CrackCodes 🇮🇳
8.03K subscribers
1.26K photos
249 videos
677 files
3.38K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
जय श्री राम
Download Telegram
Forwarded from CYBER TRICKS ZONE 🇮🇳 (𝙋𝙧𝙤𝙩𝙤𝙘𝙤𝙡 𝙉𝙞𝙘𝙠)
*🌀​​All about OSCP🌀*

Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution.

OSCP Buffer overflow concepts and tutorials
http://strongcourage.github.io/2020/04/19/bof.html

OSCP Cheatsheets:)
https://github.com/slyth11907/Cheatsheets

Pentest-Cheat-Sheets

This repo has a collection of snippets of codes and commands to help our lives! The main purpose is not be a crutch, this is a way to do not waste our precious time! This repo also helps who trying to get OSCP. You'll find many ways to do something without Metasploit Framework.

Link:-https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets

Hacking/OSCP cheatsheet
https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/

All about OSCP:-
https://oscp.infosecsanyam.in/

OSCP preparation
https://github.com/rewardone/OSCPRepo

https://github.com/0x4D31/awesome-oscp#resources
https://ired.team/offensive-security-experiments/

OSCP methodology:-
https://paper.dropbox.com/doc/OSCP-Methodology-EnVX7VSiNGZ2K2QxCZD7Q

https://github.com/OlivierLaflamme/Cheatsheet-God

https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/

https://github.com/foobarto/redteam-notebook/blob/master/README.md

https://github.com/RustyShackleford221/OSCP-Prep

https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/


Share With OSCP Learners ✌🏻👍🏻
Forwarded from 卩ro 爪Cracker
MetasploitPro_4.21.zip
237.5 MB
Metasploit Pro 4.21.1 (win version_ exe)


#metasploit
Forwarded from 卩ro 爪Cracker
CVE-2022-27502_realVNC.zip
6.9 MB
CVE-2022-27502
RealVNC server up to 6.9.0 DLL Hijacking Exploit

#exploit #realVNC
CVE-2022-42889 (Text4Shell) OSS detector - Finds possibly vulnerable JAR files
https://ift.tt/Fk7zU31

Submitted October 18, 2022 at 09:19PM by SRMish3
via reddit https://ift.tt/rfSNsdR
Forwarded from 卩ro 爪Cracker
Forwarded from 卩ro 爪Cracker
​​CVE-2022-22947

Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)

Applications using Spring Cloud Gateway are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.

https://github.com/crowsec-edtech/CVE-2022-22947

#cve
Forwarded from 卩ro 爪Cracker
​​CVE-2022-41040-metasploit-ProxyNotShell

the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.

https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell