค๐™ช๐™ง ๐™”๐™ค๐™ช๐™๐™ช๐™—๐™š ๐™˜๐™๐™–๐™ฃ๐™ฃ๐™š๐™ก, ๐™›๐™ค๐™ง ๐™๐™๐™€๐™€ ๐™€๐™™๐™ช๐™˜๐™–๐™ฉ๐™ž๐™ค๐™ฃ๐Ÿ™๐Ÿป