cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

Hacking tools collection

i collect things here as notes , if you have anything to share you can . if you wanna ask something you can ask in chat group

Більше
Рекламні дописи
2 318
Підписники
+224 години
+17 днів
-330 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

GitHub - ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. https://github.com/ax/apk.sh
Показати все...
GitHub - ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. - ax/apk.sh

Repost from cKure
■■■■□ Awesome Burp extensions (plugins) list. https://github.com/snoopysecurity/awesome-burp-extensions
Показати все...
GitHub - snoopysecurity/awesome-burp-extensions: A curated list of amazingly awesome Burp Extensions

A curated list of amazingly awesome Burp Extensions - snoopysecurity/awesome-burp-extensions

Показати все...
Story of a strange IDOR without ID

Have you ever thought about exploiting an IDOR without any ID!? Returns sensitive data without any specific ID!?

Dropping cookie bombs for full ATO! https://www.youtube.com/watch?v=fWp0jPLPfYU
Показати все...
Dropping cookie bombs for full ATO!

This exploit is da bomb: Exploiting cookie bombing for session hijacking!

Показати все...
GitHub - dweinstein/awesome-frida: Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (

https://github.com/frida/frida)

- dweinstein/awesome-frida

Показати все...
How I Find Open Redirect Bug — Bug Bounty Tuesday

Today is Bug bounty Tuesday, I will share with you how I find open redirect bug in bug bounty program..

Показати все...
SSD Advisory - TOTOLINK LR1200GB Auth Bypass - SSD Secure Disclosure

Summary A vulnerability in TOTOLINK LR1200GB allows remote unauthenticated attackers to become authenticated due to a stack overflow vulnerability in the web interface. Additional post-auth vulnerabilities in the product allow for command injection and their execution with elevated privileges – allowing the compromise of the device – these are not shown in the analysis below … SSD Advisory – TOTOLINK LR1200GB Auth Bypass Read More »

Показати все...
Hacking tools collection

Boost this channel to enable it to post stories.

Показати все...
TryHackMe | Cyber Security Training

An online platform for learning and teaching cyber security, all through your browser.