cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

BLACKHAT FRANCE 🇫🇷

blackhat France @hackplanete

Show more
Advertising posts
2 480
Subscribers
+124 hours
+187 days
+7230 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

00:04
Video unavailable
hacktheplanete ☠️ - Services de dev 100 % UHQ ✅ 👨‍💻Formation de pentest disponible pour avoir tout les base dans le pentesting👨‍💻 🦠Creation de payload script malveillant et logiciel malveillant 🦠 Combolist uhq , smtp disponible , Database , fiche client , numlist etc . » Création de SCAMA sur mesure 💎 (banques, sites, applications, etc.) avec antibots UHQ 🔗 » Création de checker, debouncer ou autre logiciel personnalisé 🎩 » Développement de LETTER sur mesure 📄 » Configuration + installation de scama / letter 🔧 / Installation de Plesk et/ou de NDD 💻 💸Paiement : cryptomonnaie 🔐 Contact: @hackplanete Membre actif et admin de canal en bio
Show all...
Untitled ‑ Made with FlexClip(3).gif.mp41.36 KB
Show all...
GitHub - OffcierCia/non-typical-OSINT-guide: The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome!

The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome! - GitHub - OffcierCia/non-typical-OSINT-guide: The most unusual OSI...

Malware dev lessons https://x-it.medium.com/lesson-1a-setting-up-your-malware-development-environment-with-visual-studio-and-net-framework-43c6546ac862 https://x-it.medium.com/lesson-1b-using-external-classes-in-c-console-applications-a-step-by-step-guide-741f06740f72 https://x-it.medium.com/lesson-2-collecting-hardware-information-for-malware-development-a0bde03deeee https://x-it.medium.com/lesson-3-collecting-network-information-for-malware-development-18f25416fd80 https://x-it.medium.com/lesson-4-filtration-techniques-for-malware-development-35b9f4464555 https://x-it.medium.com/lesson-5-browser-theft-in-malware-development-881f1f676022 https://x-it.medium.com/lesson-6-social-theft-in-malware-development-ff4c5dfda739 https://x-it.medium.com/lesson-7-stealing-ftp-clients-with-malware-top-5-popular-source-codes-b9c699ac96e3 https://x-it.medium.com/lesson-8-stealing-vpn-accounts-with-malware-top-4-popular-source-codes-9dbef09eed82 https://x-it.medium.com/lesson-9-stealing-offline-crypto-wallets-with-malware-top-6-popular-source-codes-fe35148894be https://x-it.medium.com/lesson-10-stealing-accounts-sessions-with-malware-f25217c3b057 https://x-it.medium.com/lesson-11-file-grabbing-made-easy-for-malware-developers-6544f927868c https://x-it.medium.com/lesson-12-crypto-clipper-stealing-cryptocurrency-like-a-pro-7e47f6cdb413 https://x-it.medium.com/lesson-13-exfiltrating-data-like-a-pro-learn-advanced-techniques-189d3215a727 https://x-it.medium.com/lesson-14-maintaining-persistence-with-malware-development-fd1cde42ee7e https://x-it.medium.com/014-malware-development-lessons-with-source-code-advance-stealer-development-in-c-53bd16f6b3d
Show all...
Lesson 1A: Setting Up Your Malware Development Environment with Visual Studio and .NET Framework

👾 Malware Development Series by XIT (C#)

Malware Development Series Malware development: persistence - part 1. Registry run keys. C++ example. Malware development: persistence - part 2. Screensaver hijack. C++ example. Malware development: persistence - part 3. COM DLL hijack. Malware development: persistence - part 4. Windows services. Simple C++ example. Malware development: persistence - part 5. AppInit_DLLs. Simple C++ example. Malware development: persistence - part 6. Windows netsh helper DLL. Simple C++ example. Malware AV evasion: part 7. Disable Windows Defender. Simple C++ example. Malware AV evasion - part 8. Encode payload via Z85 algorithm. C++ example. Malware AV evasion - part 9. Encrypt base64 encoded payload via RC4. C++ example. Malware AV/VM evasion - part 10: anti-debugging. NtGlobalFlag. Simple C++ example. Malware AV/VM evasion - part 11: encrypt payload via DES. Simple C++ example. Malware AV/VM evasion - part 12: encrypt/decrypt payload via TEA. Simple C++ example. Malware AV/VM evasion - part 13: encrypt/decrypt payload via Madryga. Simple C++ example. Malware AV/VM evasion - part 14: encrypt/decrypt payload via A5/1. Bypass Kaspersky AV. Simple C++ example. Malware AV/VM evasion - part 15: WinAPI GetModuleHandle implementation. Simple C++ example. Malware AV/VM evasion - part 16: WinAPI GetProcAddress implementation. Simple C++ example. Malware AV/VM evasion - part 17: bypass UAC via fodhelper.exe. Simple C++ example. Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example. Malware development: persistence - part 22. Windows Setup. Simple C++ example. Malware and cryptography 1: encrypt/decrypt payload via RC5. Simple C++ example. Malware and cryptography 20: encrypt/decrypt payload via Skipjack. Simple C++ example. Malware and cryptography 21: encrypt/decrypt payload via WAKE. Simple C++ example. Malware development: persistence - part 23. LNK files. Simple Powershell example. Malware development: persistence - part 24. StartupApproved. Simple C example. Malware and cryptography 22: encrypt/decrypt payload via XTEA. Simple C++ example. Malware and cryptography 23: encrypt/decrypt file via TEA. Simple C/C++ example. Malware and cryptography 24: encrypt/decrypt file via Madryga. Simple C/C++ example. Malware and cryptography 25: encrypt/decrypt payload via RC6. Simple C/C++ example. Malware AV/VM evasion - part 15: WinAPI GetModuleHandle implementation. Simple C++ example. Malware AV/VM evasion - part 16: WinAPI GetProcAddress implementation. Simple C++ example. Malware AV/VM evasion - part 17: bypass UAC via fodhelper.exe. Simple C++ example. Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example. Malware development: persistence - part 22. Windows Setup. Simple C++ example. Malware and cryptography 1: encrypt/decrypt payload via RC5. Simple C++ example. Malware and cryptography 20: encrypt/decrypt payload via Skipjack. Simple C++ example. Malware and cryptography 21: encrypt/decrypt payload via WAKE. Simple C++ example.
Show all...
Malware development: persistence - part 1. Registry run keys. C++ example.

Repost from Best_spammers
Enjoy
Show all...
chronopost.zip8.17 KB
Show all...
GitHub - BlackHat-Ashura/Process_Ghosting: Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique. - BlackHat-Ashura/Pro...

Show all...
Exploring the Flipper Zero as a Hardware Hacking Tool - Part 2

Resuming the Flipper Zero: Hardware Hacking presentation, we will cover the two topics that were cut from the original. The two topics were the DAP Link, which allows the Flipper Zero to be used for SWD or JTAG alongside tools like OpenOCD. The second part is covering the SWD Probe FAP, which allows us to interact with SWD without the use of OpenOCD or a computer. Host Kevin Johnson with Travis Phillips

Show all...
Exploring Flipper Zero as a Hacking Multitool

The Flipper Zero has made some waves in the news. This webcast will attempt to cover a hacker's prospective on the Flipper Zero as a hacker's Multitool. We will be taking a high-level overview the Flipper Zero, some of the features and utility it has, and my prospective on it as a useful tool for RF, hardware hacking, and penetration testing. Host Jason Gillam with Travis Phillips and Jennifer Shannon

Repost from Dark_leaks🏴
"To all my brothers and sisters, I wish you a happy and prosperous year. Eid Mubarak ❤️‍🔥 to you."
Show all...
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.