cookie

ما از کوکی‌ها برای بهبود تجربه مرور شما استفاده می‌کنیم. با کلیک کردن بر روی «پذیرش همه»، شما با استفاده از کوکی‌ها موافقت می‌کنید.

avatar

Rajput Haxor Teaching (Haxor1447)

Red Teaming Malware Analysis Network Hacking Script Writing Website Hacking

نمایش بیشتر
پست‌های تبلیغاتی
1 074
مشترکین
-124 ساعت
+167 روز
+12630 روز

در حال بارگیری داده...

معدل نمو المشتركين

در حال بارگیری داده...

Full Syllabus of my Offensive Pentesting Batch 👆🏻reaction dena kaisa hai
نمایش همه...
🥰 7❤‍🔥 1
3. Enumerating Windows Systems 1. Manual Enumeration 2. Enumeration with Powershell 3. Automated Enumeration Tools 1. winpeas 2. winprivesccheck 3. windows exploit suggestor 4. powerup 4. Windows Service Abuse 1. Insecure service permissions 2. Hijack service binaries 3. DLL Hijacking 4. Unquoted service path abuse 5. Windows Passwords 1. Registry 2. Saved Creds 3. SAM 4. Powershell 5. Config Files 6. Saved software sessions (PuTTY) 4. Unattended installation files 6. Windows Registry 1. AutoRun 2. AlwaysInstallElevated 3. Weak Registry Permissions 7. Impersonation Attacks 1. Token Impersonation Overview 2. SeImpersonate 3. SeBackup/SeRestore 4. SeTakeOwnership 5. Potato Attacks 6. Roguepotato 7. Printspoofer 8. Other Windows Components 1. Scheduled Tasks 2. Insecure GUI Apps 3. Startup apps 8. Kernel exploits :~# Active Directory for Offensive Teamer 1. Active Direcotory Basic • Introduction to Active Directory • Domain Controller Fundamentals • Practical of AD Basic 2. Active Directory Lab Setup • Downloading important files • Installing Server & Client • Configuration of Domain Controller & DNS 3. Initial Compromise Attacks • OSINT & Phishing • SMB Relay • LLMNR Poisoning • RDP Mitm Attack • SSH Mitm Attack • Js Macro Attack • HTA Macro Attack 4. AD Internal Enumeration • Powershell Enumeration • Command Prompt Enumeration • BloodHound Enumeration 5. Active Directory Lateral Movement • Dumping Credentials - NTDS.dit • Dumping Credentials - DCSync • Pass the Hash • Pass the ticket • Over pass the hash • Kerberosting attacks • AS-Reproasting • Domain Cached Credentials • DCOM Attack 6. Active Directory Pivoting • Introduction to Pivoting & Port Redirection • Pivoting with Socat • Pivoting with Chisel • Pivoting with SOCKS & Chisel 7. Active Directory Exploitation Attack • Uncontrained Delegation • Contrained Delegation • AD Users Exploitation • GPO Exploitation 8. Active Directory Persistence • Credential Persistence • Silver Ticket • Golden Ticket • DCSync • Diamond Ticket
نمایش همه...
❤‍🔥 5👍 1 1🔥 1
1. Footprinting & Recon • Footprinting through Search Eingine • Intro to OSINT • Email Footprinting • Website Footprinting • Firewall Detection • DNS Footprinting • DNS Records Recon • Google DNS Lookup • Traceroute Analysis • Shodan Recon • whatweb & Wappalyzer • Subdomain Enumeration • Google Dork • Content Discovery • Finding Origin IP • Wayback URL • Source Code Analysis 2. Target Scanning & Enumeration ☐ Scanning Networks • Mapping Live Nodes - ICMP/ARP/TCP • Mapping Subnets • Mapping Network Topology • Port Scanning - TCP/UDP • Banner Grabbing • Version Scanning • OS Scanning • IDS/IPS Bypass Scanning - Spoofing/Decoy/MTU Fragment/Aggresive ☐ Network Enumeration • FTP enumeration • SMB enumeration • NetBios Enumeration • RDP Enumeration • SMTP Enumeration • DNS Enumeration • HTTP Enumeration 3. Initial Access Attacks • Public Exploit • Password Attacks - Brute Force/Rianbow/Dictonary attacks • Web Attacks • OWASP Top 10 • Local File Inclusion • Remote File Inclusion • Complete IDOR • Complete XXE • Broken Authentication • Remote Code Execution • MySQL to RCE • OS Command Injection 4. File Sharing Techniques • Python Servers • Php Server • SCP SSH Share • Command Prompt • Powershell 5. Host Based Persistence - Windows OS • Startup Persistence • Registry Persistence • Logon Scripts 6. Host Based Persistence - Linux OS • Backdooring Server Persistence • Bashrc File Persistence • Service Persistence • User Add Persistence 7. Locally Internal Enumeration - Linux OS • User & Group Enumeration • Hostname & OS Enumeration • Process & Service Enumeration • Network Enumeration • Firewall Enumeration • Scheduled Task Enumeration • File Permission Enumeration 8. Locally Internal Enumeration - Windows OS • User & Group Enumeration • Hostname & OS Enumeration • Process & Service Enumeration • Network Enumeration • Firewall Enumeration • Scheduled Task Enumeration • Installed Software Enumeration • File Permission Enumeration 9. Linux Privileges Escalation • Kernel Exploit • SUID/SGID Exploit • Weak File Permission • Sudo Bypass • Service Exploit • Cron Jobs • NFS Exploit • Capabilities Exploit • Docker Exploit 10. Windows Privileges Escalation • Kernel Exploit • Service Abuse • Sensitive Credientials • Registry Exploit • Privileges Attacks • UAC Bypass 11. Credentials Dumping • Introduction to Credeentials Dumping • Dumping Memory Password Hash - Registry Method • Dumping Memory Password Hash - Task Manager • Dumping Memory Password Hash - Mimikatz • Dumping Browser Password Hash - laZagne • Dumping Password - Fake URL Server Social Engineering Attack 12. Lateral Movement & Pivoting • Lateral Movement Introduction • PsExec Latreal Movement • SMBExec Lateral Movement • CME Lateral Movement • RDP Lateral Movement • WinRm Lateral Movement • Pass The Hash - Metasploit • Pass The Hash - CME • Pass The Hash - PsExec • Pass The Hash - Evil-WinRm • Pivoting Introduction • SSH Tunnling Pivoting • SOCKS Proxy Pivoting • Chisle Pivoting :~# Linux Privileges Escalation 1. Intro to Privilege Escalation 2. Intro to Linux User Management 1. Files and user privileges 3. Enumerating Linux 1. Manual Enumeration 2. Automated enumeration 1. Linpeas 2. linux exploit suggestor 3. linux privesc check 4. Sensitive Credentials 1. History files 2. Config files 3. SSH keys 5. Weak file permissions 1. /etc/passwd write 2. /etc/shadow R/W 6. Cron jobs 1. Insecure file permissions 2. Environment variables 3. Wildcards 7. SUID/SGID Executables 1. Finding SUID binaries 2. Known exploits 3. Environment variables 8. Sudo 1. Shell escape sequences 2. Environment variables (LD_PRELOAD, LD_LIBRARY_PATH) 9. Other linux components 1. NFS 2. Capabilities: getcap 3. Service Wxploits (mysql udf) 2. Kernel Exploits :~# Windows Privileges Escalation 1. Intro to Course 2. Introduction to Windows Privileges 1. Access Control Mechanisms 2. Situational Awareness
نمایش همه...
❤‍🔥 3👍 1🔥 1😁 1
Reaction ploss 🥹❤️
نمایش همه...
10👍 3🐳 1🍾 1
🚨 android malware development 🚨 💫 Hello Haxor family our new video upload on YouTube android reverse engineering | fundamental of apk reversing | android malware development 💫 https://youtu.be/vvDoeGph11o?si=E1K10W1v7Cz_9BlU 📌 SHARE & subscribe
نمایش همه...
Android Reverse Engineering | Fundamentals of APK Reversing | Android Malware Development

#coding #ethicalhacker #chatgpt #ethicalhacking #securitytesting #programming #ethicalhack #blueteam #python #redteam #offsec #android #malware #malwareanalysis

👍 4 4🔥 3❤‍🔥 2🥰 2😍 1
📌Oscp Syllabus is given here :- [+] Windows & Linux Exploitation • FTP Exploitation • SSH Exploitation • RDP Exploitation • WinRM Exploitation • WebDav Exploitation • MySQL RCE Exploit [+] Active Directory • Active Directory Basic • AD External Enumeration • AD Initial Exploitation • Internal Enumeration/Local Enumeration • Local & Domain Privilege Escalation • Lateral Movement & Pivoting • AD Persistence • Deligation Attacks • Capstone Challenge [+] Windows Privilege Escalation • Service Exploit • Registry Exploit • Access Token Impersonation • Kernel Exploit [+] Linux Privilege Escalation • Kernel Exploit • SUID/GUID Exploit • Sudo Abuse • Cron Jobs • Weak File Permission • SSH Key [+] Memory Corruption Exploit • Fundamental Understand • Memory Anatomy • CPU Register • CPU Flags • Stack & Heap • Buffer Overflow • Spiking & Fuzzing • Offset Finding • Overwriting EIP • Bad Char Detection • Getting Right Module • Shellcode Generation & Execution [+] Defence Evasion • Antivirus software Overview • Detection Methods • Understanding AMSI • Bypass AMSI Live • Antivirus bypass via Thread injection powershell script [+] Web Application Exploitation • Web Fundamental • DNS In detail • Website Recon • XSS Attacks • SQL injection • Remote Code Execution • Command Injection • Local File Inclusion • Remote File Inclusion • Broken Authentication/Account Takeover • Wordpress Exploitation • Wordpress Username Enumeration • Wordpress Username Enumeration 2nd method • Drupal Exploit Note :- this is just a sample syllabus there are lots many things in live training ➡️ AJ 8 BAJE OSCP PAID BATCH START HO RAHI HAI JISKO JOIN KARNA HO DM - @rajput_haxor
نمایش همه...
👍 5 3🔥 1
sticker.webp0.15 KB
JOIN VC GUYS KUCH BAAT KARTE HAI
نمایش همه...
🚨 today live on telegram 🚨 🚀Topic - full road map cyber security and Bug bounty Time - 9:00 pm Channel - https://t.me/RajputHaxor_Teaching
نمایش همه...
Rajput Haxor Teaching (Haxor1447)

Red Teaming Malware Analysis Network Hacking Script Writing Website Hacking

👍 5
Android Hacking & Reverse Engineering video laun ?Anonymous voting
  • Yoss 🥹❤️
  • Noii 🫠
0 votes
یک طرح متفاوت انتخاب کنید

طرح فعلی شما تنها برای 5 کانال تجزیه و تحلیل را مجاز می کند. برای بیشتر، لطفا یک طرح دیگر انتخاب کنید.