cookie

We use cookies to improve your browsing experience. By clicking ยซAccept allยป, you agree to the use of cookies.

avatar

Rajput Haxor Teaching (Haxor1447)

Red Teaming Malware Analysis Network Hacking Script Writing Website Hacking

Show more
Advertising posts
1 052
Subscribers
+1724 hours
+417 days
+12930 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Contact for enrollment - @Rajput_haxor
Show all...
๐Ÿ˜ 4๐Ÿ‘ 1
Syllabus is given here :- [+] Windows & Linux Exploitation โ€ข FTP Exploitation โ€ข SSH Exploitation โ€ข RDP Exploitation โ€ข WinRM Exploitation โ€ข WebDav Exploitation โ€ข MySQL RCE Exploit [+] Active Directory โ€ข Active Directory Basic โ€ข AD External Enumeration โ€ข AD Initial Exploitation โ€ข Internal Enumeration/Local Enumeration โ€ข Local & Domain Privilege Escalation โ€ข Lateral Movement & Pivoting โ€ข AD Persistence โ€ข Deligation Attacks โ€ข Capstone Challenge [+] Windows Privilege Escalation โ€ข Service Exploit โ€ข Registry Exploit โ€ข Access Token Impersonation โ€ข Kernel Exploit [+] Linux Privilege Escalation โ€ข Kernel Exploit โ€ข SUID/GUID Exploit โ€ข Sudo Abuse โ€ข Cron Jobs โ€ข Weak File Permission โ€ข SSH Key [+] Memory Corruption Exploit โ€ข Fundamental Understand โ€ข Memory Anatomy โ€ข CPU Register โ€ข CPU Flags โ€ข Stack & Heap โ€ข Buffer Overflow โ€ข Spiking & Fuzzing โ€ข Offset Finding โ€ข Overwriting EIP โ€ข Bad Char Detection โ€ข Getting Right Module โ€ข Shellcode Generation & Execution [+] Defence Evasion โ€ข Antivirus software Overview โ€ข Detection Methods โ€ข Understanding AMSI โ€ข Bypass AMSI Live โ€ข Antivirus bypass via Thread injection powershell script [+] Web Application Exploitation โ€ข Web Fundamental โ€ข DNS In detail โ€ข Website Recon โ€ข XSS Attacks โ€ข SQL injection โ€ข Remote Code Execution โ€ข Command Injection โ€ข Local File Inclusion โ€ข Remote File Inclusion โ€ข Broken Authentication/Account Takeover โ€ข Wordpress Exploitation โ€ข Wordpress Username Enumeration โ€ข Wordpress Username Enumeration 2nd method โ€ข Drupal Exploit Note :- this is just a sample syllabus there are lots many things in live training
Show all...
๐Ÿ”ฅ 5โคโ€๐Ÿ”ฅ 3โค 3๐Ÿ‘ 1
Photo unavailableShow in Telegram
Hola amigo ๐Ÿ‘‹๐Ÿ˜ This is the last opportunity to grab this live training program of Offensive Pentesting art where you will learn all the things from basic to advanced...
Show all...
๐Ÿฅฐ 4
๐Ÿšจ social media hacking ๐Ÿšจ ๐Ÿš€ Share and subscribe more advance content โ™ฅ๏ธ https://youtu.be/Up5hdV7esvI?si=xXPFMTIJhazFawpl
Show all...
Social Media Hacking | Social Engineering Setoolkit | Kali Linux

The Social Engineering Toolkit (SEToolkit) is a robust open-source tool for performing social engineering attacks, penetration testing, and credential harvesting.Penetration testers or Red Team members often use it to test an organization's security by simulating social engineering attacks on employees. Developed by TrustedSec and available on GitHub, SET comes pre-installed on Kali Linux, making it a readily accessible resource for cyber security professionals Instagram - sanatani._.pentester Telegram - Rajput_Haxor #redteaming #coding #ethicalhacker #cybersecurity #chatgpt #ethicalhacking #ethicalhack #informationsecurity #socialmedia #phishingattacks

๐Ÿ‘ 1
๐Ÿšจ1k complete ๐Ÿšจ โ™ฅ๏ธ Thank you haxor family for your support 0 to 1k subscriber โ™ฅ๏ธ https://youtube.com/@hack_2_secure?si=T8xbrqBPOsdpPOI4 ๐Ÿ’ซ Share and subscribe more quality content โ™ฅ๏ธ
Show all...
Hack 2 Secure

Dive deep into the dynamic realm of cybersecurity on my YouTube channel, where the focus is on the art of Red Teaming. Embark on a riveting exploration of ethical hacking and penetration testing, as I unravel the intricacies of cyber threats and vulnerabilities. With a commitment to demystifying complex concepts, my channel is your go-to resource for understanding the tactics and techniques employed in Red Teaming scenarios. Join me in dissecting real-world cyber challenges, as I provide comprehensive tutorials and hands-on demonstrations. Whether you're a seasoned cybersecurity professional or a curious enthusiast, my content is tailored to empower you with the knowledge and skills needed to fortify digital defenses. Stay ahead of the ever-evolving cyber landscape by subscribing to my channel, where each video is a step towards mastering the art of offensive security. Together, let's navigate the world of Red Teaming. Telegram -

https://t.me/RajputHaxor_Teaching

๐Ÿ”ฅ 4๐Ÿ‘ 2๐Ÿ˜ 2
Photo unavailableShow in Telegram
New Video soon ๐Ÿ™Œ๐Ÿ”ฅ
Show all...
๐Ÿ˜ 6๐Ÿ‘ 4๐Ÿ‘ 3โค 2๐Ÿ’ฏ 1
https://www.udemy.com/course/cssbootstrapjavascriptreact-overview-course-for-beginners?couponCode=79E9FC3A4DDAB4687DA8 Ye lo development ka course free in udemy ๐Ÿ”ฅ๐Ÿ”ฅ Free for some time ๐Ÿ˜‰๐Ÿ”ฅ
Show all...
Foundations of Web Development: CSS, Bootstrap, JS, React

How to Master Web Development: A Comprehensive Overview to CSS, Bootstrap, JavaScript, and React for Beginners

๐Ÿ˜˜ 3
Photo unavailableShow in Telegram
Let's learn the offensive art of Pentesting and evolving your elite skills to make yourself better that the crowd.. ๐Ÿ”ฅ๐Ÿ”ฅโค๏ธ DM - @Rajput_Haxor
Show all...
๐Ÿ”ฅ 4๐Ÿ˜ 1
Photo unavailableShow in Telegram
๐ŸŽฌ Title : Munjya new release movie๐Ÿฟ๐ŸŽฅ(2024) ๐Ÿ”Š Sound : Full HD ๐ŸŽฅ Quality : 720p | 1080p ๐Ÿฅ‚ Full Movie ๐Ÿ”— ๐Ÿ“ฅ ๐ƒ๐จ๐ฐ๐ง๐ฅ๐จ๐š๐ ๐‹๐ข๐ง๐ค๐ฌ/๐Ÿ‘€๐–๐š๐ญ๐œ๐ก ๐Ž๐ง๐ฅ๐ข๐ง๐ž 720p๐Ÿ‘‰ https://1024terabox.com/s/1qN9S0pV9zaBburGuK0WCgg 1080p๐Ÿ‘‰ https://1024terabox.com/s/1qN9S0pV9zaBburGuK0WCgg =โž–=โž–=โž–=โž–=โž–=โž–=โž–=โž–= Must ๐—๐—ผ๐—ถ๐—ป This ๐—ง๐—ฒ๐—น๐—ฒ๐—ด๐—ฟ๐—ฎ๐—บ ๐Ÿ”ฅ https://t.me/+I0GCFuUAmVo0OWE1
Show all...
๐Ÿ˜ 2๐Ÿ‘ 1
๐Ÿšจ CVE-2024-37674 Cross Site Scripting vulnerability in Moodle CMS v3.10 allows a remote attacker to execute arbitrary code via the Field Name (name parameter) of a new activity. ๐ŸŽ–@cveNotify
Show all...
Online Learning With The World's Most Popular LMS - Moodle

Teach & learn better with Moodle: the best LMS for online teaching and learning management in K-12, higher education, and the workplace.

๐Ÿคฏ 2
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.