cookie

Мы используем файлы cookie для улучшения сервиса. Нажав кнопку «Принять все», вы соглашаетесь с использованием cookies.

avatar

💻ӉѦСҠіИԌ ҬЄѦӍ -Difusion

Рекламные посты
668
Подписчики
Нет данных24 часа
+57 дней
+9130 дней

Загрузка данных...

Прирост подписчиков

Загрузка данных...

  • Фото недоступно
  • Фото недоступно
TREVORproxy Un proxy SOCKS escrito en Python que aleatoriza su dirección IP de origen. ¡Rodna tus paquetes malvados a través de túneles SSH o dales miles de millones de direcciones de origen únicas!https://github.com/blacklanternsecurity/TREVORproxy
Показать все...
  • Фото недоступно
  • Фото недоступно
  • Фото недоступно
Exploits 0Day a la venta en foro 💣☠️ En las ultimas semanas se estuvo observando la creciente venta de 0days en el famoso foro Breachforums. Desde LPE hasta RCE teniendo como objetivos distintos Softwares sistemas operativos. Exploits a la venta: - Escalada de privilegios en el Kernel Linux, Precio 150K - 0Day para VirtualBox trabaja en todos los OS WIndows, Precio 50000$ - 0day RCE para todas las versiones de Owncloud, precio consultarlo con el vendedor. #foro #exploit #hackers
Показать все...
My Favorite API Hacking Vulnerabilities & Tips https://www.youtube.com/watch?v=3Z2STZGqvc4
Показать все...
My Favorite API Hacking Vulnerabilities & Tips

LIKE and SUBSCRIBE with NOTIFICATIONS ON if you enjoyed the video! 👍 📚 If you want to learn bug bounty hunting from me:

https://app.hackinghub.io/hubs/nahamsec-bug-bounty-course

💵 FREE $200 DigitalOcean Credit:

https://m.do.co/c/3236319b9d0b

🔗 LINKS: 📖 MY FAVORITE BOOKS: Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities -

https://amzn.to/3Re8Pa2

Hacking APIs: Breaking Web Application Programming Interfaces -

https://amzn.to/45g4bOr

Black Hat GraphQL: Attacking Next Generation APIs -

https://amzn.to/455F9l3

🍿 WATCH NEXT: If I Started Bug Bounty Hunting in 2024, I'd Do this -

https://youtu.be/z6O6McIDYhU

2023 How to Bug Bounty -

https://youtu.be/FDeuOhE5MhU

Bug Bounty Hunting Full Time -

https://youtu.be/watch?v=ukb79vAgRiY

Hacking An Online Casino -

https://youtu.be/watch?v=2eIDxVrk4a8

WebApp Pentesting/Hacking Roadmap -

https://youtu.be/watch?v=doFo0I_KU0o

MY OTHER SOCIALS: 🌍 My website -

https://www.nahamsec.com/

👨‍💻 My free labs -

https://app.hackinghub.io/

🐦 Twitter -

https://twitter.com/NahamSec

📸 Instagram -

https://instagram.com/NahamSec

👨‍💻 Linkedin -

https://www.linkedin.com/in/nahamsec/

WHO AM I? If we haven't met before, hey 👋! I'm Ben, most people online know me online as NahamSec. I'm a hacker turned content creator. Through my videos on this channel, I share my experience as a top hacker and bug bounty hunter to help you become a better and more efficient hacker. FYI: Some of the links I have in the description are affiliate links that I get a a percentage from.

Auth. Bypass In (Un)Limited Scenarios - Progress MOVEit Transfer (CVE-2024-5806) https://labs.watchtowr.com/auth-bypass-in-un-limited-scenarios-progress-moveit-transfer-cve-2024-5806/
Показать все...
Auth. Bypass In (Un)Limited Scenarios - Progress MOVEit Transfer (CVE-2024-5806)

In the early hours of a day in a month in 2024, watchTowr Labs was sent a chat log: 13:37 -!- dav1d_bl41ne [[email protected]] has joined #!hack (irc.efnet.nl) 13:37 -!- dav1d_bl41ne changed the topic of #!hack to: mag1c sh0w

Julian Assange sale de prisión tras llegar a un acuerdo con el gobierno de EE.UU. que le permitirá evitar ser extraditado a ese país https://www.bbc.com/mundo/articles/cd111823364o
Показать все...
Julian Assange sale de prisión tras llegar a un acuerdo con el gobierno de EE.UU. que le permitirá evitar ser extraditado a ese país

El fundador de la página de filtraciones WikiLeaks salió este lunes de la prisión británica en la que estaba recluido y abandonó Reino Unido tras llegar a un acuerdo con el gobierno de EE.UU.

Фото недоступно
actionMode :) proxychains(quitemode) ghauri -u "url" -p param --batch --dbs --confirm --level 3 --time-sec 10
Показать все...
07:39
Видео недоступно
What is Hound? Hound is a tool that can remotely capture the exact GPS coordinates of a target device using a PHP server, and can also grab basic information about the system and ISP. This tool can be very helpful in information gathering. you can get following information of the target device Longitude Latitude Device Model Operating System Number of CPU Cores Screen Resolution User agent Public IP Address Browser Name ISP Information Features The tool offers a wide range of features and functionality, including: Capture Exact GPS Location Automated Data Collection User-friendly Interface This Tool Tested On : Kali Linux Windows(WSL) Termux MacOS Ubuntu Parrot Sec OS Installing and requirements This tool require PHP for webserver, wget & unzip for download and extract cloudflare. First run following command on your terminal apt-get -y install php unzip git wget Installing (Kali Linux/Termux): git clone https://github.com/techchipnet/hound cd hound bash hound.sh
Показать все...
How Ethical Hacker Capture GPS Coordinates | #hound Tool.mp453.04 MB
Фото недоступно
Web Hacking Tip: - jhaddix When using ffuf change the user agent string as the default one "Fuzz Faster U Fool" is commonly blocked. -H "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36"
Показать все...
Фото недоступно
Best tool to Detect HTTP Request smuggling just change the payload.json file https://github.com/anshumanpattnaik/http-request-smuggling
Показать все...
Фото недоступно
some people don't believe that it is possible to get cookie from pdf bcz they can only do alert popup nothing more but they need to learn some pdf.js vulnerability..there are two types of pdf exploits i demonstrated both in my channel you can also try prompt and if you have mac you can also get calculator rce: try it still working: https://profile.indeed.com/ https://github.com/coffinxp/pdFExploits/blob/main/cookieprompt.pdf note: i think i am only the guy who exploited cookie in pdf i never seen any guy tried to get cookie from pdf till now in twitter,linkdin or any other platform if you see anyone plz mention me or send me..i see some guys who exploited calculator rce on there testing invironments but never seen anyone getting cookie alert..
Показать все...
Выберите другой тариф

Ваш текущий тарифный план позволяет посмотреть аналитику только 5 каналов. Чтобы получить больше, выберите другой план.