cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

𝐓𝐑𝐎𝐄𝐗𝐇𝐀𝐂𝐊 𝐒𝐄𝐂𝐔𝐑𝐈𝐓𝐘

➡️This channel provides you best hacking knowledge. ➡️All the study material for CEH and OSCP examinations will be arriving here. ➡️We also share some zero day Vulnerablities on this platform. ➡️We also provide best hacking materials सर्वे भवन्तु सुखिन :

Більше
Країна не вказанаАнглійська126 216Технології та додатки22 807
Рекламні дописи
301
Підписники
Немає даних24 години
+17 днів
-130 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

Need Admin Who can Manage this channel DM ME FAST :@Tr_Trojan
Показати все...
https://t.me/osint_leakedbot?start=BCA9Nsa You can osint Evrything like email , number, name, password
Показати все...
osint

че еблан?

Here's a step-by-step guide for determining Viruses in exe (Overview): 1. Install Required Tools: - A Code Editor: Choose a code editor such as Visual Studio Code or Notepad++. 2. Obtain the EXE File: - Locate the EXE file you want to analyze and make a copy of it. 3. Analyzing the EXE File: - Open the EXE file in a code editor or resource editor. - Look for suspicious metadata, such as unusual file names, incorrect file sizes, or unfamiliar publisher information. - Pay attention to any obfuscation or encryption techniques used in the code, which could indicate malicious intentions. 4. Checking Digital Signatures: - Right-click on the EXE file and select "Properties." - Go to the "Digital Signatures" tab and examine the signatures attached to the file. - Ensure that the signatures are valid and come from a trusted source. Be cautious if there are no signatures or if they appear to be tampered with or forged. 5. Scanning Files for Viruses: - Use an antivirus scanner to scan the EXE file. - Use your preferred antivirus software or scan the file online using reputable online virus scanners. - Pay attention to any files flagged as suspicious or infected. 6. Analyzing Behavior: - Run the EXE file in a controlled and isolated environment, such as a virtual machine or sandbox. - Observe its behavior, including network activity, file system modifications, and any changes made to the registry. - Check for any unexpected or unauthorized
Показати все...
Here's a Guide for Determining Viruses Manually in Apk 1. Install Required Tools:    - Java Development Kit (JDK): Install the latest JDK for your operating system.    - APKTool: Download and install APKTool, which is used for decompiling APK files.    - A Code Editor: Choose a code editor such as Visual Studio Code or Sublime Text. 2. Obtain the APK:    - Find the APK file you want to examine and make a copy of it. 3. Decompiling the APK:    - Open a command prompt or terminal and navigate to the APKTool installation directory.    - Run the command apktool d /path/to/apk/file.apk. This command decompiles the APK into a readable format. 4. Analyzing the Decompiled Files:    - Navigate to the folder where the APK was decompiled. You will find various files and directories.    - Examine the contents of the folders, especially the "smali" directory, which contains the app's code in a readable format.    - Look for suspicious files, such as executables, unfamiliar code, or references to known malware. 5. Scanning Files for Viruses:    - Use an antivirus scanner to scan the decompiled files.    - You can use your preferred antivirus software or scan the files online using online virus scanners like VirusTotal.    - Pay close attention to any files flagged as suspicious or infected. 6. Checking Permissions and Manifest:    - Open the AndroidManifest.xml file in a code editor.    - Review the requested permissions. Look for permissions that seem unnecessary or excessive for the functionality of the app.    - Be cautious of sensitive permissions like accessing contacts, SMS, camera, microphone, etc., when they don't align with the app's purpose. 7. Reviewing Code:    - Go through the code files in the decompiled APK.    - Look for any suspicious or obfuscated code that may indicate malicious behavior.    - Pay attention to network-related code that could indicate data exfiltration or unauthorized communication. 8. Verifying External Libraries:    - Check the libs directory for any external libraries used by the app.    - Research these libraries to ensure they come from reputable sources and haven't been modified. 9. Rebuilding the APK:    - After reviewing and analyzing the decompiled APK, you can rebuild it by using the command apktool b /path/to/decompiled/apk.    - Obtain the rebuilt APK file from the dist directory. Uploaded By - @Tr_Trojan
Показати все...
Burp Suite Professional v2023.10.2 + JDK 18 NOTE - Run this version With Java SE JDK 18 Released Thursday, 14 September 2023 @zer0daylab #pentest #security
Показати все...
burpsuite_pro_v2023.10.2.zip651.54 MB
CVE-2023-29357: Microsoft SharePoint Server Elevation of Privilege https://github.com/Chocapikk/CVE-2023-29357/tree/main #exploit #pentest #redteam #git
Показати все...
GitHub - Chocapikk/CVE-2023-29357: Microsoft SharePoint Server Elevation of Privilege Vulnerability

Microsoft SharePoint Server Elevation of Privilege Vulnerability - GitHub - Chocapikk/CVE-2023-29357: Microsoft SharePoint Server Elevation of Privilege Vulnerability

WAPT 8 - Web Service Security Testing.7z.002831.33 MB
WAPT 10 - Encoding, Filtering & Evasion Basics.7z.003187.26 MB
WAPT 10 - Encoding, Filtering & Evasion Basics.7z.0022000.00 MB
WAPT 9 - CMS Security Testing.7z.002645.39 MB
Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.