cookie

We use cookies to improve your browsing experience. By clicking ยซAccept allยป, you agree to the use of cookies.

avatar

TrexX Hub

๐Ÿ”ฐ Tสœแด‡ Bแด‡sแด› Cสœแด€ษดษดแด‡สŸ Oษด Tแด‡สŸแด‡ษขส€แด€แด ๐Ÿ”ฐ ๐ŸŒ€ โž– Dแด€ษชสŸส Pส€แด‡แดษชแดœแด Aแด„แด„แดแดœษดแด›๊œฑ ๐ŸŒ€ โž– Oแด˜แด‡ษด Gษชแด แด‡แด€แดกแด€สs ๐ŸŒ€ โž– Pแด€ษชแด… Tส€ษชแด„แด‹๊œฑ ๐ŸŒ€ โž– Nแด‡แด›๊œฐสŸษชx Pส€แด‡แดษชแดœแด Aแด„แด„แดแดœษดแด›s ๐ŸŒ€ โž– Hแด€แด„แด‹ษชษดษข แด›แดœแด›แดส€ษชแด€สŸ๊œฑ โฉ Dm For Paid Promotion & Escrow DM OWNER- โœ… @ig_trex โœ…

Show more
Advertising posts
3 870
Subscribers
-224 hours
-97 days
-9730 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Photo unavailable
Test Password Strength with Hydra. ๐Ÿ” Hydra is one of the most popular password testing and hacking tools. It is used to quickly test thousands of passwords on a range of protocols such as SSH, FTP, HTTP, and more. ๐Ÿ’ก Key Features: - Supports multiple protocols, making it versatile. - High speed and efficiency in executing Brute-force attacks. ๐Ÿš€ How to use: To execute an attack on the SSH protocol, you can use the following command:
hydra -l admin -P /path/to/wordlist.txt ssh://192.168.1.10
Example explanation: - -l admin: Specifies the username "admin". - -P /path/to/wordlist.txt: Specifies the path to the password list to be tested. - ssh://192.168.1.10: Specifies the target IP address and SSH protocol. ๐ŸŽฏ Benefit: The tool provides an effective way to test the strength of passwords.
> If you want to learn how to use tools like Hydra and other professional tools in penetration testing, don't miss the opportunity to join our bootcamp. (https://t.me/+plhSxmiclAY3NGI1)
Show all...
Here we bring you A Complete Course Upon "WEB HACKING ARSENAL". โ—พ๏ธWEB HACKING ARSENALโ—พ๏ธ
Topic:- 01. Introduction to Web and Browser. 02. Intelligence Gathering and Enumeration. 03. Introduction to Server-Side Injection Attacks. 04. Client-Side Injection Attacks. 05. Cross-Site Request Forgery Attacks. 06. Webapp File System Attack. 07. Authentication, Authorization, and SSO Attacks. 08. Business Logic Flaws. 09. Exploring XXE, SSRF, and Request Smuggling Techniques. 10. Attacking Serialization. 11. Pentesting Web Services and Cloud Services. 12. Attacking HTML5. 13. Evading Web Application Firewalls (WAFs). 14. Report Writing.
๐Ÿ”‘ Zip Password:- TrexXHub ๐Ÿ“Credits:- @ig_trex ๐Ÿ‘โ€๐Ÿ—จ Join Us:- TrexX Hub
Show all...
Web Hacking Arsenal @ig_trex.zip39.56 MB
Here we bring you A Complete Course Upon "PENTESTING AND BUG BOUNTIES in LINUX". โ—พ๏ธLINUX FOR PENTESTING AND BUG BOUNTIESโ—พ๏ธ
Topic:- 01. Introduction  02. Tour to Penetration Testing OS  03. Installation of Virtual Box  04. Installation of VMware  05. Installation of Linux ISO on VMware  06. Installation of Linux ISO on VirtualBox  07. Installation of Linux OVA on VMware  08. Installation of Linux OVA on VirtualBox  09. Windows boot process  10. Linux boot Process  11. Breaking root password  12. Setting password for GRUB  13. What are Package Managers  14. yum  15. brew  16. dpkg  17. rpm  18. chocolaty  19. apt  20. Searching for Package  21. Installing and Removing Package  22. Updating Package  23. Upgrading Package  24. Adding Repositories  25. GUI Package Manager - Synaptic  26. Installing with git  27. Linux System Information Commands  28. Linux Hardware Information Commands  29. Performance Monitoring Commands  30. Performance Monitoring Commands - 2  31. Userinfo and Groups  32. File, Directory and Deletion Commands  33. Directory Management Commands  34. Rename, Move and Case Sensitive Commands  35. Symbolic Links Commands  36. File Reading Commands  37. Process and Kill Commands  38. Process and Kill Commands - 2  39. Background and Foreground Commands  40. Linux Permissions Fundamentals  41. Adding Permissions  42. Removing Permissions  43. Execution Permissions  44. Linux Octal Permissions  45. chowm 46. chgroup 47. Linux Network Management - 1  48. Linux Network Management - 2  49. Linux Network Management - 3  50. Linux Network Management - 4  51. Linux Network Management - 5  52. Linux Network Management - 6  53. iwconfig  54. Spoofing your MAC Address  55. Linux Archive Management Commands  56. Linux Search and Pattern Commands  57. Linux SSH Management - 1  58. Linux SSH Management Live - 2  59. Linux SAMBA Management - 1  60. Linux SAMBA Management - 2  61. Linux File System Architecture  62. Linux Data Structure /root - 1  63. Linux Data Structure /root - 2  64. Linux Data Structure /etc  65. Linux Data Structure /home 66. Snapshot of Linux Boot Process  67. Snapshot of File permission and bash script for File Permissions  68. Snapshot of Linux System Command  69. Snapshot of Linux System Information  70. Understanding Linux Performance Monitoring Commands
๐Ÿ”‘ Zip Password:- TrexXHub ๐Ÿ“Credits:- @ig_trex ๐Ÿ‘โ€๐Ÿ—จ Join Us:- TrexX Hub
Show all...
โค 1
Here we bring you A Complete Course Upon "PENTESTING AND BUG BOUNTIES in LINUX". โ—พ๏ธLINUX FOR PENTESTING AND BUG BOUNTIESโ—พ๏ธ
Topic:- 01. Introduction  02. Tour to Penetration Testing OS  03. Installation of Virtual Box  04. Installation of VMware  05. Installation of Linux ISO on VMware  06. Installation of Linux ISO on VirtualBox  07. Installation of Linux OVA on VMware  08. Installation of Linux OVA on VirtualBox  09. Windows boot process  10. Linux boot Process  11. Breaking root password  12. Setting password for GRUB  13. What are Package Managers  14. yum  15. brew  16. dpkg  17. rpm  18. chocolaty  19. apt  20. Searching for Package  21. Installing and Removing Package  22. Updating Package  23. Upgrading Package  24. Adding Repositories  25. GUI Package Manager - Synaptic  26. Installing with git  27. Linux System Information Commands  28. Linux Hardware Information Commands  29. Performance Monitoring Commands  30. Performance Monitoring Commands - 2  31. Userinfo and Groups  32. File, Directory and Deletion Commands  33. Directory Management Commands  34. Rename, Move and Case Sensitive Commands  35. Symbolic Links Commands  36. File Reading Commands  37. Process and Kill Commands  38. Process and Kill Commands - 2  39. Background and Foreground Commands  40. Linux Permissions Fundamentals  41. Adding Permissions  42. Removing Permissions  43. Execution Permissions  44. Linux Octal Permissions  45. chowm 46. chgroup 47. Linux Network Management - 1  48. Linux Network Management - 2  49. Linux Network Management - 3  50. Linux Network Management - 4  51. Linux Network Management - 5  52. Linux Network Management - 6  53. iwconfig  54. Spoofing your MAC Address  55. Linux Archive Management Commands  56. Linux Search and Pattern Commands  57. Linux SSH Management - 1  58. Linux SSH Management Live - 2  59. Linux SAMBA Management - 1  60. Linux SAMBA Management - 2  61. Linux File System Architecture  62. Linux Data Structure /root - 1  63. Linux Data Structure /root - 2  64. Linux Data Structure /etc  65. Linux Data Structure /home 66. Snapshot of Linux Boot Process  67. Snapshot of File permission and bash script for File Permissions  68. Snapshot of Linux System Command  69. Snapshot of Linux System Information  70. Understanding Linux Performance Monitoring Commands
๐Ÿ”‘ Zip Password:- TrexXHub ๐Ÿ“Credits:- @ig_trex ๐Ÿ‘โ€๐Ÿ—จ Join Us:- TrexX Hub
Show all...
TrexX Hub

๐Ÿ”ฐ Tสœแด‡ Bแด‡sแด› Cสœแด€ษดษดแด‡สŸ Oษด Tแด‡สŸแด‡ษขส€แด€แด ๐Ÿ”ฐ ๐ŸŒ€ โž– Dแด€ษชสŸส Pส€แด‡แดษชแดœแด Aแด„แด„แดแดœษดแด›๊œฑ ๐ŸŒ€ โž– Oแด˜แด‡ษด Gษชแด แด‡แด€แดกแด€สs ๐ŸŒ€ โž– Pแด€ษชแด… Tส€ษชแด„แด‹๊œฑ ๐ŸŒ€ โž– Nแด‡แด›๊œฐสŸษชx Pส€แด‡แดษชแดœแด Aแด„แด„แดแดœษดแด›s ๐ŸŒ€ โž– Hแด€แด„แด‹ษชษดษข แด›แดœแด›แดส€ษชแด€สŸ๊œฑ โฉ Dm For Paid Promotion & Escrow DM OWNER- โœ… @ig_trex โœ…

Here we bring you A Complete Course Upon "PENTESTING AND BUG BOUNTIES in LINUX". โ—พ๏ธLINUX FOR PENTESTING AND BUG BOUNTIESโ—พ๏ธ Topic:- 01. Introduction 02. Tour to Penetration Testing OS 03. Installation of Virtual Box 04. Installation of VMware 05. Installation of Linux ISO on VMware 06. Installation of Linux ISO on VirtualBox 07. Installation of Linux OVA on VMware 08. Installation of Linux OVA on VirtualBox 09. Windows boot process 10. Linux boot Process 11. Breaking root password 12. Setting password for GRUB 13. What are Package Managers 14. yum 15. brew 16. dpkg 17. rpm 18. chocolaty 19. apt 20. Searching for Package 21. Installing and Removing Package 22. Updating Package 23. Upgrading Package 24. Adding Repositories 25. GUI Package Manager - Synaptic 26. Installing with git 27. Linux System Information Commands 28. Linux Hardware Information Commands 29. Performance Monitoring Commands 30. Performance Monitoring Commands - 2 31. Userinfo and Groups 32. File, Directory and Deletion Commands 33. Directory Management Commands 34. Rename, Move and Case Sensitive Commands 35. Symbolic Links Commands 36. File Reading Commands 37. Process and Kill Commands 38. Process and Kill Commands - 2 39. Background and Foreground Commands 40. Linux Permissions Fundamentals 41. Adding Permissions 42. Removing Permissions 43. Execution Permissions 44. Linux Octal Permissions 45. chowm 46. chgroup 47. Linux Network Management - 1 48. Linux Network Management - 2 49. Linux Network Management - 3 50. Linux Network Management - 4 51. Linux Network Management - 5 52. Linux Network Management - 6 53. iwconfig 54. Spoofing your MAC Address 55. Linux Archive Management Commands 56. Linux Search and Pattern Commands 57. Linux SSH Management - 1 58. Linux SSH Management Live - 2 59. Linux SAMBA Management - 1 60. Linux SAMBA Management - 2 61. Linux File System Architecture 62. Linux Data Structure /root - 1 63. Linux Data Structure /root - 2 64. Linux Data Structure /etc 65. Linux Data Structure /home 66. Snapshot of Linux Boot Process 67. Snapshot of File permission and bash script for File Permissions 68. Snapshot of Linux System Command 69. Snapshot of Linux System Information 70. Understanding Linux Performance Monitoring Commands ๐Ÿ”‘ Zip Password:- TrexXHub ๐Ÿ“Credits:- @ig_trex ๐Ÿ‘โ€๐Ÿ—จ Join Us:- TrexX Hub
Show all...
Linux for Pentesting & Bug Bounties @ig_trex.zip1133.26 MB
โค 1
Photo unavailable
๐Ÿ”นQuickly discover hidden paths and files with: FFUF (Fuzz Faster U Fool) ๐Ÿ“Description: FFUF is a fast fuzzing tool dedicated to discovering hidden paths and files on servers. ๐Ÿ”บHow to use:
ffuf -u (ุฏูˆู…ูŠู† ุงู„ู…ูˆู‚ุน) -w (wordlist.txt) 
#Example: 
ffuf -u https://example.com/FUZZ -w /path/to/wordlist.txt
  
> If you are interested in learning how to use tools like FFUF and other professional tools to improve your cybersecurity skills, don't miss the chance to join our bootcamp. We offer a comprehensive camp from beginner to advanced, with practical explanations and continuous content updates!
๐Ÿ‘โ€๐Ÿ—จ Join for more updates:- https://t.me/+plhSxmiclAY3NGI1
Show all...
๐Ÿ‘ 2
โ—พ๏ธHackers SS7 Applicationโ—พ๏ธ ๐Ÿ”บAn application to hack devices by number. ๐Ÿ”บEasy to use and everything is explained inside the application with an explanation.
Note:- I absolve myself from anyone who uses the application in a way that does not please God. The channel is not responsible for Misuse.
You need the RF Analyzer application. ๐Ÿ‘โ€๐Ÿ—จ Join us:- https://t.me/+plhSxmiclAY3NGI1
Show all...
Hackers SS7 1.apk29.55 MB
Here we bring you A Complete Course Upon "NETWORK MAPPER". โ—พ๏ธNMAPโ—พ๏ธ
Topic:- 01. Introduction. 02. Ports and Protocols. 03. Installation of Tools & Lab Setup. 04. Nmap Scan Types and Techniques. 05. Nmap Target Selection and Techniques. 06. Nmap Port Scan and Techniques. 07. Nmap Service Detection. 08. Nmap OS Detection. 09. Nmap Output Formats. 10. Nmap Script scan. 11. Nmap Script Attacks Categories. 12. Nmap for Reconnaissance. 13. Mail Exploitation. 14. Nmap Firewall & IDS Bypass. 15. Nmap for Python. 16. ZenMap The Nmap GUI. 17. Ndiff for Bug Bounty. 18. Snapshot of Network Security With Nmap.
๐Ÿ”‘ Zip Password:- TrexXHub ๐Ÿ“Credits:- @ig_trex ๐Ÿ‘โ€๐Ÿ—จ Join Us:- TrexX Hub
Show all...
Network Security with Nmap @ig_trex.zip1400.23 MB
๐Ÿ‘โ€๐Ÿ—จ Project Description: This Project demonstrates how to exploit the Remote Code Execution (RCE) vulnerability in a simple PHP application. The Project includes code that contains the RCE vulnerability as well as improved code to avoid this vulnerability. ๐Ÿ“Project Contents: 1. The vulnerable.php file: ๐Ÿ”นContains code that suffers from the RCE vulnerability. ๐Ÿ”นAn example of how to exploit the vulnerability. 2. The secure.php file: ๐Ÿ”นContains secure code with user input verification and cleaning. 3. The README.md file: ๐Ÿ”นContains a detailed explanation of the vulnerability and how to exploit it, in addition to the steps followed to secure the code. โ›“Code:
<?php
// vulnerable.php
// This file is vulnerable to RCE
if (isset($_GET['cmd'])) {
    $cmd = $_GET['cmd'];
    eval($cmd);
}
?>
๐Ÿ”’How to protect:
<?php
// secure.php
// This file is secure from RCE
if (isset($_GET['cmd'])) {
    $cmd = escapeshellcmd($_GET['cmd']);
    system($cmd);
}
?>
๐Ÿ”ŽHow to use the project ๐Ÿ”บDownload or clone the project from GitHub using the command:
   git clone https://github.com/yourusername/rce-php-example.git
   
๐Ÿ”บOpen the files in your favorite text editor and review the code. ๐Ÿ”บRead the README.md file for a detailed explanation of the vulnerability and how to secure the code.
๐Ÿดโ€โ˜ ๏ธJoin Us:- https://t.me/+plhSxmiclAY3NGI1
Show all...
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.