• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

hat

  1. itsMe

    Black Hat GraphQL. 2023

    Written by hackers for hackers, this hands-on book teaches penetration testers how to identify vulnerabilities in apps that use GraphQL, a data query and manipulation language for APIs adopted by major companies like Facebook and GitHub. Black Hat GraphQL is for anyone interested in learning...
  2. itsMe

    Be A White Hat Hacker and Pen Tester

    Description Become a white hat hacker and learn all the practical techniques for penetration testing with this amazing course which will provide conceptual framework to your security training. The course not only covers theoretical concepts but cover the practical demonstrations of various...
  3. itsMe

    Black Hat Rust

    Summary Whether in movies or mainstream media, hackers are often romanticized: they are painted as black magic wizards, nasty criminals, or, in the worst cases, as thieves with a hood and a crowbar. In reality, the spectrum of the profile of the attackers is extremely large, from the bored...
  4. itsMe

    Hacking With BadUSB – Black Hat Hackers Special!

    Description Welcome to our course Hacking With BadUSB – Black Hat Hackers Special! I’m Mehedi Shakeel and I’m a freelance ethical hacker. This course is all about learning to make hacking hardware & hack wifi Passwords, computer hacking, hacking smartphones, and more with BADUSB. This...
  5. itsMe

    WiFi Hacking with Raspberry Pi – Black Hat Hackers Special!

    What you'll learn     What Raspberry Pi     Where To Buy In Cheap Price     Setup Raspberry Pi as Portable Hacking Machine     WIFI Network Jamming     Protect Your WiFi From Jamming     WiFi Password Hacking     Protect Your WiFi Password From Hacking Requirements     Basic Computer & IT...
  6. itsMe

    Gray Hat C#: A Hacker's Guide to Creating and Automating Security Tools

    Learn to use C#'s powerful set of core libraries to automate tedious yet important tasks like performing vulnerability scans, malware analysis, and incident response. With some help from Mono, you can write your own practical security tools that will run on Mac, Linux, and even mobile devices...
  7. itsMe

    Black Hat Approach to Hacking

    What you'll learn     Installing and updating Kali machine     Finding SQL Vulnerabilities     Password Cracking     Network Hacking     Wifi Hacking     Setting up and configuring Metasploitable server     Social Engineering     Exploring vulnerability with Kali Requirements     Basic...
  8. itsMe

    [OPENBULLET] White Hat junior Config + Capture

    Proxies: Yes Bots: 100 Email:Pas Capture: Trial / Maxstudent / Credits / Course Hidden content
  9. dEEpEst

    Dark Fantasy v2.0.1 – Black Hat Hacking Tool 

    Dark Fantasy v2.0.1 – Black Hat Hacking Tool  Tools Included:  ●Port Scanner: To know the open ports of a site. ●DDOS: To take down small websites with HTTP FLOOD. ●Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its...
  10. dEEpEst

    Black Hat Approach to Hacking

    Black Hat Approach to Hacking Learn how a hacker hacks into the system and learn how to secure them from getting hacked. The Black Hat Approach to Hacking is a Computer skilled professional course where you learn all the basics of ethical hacking and countermeasures respectively. Learn the...
  11. dEEpEst

    CQTOOLS The New Ultimate Hacking Toolkit Black Hat Asia 2019

    CQTOOLS The New Ultimate Hacking Toolkit Black Hat Asia 2019   CQURE Team has prepared tools used during penetration testing and packed those in a toolkit named CQTools. This toolkit allows to deliver complete attacks within the infrastructure, starting with sniffing and spoofing activities...
  12. dEEpEst

    Crypter Hat Encrypt-Decrypt Files

    Hat.sh    hat.sh is a javascript app that provides secure file encryption using the AES-256-GCM algorithm from WebCryptoAPI provided by your browser. it was coded following the WebCrypto Documentations . It's fast, secure and Serverless, the app never uploads the files to the server. in...
  13. F B I

    Inject shellcode Gray Hat

    Hidden content
  14. Y

    Black Hat Hacking Course

    Download here  https://mega.nz/#F!qnhjmYIb!XJPq1CdvdrvoDtL8RzhxIw
  15. 1

    Exploits Red Hat Security Advisory 2018-2772-01

    Red Hat Security Advisory 2018-2772-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include bypass and use-after-free vulnerabilities. View the full article
Back
Top