Μετάβαση στο περιεχόμενο

Αναζήτηση στην κοινότητα

Εμφάνιση αποτελεσμάτων για τις ετικέτες 'ethical'.

  • Αναζήτηση με βάση τις ετικέτες

    Πληκτρολογήστε τις ετικέτες και χωρίστε τες με κόμμα.
  • Αναζήτηση με βάση τον συγγραφέα

Τύπος περιεχομένου


Ενότητες

  • GreekHacking
    • Κανόνες & Ανακοινώσεις
    • Καλωσόρισμα νέων μελών
    • Προτάσεις / Βελτιώσεις
    • Νέα σχετικά με το Hacking/Security
    • Ασφάλεια & Προστασία Δεδομένων
    • Εκτός Θέματος
  • Leaks
    • Hacking Tutorials
    • Anonymity & Privacy / Ανωνυμία και Προστασία Προσωπικών Δεδομένων
    • Προγράμματα για Hacking / Hacking Programs
    • Cracking Οδηγοί & Πληροφορίες
    • Βιβλία σχετικά με το Hacking
    • Προγράμματα - High Quality downloads
    • E-Books
    • XXX Movies

Categories

  • Ορολογίες
  • Hacking για αρχάριους
  • Hacking για προχωρημένους
  • Mobile Hacking
  • Cracking Tutorials
  • Hacking Computers
  • Hacking Tutorials στα Αγγλικά
  • Tutorials for hacks
  • Διάφοροι Οδηγοί
    • Οδηγοί σχετικά με τα Linux
    • Οδηγοί για υπολογιστές
    • Οδηγοί σχετικά με τα Mac
    • Οδηγοί για κινητά
  • Hacking Tutorials στα Αγγλικά Copy

Categories

  • Hacking
  • Ιστοσελίδες/Server
  • Hardware
  • Windows

Βρείτε αποτελέσματα...

Βρείτε αποτελέσματα που...


Ημερομηνία δημιουργίας

  • Start

    End


Τελευταία ενημέρωση

  • Start

    End


Φιλτράρισμα με βάση τον αριθμό των...

  1. Implement reverse engineering techniques to analyze software, exploit software targets, and defend against security threats like malware and viruses. Key Features Analyze and improvise software and hardware with real-world examples Learn advanced debugging and patching techniques with tools such as IDA Pro, x86dbg, and Radare2. Explore modern security techniques to identify, exploit, and avoid cyber threats Book Description If you want to analyze software in order to exploit its weaknesses and strengthen its defenses, then you should explore reverse engineering. Reverse Engineering is a hackerfriendly tool used to expose security flaws and questionable privacy practices.In this book, you will learn how to analyse software even without having access to its source code or design documents. You will start off by learning the low-level language used to communicate with the computer and then move on to covering reverse engineering techniques. Next, you will explore analysis techniques using real-world tools such as IDA Pro and x86dbg. As you progress through the chapters, you will walk through use cases encountered in reverse engineering, such as encryption and compression, used to obfuscate code, and how to to identify and overcome anti-debugging and anti-analysis tricks. Lastly, you will learn how to analyse other types of files that contain code. By the end of this book, you will have the confidence to perform reverse engineering. What you will learn Learn core reverse engineering Identify and extract malware components Explore the tools used for reverse engineering Run programs under non-native operating systems Understand binary obfuscation techniques Identify and analyze anti-debugging and anti-analysis tricks Who this book is for If you are a security engineer or analyst or a system programmer and want to use reverse engineering to improve your software and hardware, this is the book for you. You will also find this book useful if you are a developer who wants to explore and learn reverse engineering. Having some programming/shell scripting knowledge is an added advantage. Table of Contents Preparing to Reverse Identification and extraction of hidden components The Low-Level Language Static and Dynamic Reversing Tools of the trade RE in Linux platforms RE in Windows platforms Sandboxing: Virtualization as a component for RE Binary Obfuscation Techniques Packing and Encryption Anti-analysis Tricks Practical Reverse Engineering of a Windows Executable Reversing various File-types Mastering Reverse Engineering Re-engineer your ethical hacking skills by Reginald Wong.pdf
  2. Καλησπέρα φόρουμ. Σήμερα είμαι αρκετά χαρούμενος μπορώ να πω διότι έχουν γίνει αρκετε΄ς αναβαθμίσεις στο πρόγραμμα που έχω φτιάξει για το Greek Hacking. Έκανα αλλαγές αυτόν τον καιρό και σήμερα κατάφερα να διορθώσω αρκετά bugs που είχε. Όσοι λοιπόν έχετε το πρόγραμμα, θα σας ζητηθεί Update στο version 1.2.4, ενώ όσοι δεν το έχετε μπορείτε να το κατεβάσετε από το link που θα σας βάλω από κάτω. Παρακαλώ ΜΟΝΟ για καλούς σκοπούς να χρησιμοποιηθεί το πρόγραμμα και όχι για παράνομο σκοπό. Όσοι έχετε το πρόγραμμα, σε αυτήν την περίπτωση πληκτρολογούμε Y ή yes για να γίνει το update. Έπειτα πρέπει να ανοίξετε και πάλι το πρόγραμμα για να πραγματοποιηθούν οι αλλαγές. Όσοι δεν το έχετε, θα πρέπει να τρέξετε πρώτα το αρχείο setup.py έτσι ώστε να κατεβούν όλα τα Requirements. Επίσης όσοι δεν έχετε την "pip" μην αγχώνεστε, θα κατεβεί αν τρέξετε το setup. Όσοι θέλετε βέβαια και δεν εμπιστεύεστε το setup.py μπορείτε να τρέξετε και το pip install -r requirements.txt. Αφού λοιπόν ανοίξουμε και πάλι το πρόγραμμα, πρέπει να βεβαιωθούμε πως τα version είναι ακριβώς τα ίδια. Έπειτα μπορείτε να χρησιμοποιήσετε το πρόγραμμα κανονικότατα. Από κάτω σας βάζω και μία εικόνα του virustotal. Virus total Link: https://www.virustotal.com/gui/file/4aafe52c17c622d2c97c3bd1058e4b712f5577d8add2eb369b54e3007b2c4a9a?nocache=1 Download program: https://github.com/MataGreek/greekhacking Terminal: git clone https://github.com/MataGreek/greekhacking.git Commands to run before open the program: python3 setup.py or if you have pip installed, pip install -r requirements.txt python3 greekhacking.py
  3. Learn the basics of ethical hacking and gain insights into the logic, algorithms, and syntax of Python. This book will set you up with a foundation that will help you understand the advanced concepts of hacking in the future. Learn Ethical Hacking with Python 3 touches the core issues of cyber security: in the modern world of interconnected computers and the Internet, security is increasingly becoming one of the most important features of programming. Ethical hacking is closely related to Python. For this reason this book is organized in three parts. The first part deals with the basics of ethical hacking; the second part deals with Python 3; and the third part deals with more advanced features of ethical hacking. What You Will Learn Discover the legal constraints of ethical hacking Work with virtual machines and virtualization Develop skills in Python 3 See the importance of networking in ethical hacking Gain knowledge of the dark web, hidden Wikipedia, proxy chains, virtual private networks, MAC addresses, and more Who This Book Is For Beginners wanting to learn ethical hacking alongside a modular object oriented programming language. Beginning Ethical Hacking with Python by Sinha, Sanjib.pdf
  4. Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing. The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. What You Will Learn Master common Linux commands and networking techniques Build your own Kali web server and learn to be anonymous Carry out penetration testing using Python Detect sniffing attacks and SQL injection vulnerabilities Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite Use Metasploit with Kali Linux Exploit remote Windows and Linux systems Who This Book Is For Developers new to ethical hacking with a basic understanding of Linux programming. Beginning Ethical Hacking with Kali Linux Computational Techniques for Resolving Security Issues by Sanjib Sinha.pdf
  5. Implement defensive techniques in your ecosystem successfully with Python Key Features Identify and expose vulnerabilities in your infrastructure with Python Learn custom exploit development . Make robust and powerful cybersecurity tools with Python Book Description With the current technological and infrastructural shift, penetration testing is no longer a process-oriented activity. Modern-day penetration testing demands lots of automation and innovation; the only language that dominates all its peers is Python. Given the huge number of tools written in Python, and its popularity in the penetration testing space, this language has always been the first choice for penetration testers. Hands-On Penetration Testing with Python walks you through advanced Python programming constructs. Once you are familiar with the core concepts, you’ll explore the advanced uses of Python in the domain of penetration testing and optimization. You’ll then move on to understanding how Python, data science, and the cybersecurity ecosystem communicate with one another. In the concluding chapters, you’ll study exploit development, reverse engineering, and cybersecurity use cases that can be automated with Python. By the end of this book, you’ll have acquired adequate skills to leverage Python as a helpful tool to pentest and secure infrastructure, while also creating your own custom exploits. What you will learn Get to grips with Custom vulnerability scanner development Familiarize yourself with web application scanning automation and exploit development Walk through day-to-day cybersecurity scenarios that can be automated with Python Discover enterprise-or organization-specific use cases and threat-hunting automation Understand reverse engineering, fuzzing, buffer overflows , key-logger development, and exploit development for buffer overflows. Understand web scraping in Python and use it for processing web responses Explore Security Operations Centre (SOC) use cases Get to understand Data Science, Python, and cybersecurity all under one hood Who this book is for If you are a security consultant , developer or a cyber security enthusiast with little or no knowledge of Python and want in-depth insight into how the pen-testing ecosystem and python combine to create offensive tools , exploits , automate cyber security use-cases and much more then this book is for you. Hands-On Penetration Testing with Python guides you through the advanced uses of Python for cybersecurity and pen-testing, helping you to better understand security loopholes within your infrastructure . Table of Contents Introduction to Python Building Python Scripts Concept Handling Advanced Python Modules Vulnerability Scanner Python - Part 1 Vulnerability Scanner Python - Part 2 Machine Learning and Cyber Security Automating Web Application Scanning - Part 1 Automated Web Application Scanning - Part 2 Building a Custom Crawler Reverse-Engineering Linux Applications Reverse Engineering Windows Applications Exploit Development Cyber Threat Intelligence Other Wonders of Python Assessments Hands-On Penetration Testing with Python Enhance your ethical hacking skills to build automated and intelligent systems by Furqan Khan - Αγγλική Γλώσσα.Pdf
  6. Have you ever wished to become a hacker? If the answer is yes, this book is for you! Started as a crowdfunding project, Hacklog Volume 1: Anonymity is the first of a book collection dedicated to who wants to enter the world of Hacking and IT Security. You’ll learn how to use the tools real-life hackers leverage everyday to avoid controls, how to conceal your most hidden files (and also how to recover them!) and you’ll get a deeper insight over the broad world of anonymity. Hacklog Volume 1: Anonymity was designed for who is not too familiar with IT Security, but is willing to learn! Furthermore, it’s a good review opportunity for those who already know this fascinating world as well as industry experts: High Schools, Universities, Industry Professionals and other Bodies use Hacklog to get information and stay up-to-date about the techniques used by cyber criminals to avoid controls and stay completely anonymous in the broad world of the Web. Here are some of the themes covered by the first volume: * You’ll learn how to use the Operating Systems used by hackers and industry experts, including Ubuntu, Kali Linux, Parrot Security OS and many others, based both on GNU/Linux and Windows and macOS. * You’ll be able to identify the traces left on a computer during an attack or an IT inspection, like MAC Address, Hostnames usage, DNSs and the via-Proxy anonymizing IP * You’ll be able to make secure communications through the VPNs, discovering the best service providers and the regulations about governmental takedowns * You’ll learn the vast world of the Deep Web and the Dark Net, the TOR, I2P and Freenet anonymizing circuits, as well as the Combo Networks to stay safe through pyramidal communication tunnels * You’ll be able to identify the local resources that can harm you, like Cookies, JavaScript, Flash, Java, ActiveX, WebRTC and you will learn how to fingerprint your browser * You’ll learn how to protect your data, verifying it with checksums and encrypting it using techniques like PGP and GPG; furthermore, you will get information about how to encrypt a disk, steganography and how to backup your crucial data * You’ll be able to recover data even after a disk wipe, and destroy it irreversibly, using the same techniques used by the law enforcement bodies around the world * You’ll learn how to identify the vulnerabilities that expose your identity to the Web, and the best practice to prevent it * You’ll learn how to anonymously purchase from the Web, using the Dark Net circuits and crypto-currencies like the Bitcoin Hacklog, Volume 1: Anonymity is an open project, partially released under Italian Creative Commons 4.0 – Italy. You can find all licensing information at our official website: www.hacklog.net Hacklog Volume 1 Anonymity IT Security & Ethical Hacking Handbook Stefano Novelli, Marco Silvestri, Marco Doria.pdf
  7. Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker. Key Features Builds on books and courses on penetration testing for beginners Covers both attack and defense perspectives Examines which tool to deploy to suit different applications and situations Book Description Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender. There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses. Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network. Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit. What you will learn Study the mindset of an attacker Adopt defensive strategies Classify and plan for standard web application security threats Prepare to combat standard system security problems Defend WordPress and mobile applications Use security tools and plan for defense against remote execution Who this book is for The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security. Table of Contents Introduction to Attacking Web Applications Efficient Discovery Low-hanging Fruit Advanced Bruteforcing File Inclusion Attacks Out of Band Exploitation Automated Testing Bad Serialization Practical Client-Side Attacks Practical Server-Side Attacks Attacking APIs Attacking CMS Breaking Containers Becoming the Hacker The Playbook for Getting Inside the Mind of the Attacker First Edition by Adrian Pruteanu.Pdf
  8. Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-deploy testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource. Build and launch spoofing exploits with Ettercap and Evilgrade Induce error conditions and crash software using fuzzers Hack Cisco routers, switches, and network hardware Use advanced reverse engineering to exploit Windows and Linux software Bypass Windows Access Control and memory protection schemes Scan for flaws in Web applications using Fiddler and the x5 plugin Learn the use-after-free technique used in recent zero days Bypass Web authentication via MySQL type conversion and MD5 injection attacks Inject your shellcode into a browser's memory using the latest Heap Spray techniques Hijack Web browsers with Metasploit and the BeEF Injection Framework Neutralize ransomware before it takes control of your desktop Dissect Android malware with JEB and DAD decompilers Find one-day vulnerabilities with binary diffing Gray Hat Hacking 4th.pdf
  9. Καλησπέρα, Μπορείτε να κατεβάσετε την παρακάτω συλλογή από ΕΔΏ. Παρακάτω σας παραθέτω μια συλλογή για ethical hacking και στην οποία περιέχονται τα παρακάτω βιβλία: 1. Untold Windows Tips And Secrets 2. Ankit Fadia Hacking Guide 3. Batch File Programming – Ankit Fadia 4. Defacing Websites A Step By Step Process By Ankit Fadia Hacking Truths_ FTP Exploits 5. Dos Attacked 6. Fadia, Ankit – Encryption Algorithms Explained 7. Tracing IP,DNS,WHOIS-nsLOOKUP 8. Transparent Proxies With Squid By Ankit fadia 9. Truths!!!–What they Don’t teach in Manuals!!! 10. Base64 Encoding Torn Apart 11. Algorithms Explained 12. Closing Open Holes 13. Firewalls 14. FTP Exploits By Ankit Fadia 15. Gathering Info on Remote Host 16. Getting geographical Information using an IP Address 17. Hacking into Linux 18. More Password Cracking Decrypted 19. Removing Banners from your site 20. Sendmail and Beyond 21. SSL Torn Apart 22. TCP Wrappers Unwrapped 23. Transparent Proxies in Squid 24. Untold Windows Tips and Secrets 25. Windows Password Files Torn Apart

ChatBox

ChatBox

Chatroom Rules

  • Το GreekHacking.Gr είναι ένα ελληνικό forum και επιτρέπεται μόνο η χρήση της Ελληνική Γλώσσας (ούτε greeklish).
  • Δεν επιτρέπονται οι βρισιές και γενικά η χρήση χυδαίας γλώσσας.
  • Απαγορεύεται αυστηρά το πορνογραφικό, προσβλητικό και βίαιο περιεχόμενο.
  • Μην χρησιμοποιείτε κεφαλαία γράμματα η σύμβολα.
×
×
  • Create New...