HackerOne – Telegram
HackerOne
11K subscribers
644 photos
31 videos
79 files
2.74K links
Community : @Sec0x01
@Bug0x
Download Telegram
Forwarded from Amir Kiani
syhunt.com
Powerful Tools For Penetration
The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer


https://github.com/AlessandroZ/LaZagne
Charming Kitten: Iranian Cyber Espionage Against Human Rights Activists, Academic Researchers and Media Outlets – And the HBO Hacker Connection

http://www.clearskysec.com/charmingkitten/
[webapps] FS Facebook Clone - 'token' SQL Injection
https://www.exploit-db.com/exploits/43228/?rss

FS Facebook Clone - 'token' SQL Injection
The Cumulative Effect of Major Breaches: The Collective Risk of Yahoo & Equifax
http://feedproxy.google.com/~r/Securityweek/~3/sIFLD0G4FuY/cumulative-effect-major-breaches-collective-risk-yahoo-equifax

Until quite recently, people believed that a dizzying one billion accounts were compromised in the 2013 Yahoo! breach… and then it was revealed that the real number is about three billion accounts.
That raises the question: so what? Isn’t all the damage from a four-year-old breach already done?
read more (http://www.securityweek.com/cumulative-effect-major-breaches-collective-risk-yahoo-equifax)
Forwarded from Deleted Account
Mastering Modern Web Penetration Testing Technet24.pdf
15.3 MB
Advanced Persistent Threat

China🇨🇳 (#APT1,#APT3) ,
Russia🇷🇺 (#APT28, #APT29)
Iran🇮🇷 (#APT33,#APT34)