CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ
5.12K subscribers
1.22K photos
238 videos
674 files
3.26K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

About Admin : https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ
Download Telegram
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
How to analyze and Decrypt hash values? | Hashing tutorial in cyber security | Educational Purposes

video link : https://youtu.be/LBStRFbiXOI

like share subscribe support our channel

credits : @cybertrickzone
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
๐‚๐˜๐๐„๐‘ ๐’๐„๐‚๐”๐‘๐ˆ๐“๐˜ ๐Ž๐๐„๐ ๐’๐Ž๐”๐‘๐‚๐„ ๐“๐Ž๐Ž๐‹๐’
๐ŸŽฏ 1. Zeek: https://zeek.org/ Network Security Monitoring
๐ŸŽฏ 2. ClamAV: https://www.clamav.net/ Antivirus
๐ŸŽฏ 3. OpenVAS: https://www.openvas.org/ Vulnerability Scanner
๐ŸŽฏ 4. TheHive: https://lnkd.in/e7aVCRUZ Incident Response
๐ŸŽฏ 5. PFSense: https://www.pfsense.org/ Security appliance (firewall/VPN/router)
๐ŸŽฏ 6. Elastic: https://www.elastic.co/de/ Analytics
๐ŸŽฏ 7. Osquery: https://www.osquery.io/ Endpoint visibility
๐ŸŽฏ 8. Arkime: https://arkime.com/ Packet capture and search
๐ŸŽฏ 9. Wazuh: https://wazuh.com/ XDR and SIEM
๐ŸŽฏ 10. Alien Vault Ossim: https://lnkd.in/eShQt29h SIEM
๐ŸŽฏ 11. Velociraptor: https://lnkd.in/eYehEaNa Forensic and IR
๐ŸŽฏ 12. MISP project: https://lnkd.in/emaSrT57 Information sharing and Threat Intelligence
๐ŸŽฏ 13. Kali: https://www.kali.org/ Security OS
๐ŸŽฏ 14. Parrot: https://www.parrotsec.org/ Security OS
๐ŸŽฏ 15. OpenIAM: https://www.openiam.com/ IAM
๐ŸŽฏ 16. Yara: https://lnkd.in/eEJegEak Patterns
๐ŸŽฏ 17. Wireguard: https://www.wireguard.com/ VPN
๐ŸŽฏ 18. OSSEC: https://www.ossec.net/ HIDS
๐ŸŽฏ 19. Suricata: https://suricata.io/ IDS/IPS
๐ŸŽฏ 20. Shuffler: https://shuffler.io/ SOAR
๐ŸŽฏ 21. Phish Report: https://phish.report/ Anti Phishing
๐ŸŽฏ 22. Graylog: https://lnkd.in/eAFuUmuw Logmanagement
๐ŸŽฏ 23. Trivy: https://lnkd.in/e7JxXStY DevOps/IaC Scanning
๐ŸŽฏ 24. OpenEDR: https://openedr.com/ EDR
๐ŸŽฏ 25. Metasploit: https://lnkd.in/e4ECX-py Pentest
๐ŸŽฏ 26. NMAP: https://nmap.org/ Old but gold
Credits: Seyed Arshia Ahmadi

#cybersecurity #cybersecuritytools #opensource
Forwarded from Cybertix
๐™๐™๐™š ๐™ˆ๐™ค๐™จ๐™ฉ ๐˜ผ๐™™๐™ซ. ๐˜ฟ๐™ค๐™ข๐™–๐™ž๐™ฃ ๐™€๐™ฃ๐™ช๐™ข๐™š๐™ง๐™–๐™ฉ๐™ž๐™ค๐™ฃ ๐™๐™ค๐™ค๐™ก ๐Ÿ˜ฑ๐Ÿ”ฅ

๐™๐™ค๐™ค๐™ก ๐™—๐™ฎ: Sanjai Kumar

๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ ๐—–๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐—ฒ๐—ฑ:
๐Ÿญ.Efficiency Test with other Tools. โšก
๐Ÿฎ.Configuring with API Keys๐Ÿ”‘
๐Ÿฏ. Notifying the Domain Enumeration ๐Ÿ””


๐™’๐™–๐™ฉ๐™˜๐™ ๐™‰๐™ค๐™ฌ, ๐™ฉ๐™ค ๐™œ๐™š๐™ฉ ๐™ข๐™ค๐™ง๐™š ๐™๐™–๐™ง๐™œ๐™š๐™ฉ๐™จ๐Ÿค‘๐Ÿ‘‡๐Ÿป
๐™‡๐™ž๐™ฃ๐™ : https://youtu.be/lWPukbNMl70?si=k6_j6byPCrZDG8Zc

๐—ฃ๐—น๐—ฒ๐—ฎ๐˜€๐—ฒ ๐—Ÿ๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—นโ˜บ๏ธ
Forwarded from Cybertix
๐—œ๐—บ๐—ฝ๐—ฟ๐—ผ๐—ฝ๐—ฒ๐—ฟ ๐—”๐—ฐ๐—ฐ๐—ฒ๐˜€๐˜€ ๐—–๐—ผ๐—ป๐˜๐—ฟ๐—ผ๐—น ๐—ถ๐—ป ๐—š๐—ถ๐˜๐—น๐—ฎ๐—ฏ ๐Ÿ˜Ž

๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: ๐Ÿฏ๐Ÿฌ๐Ÿฌ๐Ÿฌ$

๐—ฉ๐—ถ๐—ฑ๐—ฒ๐—ผ ๐—ฃ๐—ผ๐—–: https://youtu.be/PRwUK00Uhsk?si=ifCw2dnJhBD3QgOr
Forwarded from Cybertix
๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ถ๐—ป๐—ด ๐—ซ๐—ฆ๐—ฆ ๐˜๐—ต๐—ฟ๐—ผ๐˜‚๐—ด๐—ต ๐—ข๐—ป๐—ฒ ๐—Ÿ๐—ถ๐—ป๐—ฒ๐—ฟ ๐—ฆ๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜ - ๐—–๐˜†๐—ฏ๐—ฒ๐—ฟ๐—ซ๐—ฆ
๐Ÿ˜โœจ

๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/p4V-4N1oSaA?si=tSBhZ3ijzChRd0wP

๐—Ÿ๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—น๐Ÿ˜„
Forwarded from Cybertix
๐—ฃ๐—ฎ๐˜๐—ต ๐—ง๐—ฟ๐—ฎ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฎ๐—น ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—ฆ๐˜‚๐—บ๐—บ๐—ฎ๐—ฟ๐˜†๐Ÿ‘‡๐Ÿป๐Ÿ˜๐Ÿ‘‡๐Ÿป

๐—Ÿ๐—ถ๐—ป๐—ธ : https://youtube.com/shorts/_z844fd8F2Q?si=IdzlxiPcxSGQkhAo
Forwarded from Cybertix
๐—ฆ๐˜๐—ผ๐—ฟ๐—ฒ๐—ฑ ๐—ซ๐—ฆ๐—ฆ ๐—ถ๐—ป ๐—ฆ๐˜๐—ฎ๐—ฟ๐—ฏ๐˜‚๐—ฐ๐—ธ๐˜€๐Ÿคฉ

In this Video, the researcher has show how to find and Exploit it from Basic instead of giving XSS Prompt๐Ÿค“โœจ

๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: ๐Ÿฑ๐Ÿฌ๐Ÿฌ$

๐—–๐—ต๐—ฒ๐—ฐ๐—ธ ๐—›๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฟ๐—ผ๐—ป๐—ฒ ๐—ฅ๐—ฒ๐—ฝ๐—ผ๐—ฟ๐˜ ๐—ถ๐—ป ๐—ฑ๐—ฒ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜๐—ถ๐—ผ๐—ป

๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/6p9kjfEIcbI?si=78TANUBV60BVwRdA


๐™‹๐™ก๐™š๐™–๐™จ๐™š ๐™ก๐™ž๐™ ๐™š & ๐™Ž๐™ช๐™—๐™จ๐™˜๐™ง๐™ž๐™—๐™š ๐™ฉ๐™ค ๐™ค๐™ช๐™ง ๐™”๐™ค๐™ช๐™๐™ช๐™—๐™š ๐™˜๐™๐™–๐™ฃ๐™ฃ๐™š๐™ก๐Ÿ™๐Ÿป๐Ÿ™ƒ
Forwarded from Jeetendra Joshi
## Test For SQL Injection

[ ] Test SQL Injection on authentication forms
[ ] Test SQL Injection on the search bar
[ ] Test SQL Injection on editable characteristics
[ ] Try to find SQL keywords or entry point detections
[ ] Try to inject SQL queries
[ ] Use tools like SQLmap or Hackbar
[ ] Use Google dorks to find the SQL keywords
[ ] Try GET based SQL Injection
[ ] Try POST based SQL Injection
[ ] Try COOKIE based SQL Injection
[ ] Try HEADER based SQL Injection
[ ] Try SQL Injection with null bytes before the SQL query
[ ] Try SQL Injection with URL encoding
[ ] Try SQL Injection with both lower and upper cases
[ ] Try SQL Injection with SQL Tamper scripts
[ ] Try SQL Injection with SQL Time delay payloads
[ ] Try SQL Injection with SQL Conditional delays
[ ] Try SQL Injection with Boolean based SQL
[ ] Try SQL Injection with Time based SQL

Follow on Twitter(X) : twitter.com/SH3lLH4CK3R
Join Telegram : t.me/Sh3llh4ck3r_Seโ€ฆ
Subscribe YouTube : youtube.com/@newbiehackers
Follow on Instagram : instagram.com/sh3llh4ck3r

#bugbounty #ethicalhacking #hackforgood #infosec #cybersec #cybersecurity #informationsecurity
#smartcontract #blockchain #hacking #Web3Community #web3security #bugbounty #bugbountytips #sqlinjection
#Ethereum #howtohack #hackerone #immunefy #opensource #bugcrowd #solidity #programming
Forwarded from Cybertix
๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ถ๐—ป๐—ด ๐—•๐—น๐—ถ๐—ป๐—ฑ ๐—ซ๐—ฆ๐—ฆ ๐—ผ๐—ป ๐—›๐—ฒ๐—ฎ๐—ฑ๐—ฒ๐—ฟ ๐—ฏ๐—ฎ๐˜€๐—ฒ๐—ฑ ๐Ÿ˜Ž๐Ÿ”ฅ


๐—Ÿ๐—ถ๐—ป๐—ธ: https://youtu.be/KgEwfY3ZENE?si=TXMCAD1cBs7Ghwtk

๐—ฃ๐—น๐—ฒ๐—ฎ๐˜€๐—ฒ ๐—ฑ๐—ผ ๐—น๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—น๐Ÿ™๐Ÿป
Forwarded from Cybertix
๐—ฆ๐—ฆ๐—ง๐—œ ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—˜๐˜…๐—ฝ๐—น๐—ฎ๐—ถ๐—ป๐—ฒ๐—ฑ ๐Ÿ˜Ž๐Ÿ”ฅ

๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ๐˜€ ๐—–๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐—ฒ๐—ฑ๐Ÿ‘‡๐Ÿป
๐Ÿญ.What are Template Engine?
๐Ÿฎ. What is SSTI Vulnerability?
๐Ÿฏ. Practically Exploiting on live websites ๐Ÿซจ


๐™’๐™–๐™ฉ๐™˜๐™ ๐™‰๐™ค๐™ฌ ๐Ÿ‘‡๐Ÿป

https://youtu.be/ml5LXJFxaQY?si=tLbVA1qlscbHSkL5


๐™‹๐™ก๐™š๐™–๐™จ๐™š ๐™‡๐™ž๐™ ๐™š ๐Ÿ‘๐Ÿป, ๐™Ž๐™๐™–๐™ง๐™š ๐Ÿค—, & ๐™Ž๐™ช๐™—๐™จ๐™˜๐™ง๐™ž๐™—๐™šโ–ถ๏ธ

๐™๐™ค ๐™ค๐™ช๐™ง ๐™”๐™ค๐™ช๐™๐™ช๐™—๐™š ๐™˜๐™๐™–๐™ฃ๐™ฃ๐™š๐™ก, ๐™›๐™ค๐™ง ๐™๐™๐™€๐™€ ๐™€๐™™๐™ช๐™˜๐™–๐™ฉ๐™ž๐™ค๐™ฃ๐Ÿ™๐Ÿป