Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

DEV Community

# hacking

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
How To Clone An RFID/NFC Access Card

How To Clone An RFID/NFC Access Card

Comments
3 min read
Polyglot solve most of Training XSS Muscles Challenge

Polyglot solve most of Training XSS Muscles Challenge

Comments
3 min read
Creating Powerful XSS Polyglots

Creating Powerful XSS Polyglots

Comments
2 min read
What is a polyglot in Hacking

What is a polyglot in Hacking

Comments
2 min read
How to be a White Hat Hacker in Power Automate

How to be a White Hat Hacker in Power Automate

52
Comments 1
5 min read
C-razy Facebook Hack: How I Pranked My Friend

C-razy Facebook Hack: How I Pranked My Friend

7
Comments 2
3 min read
Code Smell 260 - Crowdstrike NULL

Code Smell 260 - Crowdstrike NULL

6
Comments
3 min read
Hacking Access to Power Automate

Hacking Access to Power Automate

72
Comments 1
8 min read
Day 7 of 30

Day 7 of 30

Comments
1 min read
Hunting the Hacker: A Deep Dive into Courier Fraud

Hunting the Hacker: A Deep Dive into Courier Fraud

Comments
2 min read
Understanding Advanced Persistent Threats (APTs)

Understanding Advanced Persistent Threats (APTs)

2
Comments
3 min read
Exploring the Cutting-Edge of Genome Hacking with Bioinformatics!

Exploring the Cutting-Edge of Genome Hacking with Bioinformatics!

Comments
1 min read
How I Reverse-Engineered My CPU Cooler LED Display

How I Reverse-Engineered My CPU Cooler LED Display

2
Comments
6 min read
A dive into hacking and its evolution

A dive into hacking and its evolution

1
Comments
4 min read
Hacking Alibaba Cloud's Kubernetes Cluster

Hacking Alibaba Cloud's Kubernetes Cluster

6
Comments 1
14 min read
[Python] Tool Hacking Plus

[Python] Tool Hacking Plus

Comments
1 min read
What I will be doing for the 30 day code challenge

What I will be doing for the 30 day code challenge

Comments
1 min read
AssaultCube | Writing your first external cheat in RustLang

AssaultCube | Writing your first external cheat in RustLang

2
Comments
7 min read
Preparation (Installation, environment settings)

Preparation (Installation, environment settings)

Comments
2 min read
About selling a solution

About selling a solution

7
Comments
2 min read
picoCTF "GDB Test Drive" Walkthrough

picoCTF "GDB Test Drive" Walkthrough

Comments
8 min read
Cracking GPT Assistants: Extracting Prompts and Associated Files

Cracking GPT Assistants: Extracting Prompts and Associated Files

3
Comments 1
1 min read
A Journey into Unseen Threats on our VM

A Journey into Unseen Threats on our VM

1
Comments
6 min read
RubberDuck o que é, e como fazer um com o seu Arduino Leonardo (ou com esp32, RP Pico e etc)

RubberDuck o que é, e como fazer um com o seu Arduino Leonardo (ou com esp32, RP Pico e etc)

20
Comments
3 min read
How I transformed my career from software engineer to a penetration tester?

How I transformed my career from software engineer to a penetration tester?

Comments
2 min read
Hackeando en 8 bits (y II)

Hackeando en 8 bits (y II)

Comments
7 min read
Unveiling the XZ Backdoor: A Deep Dive into the Shocking Supply Chain Attack

Unveiling the XZ Backdoor: A Deep Dive into the Shocking Supply Chain Attack

6
Comments 1
3 min read
Downgrade your android device to android 10

Downgrade your android device to android 10

1
Comments 1
2 min read
Install Kali NetHunter On Your Android Device

Install Kali NetHunter On Your Android Device

21
Comments 1
3 min read
Common Security Vulnerabilities in the Blockchain World

Common Security Vulnerabilities in the Blockchain World

1
Comments
4 min read
Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Comments
6 min read
WiFi Hacking + ESP32 = WIFI32: A wireless security tool.

WiFi Hacking + ESP32 = WIFI32: A wireless security tool.

6
Comments
1 min read
Build Your First Password Cracker

Build Your First Password Cracker

22
Comments
5 min read
Otimizando Wordlists para Pentests

Otimizando Wordlists para Pentests

3
Comments
7 min read
Common Password Cracking Techniques For 2024

Common Password Cracking Techniques For 2024

9
Comments
5 min read
Building a Simple Spy Camera with Python

Building a Simple Spy Camera with Python

11
Comments 6
5 min read
Hackeando en 8 bits

Hackeando en 8 bits

1
Comments 2
5 min read
What is Information Security Threats

What is Information Security Threats

Comments
2 min read
Dorking of Google

Dorking of Google

Comments
2 min read
Five Ways Your CI/CD Pipeline Can Be Exploited

Five Ways Your CI/CD Pipeline Can Be Exploited

2
Comments
5 min read
Terrapin SSH Attack: An Overview

Terrapin SSH Attack: An Overview

Comments
3 min read
NixOS on Raspberry Pi 4 with Encrypted Filesystem

NixOS on Raspberry Pi 4 with Encrypted Filesystem

1
Comments
6 min read
Protect your online Browsing or business with KASM. This video is for Educational purposes!

Protect your online Browsing or business with KASM. This video is for Educational purposes!

Comments
1 min read
Hashcat vs John the Ripper: A comparative benchmarking of password cracking tools 🚀

Hashcat vs John the Ripper: A comparative benchmarking of password cracking tools 🚀

17
Comments 2
9 min read
#Les 10 Menaces Informatiques les Plus Redoutables de 2023

#Les 10 Menaces Informatiques les Plus Redoutables de 2023

Comments
8 min read
Should Hacking Back Be Legalized? Exploring the Debate

Should Hacking Back Be Legalized? Exploring the Debate

Comments
2 min read
How to Perform a DoS Attack Every Thing You Need to Know

How to Perform a DoS Attack Every Thing You Need to Know

Comments 1
7 min read
Hack the System: Unveiling Cybersecurity Secrets through Documentaries

Hack the System: Unveiling Cybersecurity Secrets through Documentaries

Comments
9 min read
LDAP protocol basics and the LDAP Injection attack

LDAP protocol basics and the LDAP Injection attack

5
Comments 1
4 min read
SYN Flood Attack

SYN Flood Attack

Comments
2 min read
What are polyglots and how to use them as a pentester

What are polyglots and how to use them as a pentester

Comments
4 min read
What is Forward Proxy and Reverse Proxy

What is Forward Proxy and Reverse Proxy

9
Comments
2 min read
Scanning ports and finding network vulnerabilities using nmap

Scanning ports and finding network vulnerabilities using nmap

9
Comments
7 min read
Search for sensitive data using theHarvester and h8mail tools

Search for sensitive data using theHarvester and h8mail tools

Comments
3 min read
Insecure Direct Object Reference (IDOR) vulnerability types

Insecure Direct Object Reference (IDOR) vulnerability types

Comments
3 min read
Docker explained for pentesters

Docker explained for pentesters

Comments 1
7 min read
From Frustration to Efficiency: My Experience with Aliases on Mac Terminal

From Frustration to Efficiency: My Experience with Aliases on Mac Terminal

4
Comments
6 min read
Explorando redes com ESP32 WIFI.

Explorando redes com ESP32 WIFI.

16
Comments
9 min read
Deauthentication Attack using Kali Linux

Deauthentication Attack using Kali Linux

1
Comments
12 min read
Deciphering MalwareTech's Static Analysis Challenges [shellcode1]

Deciphering MalwareTech's Static Analysis Challenges [shellcode1]

12
Comments 2
4 min read
loading...