-
Mynk0x00 posted a new product. 2 months ago
HackTheBox & TryHackMe- Cyber Security Upskilling Platforms [Udemy]Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, we offer practical and accessible ethical hacking courses to help…
-
Mynk0x00 posted a new product. 2 months ago
EC Council - Dark Web Forensics 2024You have, no doubt, seen the term ‘dark web’ in various news stories. However, many people in cybersecurity don’t know much about it, nor how to investigate it. The dark web is a web of sites that are…
-
Mynk0x00 started the discussion Subdomain finder one-liners in the forum Tips And Tricks 2 months ago
find subdomains from various sources and add them to output.txt file. (will need a sort out)
(curl -s "https://rapiddns.io/subdomain/$TARGET?full=1#result" 2>/dev/null | grep "<td><a" 2>/dev/null | cut -d '"' -f 2 2>/dev/null | grep http 2>/dev/null | cut -d '/' -f3 2>/dev/null | sed 's/#results//g' 2>/dev/null | sort -u 2>/dev/null)…
rapiddns.io
$TARGET Subdomain - RapidDNS Rapid DNS Information Collection
RapidDNS is a domain name information query system that supports querying information about websites, subdomains and the same ip website. RapidDNS supports A, AAAA, CNAME, CERTIFICATE and MX types.
-
Mynk0x00 started the discussion Targeted Scanning with Burp Suite: A Regex Pattern for example.com in the forum Tips And Tricks 2 months ago
Targeted Scanning with Burp Suite: A Regex Pattern for example.com
As a penetration tester or bug bounty hunter, it’s essential to focus your scanning efforts on the specific domains and subdomains that matter. In this post, we’ll explore a regex pattern that helps you target the example.com domain and its subdomains in Burp Suite, and how to combine it with powerful tools to get more fine-grained results. …
-
Mynk0x00 started the discussion Introduction for to Windows kernel exploitation in the forum Programming, Coding And Scripts 2 months ago
Introduction for to Windows kernel exploitation
Explore the Windows Kernel with HEVD, a vulnerable driver. Dive into stack overflow exploits and bypass SMEP/KPTI protections using the sysret approach.
A detailed guide for Windows kernel explotation:
— Part 0: Where do I start? (https://mdanilor.github.io/posts/hevd-0/)
— Part 1: Will this driver ever crash?…
-
Mynk0x00 posted a new product. 2 months ago
Web Development Master Course @dot 1.0 Batch [Codehelp]Explore the comprehensive learning experience awaiting you on this course detail page. From fundamental concepts to advanced techniques, discover what you will learn and how it will propel your skills to…
-
Mynk0x00 posted a new product. 2 months ago
Mera Placement Hoga - Complete Placement Preparation [Knowledge Gate]Aptitude, Logical Reasoning, Verbal Ability, Coding, Computer Science Subjects, Resume & Interview Training, One on One Mock Interview, Courses for TCS, Wipro, Infosys, Cognizant, Accenture, Capgemini,…
-
Mynk0x00 posted a new product. 2 months ago
Sigma 3.0 : Complete Placement Preparation! [Apna College]Complete DSA + Web Development
- Everything included in Alpha Plus 3.0
-
Projects like Zerodha, Airbnb,
Zoom, Linkedin, ChatGPT,
Github & many more - Quant & Aptitude Preparation
- Complete…
-
Mynk0x00 posted a new product. 2 months ago
Digital Forensics Masterclass : Forensic Science DFMC+ DFIR [Udemy]Learn digital forensics and be computer forensics investigator / Certificate after completing course / DFMC+ / DFIR PRO
What you’ll learn
-
Understanding the role of digital forensics in…
-
-
Mynk0x00 posted a new product. 2 months ago
Ethical Hacking: Build Ransomware with Control Center POC [Udemy]What you’ll learn
-
Understand the Basics of Ransomware and Encryption: Learn the fundamental concepts of ransomware and encryption, including types of ransomware and their impact.
-
Create…
-
- Load More