• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

hacking

  1. N

    What got you into hacking?

    Personally, it was my cousin's work as an ethical hacker that got me into hacking. I was very interested as after Christmas dinner he would be busy typing away at his computer. I want to learn as I wish to understand what he does.  My cousin's backstory is that he loved building computers. And...
  2. N

    Where do I learn to hack?

    Hello. I am a newcomer in the hacking branch of computer science. I know a bit of coding, such as C++ and JavaScript. But I want to expand my knowledge now. Mostly inspired by my Cousin who does ethical hacking for a living. I wish to learn more about hacking, ethical or unethical (hope it...
  3. Cryptic_r_j

    PICO CTF Writeups | Bug bounty Practice | Beginner Friendly

    Practice Questions for Beginners ( For bug bounty Competition/Cyber security ) PicoCTF-Writeup For the sole purpose of proving people did stuff. On a side note... these are the writeups for the few questions we managed to complete. Side note x2: I don't think my team mates are going to...
  4. Cryptic_r_j

    AIRAVAT

    A multifunctional Android RAT with GUI based Web Panel without port forwarding. Features Read all the files of Internal Storage Download Any Media to your Device from Victims Device Get all the system information of Victim Device Retrieve the List of Installed Applications...
  5. T

    Help with cracking Codecanyon PHP website

    Hello everyone, I am urgently seeking help with a PHP application from CodeCanyon that has a license security hash. The reason I need help is that I am trying to move the files to a different domain, but the license has been restricted to the localhost domain, and I am unable to proceed...
  6. dEEpEst

    The Mobile Hacking CheatSheet

    The Mobile Hacking CheatSheet The Mobile Hacking CheatSheet is an attempt to summarise a few interesting basics info regarding tools and commands needed to assess the security of Android and iOS mobile applications. Hidden content
  7. itsMe

    HackTheBox – Upskill Your Cyber Security & Ethical Hacking

    Description Hello there, Welcome to  ” HackTheBox – Upskill Your Cyber Security & Ethical Hacking ” course. TryHackMe & HackTheBox with Kali Linux. Learn Ethical Hacking, Cybersecurity, Penetration Testing through gamified labs Whether you want to get your first job in IT security...
  8. dEEpEst

    Free Course - Practical Ethical Hacking

    Practical Ethical Hacking Learn how to hack like a pro by a pro. 25 hours of up to date practical hacking techniques with absolutely no filler. https://academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course
  9. itsMe

    Phyton Python Ethical Hacking MASTERCLASS: Zero to Mastery

    Description Welcome to the Python Ethical Hacking Course, where you’ll learn how to become an ethical hacker and protect against cyber threats. This course is perfect for beginners with zero programming experience or for experienced programmers who want to expand their skill set. Led by a...
  10. dEEpEst

    Hacking Instagram - Using DevTools to extract data

  11. dEEpEst

    Article: Hacking in the Modern World: Understanding the Threats and Protecting Your Systems

    In today’s digital world, hacking is a constant threat to businesses and individuals. Learn about the latest hacking techniques and how to protect yourself in this comprehensive guide. Hacking in the Modern World: Understanding the Threats and Protecting Your Systems - LeVeL23HackTools
  12. itsMe

    System Hacking and Security For Beginners

    Description System Hacking and security, cybersecurity, or information technology security is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information . A computer virus is a type of malware that attaches to another program...
  13. itsMe

    Website Hacking and Security For Beginners: Website Hacking

    Description Do you want to learn the techniques to test the security of your Website? Are you a Student of Cyber Security OR Are you a Professional wanted to sharpen your Pentesting Skills, Then think no more and Join this Course. I have selected TOP methods to hack Websites. These are tested...
  14. C

    The Complete Ethical Hacking Course A - Z

    The Complete Ethical Hacking Course 🔰 🌀 Hacking Lab setup | Kali Linux 101 🌀 Anonymity Online | Dark Web 🌀 Network Pentesting | Wireless Attacks  🌀 Post Connection Attacks | System Pentest 🌀 Attacks On users | Social Engineering 🌀 Social Media Security | Beef 🌀 External Networks Attacks |...
  15. dEEpEst

    How to Hack VNC with Metasploit – Ethical Hacking Tutorial

    Hidden content
  16. itsMe

    Car Hacking Course By Sajawal Hacker

    Content Available In Course :     Introduction the course     About author     Why car Hacking?     Is Car hacking Legal Or illegal?     Existing Research About Car Hacking     Into to The CAN & ECU     Open-Source toolkits for Car Hacking     Which OS you need for...
  17. itsMe

    Network Hacking Continued - Intermediate to Advanced

    Learn advanced techniques to hack into WiFi & wired networks & write own python scripts to implement custom MITM attacks What Will I Learn?     50 detailed videos about practical attacks against Wi-Fi networks     A number of MORE ADVANCED practical attacks     Disconnect...
  18. itsMe

    Hacking Course using Metasploit

    About this course A guide to hack computer systems like a black hat hacker using Metasploit Hacking operating system. 1.- Introduction And Course Overview 2.- Using Metasploit Exploit For Hacking 3.- Exploiting A Vulnerability For Hacking 4.- Hacking Using Metasploit MSFC -Part1 5.-...
  19. itsMe

    Python Penetration Testing Essentials: Techniques For Ethical Hacking With Python

    This book gives you the skills you need to use Python for penetration testing, with the help of detailed code examples. This book has been updated for Python 3.6.3 and Kali Linux 2018.1. Key Features     Detect and avoid various attack types that put the privacy of a system at risk    ...
  20. itsMe

    Wifi Hacking Series For Red Teamers & Pentesters

    Description Wireless Penetration Testing Pentesting of the wireless systems is easier task than doing that on the wired network. You cannot really apply good physical security measures against a wireless medium, if you are located close enough, you are able to “hear” (or at least your wireless...
Back
Top