🔗 Join in RedBlueTM 🎩 – Telegram
🔗 Join in RedBlueTM 🎩
20.9K subscribers
347 photos
5 videos
372 links
Website: hide01.ir

Cyber Defense
@SansDefense

Sans Pentest
@SansPentest

Sans Forensic
@SansForensic

Offensive Security
@OffSecPack

eLearn Security
@eLearnHide01

Root: @Hide01
Download Telegram
Tap Link To Join in RedBlueTM Community 💬

https://news.1rj.ru/str/joinchat/VWYGBsxKKF3w2pY5

We Don't Accept Free Members For Buying Invite Link Please Read https://news.1rj.ru/str/RedBlueTM/6 🚨

@Hide01
If You Looking For Password Find It Here 🔑🔓

faq.hide01.ir
t.me/Hide01/6
Website: hide01.ir

Backup Domain: linuxia.ir

@Hide01
🔴 For buy invite link to Private Group (includes private files, tools, leaks, chats, important people, guides, roadmaps, etc) send 35$ to one of the wallet & send transaction hash or link to the support email 👇

📧
root@support.hide01.ir

💰 Crypto Wallets 💰

💰 Bitcoin Wallet: [Some wallet may not work on some exchanges or wallet please try all of the 3 Wallet 🔥]

13eQC8tk8pCrkASSDyEqWvZoQQEour4XYL

Or

bc1qxj9lv3fr42dyn7klhdnltly0l20lsyj00d2wdj

Or

1L1guCVRE37EgEq5zH7rft2eLMw6zGWoti

Or

1MvEtg6mudetNWzSsLxePDDanP87tpYJs5

Or

1D2dUku3oMEgz1n9KnfDraiNBfx7GmfEzM

💰 Dogecoin Wallet:

DUUER2yMkfoLUugytYJhdzztJgW5Phs3LU

💰 Monero Wallet:

454VCRNPcHKb4thRDXovwQAwmS1FYxPF34arhP6xPnEdQYjNXo4vYeW6p1NTFiFDjJK1fQvRZnfbBRVoHCoCMpREP2dEvDk

💰 Tether (USDT) Wallet: [Network is TRC-20]

TS2EXgVCqubzLpqa72xRZUCaBgFy9x7WiB

💰 Lumens (XLM) Wallet:

GCHNPVWBRCW5WMD37MXVUVRV55BXJ5ML54ID36SGNSYZESR2LVZAOCAP

💰 TRON Wallet:

TS2EXgVCqubzLpqa72xRZUCaBgFy9x7WiB


💰 Ethereum (ETH):

0xCacE6C5f5aFa7f5F0687Ae0348ea463ca897A970

📧 Support: root@support.hide01.ir
1
For Sending Crypto to us you can use platforms like 👇🏻

1. Paybis.com
2. Gate.io
3. Coinbase.com
4. Binance.com
...

Best option with low fee is USDT.

Our wallet listed here -> t.me/RedBlueTM/6

@RedBlueTM
Forwarded from Hide01
با سلام و عرض ادب 👋🏻❤️
در چند ماه اخیر به علت کار بر روی وبسایت و پلتفرم جدید که نهایتا تا ماه آینده به اتمام خواهد رسید و متعاقبا در همین کانال به شما عزیزان اطلاع رسانی خواهد شد، پشتیبانی تلگرام و ایمیل نداشتیم و به همین علت پیام های شما عزیزان بدون پاسخ ماند. از شما عزیزان خواهشمندیم در صورتی که خریدی از وبسایت و ... داشته اید لطفا مشخصات خرید خود را به ایمیل زیر ارسال بفرمایید تا پاسخگویی در سریع ترین زمان ممکن صورت گیرد.
📧 root@support.hide01.ir

ℹ️ لطفا پوشه اسپم + اینباکس ایمیل خودتون رو بررسی کنید، ایمیل ارسالی ما ممکنه به اونجا فرستاده بشه

Greetings 👋🏻❤️
In the last few months, due to the work on the new website and platform, which will finally be completed by next month, and subsequently you will be notified on this channel, we did not have telegram and email support, and therefore your messages were not answered. Dear friends, if you have made a purchase from the website or Telegram and didnt got any answer, please send the details of your purchase including hash or screenshot of transaction + screenshot of your messages to the email below so that we can respond as soon as possible.

📧 root@support.hide01.ir

ℹ️ Please check spam folder + inbox of your email, because our sending email maybe goes there.

Best Regard, Hide01
🔗 Join in RedBlueTM 🎩 pinned «با سلام و عرض ادب 👋🏻❤️ در چند ماه اخیر به علت کار بر روی وبسایت و پلتفرم جدید که نهایتا تا ماه آینده به اتمام خواهد رسید و متعاقبا در همین کانال به شما عزیزان اطلاع رسانی خواهد شد، پشتیبانی تلگرام و ایمیل نداشتیم و به همین علت پیام های شما عزیزان بدون پاسخ…»
Please open Telegram to view this post
VIEW IN TELEGRAM
List of the courses (latest version) will its been shared in @RedBlueTM

🏴‍☠️ For buying invite link please read the t.me/RedBlueTM/6 Messages 🔥

#SANS
• AUD507 (2021)
• FOR498 (2021)
• FOR500 (2022)
• FOR508 (2022)
• FOR518 (2020)
• FOR528 (2022)
• FOR572 (2022)
• FOR578 (2021)
• FOR610 (2021)
• FOR710 (2022)
• ICS410 (2020)
• ICS515 (2021)
• MGT433 (2020)
• MGT516 (2020)
• MGT520 (2022)
• MGT525 (2020)
• MGT551 (2022)
• SEC275 (2021)
• SEC301 (2021)
• SEC401 (2020)
• SEC450 (2022)
• SEC487 (2021)
• SEC503 (2021)
• SEC511 (2022)
• SEC522 (2021)
• SEC530 (2022)
• SEC537 (2021)
• SEC540 (2022)
• SEC541 (2022)
• SEC542 (2022)
• SEC549 (2022)
• SEC550 (2022)
• SEC555 (2021)
• SEC556 (2023)
• SEC565 (2022)
• SEC566 (2021)
• SEC573 (2022)
• SEC587 (2022)
• SEC599 (2023)
• SEC661 (2023)
• SEC699 (2021)

#Networkdefense
• CyberChef for Security Analysts
• Detection Engeneering with Sigma
• Building Intrusion Detection Honeypots
• Splunk for Security Analyst
• YARA for Security Analyst

#EC-Council
• C|CSE
• C|SA
• C|TIA
• C|ND v2
• C|CT
• C|BP
• C|BPM
• C|ASE (Java)
• E|CDE
• Drone Hacking Workshop
• WAHS

#DarkVortex
• Dark Vortex - Malware on Steroids
• Dark Vortex - Red Team and Operational Security
• Dark Vortex - Offensive Tool Development

#MalTrak
• MalTrak | Kickstart Your Cybersecurity Career
• MalTrak | The Programmer Mindset: Problem Solving in C++
• MalTrak | In-Depth Red Teaming: APT & Adversary Simulation

#BlackHat
• A Complete Practical Approach To Malware Analysis And Memory Forensics - 2022 Edition
• Black Hat USA 2022 & DefCon30 recordings
• Advanced Threat Emulation: Evasion Blackhat USA 2022
• Adversary Emulation & Purple Teaming
• Astute AWS/Azure/GCP Cloud Red Team: It's Raining Shells! - 2021 Edition
• Exploit Development For MIPS
• Digital Forensics And Incident Response - Tactical Edition (2021)
• Next-level Bug Hunting - Code Edition (2021)
• Attacking Injection Flaws Masterclass - Edition 2022
• Advanced Infrastructure Hacking (4 Day) (2021)
• Hacking And Securing Cloud Infrastructure (4 DAY) (2022)
• Attacking and Securing APIS (2021)
• BHEU21 - Reverse Engineering with Ghidra

#Antisyphon
• Advanced Red Team Operations
• Attack Emulation Tools: Atomic Red Team, CALDERA and More w/ Carrie Roberts
• Defending the Enterprise w/ Kent Ickler and Jordan Drysdale
• Enterprise Attack Initial Access w/ Steve Borosh
• Enterprise Attacker Emulation and C2 Implant Development w/ Joff Thyer
• Enterprise Forensics and Response w/ Gerard Johansen
• Linux Command Line for Analysts & Operators
• Linux Forensics w/ Hal Pomeranz
• Offensive Development w/ Greg Hatcher & John Stigerwalt
• Security Defense and Detection TTX w/ Amanda Berlin and Jeremy Mio
• Security Leadership and Management w/ Chris Brenton

#Cyberwarfare
• Attack & Detect Advance Process Injection Techniques
• Certified Google Red Team Specialist [CGRTS]
• Certified Hybrid Multi-Cloud Red Team Specialist
• StealthOps: Red Team Trade-craft Targeting Enterprise Security Controls
• Certified Windows Internals Red Team Operator [CWI-RTO]

#Kaspersky
• Hunt APTs with Yara like a GReAT Ninja
• Targeted Malware Reverse Engineering
• Windows Incident Response
• Security Operations And Threat Hunting
• Advanced Malware Analysis Techniques
• Suricata for Incident Response and Threat Hunting

#AlteredSecurity
• Azure Application Security: Beginner's Edition [CAWASP]
• Attacking and Defending Active Directory: Advanced Edition
• AD CS Attacks for Red and Blue Teams

#OffensiveSecurity
• PEN-200 OSCP Videos (2023)
• PEN-210 OWSP Videos (2023)
• Security Operations Essentials (SOC-100)
• Exploit Development Essentials (EXP-100)
• Introduction to Cloud Security (CLD-100)
• Introduction to Secure Software Development (SSD-100)
• Get Good at Python
• Get into Active Directory
• Get into Low Level Binary Security
5
#CQure
• Advanced Attacks Against Active Directory
• Infrastructure Pentesting: Hackers Perspective or Notes from the Field
• Cheating on Windows, Fuzzing and Buffer Overflow: Attack Scenarios and Protection Methods
• Deep Dive into Penetration Testing on Azure and Other Cloud Technologies
• Social Engineering & Phishing Mastery

#Mr. Unikoder
• Red Team Training
• Offensive Coding (Patreon)

#Pavel Yosifovich
• Windows Kernel Programming
• Windows Internals
• Windows System Programming
• Advanced Windows Kernel Programming

#Smart Contract Hacking
• Part 1 (2023)
• Part 2 (2023)

#MANDIANT ACADEMY
• Network Traffic Analysis
• Windows Enterprise Incident Response
• Creative Red Teaming
• Hunt Mission Workshop

#13Cubed
• Windows Endpoints Investigation
• Investigating Windows Memory

#SpecterOps
• Adversary Tactics: Mac Tradecraft
• Advanced Offensive

#Extra
• PtraceSec - Advanced Software Exploitation
• SEKTOR7 - RTO: Malware Development Intermediate + VM
• OALabs - Full Patreon Dump
• MalDevAcademy - The Malware Development Course + VM
• HackSys - Windows Kernel Exploitation Advanced
Srcincite.io - Full Stack Web Attack
• BreakDev - Evilginx Mastery (2023)
• Signal-Lab - Vulnerability Research & Fuzzing
• Binary Offensive - Modern Initial Access and Evasion Tactics (2023)
• zero2auto - Zero 2 Automated + VM
• Agarri - Mastering Burp Suite Pro
• XINTRA - Attacking and Defending Azure & M365 (2023)
• Bitscout Training at SAS 2021
• Zero Day Engineering - Private Livestreams
• CodeMachine - Windows Malware Techniques (2021)
• Volatility - Malware and Memory Forensics Training (2023)

🏴‍☠️ For buying invite link please read the t.me/RedBlueTM/6 Messages 🔥
🔗 Join in RedBlueTM 🎩 pinned «List of the courses (latest version) will its been shared in @RedBlueTM 🏴‍☠️ For buying invite link please read the t.me/RedBlueTM/6 Messages 🔥 #SANS • AUD507 (2021) • FOR498 (2021) • FOR500 (2022) • FOR508 (2022) • FOR518 (2020) • FOR528 (2022) • FOR572…»
Forwarded from Hide01
Email Server Issue Fixed 📧

Sorry for late response, we answering as fast as we can. please follow the instruction in the email to get access to new material.

If you want to buy premium access to community here is how 👉🏻 t.me/RedBlueTM/6

Thanks in advance

Regards, Hide01
Forwarded from Hide01
We answered about 200 email today, if you didnt got answer please reply your email which hash of transaction or your question so we could answer much faster.

root@support.hide01.ir

Thanks in advance
Forwarded from Hide01
دوستان ایرانی ای که قصد تهیه لینک عضویت t.me/RedBlueTM رو دارند میتوانند از طریق درگاه زیر اقدام به پرداخت کنند.
لطفا ایمیل معتبر برای دریافت لینک گروه در کادر مربوطه یادداشت بفرمایید. دریافت لینک عضویت ممکن است تا 24 ساعت پس از پرداخت زمان بر باشد 🔥✌🏻
با تشکر از صبوری شما ❤️

💳 https://sepal.ir/link/133765b78fbed0fd4

@RedBlueTM
@Hide01
Forwarded from RedBlueTM Hit (Hide01)
Latest Nessus SC 2024 VM with the most updated plugin set 🔥

Get it by joining @RedBlueTM

کابران ایرانی میتوانند برای عضویت از طریق لینک زیر اقدام کنند 👇🏻
https://sepal.ir/link/133765b78fbed0fd4

@Hide01
1
Forwarded from Hide01
‌‌Hello Friend

The wait is over 🔥🚀🍾

hide01.ir new website is now launched, please first register in vip.hide01.ir and activate your subnoscription then you will be able to download anything in main website.

If you have purchased the RedBlueTM invite link via email, please pay attention to the following text:

- We responded to your email with a private code and invite link to group, you can use your email in login page in vip.hide01.ir as username and the code as password [Subnoscription already is activated for your account]

⚠️ Please change your password after login [See Attached Video] ⚠️


From now on for purchasing subnoscription you can go in vip.hide01.ir and no need to email and wait!

⭐️ If you buy 1 Year subnoscription, you will also get a link to private group which is RedBlueTM

—————————————————

انتظار به پایان رسید 🔥🚀🍾

وب سایت جدید hide01.ir راه اندازی شد، لطفا ابتدا در vip.hide01.ir ثبت نام کنید و اشتراک خود را فعال نمایید سپس میتوانید به فایل های موجود در وبسایت اصلی دسترسی داشته باشید.

اگر از طریق ایمیل لینک عضویت RedBlueTM را خریداری نموده اید به متن زیر توجه بفرمایید:

- ما به ایمیل شما با یک کد و لینک دعوت به گروه پاسخ دادم، می توانید از ایمیل خود در فرم ورود وبسایت vip.hide01.ir به عنوان نام کاربری و کد دریافتی در ایمیل به عنوان رمز عبور استفاده کنید [اشتراک برای حساب شما قبلاً فعال شده است]

⚠️ لطفا پس از ورود رمز عبور خود را تغییر دهید [به ویدیوی پیوست مراجعه کنید] ⚠️

از این پس برای تهیه اشتراک میتوانید به وبسایت vip.hide01.ir مراجعه کنید و به صورت اتوماتیک اشتراک مورد نظرتان را فعال نمایید.

⭐️ در صورت خرید اشتراک یک ساله شما یک لینک دعوت به گروه خصوصی RedBlueTM را نیز دریافت میکنید


Best Regard, Hide Zero One
Forwarded from Hide01
Hello

We received lots of email about we can't have crypto for any reason so here is the solution for those can't purchase subnoscription using crypto

For Subnoscription via Paypal/Credit Card you can do this 👇🏻

Price is same as crypto even cheaper

Depend on the plan you want, buy voucher and send in vip.hide01.ir Ticket to make your account premium in a minute ⚡️


For 1 month => g2a.com/paypal-gift-card-5

For 3 Month => g2a.com/paypal-gift-card-10

For 6 Month => g2a.com/paypal-gift-card-20

For 1 Year => g2a.com/paypal-gift-card-30

The code is delivered instantly

hide01.ir | vip.hide01.ir

Best regards, Hide01
Forwarded from RedBlueTM Hit (Hide01)
#Exclusive 🔥

SANS SEC530: Defensible Security Architecture and Engineering: Implementing Zero Trust for the Hybrid Enterprise 2022

Download: https://hide01.ir/defensible-security-architecture-and-engineering-implementing-zero-trust-for-the-hybrid-enterprise/

How to download the course? Please visit this links👇🏻

https://hide01.ir/usage
t.me/Hide01/509

@Hide01 📰
@RedBlueHit 💀👀
@RedBlueTM 🔒
Forwarded from RedBlueTM Hit (Hide01)
#Exclusive 🔥

Signal Labs - Vulnerability Research & Fuzzing

Download: https://hide01.ir/vulnerability-research-fuzzing

How to download the course? Please visit this links👇🏻

https://hide01.ir/usage
t.me/Hide01/509

@Hide01 📰
@RedBlueHit 💀👀
@RedBlueTM 🔒
Forwarded from Hide01
Media is too big
VIEW IN TELEGRAM
How to download from hide01.ir using download manager?

This video is record for users taht already don't know how to install download manager along with web extenstion.

Please use download manager for downloading file from hide01.ir specially for large files!

🔥 If you want join us then create a account in vip.hide01.ir 🤝

Thanks in advance ❤️️️️️️️