cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

🏴‍☠️ HACKING ⚔️ CRACKING 🏴‍☠️

💻 APPRENDRE A VOTRE RYTHME📱 ✨Site web - https://popy-tech.blogspot.com ✨YouTube - https://bit.ly/3AyCWRH ✨ Twitter - https://twitter.com/popytech ✨Facebook - https://www.facebook.com/popytech 💡Contact : @Serveur01_bot

Show more
Advertising posts
5 178
Subscribers
-124 hours
-107 days
+10130 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Bonjour , sous cette publication suggèrez des contenus [ formation, astuces, tutoriels etc... ] que vous voulez apprendre ou voir sur cette chaîne .]
Show all...
✅ Liste complète des outils Bug Bounty📌 dnscan https://github.com/rbsec/dnscan Knockpy https://github.com/guelfoweb/knock Sous-liste3r https://github.com/aboul3la/Sublist3r massdns https://github.com/blechschmidt/massdns nmap https://nmap.org masscan https://github.com/robertdavidgraham/masscan EyeWitness https://github.com/ChrisTruncer/EyeWitness DirBuster https://sourceforge.net/projects/dirbuster/ recherche https://github.com/maurosoria/dirsearch Gitrob https://github.com/michenriksen/gitrob git-secrets https://github.com/awslabs/git-secrets château de sable https://github.com/yasinS/sandcastle bucket_finder https://digi.ninja/projects/bucket_finder.php GoogD0rker https://github.com/ZephrFish/GoogD0rker/ Machine de retour https://web.archive.org waybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 Sn1per https://github.com/1N3/Sn1per/ Rayon X https://github.com/evilsocket/xray wfuzz https://github.com/xmendez/wfuzz/ patateur https://github.com/lanjelot/patator datasploit https://github.com/DataSploit/datasploit hydre https://github.com/vanhauser-thc/thc-hydra change-moi https://github.com/ztgrace/changeme MobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool https://github.com/iBotPeaches/Apktool dex2jar https://sourceforge.net/projects/dex2jar/ sqlmap http://sqlmap.org/ oxml_xxe https://github.com/BuffaloWill/oxml_xxe/ @cyb3rhunt3r Injecteur XXE https://github.com/enjoiz/XXEinjector La boîte à outils de jetons Web JSON https://github.com/ticarpi/jwt_tool contrôle au sol https://github.com/jobertabma/ground-control ssrfDetector https://github.com/JacobReynolds/ssrfDetector LFISuite https://github.com/D35m0nd142/LFISuite GitTools https://github.com/internetwache/GitTools dvcs-ripper https://github.com/kost/dvcs-ripper tko-subs https://github.com/anshumanbh/tko-subs HostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcer Faites la course sur le Web https://github.com/insp3ctre/race-the-web ysoserial https://github.com/GoSecure/ysoserial PHPGGC https://github.com/ambionics/phpggc CORStest https://github.com/RUB-NDS/CORStest retraite-js https://github.com/RetireJS/retire.js getsploit https://github.com/vulnersCom/getsploit Findsploit https://github.com/1N3/Findsploit bfac https://github.com/mazen160/bfac WPScan https://wpscan.org/ CMSMap https://github.com/Dionach/CMSmap Amassez https://github.com/OWASP/Amass 🫥 🫥 🫥 🫥 🫥 🫥 🫥 🫥 🔻 Partagez et soutenez-nous 🔻
Show all...
GitHub - rbsec/dnscan

Contribute to rbsec/dnscan development by creating an account on GitHub.

🔍Voici 30 moteurs de recherche de cybersécurité 1. Dehashed : Affichez les informations d'identification divulguées. 2. SecurityTrails : données DNS étendues. 3. DorkSearch – Dorking Google très rapide. 4. ExploitDB : archive de divers exploits. 5. ZoomEye : collectez des informations sur les cibles. 6. Pulsedive : recherchez des renseignements sur les menaces. 7. GrayHatWarefare : recherchez les compartiments S3 publics. 8. PolySwarm : analyse les fichiers et les URL à la recherche de menaces. 9. Fofa : recherchez diverses informations sur les menaces. 10. LeakIX : recherchez des informations indexées publiquement. 11. DNSDumpster : recherchez rapidement des enregistrements DNS. 13. FullHunt : surfaces d'attaque de recherche et de découverte. 14. AlienVault : flux complet de renseignements sur les menaces. 12. ONYPHE—Collecte des données de renseignement sur les cybermenaces. 15. Grep App – Recherchez parmi un demi-million de dépôts Git. 17. URL Scan : service gratuit pour analyser et analyser les sites Web. 18. Vulnérabilités : recherchez des vulnérabilités dans une grande base de données. 19. WayBackMachine : affichez le contenu des sites Web supprimés. 20. Shodan—Recherchez les appareils connectés à Internet. 21. Netlas : recherchez et surveillez les actifs connectés à Internet. 22. CRT sh : recherchez les certificats enregistrés par CT. 20. Wigle—Base de données de réseaux sans fil, avec statistiques. 23. PublicWWW—Recherche marketing et marketing d'affiliation. 24. Binary Edge : analyse Internet à la recherche de renseignements sur les menaces. 25. GreyNoise : recherchez les appareils connectés à Internet. 26. Hunter : recherchez des adresses e-mail appartenant à un site Web. 27. Censys—Évaluation de la surface d'attaque des appareils connectés à Internet. 28. IntelligenceX : recherche Tor, I2P, fuites de données, domaines et e-mails. 29. Packet Storm Security : parcourez les dernières vulnérabilités et exploits. 30. SearchCode : recherchez 75 milliards de lignes de code à partir de 40 millions de projets.
Show all...
frsh scam page enjoy brothers
Show all...
PPL2K24-X1.zip2.19 KB
Show all...
GitHub - Leo4j/SessionExec: Execute commands in other Sessions

Execute commands in other Sessions. Contribute to Leo4j/SessionExec development by creating an account on GitHub.

Show all...
GitHub - JohnHammond/recaptcha-phish: Phishing with a fake reCAPTCHA

Phishing with a fake reCAPTCHA. Contribute to JohnHammond/recaptcha-phish development by creating an account on GitHub.

Show all...
New Developer-As-A-Service In Hacking Forums Empowering Phishing And Cyberattacks

SCATTERED SPIDER, a ransomware group, leverages cloud infrastructure and social engineering to target insurance and financial

Show all...
GitHub - EvilBytecode/GoRedOps: 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educat...

Repost from vx-underground
Today a Threat Actor operating under the moniker 'Fortibitch' released 440GB of exfiltrated Fortinet data. The Threat Actor claims the leaked data is a result of a failed extortion attempt. 'Fortibitch' wrote Fortinet allegedly wrote to them they'd rather 'eat poop than pay a ransom'. Fortinet later confirmed the validity of the compromise to BleepinComputer — writing that customer data was stolen from a "third-party cloud-based shared file drive." Additionally, 'Fortibitch' gave me a shoutout, referencing a previous vx-underground post debating the correct pronunciation of VXUG, by writing "smelly from Vi-Eks-Yu-Gee". Subsequently, they addressed me as "-2 IQ degenerate nerd", referencing me mocking myself and my many failures I have apologized for. Finally, they called me the "Texas Femboy Kisser". While I do not kiss femboys, or people from Texas, this conversation piece is indicative of a group of people I am familiar with. Hello to you too, 'Fortibitch'.
Show all...
Show all...
Hacking Android Games - 8kSec

Learn the process involved in hacking Android games and learn how to distinguish between app hacking and game hacking within the Android ecosystem.

Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.