CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ
8.98K subscribers
1.27K photos
255 videos
677 files
3.4K links
Official website: https://crackcodes.in | https://system32.ink | https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002

Buy Ads: https://telega.io/c/crackcodes

Be Secure~
เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ
Download Telegram
This channel/community aims to provide free courses related to programming,web development, cyber security, ethical hacking and many more tech related stuff and news #programmming, #coding, #ethicalhacking #cybersecurity

Join our channel channel :- telegram.me/cybertrickzone

@cybertrickzone for more to learn hacking, programming, hacking tools, pdf , courses, tech news, database daily updates. Please join my channel
Azure RDP Available
At pocket friendly Price
RAM 4GB
Validity 1 Month


Contact
@indexfucker
Another Part of SQL Injection๐Ÿ”ฅ

๐—ฆ๐—ค๐—Ÿ ๐—œ๐—ป๐—ท๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป ๐—”๐˜‚๐˜๐—ต ๐—•๐˜†๐—ฝ๐—ฎ๐˜€๐˜€

๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ๐˜€ ๐—–๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐—ฒ๐—ฑ:
๐Ÿญ. Authentication Basics
๐Ÿฎ. Code Review of the Vulnerability๐Ÿ˜จ
๐Ÿฏ. Practically Bypassing Authentication with SQL Vulnerability.

๐—ฃ๐—น๐—ฒ๐—ฎ๐˜€๐—ฒ ๐—Ÿ๐—ถ๐—ธ๐—ฒ & ๐—ฆ๐˜‚๐—ฏ๐˜€๐—ฐ๐—ฟ๐—ถ๐—ฏ๐—ฒ ๐˜๐—ผ ๐—ผ๐˜‚๐—ฟ ๐—ฌ๐—ผ๐˜‚๐—ง๐˜‚๐—ฏ๐—ฒ ๐—ฐ๐—ต๐—ฎ๐—ป๐—ป๐—ฒ๐—น ๐—ณ๐—ผ๐—ฟ ๐— ๐—ผ๐—ฟ๐—ฒ ๐—ฆ๐—ค๐—Ÿ ๐—ถ๐—ป๐—ท๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป ๐—ง๐—ผ๐—ฝ๐—ถ๐—ฐ. ๐Ÿ™๐Ÿป๐Ÿ˜Š

๐—Ÿ๐—ถ๐—ป๐—ธ:
https://youtu.be/sEfpho_YlzI?si=hvhkvi1Iw-kuc9w4
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
AORT - Automated Recon (easy to use)
-
Checks for subdomains, ports, whois, emails, waybackmachine, DNS, and more
-
Repo: github.com/D3Ext/AORT
-
Creator: @D3Ext
-
#cybersecuritytips #infosec #bugbountytips #CTF #recon #CTF #infosec #cybersecuritytips #cybersecurity #bugbounty
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
KD6-3.7

#Python tool for getting additional information about ID holders from the following countries:

๐Ÿ‡ฆ๐Ÿ‡ฑAlbania
๐Ÿ‡ง๐Ÿ‡ชBelgium
๐Ÿ‡ง๐Ÿ‡ฆBosnia and Herzegovina
๐Ÿ‡ง๐Ÿ‡ฌBulgaria
๐Ÿ‡จ๐Ÿ‡ฟCzech Republic
๐Ÿ‡ฉ๐Ÿ‡ฐDenmark
๐Ÿ‡ช๐Ÿ‡ชEstonia
๐Ÿ‡ซ๐Ÿ‡ฎFinland
๐Ÿ‡ซ๐Ÿ‡ทFrance
๐Ÿ‡ธ๐Ÿ‡ฐSlovakia

github.com/duk3r4/KD6-3.7

Contributor @duk3r4
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
OSINT TIP #221 ๐Ÿ“ฝ๏ธ

HeygenLabs - instant AI video translation, using a natural voice clone and authentic speaking style!
looks cool, try it yourself!
@HeyGen_Official

๐Ÿ”— labs.heygen.com/video-translate

Remember OPSEC ๐Ÿ˜‰

tft: @StuartJRitchie ๐Ÿ‘

#OSINT #AI #CyberSecurity
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Here are some YouTube videos on hacking beginners to advanced roadmap tutorials:

* [the hackerโ€™s roadmap (how to get started in IT in 2023)](http://www.youtube.com/watch?v=uTAaFExLgwQ) by NetworkChuck
* [How To Become A Hacker In 2023 | Step By Step Guide For Beginners](http://www.youtube.com/watch?v=W6vcd2gJw3Q) by Tech Xpress
* [Introduction to Hacking | How to Start Hacking](http://www.youtube.com/watch?v=SkfxL_We8ro) by PhD Security
* [Ethical Hacking in 15 Hours - 2023 Edition - Learn to Hack! (Part 1)](http://www.youtube.com/watch?v=3FNYvj2U0HM) by The Cyber Mentor
* [How To Become Ethical Hacker In 2023 | Ethical Hacking Roadmap | All About Hacking | Simplilearn](http://www.youtube.com/watch?v=7tWpzMtR5pQ) by Simplilearn

I hope these videos help you on your journey to becoming a hacker!
http://googleusercontent.com/youtube_content/5
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Telegram Search Engine

Search for Channels, Bots & Groups.

xtea.io/ts_en.html

#cybersecurity #infosec #OSINT
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
Top Coding Challenge Websites to improve your skills.

โ€ข LeetCode
๐Ÿ”— leetcode.com

โ€ข Codewars
๐Ÿ”— codewars.com

โ€ข HackerRank
๐Ÿ”— hackerrank.com

โ€ข CodeChef
๐Ÿ”— codechef.com

โ€ข iCodeThis
๐Ÿ”— icodethis.com

โ€ข Frontend Mentor
๐Ÿ”— frontendmentor.io

โ€ข playCSS
๐Ÿ”— playcss.app

โ€ข Coderbyte
๐Ÿ”— coderbyte.com

โ€ข CodinGame
๐Ÿ”— codingame.com
๐Ÿ•ธBlack Wallpaper HD Background App Data Leak : Download

๐ŸชฌPlayTube CVE-2023-4714 Exploit : Check

๐ŸธPaperCut NG CVE-2023-4568 Exploit : Check

๐Ÿ“ŒPrestashop CVE-2023-39677 Exploit : Check

๐Ÿ“Microsoft SharePoint: CVE-2023-29357 Exploit : Check

๐ŸฒCisco CVE-2023-20209 Exploit : Check

๐Ÿ“ฏElasticsearch Exploit-CVE-2023-31419 : Check

๐Ÿช…Chinese Maoxin Database Leak : Download

๐Ÿ‘พ๐Ÿ“ŸNSA Equation Group Hacking Tools Leaked : Download
CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ pinned ยซ๐Ÿ•ธBlack Wallpaper HD Background App Data Leak : Download ๐ŸชฌPlayTube CVE-2023-4714 Exploit : Check ๐ŸธPaperCut NG CVE-2023-4568 Exploit : Check ๐Ÿ“ŒPrestashop CVE-2023-39677 Exploit : Check ๐Ÿ“Microsoft SharePoint: CVE-2023-29357 Exploit : Check ๐ŸฒCisco CVE-2023โ€ฆยป
Shaheed Bhagat Singh Janamdiwas
๐—–๐—ฉ๐—˜-๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฏ-๐Ÿฌ๐Ÿญ๐Ÿฎ๐Ÿฒ ๐—ฃ๐—ฟ๐—ฒ-๐—ฎ๐˜‚๐˜๐—ต๐—ฒ๐—ป๐˜๐—ถ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—ฃ๐—ฎ๐˜๐—ต ๐˜๐—ฟ๐—ฎ๐˜ƒ๐—ฒ๐—ฟ๐˜€๐—ฎ๐—น ๐˜ƒ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜† ๐—ถ๐—ป ๐—ฆ๐— ๐—”๐Ÿญ๐Ÿฌ๐Ÿฌ๐Ÿฌ

๐Ÿ˜Ž๐Ÿ”ฅ

Link: https://twitter.com/thecybertix/status/1707268135907475495?t=o2AtY0lW2VPX9s3Qgfgy_g&s=19
Forwarded from CYBER TRICKS ZONE ๐Ÿ‡ฎ๐Ÿ‡ณ (๐™‹๐™ง๐™ค๐™ฉ๐™ค๐™˜๐™ค๐™ก ๐™‰๐™ž๐™˜๐™ )
(FREE) Complete Ethical Hacking Training 15+ Hours by whitesec cyber security consultancy and Trainings.
course topics -
00:00:00 Note follow the Process
00:00:26 Introduction
7:06 Types of Hackers
15:47 what are the key concept of ethical hacking
26:55 Difference Between Blackhat vs whitehat
33:28 What Problem does ethical hackers identify
38:24 limitations of ethical hacking
44:55 Installing Vmware and Downloding kali linux
46:30 Setuping Kali Linux
58:36 What is FootPrinting
1:07:58 What is Passive Information Gathering
1:16:41 What is Active Information Gathering
1:25:30 How to Perform FootPrinting
1:38:26 How to Perform google Hacking
2:17:11 How to Perform Footprinting Through Shodan
2:31:02 Footprinting censys and whois
2:41:20 Website FootPrinting using Wappalyzer and Netcraft
2:53:45 Finding subdomains
3:29:25 Extracting Website Links
3:34:41 Gathering Information of SSL Certificate
3:44:44 Email FootPrinting
3:52:04 What is Network Scanning
4:00:05 Scanning Network Using Nmap
4:11:18 How to Perform enumeration on ftp ssh telnet smtp
4:24:28 Vulnerability Scanning using nmap
4:27:43 Vulnerability scanning on websites
4:32:04 cracking windows passwords
4:45:35 How to Perform Steganography
4:56:57 what is malware
5:20:24 Trojan keylogger ransomware virus practically
5:42:19 social Engineering - Using Premade Web Template for Phishing
5:45:33 Social Engineering Site Cloning
5:48:18 Adapter for wifi hacking
5:49:35 wifi hacking
5:57:06 windows hacking and penetration testing
5:58:07 Introduction to Windows Hacking and Penetration testing and setting up lab
6:17:53 Scanning Network
6:23:32 checking live machines in Network
6:29:00 Scanning OS and about TTL
6:33:25 About Nmap and Open Ports
6:42:38 service version detection and exploits
6:45:30 How to detect firewall
6:47:38 How to Bypass Firewall
6:49:38 About Fragmentation How its work
6:53:33 What is syn scan and How to perform it
7:02:18 How to Perform Nmap Scan using Different ips (Explanation)
7:10:54 (Practical)How to Perform ip spoofing or using Different ips to Perform Nmap Scanning
7:15:36 Enumeration using Nmap(Explanation)
7:24:30 How to Perform Enumeration (Practically)
7:36:58 How to Perform Vulnerability Scanning Using Nmap
7:45:11 About Metasploit
7:56:03 About MSFvenom
8:01:04 65.Generating Encoded Payload Using Metasploit
8:09:28 MSF console setting up Connection
8:19:20 About Privilege Escalation
8:31:43 Examples Of Privilege Escalation
8:36:45 How to Perform Privilege Escalation
8:43:42 About Eternalblue Vulnerability
8:51:48 what is external and internal network
8:56:32 About Eternalblue Vulnerability-2
9:02:16 Exploiting Eternalblue vulnerability
9:12:30 Exploiting Windows 7 and some important commands
9:24:40 setting up Persistence
9:45:48 privilege Escalation in windows 7
9:55:48 privilege Escalation in Windows 10
10:07:32 Persistence in windows 10
10:13:22 how to clear logs from victim machine
10:17:33 what is migration
10:24:14 Dumping windows Hashes
part - 2
0:37 Dumping Windows Hashes From Memory
6:36 Dumping Clear Text Password from windows
14:45 cracking Hashes Using John the ripper
27:43 injecting payload in real Application
36:50 Setting Up shelter
44:01 How to Generate Advance Payload Using Veil Framework
57:56 Compile Veil Python file to exe
1:14:40 How to implement this Attacks in real world
1:22:25 Advance Red team training
1:44:51 Android Hacking and important notice
1:47:34 How to Setup ngrok
1:56:47 Live Android Remote Access
2:02:32 How to Control Android
2:07:38 installing Ngrok in kali Linux
2:09:25 How to Setup Fatrat
2:22:56 Generating Payload using Fatrat
2:34:35 Setting up Rapid Payload and generating payload
2:46:26 Advance android hacking course
3:13:57 Kali Linux hacking

Training Link ๐Ÿ‘‡๐Ÿ‘‡
part - 1 https://youtu.be/w_oxcjPOWos?si=eD8BmJ1Poy54eHda
part - 2 https://youtu.be/kAShcvzb7wU?si=3KbAyfdPCTK430mA