Forwarded from Exploiting Crew (Pr1vAt3)
π¦ Certified Ethical Hacker (CEHv12)
With 1,000+ unique questions across 8 practice exams, this set will challenge you and ensure youβre ready for the CEHv12.
β’ CEHv12 Practice Exam 1: https://lnkd.in/dVeQUwiw
β’ CEHv12 Practice Exam 2: https://lnkd.in/d5ShM5AZ
β’ CEHv12 Practice Exam 3: https://lnkd.in/da8nkDn5
β’ CEHv12 Practice Exam 4: https://lnkd.in/dbPbn4x8
β’ CEHv12 Practice Exam 5: https://lnkd.in/ddsQ6DnM
β’ CEHv12 Practice Exam 6: https://lnkd.in/dVHf_TjH
β’ CEHv12 Practice Exam 7: https://lnkd.in/dST4u_MX
β’ CEHv12 Practice Exam 8: https://lnkd.in/d9Nue9QP
βοΈ Certified Cloud Security Professional (CCSP)
Challenge yourself with 1,000+ exam-level questions. Complete these, and youβll be fully prepared for the CCSP exam!
β’ ISC2 CCSP Practice Exam 1: https://lnkd.in/dekjyfPa
β’ ISC2 CCSP Practice Exam 2: https://lnkd.in/dy5bp8FP
β’ ISC2 CCSP Practice Exam 3: https://lnkd.in/d_3txHnb
β’ ISC2 CCSP Practice Exam 4: https://lnkd.in/dRbCYydv
β’ ISC2 CCSP Practice Exam 5: https://lnkd.in/ddXJZMfZ
β’ ISC2 CCSP Practice Exam 6: https://lnkd.in/ddv4aJ6M
β’ ISC2 CCSP Practice Exam 7: https://lnkd.in/dJ_4KcuJ
β’ ISC2 CCSP Practice Exam 8: https://lnkd.in/dAv2x-Ef
π Systems Security Certified Practitioner (SSCP)
Test your knowledge and strengthen your understanding of all SSCP domains with these practice exams.
β’ SSCP Practice Exam 1: https://lnkd.in/dUKdvsxD
β’ SSCP Practice Exam 2: https://lnkd.in/dvXAzPtH
β’ SSCP Practice Exam 3: https://lnkd.in/deJQCyzA
β’ SSCP Practice Exam 4: https://lnkd.in/dGcumayJ
β’ SSCP Practice Exam 5: https://lnkd.in/ddfSty77
β’ SSCP Practice Exam 6: https://lnkd.in/dqeDi6jJ
β’ SSCP Practice Exam 7: https://lnkd.in/drWV3DHg
β’ SSCP Practice Exam 8: https://lnkd.in/diCvQMUS
Additional Practice Exams You Might Be Interested In:
β’ Security+ SY0-701: https://lnkd.in/dc7NTdvd
β’ CISSP: https://lnkd.in/dK4YNCM2
β’ ISC2 CC: https://certpreps.com/CC
β’ CISM: https://lnkd.in/d9x3_Djr
β’ CISA: https://lnkd.in/d-8BccxW
β’ AWS CLF-C02: https://lnkd.in/dHd_Nxgi
β’ Azure Fundamentals (AZ-900): https://lnkd.in/d4Zm9r-N
β’ CYSA+: https://lnkd.in/dfcGKsPt
β’ CCNA: https://certpreps.com/ccna
β’ A+: https://lnkd.in/dWDV5prF
Ref: Shahzad MS
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
With 1,000+ unique questions across 8 practice exams, this set will challenge you and ensure youβre ready for the CEHv12.
β’ CEHv12 Practice Exam 1: https://lnkd.in/dVeQUwiw
β’ CEHv12 Practice Exam 2: https://lnkd.in/d5ShM5AZ
β’ CEHv12 Practice Exam 3: https://lnkd.in/da8nkDn5
β’ CEHv12 Practice Exam 4: https://lnkd.in/dbPbn4x8
β’ CEHv12 Practice Exam 5: https://lnkd.in/ddsQ6DnM
β’ CEHv12 Practice Exam 6: https://lnkd.in/dVHf_TjH
β’ CEHv12 Practice Exam 7: https://lnkd.in/dST4u_MX
β’ CEHv12 Practice Exam 8: https://lnkd.in/d9Nue9QP
βοΈ Certified Cloud Security Professional (CCSP)
Challenge yourself with 1,000+ exam-level questions. Complete these, and youβll be fully prepared for the CCSP exam!
β’ ISC2 CCSP Practice Exam 1: https://lnkd.in/dekjyfPa
β’ ISC2 CCSP Practice Exam 2: https://lnkd.in/dy5bp8FP
β’ ISC2 CCSP Practice Exam 3: https://lnkd.in/d_3txHnb
β’ ISC2 CCSP Practice Exam 4: https://lnkd.in/dRbCYydv
β’ ISC2 CCSP Practice Exam 5: https://lnkd.in/ddXJZMfZ
β’ ISC2 CCSP Practice Exam 6: https://lnkd.in/ddv4aJ6M
β’ ISC2 CCSP Practice Exam 7: https://lnkd.in/dJ_4KcuJ
β’ ISC2 CCSP Practice Exam 8: https://lnkd.in/dAv2x-Ef
π Systems Security Certified Practitioner (SSCP)
Test your knowledge and strengthen your understanding of all SSCP domains with these practice exams.
β’ SSCP Practice Exam 1: https://lnkd.in/dUKdvsxD
β’ SSCP Practice Exam 2: https://lnkd.in/dvXAzPtH
β’ SSCP Practice Exam 3: https://lnkd.in/deJQCyzA
β’ SSCP Practice Exam 4: https://lnkd.in/dGcumayJ
β’ SSCP Practice Exam 5: https://lnkd.in/ddfSty77
β’ SSCP Practice Exam 6: https://lnkd.in/dqeDi6jJ
β’ SSCP Practice Exam 7: https://lnkd.in/drWV3DHg
β’ SSCP Practice Exam 8: https://lnkd.in/diCvQMUS
Additional Practice Exams You Might Be Interested In:
β’ Security+ SY0-701: https://lnkd.in/dc7NTdvd
β’ CISSP: https://lnkd.in/dK4YNCM2
β’ ISC2 CC: https://certpreps.com/CC
β’ CISM: https://lnkd.in/d9x3_Djr
β’ CISA: https://lnkd.in/d-8BccxW
β’ AWS CLF-C02: https://lnkd.in/dHd_Nxgi
β’ Azure Fundamentals (AZ-900): https://lnkd.in/d4Zm9r-N
β’ CYSA+: https://lnkd.in/dfcGKsPt
β’ CCNA: https://certpreps.com/ccna
β’ A+: https://lnkd.in/dWDV5prF
Ref: Shahzad MS
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
lnkd.in
LinkedIn
This link will take you to a page thatβs not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
π¦Smtp server and mail list system for sending unlimited emails and text messages:
Mail Demon is a robust and efficient tool for sending bulk emails and text messages. Its design focuses on high performance, simplicity, and secure delivery, leveraging .NET 6.0+ and integration with frameworks like MimeKit and MailKit. It includes built-in security features such as SPF validation and integrates seamlessly with IPBan for added protection against brute force attacks.
>> Features
- High Performance: Optimized for low memory and CPU usage, capable of sending thousands of messages per second.
- Security: Supports SPF, DKIM, and DMARC records for secure email delivery.
- SMTP Features: Includes support for extensions like STARTTLS, AUTH PLAIN, and SMTPUTF8.
- Mail List Management: Integrated website for managing mailing lists, templates, and subscriber interactions.
- Database Support: SQLite by default, with SQL Server support as an option.
- Cross-platform Compatibility: Runs on Linux and Windows servers.
>> Setup Instructions
>> General Prerequisites
1. Install .NET 6.0+ runtime or publish as a self-contained executable.
2. Update `appsettings.json` with your configurations:
- SMTP settings.
- User credentials (avoid default settings).
- SSL certificates (recommended: Letβs Encrypt).
>># Building Mail Demon
1. Download and open the project in Visual Studio/VS Code.
2. Set the release configuration.
3. Publish the project.
4. Transfer the binaries to your server.
>> Linux Service Configuration
1. Place binaries in
2. Create a service file (
3. Enable and start the service:
>># DNS Configuration
1. SPF Record:
2. MX Record: Point to your domain's email server.
3. A/AAAA Record: Map to your server's IP address.
4. DMARC Record: Refer to [DMARC wiki](https://en.wikipedia.org/wiki/DMARC).
5. DKIM: Set up DKIM keys for email authentication.
6. Reverse DNS: Ensure your IP address resolves to your mail server domain.
>> Mail List Management
1. Enable Web Interface:
- Set
- Configure
2. Create and Manage Lists:
- Log in at
- Define lists and templates.
- Customize templates using Razor syntax.
3. Sending Emails:
- Assign a subject using
- Send bulk emails using the integrated mail list interface.
4. Magic Templates for Default Behaviors:
-
-
-
>> Database Management
- Default: SQLite (
- Optional: SQL Server (configure in
>> Known Issues
- Hotmail and Outlook Certificates: Add problematic domains to
This streamlined tool is ideal for managing notifications, announcements, and bulk messaging tasks with ease.
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Mail Demon is a robust and efficient tool for sending bulk emails and text messages. Its design focuses on high performance, simplicity, and secure delivery, leveraging .NET 6.0+ and integration with frameworks like MimeKit and MailKit. It includes built-in security features such as SPF validation and integrates seamlessly with IPBan for added protection against brute force attacks.
>> Features
- High Performance: Optimized for low memory and CPU usage, capable of sending thousands of messages per second.
- Security: Supports SPF, DKIM, and DMARC records for secure email delivery.
- SMTP Features: Includes support for extensions like STARTTLS, AUTH PLAIN, and SMTPUTF8.
- Mail List Management: Integrated website for managing mailing lists, templates, and subscriber interactions.
- Database Support: SQLite by default, with SQL Server support as an option.
- Cross-platform Compatibility: Runs on Linux and Windows servers.
>> Setup Instructions
>> General Prerequisites
1. Install .NET 6.0+ runtime or publish as a self-contained executable.
2. Update `appsettings.json` with your configurations:
- SMTP settings.
- User credentials (avoid default settings).
- SSL certificates (recommended: Letβs Encrypt).
>># Building Mail Demon
1. Download and open the project in Visual Studio/VS Code.
2. Set the release configuration.
3. Publish the project.
4. Transfer the binaries to your server.
>> Linux Service Configuration
1. Place binaries in
/opt/MailDemon.2. Create a service file (
/lib/systemd/system/MailDemon.service):[Unit]
Description=Mail Demon Service
After=network.target
[Service]
WorkingDirectory=/opt/MailDemon
ExecStart=/usr/bin/dotnet /opt/MailDemon/MailDemon.dll
Restart=on-failure
[Install]
WantedBy=multi-user.target
3. Enable and start the service:
sudo systemctl daemon-reload
sudo systemctl enable MailDemon
sudo systemctl start MailDemon
systemctl status MailDemon
>># DNS Configuration
1. SPF Record:
v=spf1 mx -all2. MX Record: Point to your domain's email server.
3. A/AAAA Record: Map to your server's IP address.
4. DMARC Record: Refer to [DMARC wiki](https://en.wikipedia.org/wiki/DMARC).
5. DKIM: Set up DKIM keys for email authentication.
6. Reverse DNS: Ensure your IP address resolves to your mail server domain.
>> Mail List Management
1. Enable Web Interface:
- Set
enableWeb to true in appsettings.json.- Configure
authority, admin credentials, and reCAPTCHA keys.2. Create and Manage Lists:
- Log in at
/MailDemonLogin.- Define lists and templates.
- Customize templates using Razor syntax.
3. Sending Emails:
- Assign a subject using
<!-- Subject: ... --> in templates.- Send bulk emails using the integrated mail list interface.
4. Magic Templates for Default Behaviors:
-
SubscribeInitial: Sign-up form.-
SubscribeConfirm: Confirmation email.-
SubscribeWelcome: Welcome email.>> Database Management
- Default: SQLite (
MailDemon.db).- Optional: SQL Server (configure in
appsettings.json).>> Known Issues
- Hotmail and Outlook Certificates: Add problematic domains to
appsettings.json if invalid SSL certificates are encountered.This streamlined tool is ideal for managing notifications, announcements, and bulk messaging tasks with ease.
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
π¦is your windows slow ?
Free Optimizer apps:
https://github.com/hellzerg/optimizer
https://github.com/Threelon/Windows-Optimizer
https://github.com/azurejoga/Aurora-Windows-Optimizer
https://www.iolo.com
https://www.glarysoft.com
https://www.ccleaner.com
https://www.tweaking.com/content/page/windows_repair_all_in_one.html
https://www.defencebyte.com
https://macpaw.com/cleanmypc
Free Optimizer apps:
https://github.com/hellzerg/optimizer
https://github.com/Threelon/Windows-Optimizer
https://github.com/azurejoga/Aurora-Windows-Optimizer
https://www.iolo.com
https://www.glarysoft.com
https://www.ccleaner.com
https://www.tweaking.com/content/page/windows_repair_all_in_one.html
https://www.defencebyte.com
https://macpaw.com/cleanmypc
GitHub
GitHub - hellzerg/optimizer: The finest Windows Optimizer
The finest Windows Optimizer. Contribute to hellzerg/optimizer development by creating an account on GitHub.
Forwarded from Exploiting Crew (Pr1vAt3)
π¦Exploit: index : ghostpdl.git
CVE-2024-46951
See bug report for details.
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
CVE-2024-46951
See bug report for details.
Diffstat
-rw-r--r-- psi/zcolor.c 3
1 files changed, 3 insertions, 0 deletions
diff --git a/psi/zcolor.c b/psi/zcolor.c
index d4e7a4438..d3384d75d 100644
--- a/psi/zcolor.c
+++ b/psi/zcolor.c
@@ -5276,6 +5276,9 @@ static int patterncomponent(i_ctx_t * i_ctx_p, ref *space, int *n)
code = array_get(imemory, pImpl, 0, &pPatInst);
if (code < 0)
return code;
+
+ if (!r_is_struct(&pPatInst) || (!r_has_stype(&pPatInst, imemory, st_pattern1_instance) && !r_has_stype(&pPatInst, imemory, st_pattern2_instance)))
+ return_error(gs_error_typecheck);
cc.pattern = r_ptr(&pPatInst, gs_pattern_instance_t);
if (pattern_instance_uses_base_space(cc.pattern))
*n = n_comps;
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
DailyCVE
Vulnerability Database & Alerts - DailyCVE
"DailyCVE.com β The advanced vulnerability database with modern testing, patching tutorials, and up-to-date security insights. Stay ahead of threats!"
Forwarded from Exploiting Crew (Pr1vAt3)
π¦Simulate Attack with Atomic Red Team:
Prerequisites
>Virtual Machine with NAT Connection (Dont Use your Real Own PC).
>Windows Operating System (in this tutorial we are using Win10 Pro).
>Disabled Antivirus and Exclusion The
>EDR Script Onboarding
(If you want to deploy with local script deployment)
π¦Powershell to execute the command
Step-By-Step:
Login to your VM. Prepare the Environment first with disabling the Antivirus. Right Click Windows PowerShell > Run As Admin PowerShell
What is Atomic Red Teams?
According to their Github pages, Atomic Red Team is a library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.
Prerequisites
>Virtual Machine with NAT Connection (Dont Use your Real Own PC).
>Windows Operating System (in this tutorial we are using Win10 Pro).
>Disabled Antivirus and Exclusion The
>EDR Script Onboarding
(If you want to deploy with local script deployment)
π¦Powershell to execute the command
Step-By-Step:
Login to your VM. Prepare the Environment first with disabling the Antivirus. Right Click Windows PowerShell > Run As Admin PowerShell
Forwarded from Exploiting Crew (Pr1vAt3)
1οΈβ£
Set-ExecutionPolicy Bypass -Scope CurrentUser
Forwarded from Exploiting Crew (Pr1vAt3)
3οΈβ£ Disable Microsoft Defender Antivirus
Open Windows Defender > Disable Real-Time Protection, Tamper Protection, Auto Sample Submission, and Cloud Delivered Protection
Open Windows Defender > Disable Real-Time Protection, Tamper Protection, Auto Sample Submission, and Cloud Delivered Protection
Forwarded from Exploiting Crew (Pr1vAt3)
6οΈβ£To disable Microsoft Defender Antivirus permanently on Windows 10, use these steps:
a. Open Start > search gpedit.msc or Edit Group Policy.
b. Browse the following path: Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus
c. Double-click the βTurn off Microsoft Defender Antivirusβ policy.
d. Choose Enable Radio Button > Apply.
a. Open Start > search gpedit.msc or Edit Group Policy.
b. Browse the following path: Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus
c. Double-click the βTurn off Microsoft Defender Antivirusβ policy.
d. Choose Enable Radio Button > Apply.
Forwarded from Exploiting Crew (Pr1vAt3)
7οΈβ£Start Install The Atomics Simulation Tool
IEX (IWR βhttps://raw.githubusercontent.com/redcanaryco/invoke-atomicredteam/master/install-atomicredteam.ps1' -UseBasicParsing); Install-AtomicRedTeam -getAtomics -Force
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Exploiting Crew (Pr1vAt3)
9οΈβ£Check Detail Technique
From a given technique number, you can check the detail with the command below. You can customize βT1003β with another code.
ShowDetailsBrief
π View All Simulation Test
ShowDetailsBrief
1οΈβ£1οΈβ£ Check Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs
> Get Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs
1οΈβ£2οΈβ£ Execute The simulation
Invoke-AtomicTest T1027 -TestNumbers 7
From a given technique number, you can check the detail with the command below. You can customize βT1003β with another code.
Invoke-AtomicTest T1003 -ShowDetailsBrief
ShowDetailsBrief
π View All Simulation Test
Invoke-AtomicTest All -ShowDetailsBrief
ShowDetailsBrief
1οΈβ£1οΈβ£ Check Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs
> Get Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs
1οΈβ£2οΈβ£ Execute The simulation
Invoke-AtomicTest T1027 -TestNumbers 7
Forwarded from Exploiting Crew (Pr1vAt3)
9οΈβ£Check Detail Technique
From a given technique number, you can check the detail with the command below. You can customize βT1003β with another code.
ShowDetailsBrief
π View All Simulation Test
ShowDetailsBrief
1οΈβ£1οΈβ£ Check Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs
> Get Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs
1οΈβ£2οΈβ£ Execute The simulation
Invoke-AtomicTest T1027 -TestNumbers 7
Ref: Medium
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
From a given technique number, you can check the detail with the command below. You can customize βT1003β with another code.
Invoke-AtomicTest T1003 -ShowDetailsBrief
ShowDetailsBrief
π View All Simulation Test
Invoke-AtomicTest All -ShowDetailsBrief
ShowDetailsBrief
1οΈβ£1οΈβ£ Check Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs
> Get Pre-Requisites
Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs
1οΈβ£2οΈβ£ Execute The simulation
Invoke-AtomicTest T1027 -TestNumbers 7
Ref: Medium
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Exploiting Crew (Pr1vAt3)
Testing_ATM_Cracking_Security.pdf
2.5 MB
π¦Bug bounty tips β¨
Xss π° Methodology π―
1- Pick a target
2- Do Full depth Subdomain enumeration using Subfinder( along API'S ) and use webcopilot or SubDomz and various subdomains finder tools in one liner and also ones perform subdomain bruteforicng and save it in a file.!!
3- subfinder -d example.com -all >> subs.txt
4- cat subs.txt | httpx -o alive-subs.txt
hashtag#Method-1 ( Using Dalfox )
1- katana -u alive-subs.txt -o endpoints-1.txt
2- waybackurls http://example.com | grep = | tee endpoints-2.txt
3- ./gau example.com >> endpoints-3.txt
4- paramspider -d example.com
5 - cat alive-subs.txt | hakrawler | tee -a endpoints-5.txt
6- cat endpoints.txt | uro | tee -a endpoints-uro.txt ( Combine all URLS )
7- cat endpoints-uro.txt | Gxss | dalfox pipe --multicast --skip-mining-all (Accurate also ) ( Here Gxss helps us when payload is injected is reflecting back ?? and I used skip mining because already we got urls nah ! if want remove it )
[ OR ]
8- dalfox url http://example.com --custom-payload payloads.txt ( Simple Scan )
Method-2 ( Using XSS_vibes )
1- katana -u alive-subs.txt -o endpoints-1.txt
2- waybackurls http://example.com | grep = | tee endpoints-2.txt
3- ./gau example.com >> endpoints-3.txt
4- paramspider -d example.com
5 - cat alive-subs.txt | hakrawler | tee -a endpoints-5.txt
6- cat endpoints.txt | uro | tee -a endpoints-uro.txt
7- cat endpoints-uro.txt | ./gf xss | sed 's/=.*/=/' -o output.txt
8- python3 main.py -f input.txt -o <output>
Note :- if u can use Alternative of xss automation Tool For better Result U can Use
Xssorv2 Ibrahim HusiΔ Tool it's effective and 100 Acuracy π―
Ref: Linkedin_stuffs
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Xss π° Methodology π―
1- Pick a target
2- Do Full depth Subdomain enumeration using Subfinder( along API'S ) and use webcopilot or SubDomz and various subdomains finder tools in one liner and also ones perform subdomain bruteforicng and save it in a file.!!
3- subfinder -d example.com -all >> subs.txt
4- cat subs.txt | httpx -o alive-subs.txt
hashtag#Method-1 ( Using Dalfox )
1- katana -u alive-subs.txt -o endpoints-1.txt
2- waybackurls http://example.com | grep = | tee endpoints-2.txt
3- ./gau example.com >> endpoints-3.txt
4- paramspider -d example.com
5 - cat alive-subs.txt | hakrawler | tee -a endpoints-5.txt
6- cat endpoints.txt | uro | tee -a endpoints-uro.txt ( Combine all URLS )
7- cat endpoints-uro.txt | Gxss | dalfox pipe --multicast --skip-mining-all (Accurate also ) ( Here Gxss helps us when payload is injected is reflecting back ?? and I used skip mining because already we got urls nah ! if want remove it )
[ OR ]
8- dalfox url http://example.com --custom-payload payloads.txt ( Simple Scan )
Method-2 ( Using XSS_vibes )
1- katana -u alive-subs.txt -o endpoints-1.txt
2- waybackurls http://example.com | grep = | tee endpoints-2.txt
3- ./gau example.com >> endpoints-3.txt
4- paramspider -d example.com
5 - cat alive-subs.txt | hakrawler | tee -a endpoints-5.txt
6- cat endpoints.txt | uro | tee -a endpoints-uro.txt
7- cat endpoints-uro.txt | ./gf xss | sed 's/=.*/=/' -o output.txt
8- python3 main.py -f input.txt -o <output>
Note :- if u can use Alternative of xss automation Tool For better Result U can Use
Xssorv2 Ibrahim HusiΔ Tool it's effective and 100 Acuracy π―
Ref: Linkedin_stuffs
@UndercodeCommunity
β β β Uππ»βΊπ«Δπ¬πβ β β β