cookie

We use cookies to improve your browsing experience. By clicking ยซAccept allยป, you agree to the use of cookies.

avatar

CrackCodes ๐Ÿ‡ฎ๐Ÿ‡ณ

Official website: https://crackcodes.in Tech_hack material : https://system32.ink https://system32.in About Admin : https://clavin.org/ @MCracker2002 Disscussion Group : @Indianshunters Be Secure~ เคœเคฏ เคถเฅเคฐเฅ€ เคฐเคพเคฎ

Show more
Advertising posts
5 065
Subscribers
+724 hours
+417 days
+13330 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Show all...
HIBERNATE Course [DurgaSoft]

Syllabus: 1. Advantages of Hibernate compared to JDBC 2. Introduction. 3. ORM (Object Relational Mapping) 4. Configuration xml file and Mapping xml file along with dtds. 5. Hibernate architecture 6. Installation and Directory Structure 7. Hibernate Data Types. 8. First Application using Hibernate. 9. Hibernate API 10. CRUD operations 11. Primary key Generators 12. Hibernate Query Language (HQL) 13. Native SQL 14. Criteria API 15. Inheritance in Hibernate 16. Relations (one to one, one to many, many to one, many to many) 17. Caching 18. Connecting with Multiple Databases 19. Integrating Hibernate with Servlets and Struts 20. Hibernate Annotations

Show all...
CRLF Injection๐Ÿ˜Ž #bugbounty #bugbountytips #cybersecurity #ai #technology #india #bug #hacker #coding

๐ŸŒŸ๐™…๐’๐™ž๐’ ๐‘ป๐™ง๐’š๐™ƒ๐’‚๐™˜๐’Œ๐™ˆ๐’†:

https://tryhackme.com/signup?referrer=60fe467cd3ab6f004ac8b758๐ŸŒŸ๐‘ฑ๐™ค๐’Š๐™ฃ

๐™ค๐’–๐™ง ๐‘ช๐™ค๐’Ž๐™ข๐’–๐™ฃ๐’Š๐™ฉ๐’š : ๐Ÿ”ด๐™’๐’‰๐™–๐’•๐™จ๐’‚๐™ฅ๐’‘: https:...

๐ŸŸข TRYHACKME PREMIUM AVAILABLE ( PAID ) ๐Ÿ“ŒONE MONTH : 250 RUPEES (CHECKOUT) , 300 RUPEES (VOUCHER) ๐Ÿ“ŒYEARLY : 1500 RUPEES ( CHECKOUT ) ๐ŸŸข ANY CYBER SECURITY EXAM VOUCHER ( 40% OFF ) DM @CYBERDIN IF YOU NEED โœ…๏ธ TRUSTED ๐ŸŒ 100% MONEY BACK GUARANTEE ๐Ÿ”ฅCHECK @PROOFSCDI FOR PROOFS ๐Ÿ” ๐Ÿ”   ๐Ÿ” ๐Ÿ”ค๐Ÿ” ๐Ÿ” 
Show all...
๐Ÿ”ฅ 2
https://system32.in/product/hacker-arise-otws-getting-started-bug-bounty-hunting/
Hacker Arise OTW's - Getting Started Bug Bounty Hunting
1. Analyze the scope
2. Look for valid targets
3. High level testing of discovered target
4. Review all the applications
5. Fuzzing
6. Exploit the vulnerabilities
Show all...
Hacker Arise OTW's - Getting Started Bug Bounty Hunting

In recent years, bug bounty hunting has become a lucrative and legitimate career for those with hacking skills! In this series, we will introduce you to the field of bug bounty hunting and train you to find those bugs for the lucrative bounties! 1. Analyze the scope 2. Look for valid targets 3. High level testing of discovered target 4. Review all the applications 5. Fuzzing 6. Exploit the vulnerabilities

Where Are you from?Anonymous voting
  • Bharat
  • USA
  • Bangladesh
  • U.K.
  • Russia
  • Africa
  • Europe++
  • Pakistan ๐Ÿ˜
0 votes
Show all...
WEB APPLICATION PENTESTETING ON MOBILE

1) DH Hackbar Used for injecting payloads and many moreDownload:

https://github.com/darknethaxor/DH-HackBar/releases/download/v1.1/Latest.apk2)

Mini burp : Httpcanry Similar like burpsuite to intercept request DOWNLOAD:

https://m.apkpure.com/httpcanary-%E2%80%94-http-sniffer-capture-analysis/com.guoshi.httpcanary/download?from=amp_detail3)

ENABLE DEVLOPER TOOLSโ€ฆ

๐Ÿ‘ 3
๐ŸŸข TRYHACKME PREMIUM AVAILABLE ( PAID ) ๐Ÿ“ŒONE MONTH : 250 RUPEES (CHECKOUT) , 300 RUPEES (VOUCHER) ๐Ÿ“ŒYEARLY : 1500 RUPEES ( CHECKOUT ) ๐ŸŸข ANY CYBER SECURITY EXAM VOUCHER ( 40% OFF ) DM @CYBERDIN IF YOU NEED โœ…๏ธ TRUSTED ๐ŸŒ 100% MONEY BACK GUARANTEE ๐Ÿ”ฅCHECK @PROOFSCDI FOR PROOFS ๐Ÿ” ๐Ÿ”   ๐Ÿ” ๐Ÿ”ค๐Ÿ” ๐Ÿ” 
Show all...
๐Ÿ”ฅ 1๐Ÿ†’ 1
๐—ฆ๐—ฆ๐—ฅ๐—™ ๐—ถ๐—ป ๐—š๐—ถ๐˜๐—น๐—ฎ๐—ฏ ๐—•๐—ผ๐˜‚๐—ป๐˜๐˜†: 10,000 $๐Ÿ˜Ž๐Ÿ”ฅ ๐—ฉ๐—ถ๐—ฑ๐—ฒ๐—ผ ๐—ฃ๐—ผ๐—–: https://youtu.be/lyhsBr7aYCw?si=c7QcS8F84TzKRbjA
Show all...
SSRF on project import on a Note | Got Bounty of $10,000 ๐Ÿ˜ฑ #cybersecurity #india #technology #hacker

๐ŸŒŸ๐™ƒ๐’‚๐™˜๐’Œ๐™š๐’“๐™ค๐’๐™š ๐™๐’†๐™ฅ๐’๐™ง๐’•:

https://hackerone.com/reports/826361๐ŸŒŸ๐‘ฑ๐™ค๐’Š๐™ฃ

๐™ค๐’–๐™ง ๐‘ช๐™ค๐’Ž๐™ข๐’–๐™ฃ๐’Š๐™ฉ๐’š : ๐Ÿ”ด๐™’๐’‰๐™–๐’•๐™จ๐’‚๐™ฅ๐’‘:

https://whatsapp.com/channel...

๐Ÿ”ฅ 1
Show all...
โคโ€๐Ÿ”ฅ 2โค 2
Show all...
Core Impact 21.5 Download

Core Impact 21.5 is now live! New features include a new module for coerced authentications, the option to use this module with the new NTLMrelayx module featured by Impacket for Active Directory atta