Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 62

Source: Hacking Share

Articles recieved 20/03/2024
Article: Gr3eNoX Exploit Scanner SQLi/XSS/LFi/RFi v1.1 - published about 11 years ago.
Content: Updates XSS Scanner RFi Scanner Bug fixed Remove Duplicate algoritm chanded Virus Scans:http://elementscanner.net//?RE=96825...d4ebb04cae10b5https://www.virustotal.com/file/7c23...is/1339689371/  Download: http://localhostr.com/kX3lVjuVOOmd ...
http://hacking-share.blogspot.com/2013/04/gr3enox-exploit-scanner-sqlixsslfirfi.html 
🔥🔥
 
Published: 2013 04 12 15:20:00
Received: 2024 03 20 20:02:39
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
20:02 Gr3eNoX Exploit Scanner SQLi/XSS/LFi/RFi v1.1
🔥🔥
Articles recieved 07/02/2024
Article: JAVA SIGNED APPLET EXPLOIT - published about 11 years ago.
Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newe...
http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html 
🔥🔥
 
Published: 2013 05 06 10:05:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Whonix OS - A complete anonymous TOR OS - published almost 11 years ago.
Content: About whonix OS :Whonix is a general purpose operating system working on virtual box, Debian GNU/Linux and Tor.Whonix is designed in a way that IP and DNS leaks are not possible, even a malware with administrative rights can not find out User's real IP adress and Location. (Image: GUI Desktop whonix OS)  This works by running two virtual machines,one runs...
http://hacking-share.blogspot.com/2013/05/whonix-os-complete-anonymous-tor-os.html 
🔥🔥
 
Published: 2013 05 22 08:48:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html 
🔥🔥
 
Published: 2014 03 16 14:49:00
Received: 2024 02 07 05:20:20
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Basic Security Testing with Linux - published over 9 years ago.
Content: With This Chapers ! Chapter 1 – Introduction Part 1: Installing and Basic Overview Chapter 2 – Installing Kali with VMWare Player Part 2 – Metasploit Tutorial Chapter 3 – Introduction to Metasploit Chapter 4 – Meterpreter Shell Part 3 – Information Gathering & Mapping Chapter 5 – Recon Tools Chapter 6 – Shodan Part 4 - Attacking Hosts ...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html 
🔥🔥
 
Published: 2014 09 14 07:06:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published over 9 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use thi...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html 
🔥🔥
 
Published: 2014 10 04 15:19:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Local Root Exploit For Linux Kernel 2.6.32 (precompile) - published about 9 years ago.
Content: Note:  Its a pre-compiled exploit and has been verified for list servers. It might working on other 2.6.32-X kernels too. So, test it and update us in comments. Thanks. Following is the list of vulnerable kernels which can be rooted with our exploit. Vulnerable Kernels: Linux localhost.domain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UT...
http://hacking-share.blogspot.com/2015/04/local-root-exploit-for-linux-kernel.html 
🔥🔥
 
Published: 2015 04 02 08:59:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: sshDoor (good ssh backdoor) - published about 9 years ago.
Content: Usage: ./install passwrod port ./install jancok 33   open putty ssh port : 33 login : root password : jancok [root@serv ~]# uname -a;id Linux serv.test.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:01:45 EST 20010 i686 i686 i386 GNU/Linux uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) [roo...
http://hacking-share.blogspot.com/2015/04/sshdoor-good-ssh-backdoor.html 
🔥🔥
 
Published: 2015 04 03 03:42:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQL Injection Bypassing handbook - published about 9 years ago.
Content: Content writers :-Chapter I::: SQL Injection: What is it? SQL Injection: An In-depth Explanation Why is it possible to pass SQL queries directly to a database that is hidden behind a firewall and any other security mechanism? Is my database at risk to SQL Injection? What is the impact of SQL Injection? Example of a SQLInjection Attack WebApplication...
http://hacking-share.blogspot.com/2015/05/sql-injection-bypassing-handbook.html 
🔥🔥
 
Published: 2015 05 07 04:05:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Wordlist sites - published almost 9 years ago.
Content: Best sites to Download wordlist... http://cyberwarzone.com/cyberwarfare/pas...word-lists http://hashcrack.blogspot.de/p/wordlist-...ds_29.html http://www.skullsecurity.org/wiki/index.php/Passwords http://packetstormsecurity.org/Crackers/wordlists/ http://www.isdpodcast.com/resources/62k-...-passwords http://g0tmi1k.blogspot.com/2011/06/dict.....
http://hacking-share.blogspot.com/2015/05/best-wordlist-sites.html 
🔥🔥
 
Published: 2015 05 15 08:40:00
Received: 2024 02 07 05:20:19
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version - published almost 9 years ago.
Content:   Designed to be automated to find and exploit web security vulnerabilities in mass from worldwide! It is robust, works in the background threads and is super faster. Uses an advanced search engine with 10 different online search services. Last release: 06/23/2014 v.7.0 SQLi Dumper Features: -Suports 20 methods of SQL Injection; -Suports Multi. Onl...
http://hacking-share.blogspot.com/2015/05/sqli-dumper-advanced-sql.html 
🔥🔥
 
Published: 2015 05 20 09:40:00
Received: 2024 02 07 05:20:18
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: PHP Security Training Video - published almost 9 years ago.
Content: Topics Of the Course !!! what is the threat ?  How can you Analyze the threat ? what Types of threats Are out there? How bad is it ? what Threats Are Specific to PHP? what are some resources to find out more ?? what are the Consequences when a website is not protected Against Attack? Financial loss Loss of Service identity Theft website ...
http://hacking-share.blogspot.com/2015/05/php-security-training-video.html 
🔥🔥
 
Published: 2015 05 22 09:45:00
Received: 2024 02 07 05:20:18
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
05:20 JAVA SIGNED APPLET EXPLOIT
🔥🔥
05:20 Whonix OS - A complete anonymous TOR OS
🔥🔥
05:20 ISR STEALER Tutorial
🔥🔥
05:20 Basic Security Testing with Linux
🔥🔥
05:20 Adf.ly Auto Clicker 2014
🔥🔥
05:20 Local Root Exploit For Linux Kernel 2.6.32 (precompile)
🔥🔥
05:20 sshDoor (good ssh backdoor)
🔥🔥
05:20 SQL Injection Bypassing handbook
🔥🔥
05:20 Best Wordlist sites
🔥🔥
05:20 SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version
🔥🔥
05:20 PHP Security Training Video
🔥🔥
Articles recieved 02/04/2023
Article: WordPress and Joomla Shell Finder - published about 11 years ago.
Content: The WordPress and Joomla Shell Finder is a project byIndian Cyber Hunters to help WordPress and Joomla admins to find malicious PHP scripts used to hacker/defacers to gain unauthorized access their websites. This tool is written in PERL, so in order to run this script, firstly you have to install the Perl package when can be found HereScript Name : ShellFi...
http://hacking-share.blogspot.com/2013/04/wordpress-and-joomla-shell-finder.html 
🔥🔥
 
Published: 2013 04 14 20:23:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How to Cheat at Securing Linux - published about 11 years ago.
Content: Publisher: SyngressPap/Onl editionSeptember 30, 2007Language: EnglishISBN-10: 1597492078PDF430 Pages8.19 MBAre you one of the millions of SysAdmins running a Linux server who can't find a current book on Linux security? Well..this is the book for you. How to Cheat at Securing Linux Servers is designed to help you deploy a Linux system on the Internet in...
http://hacking-share.blogspot.com/2013/04/how-to-cheat-at-securing-linux.html 
🔥🔥
 
Published: 2013 04 15 15:41:00
Received: 2023 04 02 10:42:12
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Metasploit Pentesting cookbook - published about 11 years ago.
Content: Set up a complete penetration testing environment using metasploit and virtual machines. Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc. Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codes Avail of exclusive cov...
http://hacking-share.blogspot.com/2013/04/metasploit-pentesting-cookbook.html 
🔥🔥
 
Published: 2013 04 19 16:02:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Windows Forensic Analysis Toolkit - published about 11 years ago.
Content: DOWNLOAD: http://www.mediafire.com/?q9vylwwfyq8zyig ...
http://hacking-share.blogspot.com/2013/04/windows-forensic-analysis-toolkit.html 
🔥🔥
 
Published: 2013 04 22 22:11:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL - published about 11 years ago.
Content: Ebook Info:-Publication Date: March 25, 2011 | ISBN-10: 0132662361 | ISBN-13: 978-0132662369 | Edition: 8Size ("56.21 Mb")Download : http://www.2shared.com/complete/djitC772/C_How_to_Program_8th_edition__.html Download : mediafire ...
http://hacking-share.blogspot.com/2013/04/c-how-to-program-8th-edition-by-paul.html 
🔥🔥
 
Published: 2013 04 24 10:34:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How To Crack a Program Step By Step - published about 11 years ago.
Content: welcome to my tutorial on how to crack a program step by step!!in this tutorial i'm taking the example of keygenme.exe on how to crack!first of all download w32asm and hiew!!Google them!! extract it to desktop!!1) then place KeygenMe.exe, HIEW32.exe from Hiew folder and put folder W32Dasm 8 on desktop and then click on keygenMe.exe and enter any value ...
http://hacking-share.blogspot.com/2013/04/how-to-crack-program-step-by-step.html 
🔥🔥
 
Published: 2013 04 30 14:04:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: JAVA SIGNED APPLET EXPLOIT - published about 11 years ago.
Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newe...
http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html 
🔥🔥
 
Published: 2013 05 06 10:05:00
Received: 2023 04 02 10:42:11
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: BLIND and TIME-BASED SQL INJECTIONS - published about 11 years ago.
Content: In today’s tutorial I will be doing my best to show you some examples of how to perform BLIND SQL Injections to extract information from a vulnerable backend database. This method is a little harder than the UNION method but is still very viable in the wild, if you are patient enough to stick with it to the end. I will follow similar form as previous tutor...
http://hacking-share.blogspot.com/2013/05/blind-and-time-based-sql-injections.html 
🔥🔥
 
Published: 2013 05 08 09:43:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: WAF Bypass Sql Injection Tips - published almost 11 years ago.
Content: This is for who knows sql injection. Sometimes there will be a 403 forbidden error or not acceptable error its because of the WAF (web application firewall) you can bypass this by using the following queries. If u dont know sql injection you can learn it HERE Order By Not Working? You can simply bypass it by using group by instead of order by Union Sel...
http://hacking-share.blogspot.com/2013/05/waf-bypass-sql-injection-tips.html 
🔥🔥
 
Published: 2013 05 16 17:39:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Whonix OS - A complete anonymous TOR OS - published almost 11 years ago.
Content: About whonix OS :Whonix is a general purpose operating system working on virtual box, Debian GNU/Linux and Tor.Whonix is designed in a way that IP and DNS leaks are not possible, even a malware with administrative rights can not find out User's real IP adress and Location. (Image: GUI Desktop whonix OS)  This works by running two virtual machines,one runs...
http://hacking-share.blogspot.com/2013/05/whonix-os-complete-anonymous-tor-os.html 
🔥🔥
 
Published: 2013 05 22 08:48:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: [TUT] WAF Bypass Sql Injection - published almost 11 years ago.
Content: Today I am going to show you how to bypass Web Application Firewalls ( WAF ). I will demonstrate from the Simpliest and most Basic Techniques to the Most Advanced ones! NOTE: If you don’t know SQL Injection, read this first… What is WAF? WAF stands for Web Application Firewall. It is widely used nowadays to detect and defend SQL Inject...
http://hacking-share.blogspot.com/2013/06/tut-waf-bypass-sql-injection.html 
🔥🔥
 
Published: 2013 06 13 13:34:00
Received: 2023 04 02 10:42:10
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Ulitmate SQL injection dorks - published about 10 years ago.
Content:           Pastebin Link Doc  Fun with SQLi . ...
http://hacking-share.blogspot.com/2014/02/ulitmate-sql-injection-dorks.html 
🔥🔥
 
Published: 2014 02 21 14:17:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army) http://pastebin.com/eqKLWawS Source : saha21 (HF) ...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html 
🔥🔥
 
Published: 2014 02 28 09:54:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html 
🔥🔥
 
Published: 2014 03 16 14:49:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Owning the Database with SQLMAP and METASPLOIT - published about 10 years ago.
Content: Today I will be trying to teach you how to use it from Linux platform to take advantage of all that it has to offer. We will begin by booting up our favorite Linux distro of choice; I will be using BackTrack 4R2 for purposes of this tutorial - it is not required but helps because everything is mostly setup already (mostly Metasploit). Once you have you...
http://hacking-share.blogspot.com/2014/05/owning-database-with-sqlmap-and.html 
🔥🔥
 
Published: 2014 05 06 16:00:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Basic Security Testing with Linux - published over 9 years ago.
Content: With This Chapers ! Chapter 1 – Introduction Part 1: Installing and Basic Overview Chapter 2 – Installing Kali with VMWare Player Part 2 – Metasploit Tutorial Chapter 3 – Introduction to Metasploit Chapter 4 – Meterpreter Shell Part 3 – Information Gathering & Mapping Chapter 5 – Recon Tools Chapter 6 – Shodan Part 4 - Attacking Hosts ...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html 
🔥🔥
 
Published: 2014 09 14 07:06:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published over 9 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use thi...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html 
🔥🔥
 
Published: 2014 10 04 15:19:00
Received: 2023 04 02 10:42:09
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Local Root Exploit For Linux Kernel 2.6.32 (precompile) - published about 9 years ago.
Content: Note:  Its a pre-compiled exploit and has been verified for list servers. It might working on other 2.6.32-X kernels too. So, test it and update us in comments. Thanks. Following is the list of vulnerable kernels which can be rooted with our exploit. Vulnerable Kernels: Linux localhost.domain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UT...
http://hacking-share.blogspot.com/2015/04/local-root-exploit-for-linux-kernel.html 
🔥🔥
 
Published: 2015 04 02 08:59:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: sshDoor (good ssh backdoor) - published about 9 years ago.
Content: Usage: ./install passwrod port ./install jancok 33   open putty ssh port : 33 login : root password : jancok [root@serv ~]# uname -a;id Linux serv.test.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:01:45 EST 20010 i686 i686 i386 GNU/Linux uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) [roo...
http://hacking-share.blogspot.com/2015/04/sshdoor-good-ssh-backdoor.html 
🔥🔥
 
Published: 2015 04 03 03:42:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Deface pages Collection - published about 9 years ago.
Content: Don't Have Time for designing A Deface page .. ??  dont worry here you can download Best Deface Pages,  Just replace the Name and messgae with your own name and message !! [Click on Download And Copy The Code, Then Use it, for demo you can paste the code on Pastehtml.com How to edit and save it... ?? All html codes are shared on pastebin, copy it and pas...
http://hacking-share.blogspot.com/2015/05/best-deface-pages-collection.html 
🔥🔥
 
Published: 2015 05 04 03:18:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQL Injection Bypassing handbook - published about 9 years ago.
Content: Content writers :-Chapter I::: SQL Injection: What is it? SQL Injection: An In-depth Explanation Why is it possible to pass SQL queries directly to a database that is hidden behind a firewall and any other security mechanism? Is my database at risk to SQL Injection? What is the impact of SQL Injection? Example of a SQLInjection Attack WebApplication...
http://hacking-share.blogspot.com/2015/05/sql-injection-bypassing-handbook.html 
🔥🔥
 
Published: 2015 05 07 04:05:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Wordlist sites - published almost 9 years ago.
Content: Best sites to Download wordlist... http://cyberwarzone.com/cyberwarfare/pas...word-lists http://hashcrack.blogspot.de/p/wordlist-...ds_29.html http://www.skullsecurity.org/wiki/index.php/Passwords http://packetstormsecurity.org/Crackers/wordlists/ http://www.isdpodcast.com/resources/62k-...-passwords http://g0tmi1k.blogspot.com/2011/06/dict.....
http://hacking-share.blogspot.com/2015/05/best-wordlist-sites.html 
🔥🔥
 
Published: 2015 05 15 08:40:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version - published almost 9 years ago.
Content:   Designed to be automated to find and exploit web security vulnerabilities in mass from worldwide! It is robust, works in the background threads and is super faster. Uses an advanced search engine with 10 different online search services. Last release: 06/23/2014 v.7.0 SQLi Dumper Features: -Suports 20 methods of SQL Injection; -Suports Multi. Onl...
http://hacking-share.blogspot.com/2015/05/sqli-dumper-advanced-sql.html 
🔥🔥
 
Published: 2015 05 20 09:40:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: PHP Security Training Video - published almost 9 years ago.
Content: Topics Of the Course !!! what is the threat ?  How can you Analyze the threat ? what Types of threats Are out there? How bad is it ? what Threats Are Specific to PHP? what are some resources to find out more ?? what are the Consequences when a website is not protected Against Attack? Financial loss Loss of Service identity Theft website ...
http://hacking-share.blogspot.com/2015/05/php-security-training-video.html 
🔥🔥
 
Published: 2015 05 22 09:45:00
Received: 2023 04 02 10:42:08
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published over 4 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html 
🔥🔥
 
Published: 2019 10 29 16:23:00
Received: 2023 04 02 10:42:07
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
10:42 WordPress and Joomla Shell Finder
🔥🔥
10:42 How to Cheat at Securing Linux
🔥🔥
10:42 Metasploit Pentesting cookbook
🔥🔥
10:42 Windows Forensic Analysis Toolkit
🔥🔥
10:42 C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL
🔥🔥
10:42 How To Crack a Program Step By Step
🔥🔥
10:42 JAVA SIGNED APPLET EXPLOIT
🔥🔥
10:42 BLIND and TIME-BASED SQL INJECTIONS
🔥🔥
10:42 WAF Bypass Sql Injection Tips
🔥🔥
10:42 Whonix OS - A complete anonymous TOR OS
🔥🔥
10:42 [TUT] WAF Bypass Sql Injection
🔥🔥
10:42 Ulitmate SQL injection dorks
🔥🔥
10:42 SyRiAn Electronic Army Shell
🔥🔥
10:42 ISR STEALER Tutorial
🔥🔥
10:42 Owning the Database with SQLMAP and METASPLOIT
🔥🔥
10:42 Basic Security Testing with Linux
🔥🔥
10:42 Adf.ly Auto Clicker 2014
🔥🔥
10:42 Local Root Exploit For Linux Kernel 2.6.32 (precompile)
🔥🔥
10:42 sshDoor (good ssh backdoor)
🔥🔥
10:42 Best Deface pages Collection
🔥🔥
10:42 SQL Injection Bypassing handbook
🔥🔥
10:42 Best Wordlist sites
🔥🔥
10:42 SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version
🔥🔥
10:42 PHP Security Training Video
🔥🔥
10:42 SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet
🔥🔥
Articles recieved 06/06/2021
Article: WordPress and Joomla Shell Finder - published about 11 years ago.
Content: The WordPress and Joomla Shell Finder is a project byIndian Cyber Hunters to help WordPress and Joomla admins to find malicious PHP scripts used to hacker/defacers to gain unauthorized access their websites. This tool is written in PERL, so in order to run this script, firstly you have to install the Perl package when can be found HereScript Name : ShellFind...
http://hacking-share.blogspot.com/2013/04/wordpress-and-joomla-shell-finder.html 
🔥🔥
 
Published: 2013 04 14 20:23:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How to Cheat at Securing Linux - published about 11 years ago.
Content: Publisher: SyngressPap/Onl editionSeptember 30, 2007Language: EnglishISBN-10: 1597492078PDF430 Pages8.19 MBAre you one of the millions of SysAdmins running a Linux server who can't find a current book on Linux security? Well..this is the book for you. How to Cheat at Securing Linux Servers is designed to help you deploy a Linux system on the Internet in a va...
http://hacking-share.blogspot.com/2013/04/how-to-cheat-at-securing-linux.html 
🔥🔥
 
Published: 2013 04 15 15:41:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Metasploit Pentesting cookbook - published about 11 years ago.
Content: Set up a complete penetration testing environment using metasploit and virtual machines.Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc.Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codesAvail of exclusive coverage o...
http://hacking-share.blogspot.com/2013/04/metasploit-pentesting-cookbook.html 
🔥🔥
 
Published: 2013 04 19 16:02:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Windows Forensic Analysis Toolkit - published about 11 years ago.
Content: DOWNLOAD:http://www.mediafire.com/?q9vylwwfyq8zyig...
http://hacking-share.blogspot.com/2013/04/windows-forensic-analysis-toolkit.html 
🔥🔥
 
Published: 2013 04 22 22:11:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL - published about 11 years ago.
Content: Ebook Info:-Publication Date: March 25, 2011 | ISBN-10: 0132662361 | ISBN-13: 978-0132662369 | Edition: 8Size ("56.21 Mb")Download : http://www.2shared.com/complete/djitC772/C_How_to_Program_8th_edition__.htmlDownload : mediafire ...
http://hacking-share.blogspot.com/2013/04/c-how-to-program-8th-edition-by-paul.html 
🔥🔥
 
Published: 2013 04 24 10:34:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: How To Crack a Program Step By Step - published about 11 years ago.
Content: welcome to my tutorial on how to crack a program step by step!!in this tutorial i'm taking the example of keygenme.exe on how to crack!first of all download w32asm and hiew!!Google them!!extract it to desktop!!1) then place KeygenMe.exe, HIEW32.exe from Hiew folder and put folder W32Dasm 8 on desktop and then click on keygenMe.exe and enter any value it will...
http://hacking-share.blogspot.com/2013/04/how-to-crack-program-step-by-step.html 
🔥🔥
 
Published: 2013 04 30 14:04:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: JAVA SIGNED APPLET EXPLOIT - published about 11 years ago.
Content: This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newer JVM...
http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html 
🔥🔥
 
Published: 2013 05 06 10:05:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: BLIND and TIME-BASED SQL INJECTIONS - published about 11 years ago.
Content: In today’s tutorial I will be doing my best to show you some examples of how to perform BLIND SQL Injections to extract information from a vulnerable backend database. This method is a little harder than the UNION method but is still very viable in the wild, if you are patient enough to stick with it to the end. I will follow similar form as previous tutoria...
http://hacking-share.blogspot.com/2013/05/blind-and-time-based-sql-injections.html 
🔥🔥
 
Published: 2013 05 08 09:43:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: WAF Bypass Sql Injection Tips - published almost 11 years ago.
Content: This is for who knows sql injection. Sometimes there will be a 403 forbidden error or not acceptable error its because of the WAF (web application firewall) you can bypass this by using the following queries. If u dont know sql injection you can learn it HEREOrder By Not Working?You can simply bypass it by using group by instead of order byUnion Select Bypa...
http://hacking-share.blogspot.com/2013/05/waf-bypass-sql-injection-tips.html 
🔥🔥
 
Published: 2013 05 16 17:39:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Whonix OS - A complete anonymous TOR OS - published almost 11 years ago.
Content: About whonix OS :Whonix is a general purpose operating system working on virtual box, Debian GNU/Linux and Tor.Whonix is designed in a way that IP and DNS leaks are not possible, even a malware with administrative rights can not find out User's real IP adress and Location. (Image: GUI Desktop whonix OS) This works by running two virtual machines,one runs TOR...
http://hacking-share.blogspot.com/2013/05/whonix-os-complete-anonymous-tor-os.html 
🔥🔥
 
Published: 2013 05 22 08:48:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: [TUT] WAF Bypass Sql Injection - published almost 11 years ago.
Content: Today I am going to show you how to bypass Web Application Firewalls ( WAF ). I will demonstrate from the Simpliest and most Basic Techniques to the Most Advanced ones! NOTE: If you don’t know SQL Injection, read this first… What is WAF? WAF stands for Web Application Firewall. It is widely used nowadays to detect and defend SQL Injections! Let’s Beg...
http://hacking-share.blogspot.com/2013/06/tut-waf-bypass-sql-injection.html 
🔥🔥
 
Published: 2013 06 13 13:34:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Ulitmate SQL injection dorks - published about 10 years ago.
Content:      Pastebin LinkDoc Fun with SQLi ....
http://hacking-share.blogspot.com/2014/02/ulitmate-sql-injection-dorks.html 
🔥🔥
 
Published: 2014 02 21 14:17:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SyRiAn Electronic Army Shell - published about 10 years ago.
Content: Shell of Popular Hacker Group SEA(SyRiAn Electronic Army)http://pastebin.com/eqKLWawS Source : saha21 (HF)...
http://hacking-share.blogspot.com/2014/02/syrian-electronic-army-shell.html 
🔥🔥
 
Published: 2014 02 28 09:54:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: ISR STEALER Tutorial - published about 10 years ago.
Content: ISR STEALER - STEAL PASSWORDS BY JUST SITTING AT HOME HACK BROWSER SAVED PASSWORDS ---------- Guys This is a very Interesting tutorial on HOW TO HACK THE BROWSER SAVED PASSWORDS, Actually this tutorial is mostly for GIRLS who save their passwords in browser huhhh GIRLS r just GIRLS LOLZ..... So, not to waste the time let's begin with our tutorial:  Download ...
http://hacking-share.blogspot.com/2014/03/isr-stealer-tutorial.html 
🔥🔥
 
Published: 2014 03 16 14:49:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Owning the Database with SQLMAP and METASPLOIT - published about 10 years ago.
Content: Today I will be trying to teach you how to use it from Linux platform to take advantage of all that it has to offer. We will begin by booting up our favorite Linux distro of choice; I will be using BackTrack 4R2 for purposes of this tutorial - it is not required but helps because everything is mostly setup already (mostly Metasploit). Once you have your...
http://hacking-share.blogspot.com/2014/05/owning-database-with-sqlmap-and.html 
🔥🔥
 
Published: 2014 05 06 16:00:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Basic Security Testing with Linux - published over 9 years ago.
Content: With This Chapers !Chapter 1 – IntroductionPart 1: Installing and Basic OverviewChapter 2 – Installing Kali with VMWare PlayerPart 2 – Metasploit TutorialChapter 3 – Introduction to MetasploitChapter 4 – Meterpreter ShellPart 3 – Information Gathering & MappingChapter 5 – Recon ToolsChapter 6 – ShodanPart 4 - Attacking HostsChapter 7 – Metasploitable Tut...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html 
🔥🔥
 
Published: 2014 09 14 07:06:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published over 9 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use this...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html 
🔥🔥
 
Published: 2014 10 04 15:19:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Local Root Exploit For Linux Kernel 2.6.32 (precompile) - published about 9 years ago.
Content: Note: Its a pre-compiled exploit and has been verified for list servers. It might working on other 2.6.32-X kernels too. So, test it and update us in comments. Thanks.Following is the list of vulnerable kernels which can be rooted with our exploit.Vulnerable Kernels:Linux localhost.domain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UTC 2013 x86_64...
http://hacking-share.blogspot.com/2015/04/local-root-exploit-for-linux-kernel.html 
🔥🔥
 
Published: 2015 04 02 08:59:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: sshDoor (good ssh backdoor) - published about 9 years ago.
Content: Usage: ./install passwrod port ./install jancok 33  open putty ssh port : 33 login : root password : jancok [root@serv ~]# uname -a;id Linux serv.test.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:01:45 EST 20010 i686 i686 i386 GNU/Linux uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) [root@serv ~]# Downlo...
http://hacking-share.blogspot.com/2015/04/sshdoor-good-ssh-backdoor.html 
🔥🔥
 
Published: 2015 04 03 03:42:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Deface pages Collection - published about 9 years ago.
Content: Don't Have Time for designing A Deface page .. ?? dont worry here you can download Best Deface Pages, Just replace the Name and messgae with your own name and message !![Click on Download And Copy The Code, Then Use it, for demo you can paste the code on Pastehtml.comHow to edit and save it... ??All html codes are shared on pastebin, copy it and paste in not...
http://hacking-share.blogspot.com/2015/05/best-deface-pages-collection.html 
🔥🔥
 
Published: 2015 05 04 03:18:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQL Injection Bypassing handbook - published about 9 years ago.
Content: Content writers :-Chapter I:::SQL Injection: What is it?SQL Injection: An In-depth ExplanationWhy is it possible to pass SQL queries directly to a database that is hidden behind a firewall and any other security mechanism?Is my database at risk to SQL Injection?What is the impact of SQL Injection?Example of a SQLInjection AttackWebApplication Firewalls::Dete...
http://hacking-share.blogspot.com/2015/05/sql-injection-bypassing-handbook.html 
🔥🔥
 
Published: 2015 05 07 04:05:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Wordlist sites - published almost 9 years ago.
Content: Best sites to Download wordlist...http://cyberwarzone.com/cyberwarfare/pas...word-listshttp://hashcrack.blogspot.de/p/wordlist-...ds_29.htmlhttp://www.skullsecurity.org/wiki/index.php/Passwordshttp://packetstormsecurity.org/Crackers/wordlists/http://www.isdpodcast.com/resources/62k-...-passwordshttp://g0tmi1k.blogspot.com/2011/06/dict...lists.htmlhttp://www....
http://hacking-share.blogspot.com/2015/05/best-wordlist-sites.html 
🔥🔥
 
Published: 2015 05 15 08:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version - published almost 9 years ago.
Content:  Designed to be automated to find and exploit web security vulnerabilities in mass from worldwide!It is robust, works in the background threads and is super faster.Uses an advanced search engine with 10 different online search services.Last release: 06/23/2014 v.7.0SQLi Dumper Features:-Suports 20 methods of SQL Injection;-Suports Multi. Online search engine...
http://hacking-share.blogspot.com/2015/05/sqli-dumper-advanced-sql.html 
🔥🔥
 
Published: 2015 05 20 09:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: PHP Security Training Video - published almost 9 years ago.
Content: Topics Of the Course !!!what is the threat ? How can you Analyze the threat ?what Types of threats Are out there?How bad is it ?what Threats Are Specific to PHP?what are some resources to find out more ??what are the Consequences when a website is not protected Against Attack?Financial lossLoss of Serviceidentity Theftwebsite infectionwhat are most common fo...
http://hacking-share.blogspot.com/2015/05/php-security-training-video.html 
🔥🔥
 
Published: 2015 05 22 09:45:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published over 4 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been s...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html 
🔥🔥
 
Published: 2019 10 29 16:23:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
09:04 WordPress and Joomla Shell Finder
🔥🔥
09:04 How to Cheat at Securing Linux
🔥🔥
09:04 Metasploit Pentesting cookbook
🔥🔥
09:04 Windows Forensic Analysis Toolkit
🔥🔥
09:04 C++ HOW TO PROGRAM 8TH EDITION BY PAUL DEITEL
🔥🔥
09:04 How To Crack a Program Step By Step
🔥🔥
09:04 JAVA SIGNED APPLET EXPLOIT
🔥🔥
09:04 BLIND and TIME-BASED SQL INJECTIONS
🔥🔥
09:04 WAF Bypass Sql Injection Tips
🔥🔥
09:04 Whonix OS - A complete anonymous TOR OS
🔥🔥
09:04 [TUT] WAF Bypass Sql Injection
🔥🔥
09:04 Ulitmate SQL injection dorks
🔥🔥
09:04 SyRiAn Electronic Army Shell
🔥🔥
09:04 ISR STEALER Tutorial
🔥🔥
09:04 Owning the Database with SQLMAP and METASPLOIT
🔥🔥
09:04 Basic Security Testing with Linux
🔥🔥
09:04 Adf.ly Auto Clicker 2014
🔥🔥
09:04 Local Root Exploit For Linux Kernel 2.6.32 (precompile)
🔥🔥
09:04 sshDoor (good ssh backdoor)
🔥🔥
09:04 Best Deface pages Collection
🔥🔥
09:04 SQL Injection Bypassing handbook
🔥🔥
09:04 Best Wordlist sites
🔥🔥
09:04 SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version
🔥🔥
09:04 PHP Security Training Video
🔥🔥
09:04 SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 62
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor