JeyZeta images

Discover Best JeyZeta Images of World

#food #travel #sports #news #may #monday

๐‹๐ฒ๐ง๐ข๐ฌ - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. ๐Ÿ”— https://github.com/CISOfy/lynis ๐Ÿ”— https://cisofy.com/lynis/ ๐’๐ก๐จ๐ฉ: ๐Ÿ‘ https://hackunderway.com/producto/manual-osint/ #JeyZeta #lynis #auditsystem #forense #forensics #AnรกlisisForense #OSINT #OS #System #KaliLinux #ISO27001 #Linux #macOS #Unix #github #book

5/27/2024, 1:00:24 AM

๐—ข๐—ฆ๐—š๐—œ๐—ก๐—ง ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ A simple #python tool to collect information about a Github user. It can be used to gather: โœ… all available emails โœ… avatar_url โœ… twitter_username โœ… number of followers/following โœ… date of profile creation and last update โœ… and more. https://github.com/hippiiee/osgint Creator twitter.com/hippiiee ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐ž ๐ก๐ž๐ซ๐ž: https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #OSGINT #UserName #GitHub #Email #book #shop #ForSale

5/26/2024, 3:30:14 PM

๐—ฑ๐˜‚๐—ผ๐—น๐—ถ๐—ป๐—ด๐—ข๐—ฆ๐—œ๐—ก๐—ง ๐Ÿฆ‰ The language learning platform Duolingo has more than 570 million+ users worldwide. This tool collects information about Duolingo users by nickname or email. https://github.com/ajuelosemmanuel/duolingOSINT ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐ž ๐ก๐ž๐ซ๐ž: https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #socmint #Duolingo #duolingOSINT #UserName #Email #English #Languages #learning #book #shop #ForSale

5/25/2024, 8:00:24 PM

Manual #OSINT ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://hackunderway.com/producto/manual-osint/ #JeyZeta #Book #OpenSourceIntelligence #CyberIntelligence #ThreatIntelligence

5/24/2024, 3:00:48 PM

๐‹๐ž๐š๐ซ๐ง ๐Ž๐’๐ˆ๐๐“ ๐Ÿ๐จ๐ซ ๐…๐ซ๐ž๐ž: ๐๐ž๐ฌ๐ญ ๐‚๐จ๐ฎ๐ซ๐ฌ๐ž๐ฌ ๐€๐ฏ๐š๐ข๐ฅ๐š๐›๐ฅ๐ž ๐Ž๐ง๐ฅ๐ข๐ง๐ž ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ List of 12 free online #OSINT courses for beginners with detailed descriptions (by twitter.com/S_S_P_01). https://sankalppatil12112001.medium.com/learn-osint-for-free-best-courses-available-online-5439164b219d Fฬฒoฬฒrฬฒ ฬฒmฬฒoฬฒrฬฒeฬฒ!ฬฒ ๐Ÿ›ก https://hackunderway.com/producto/manual-osint/ #JeyZeta #Book #Course #Online

5/23/2024, 2:00:28 PM

403JUMP is a tool designed for penetration testers and bug bounty hunters to audit the security of web applications. It aims to bypass HTTP 403 (Forbidden) pages using various techniques. ๐ŸŒ https://github.com/trap-bytes/403jump ๐Ÿ›ก https://hackunderway.com/producto/manual-osint/ #JeyZeta #403jump #WebPentesting #Tool #BugBounty

5/22/2024, 2:00:27 PM

HTTP Status Codes When a browser request a service, a response code will be given. These are the list of HTTP Status code that might be returned. For more: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #HTTPStatusCodes #Information #Success #Redirection #

5/21/2024, 2:30:09 PM

How to download photos from any Instagram account without authorization? 1. Open https://extract.pics/ 2. Insert the link https://imginn.com/{target_instaram_login} 3. Click "Extract" button 4. Highlight photos and click "Download all" Works with limitations, but works. ๐’๐ก๐จ๐ฉ: ๐Ÿ› https://hackunderway.com/tienda/ #JeyZeta #OSINT #Images #Instagram #CyberThreatIntelligence

5/20/2024, 1:00:40 PM

RETURN YOUTUBE COMMENT USERNAME A simple browser extension that shows the full names of channels that leave comments on YouTube (just like it did a couple of years ago). https://github.com/yakisova41/return-youtube-comment-username Tip by twitter.com/Sector035 ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐ž: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #OSINT #Youtube

5/18/2024, 2:00:35 PM

How to read Telegram channels in foreign languages and not have to click "Translate" for every post? Open Tgstat channel page: ๐ŸŒ https://tgstat.ru/en/channel/@osint_club_channel Scroll down posts you want to see (this can be automated using Wildfire ext) Translate page with any translation extension ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐ž: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #Telegram #OSINT #translate #OpenSourceIntelligence #languages

5/16/2024, 7:30:12 PM

๐‡๐€๐’๐‡๐“๐‘๐€๐˜ ๐Ÿ‘ Get Gravatar profile info by email. It is also possible to search by nickname (the tool automatically checks 455 nickname + domain combinations of the mail service to find the address associated with Gravatar accounts). https://github.com/balestek/hashtray Creator twitter.com/_balestek ๐Ÿ›ก https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #Gravatar #HashTray #Email #username #GitHut #Nickname #avatar

5/16/2024, 3:00:35 PM

๐—Ÿ๐—ฒ๐—ฎ๐—ธ๐˜€๐—ฆ๐—ฒ๐—ฎ๐—ฟ๐—ฐ๐—ต Command line #Python tool for searching by keyword in leaked passwords databases (ProxyNova, LocalFile). https://github.com/JoelGMSec/LeakSearch Creator twitter.com/JoelGMSec ๐Ÿ‘ https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #leaks #email #password #db #ProxyNova #LocalFile #GitHub

5/14/2024, 10:00:26 PM

Onion Search Engine with different services: โœ… News โœ… Pastebin โœ… Mail โœ… Maps โœ… Pastebin โœ… Cloud drive. http:// onionsearchengine .com ๐๐ฅ๐š๐ญ๐š๐Ÿ๐จ๐ซ๐ฆ๐š ๐๐ž ๐Ž๐’๐ˆ๐๐“ ๐ฒ ๐‚๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Ÿ›ก https://cyberinti.com/precios.php #JeyZeta #tor #searchengine #anonimity #Onion #EthicalHacking

5/13/2024, 2:30:15 PM

#YouTube comment finder ๐Ÿ” Search comments by keywords (for video or for channel) ๐Ÿ”— https://ytcomment.kmcat.uk/ ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #OSINT #socmint #oldstuff #Forensics #Channel

5/13/2024, 2:00:23 AM

https://leakpeek.com โ€” by pasword search part of email and site, where this password is used. ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #leaks #email #password

5/12/2024, 7:00:27 PM

Find emails of company employees by domain name. Part of results avaible for free (more results also avaible for free, but after registration) https://snov.io/es/buscador-de-correo-electronico #JeyZeta #OSINT #corpint #socmint #Email

5/12/2024, 3:30:18 PM

๐„๐Ÿ’๐†๐‹๐Ÿ‘๐ŸŽ๐’๐Ÿ๐๐“ ๐Ÿ‘ #ShellScript toolkit for #OSINT (12 tools): username reconnaissance, dump facebook information, dorking with google search, phone number information, domain name system lookup, identify who is on domain, sub networking lookup etc https://github.com/C0MPL3XDEV/E4GL30S1NT Puedes obtener mi manual de OSINT a precio de oferta, en el siguiente enlace. ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐ก๐ญ๐ญ๐ฉ๐ฌ://๐ก๐š๐œ๐ค๐ฎ๐ง๐๐ž๐ซ๐ฐ๐š๐ฒ.๐œ๐จ๐ฆ/๐ฉ๐ซ๐จ๐๐ฎ๐œ๐ญ๐จ/๐ฆ๐š๐ง๐ฎ๐š๐ฅ-๐จ๐ฌ๐ข๐ง๐ญ/ #JeyZeta #E4GL30S1NT #OpenSourceIntelligence #CyberInvestigation #CyberPatrullaje #Book #forensics #Tools

5/11/2024, 2:30:13 PM

๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐ ๐Ÿ” https://hackunderway.com/producto/shodan-para-pentesters/ #JeyZeta #shodan #Pentesters #Hack #forsale #book #shop #pentesting #ethicalhacking

5/11/2024, 8:00:23 AM

Si quieres introducirte al mundo del ๐—ข๐—ฆ๐—œ๐—ก๐—ง (๐Ž๐ฉ๐ž๐ง ๐ฌ๐จ๐ฎ๐ซ๐œ๐ž ๐ข๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž) ๐Ÿ”. Puedes obtener mi manual a precio de oferta, en el siguiente enlace. ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #OpenSourceIntelligence #CyberInvestigation #CyberPatrullaje #Book #forensics

5/10/2024, 8:00:12 PM

โ„™๐•ชโ„๐•‹๐• ๐• ๐•๐•ค #Python toolkit for diffirent #cybersecurity purposes: - change mac address - scan ip range in the network; - scan directories (with wordlist) - scan vulnerabilities - scan valid subdomains (with wordlist) and more https://github.com/dmdhrumilmistry/pyhtools Creator twitter.com/dmdhrumilmistry ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‰ ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #pyhtools #cybersecurity #cyberdefense #Tool #ethicalhacking #pentesting

5/10/2024, 2:30:17 PM

๐‚๐ž๐ซ๐ญ๐Ÿ’๐‘๐ž๐œ๐จ๐ง ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ Very quick and simple subdomain enumeration using http://crt.sh. ๐Ÿ”— https://github.com/mathis2001/Cert4Recon #JeyZeta #Cert4Recon #crt #subdomain #python #opensource

5/9/2024, 2:00:22 PM

๐†๐Ž๐‘๐ˆ๐’ ๐Ÿ‘ Command line tool for Google reverse image search automation. It can find links to similar pictures by URL or by file. ๐Ÿ” Written in #go. Very fast. https://github.com/tanaikech/goris ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‰ ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #opensource #OSINT #google #Tool

5/9/2024, 8:00:26 AM

A complete OSINT tool ๐Ÿ” https://github.com/Lucksi/Mr.Holmes ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‰ ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway Nota: รšnicamente lo que comparto es con fines educativos y no estรก destinada a ningรบn uso malicioso, no soy responsable de su uso indebido. #JeyZeta #OSINT #Username #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #Linux #Tool #GitHub #Python

5/8/2024, 8:00:29 PM

๐๐ฅ๐š๐ญ๐š๐Ÿ๐จ๐ซ๐ฆ๐š ๐๐ž ๐Ž๐’๐ˆ๐๐“ ๐ฒ ๐‚๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ (Tod@s los que han comprado cualquiera de mis manuales tendrรกn acceso gratis el segundo mes de la membresรญa en Cyber Inti). โœ… Membresรญa ilimitada โœ… Web Scanners โœ… Bug Bounty โœ… OSINT โœ… Reconnaissance โœ… APIs Privadas en Funciรณn ๐Ÿ›ก https://cyberinti.com/precios.php ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‰ ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #CyberInti #OSINT #suscription #Pentesting #SqlDetector #EthicalHacking #CyberSecurity #SQLi #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner #dashboard #Shodan #WebScanners #Membresรญa #VipSuscription

5/7/2024, 10:00:27 PM

๐’๐ฎ๐›๐’๐œ๐ซ๐š๐ฉ๐ž๐ซ Subdomain and target enumeration tool built for offensive security testing. ๐Ÿฅท๐Ÿผ https://github.com/m8sec/subscraper #JeyZeta #SubScraper #Pentesting #CyberSecurity #CyberDefense #EthicalHacking #tool #forensics #Python #Tools

5/7/2024, 3:00:27 PM

๐Œ๐š๐ซ๐ฒ๐š๐ฆ: Open-source Intelligence(OSINT) Framework. ๐Ÿ›ก https://github.com/saeeddhqan/Maryam ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ Nota: รšnicamente con fines educativos y no estรก destinada a ningรบn uso malicioso, no soy responsable de su uso indebido. #JeyZeta #OSINT #Maryam #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #Linux

5/7/2024, 8:00:21 AM

๐’๐‡๐Ž๐ƒ๐€๐ ๐ฉ๐š๐ซ๐š ๐ฉ๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ž๐ซ๐ฌ ๐Ÿ‘ ๐Ÿ‘ https://hackunderway.com/producto/shodan-para-pentesters/ ๐ŸŸข Rastrea continuamente. ๐ŸŸข Distribuye rastreadores por todo el mundo. ๐ŸŸข Recoge banners y metadatos de dispositivos. ๐ŸŸข Ofrece funciones de bรบsqueda y filtrado. ๐ŸŸข Disponible en https://www.shodan.io/ ๐ŸŸข Herramienta de lรญnea de comandos. ๐ŸŸข Se centra en los sistemas detrรกs de la web. ๐ŸŸข Banners de servicios de red, direcciones IP, puertos, versiones de software, configuraciones. ๐ŸŸข API para la integraciรณn de herramientas de red team, blue team y purple team. ๐ŸŸข Datos para planificar las operaciones de red team, blue team y purple team. #JeyZeta #SHODAN #Manual #shop #forsale #Pentesting #CyberSecurity #CyberDefense #EthicalHacking #opensourceintelligence #tool #forensics #Python #Book #cyberintelligence

5/6/2024, 1:00:30 PM

๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“ ๐ŸŒŽ Al momento de la compra, pueden crearse una cuenta en la plataforma, para que tengan de manera ilimitada las descargas de los recursos. ๐Ÿ‘ https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #Manual #shop #forsale #Pentesting #CyberSecurity #CyberDefense #EthicalHacking #opensourceintelligence #tool #forensics #Python #Book #cyberintelligence #OSINTLATAM

5/5/2024, 1:00:16 AM

Want to search across multiple platforms using a single username? Try Lawliet to find social media profiles using a specific username across multiple social networking platforms. ๐Ÿ‘ https://github.com/NullPulse/Lawliet For more: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #OSINT #username #intelligence #ThreatIntel #cybersecurity #reconnaissance #Tools #opensourceintelligence #forensics

5/3/2024, 3:00:19 PM

๐™๐ž๐ก๐ž๐Ÿ es una herramienta centrada en encontrar informaciรณn pรบblica en un correo electrรณnico especรญfico. ๐Ÿ“ง https://github.com/N0rz3/Zehef ๐„๐ฃ๐ž๐ฆ๐ฉ๐ฅ๐จ๐ฌ ๐๐ž๐ฅ ๐ฆ๐ฎ๐ง๐๐จ ๐ซ๐ž๐š๐ฅ, ๐ž๐ง ๐ฆ๐ข ๐ฅ๐ข๐›๐ซ๐จ ๐๐ž ๐Ž๐’๐ˆ๐๐“. ๐Ÿ‘ https://hackunderway.com/producto/manual-osint/ Nota: Esta herramienta fue diseรฑada รบnicamente con fines educativos y no estรก destinada a ningรบn uso malicioso, no soy responsable de su uso indebido. #JeyZeta #OSINT #Email #Zehef #Pentesting #CyberSecurity #CyberDefense #EthicalHacking #github #tool #forensics #Python #Book #OSINTLATAM

5/1/2024, 2:00:24 PM

Arjun can find query parameters for URL endpoints. https://github.com/s0md3v/Arjun For more: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #Arjun #CyberSecurity #CyberDefense #ethicalhacking #pentesting #Python #Tool #Subscribe

4/29/2024, 2:00:21 PM

๐ŸŒ™๐ŸฆŠ Dalfox is a powerful open-source XSS scanner and utility focused on automation. ๐Ÿ›ก https://github.com/hahwul/dalfox For more: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #Dalfox #CyberSecurity #CyberDefense #ethicalhacking #pentesting #Go #CiberInteligencia #CiberInvestigaciรณn #Forense #Docker #Tool #Subscribe

4/28/2024, 3:25:17 AM

๐’๐‡๐Ž๐ƒ๐€๐ ๐๐€๐‘๐€ ๐๐„๐๐“๐„๐’๐“๐„๐‘๐’ ๐Ÿ‘ Shodan para pentesters, es un libro digital pensado para personas enfocadas en ciberseguridad y demรกs รกreas de la informรกtica, con el fin de facilitar su uso por medio de instrucciones claras, teorรญa y prรกctica mediante la plataforma y la terminal en Shodan, dando asรญ las prรกcticas necesarias para dominar uno de los motores de bรบsqueda favoritos de amantes de la ciberseguridad. ๐ŸŒŽ Incluye tambiรฉn las herramientas creadas en este libro, llamado KALASHNIKOV. ๐Ÿ’ป https://hackunderway.com/producto/shodan-para-pentesters/ - Prรณximamente - Manual Python Sec. ๐Ÿ #JeyZeta #SHODAN #Pentesting #Servicios #EthicalHacking #CyberSecurity #CyberDefense #OSINT #Forensics #Pentesters #Python #commingsoon

4/27/2024, 1:00:22 PM

Servicios de ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐  en Cyber Inti. ๐Ÿ›ก https://cyberinti.com/ethical.php Procesos avanzados en ethical hacking que garantizan una evaluaciรณn rigurosa de la seguridad informรกtica y la implementaciรณn de medidas proactivas y eficientes para proteger los activos digitales de la organizaciรณn. ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ โœ… Anรกlisis predictivo de Amenazas โœ… Web Scanners โœ… Red Teaming โœ… Integraciรณn de Threat Intelligence โœ… Penetration testing a nivel Profundo โœ… Protecciรณn de datos Sensibles #JeyZeta #CyberInti #ThreatIntelligence #Pentesting #Servicios #EthicalHacking #CyberSecurity #CyberDefense #OSINT #Forensics

4/25/2024, 9:00:29 PM

๐’๐‡๐Ž๐ƒ๐€๐ ๐๐€๐‘๐€ ๐๐„๐๐“๐„๐’๐“๐„๐‘๐’ ๐Ÿฅท๐Ÿผ ๐Ÿ”— https://hackunderway.com/producto/shodan-para-pentesters/ - Prรณximamente - Manual Python Sec. ๐Ÿ #JeyZeta #SHODAN #Pentesting #Servicios #EthicalHacking #CyberSecurity #CyberDefense #OSINT #Forensics #Pentesters #Python #commingsoon

4/25/2024, 7:00:26 PM

๐‰๐’๐Ž๐ ๐‚๐‘๐€๐‚๐Š Transforma resultados Json en grรกficos. ๐Ÿ›ก https://jsoncrack.com/editor Para mรกs: ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #CyberSecurity #CyberDefense #ethicalhacking #pentesting #servicios #CiberInteligencia #CiberInvestigaciรณn #Forense #Json #Tool

4/25/2024, 2:00:33 PM

Threat Intelligence. ๐Ÿ›ก En Cyber Inti llegamos a identificar cualquier vector usado para resguardar su seguridad. https://cyberinti.com/threatintelligence.php #JeyZeta #CyberInti #ThreatIntelligence #Pentesting #Servicios #EthicalHacking #CyberSecurity #CyberDefense #OSINT #Forensics

4/24/2024, 2:00:37 PM

๐’๐ž๐ซ๐ฏ๐ข๐œ๐ข๐จ๐ฌ ๐ฐ๐ž๐› ๐ฉ๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ข๐ง๐  ๐ฒ ๐Ž๐’๐ˆ๐๐“ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Ÿฅท๐Ÿผ https://hackunderway.com/servicios/ #JeyZeta #Pentesting #Servicios #EthicalHacking #CyberSecurity #CyberDefense #OSINT #Forensics

4/23/2024, 2:00:29 PM

ยกSaludos, fieles seguidores! ๐Ÿฅท๐Ÿผ Para mรญ es un honor y privilegio estar en la lista de los โž๐…๐ซ๐ข๐ž๐ง๐๐ฌ ๐จ๐Ÿ ๐Ž๐Ÿ๐Ÿ๐’๐ž๐œโž, en el (๐‘ฉ๐’–๐’ˆ ๐‘ฉ๐’๐’–๐’๐’•๐’š ๐‘ท๐’“๐’๐’ˆ๐’“๐’‚๐’Ž). Al lado de capos de la Ciberseguridad, que respeto mucho. Muchas gracias @offsectraining por el reconocimiento. https://www.offsec.com/bug-bounty-program/ ๐๐ฎ๐ž๐๐ž๐ง ๐จ๐›๐ญ๐ž๐ง๐ž๐ซ ๐ฆ๐ข๐ฌ ๐ฆ๐š๐ง๐ฎ๐š๐ฅ๐ž๐ฌ ๐ž๐ง ๐จ๐Ÿ๐ž๐ซ๐ญ๐š, ๐ฉ๐จ๐ซ ๐ญ๐ข๐ž๐ฆ๐ฉ๐จ ๐ฅ๐ข๐ฆ๐ข๐ญ๐š๐๐จ. ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #HappyHacking #OffSec #CyberSecurity #CyberDefense #EthicalHacking #Pentesting #PenetrationTesting #KaliLinux #OSINT #Linux

4/23/2024, 1:10:51 AM

SHODAN Quick Start Reference ๐Ÿ‘ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐’๐‡๐Ž๐ƒ๐€๐ ๐๐€๐‘๐€ ๐๐„๐๐“๐„๐’๐“๐„๐‘๐’: https://hackunderway.com/producto/shodan-para-pentesters/ ๐’๐ž๐ซ๐ฏ๐ข๐œ๐ข๐จ๐ฌ ๐ฐ๐ž๐› ๐ฉ๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ข๐ง๐  ๐ฒ ๐Ž๐’๐ˆ๐๐“ ๐Ÿฅท๐Ÿผ https://hackunderway.com/servicios/ #JeyZeta #Shodan #Forensics #OSINT #BASH #Book #CyberSecurity #CyberDefense #shop #ethicalhacking #Linux #information #Pentesters #security #pdf #tools #pentesting #forsale

4/22/2024, 1:00:33 PM

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications. https://github.com/mandconsultinggroup/porch-pirate ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ #JeyZeta #PorchPirate #Pentesting #BruteForce #EthicalHacking #CyberSecurity #CyberDefense #API #OSINT

4/21/2024, 6:00:52 AM

๐‚๐ฎ๐ž๐ง๐ญ๐š ๐๐ซ๐ž๐ฆ๐ข๐ฎ๐ฆ ๐๐ž ๐‹๐š๐›๐จ๐ซ๐š๐ญ๐จ๐ซ๐ข๐จ ๐‚๐˜๐๐„๐‘ ๐ˆ๐๐“๐ˆ ๐Ÿ•ต๏ธ https://hackunderway.com/producto/cuenta-premium-de-laboratorio-cyber-inti-3/ https://hackunderway.com/producto/cuenta-premium-de-laboratorio-cyber-inti-4/ Nota: He habilitado dos cuentas, para que puedan comprar directamente desde mi shop. En caso de que se agote, habilitarรฉ mรกs productos de Cyber Inti. En caso de que quieran comprar directamente por ๐‚๐ฒ๐›๐ž๐ซ ๐ˆ๐ง๐ญ๐ข, lo pueden hacer en el siguiente enlace: https://cyberinti.com/precios.php #JeyZeta #CyberInti #Laboratorio #OSINT #Dashboard #Pentesting #EthicalHacking #BugBounty #ForSale #Membership

4/20/2024, 3:00:22 PM

๐Ÿšจ ๐ƒ๐„๐’๐‚๐”๐„๐๐“๐Ž๐’โ— ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“ https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡ https://hackunderway.com/producto/manual-bash/ ๐Ÿ’ต Los pagos son por: โ‚ฟitcoin, Paypal, Mercado pago... (Yape, Plin, transferencia bancaria e interbancaria sรณlo para Perรบ). Agradezco tambiรฉn a las personas que ya han obtenido los manuales, gracias por el apoyo que me han brindado. ๐’๐ž๐ซ๐ฏ๐ข๐œ๐ข๐จ๐ฌ ๐ฐ๐ž๐› ๐ฉ๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ข๐ง๐  ๐ฒ ๐Ž๐’๐ˆ๐๐“ ๐Ÿฅท๐Ÿผ https://hackunderway.com/servicios/ #JeyZeta #Shodan #Forensics #OSINT #BASH #Book #CyberSecurity #CyberDefense #shop #ethicalhacking #Linux #information #technology #security #pdf #tools #pentesting #forsale

4/19/2024, 7:00:12 PM

๐Ž๐ก๐Ÿ‘๐Ÿ”๐Ÿ“๐”๐ฌ๐ž๐ซ๐…๐ข๐ง๐๐ž๐ซ ๐Ÿ‘ A simple tool that shows if an #Office365 account is tied to a specific email address. It's possible to check an entire list of emails from a text file at once. https://github.com/dievus/Oh365UserFinder Creator twitter.com/joehelle (Holehe also can it) ๐˜๐š ๐ฉ๐ฎ๐ž๐๐ž๐ง ๐ฎ๐ง๐ข๐ซ๐ฌ๐ž ๐š ๐ฆ๐ข ๐ฉ๐ซ๐จ๐ฒ๐ž๐œ๐ญ๐จโ— (๐‚๐˜๐๐„๐‘ ๐ˆ๐๐“๐ˆ) ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/precios.php ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ #JeyZeta #OSINT #SHODAN #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #bugbounty #Oh365UserFinder

4/18/2024, 2:30:13 PM

๐ฌ๐ฎ๐›๐ƒ๐จ๐ฆ๐š๐ข๐ง๐ฌ๐๐ซ๐ฎ๐ญ๐ž ๐Ÿ˜Ž Very(!) fast and simple tool for subdomain bruteforce. It find 558 subdomains, scanned 93068 variations in 112.5 seconds. https://github.com/lijiejie/subDomainsBrute ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://cyberinti.com/precios.php https://www.patreon.com/hackunderway/membership https://www.facebook.com/becomesupporter/JeyZetaOficial/ #JeyZeta #CyberInti #suscription #Pentesting #BruteForce #EthicalHacking #CyberSecurity #CyberDefense #forensics #BugBounty #HackerOne #subDomainsBrute #dashboard

4/18/2024, 1:00:09 AM

๐๐ฅ๐š๐ญ๐š๐Ÿ๐จ๐ซ๐ฆ๐š ๐๐ž ๐Ž๐’๐ˆ๐๐“ ๐ฒ ๐‚๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/precios.php ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ— ๐Ÿ‰ ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐Ÿ”— https://www.patreon.com/HackUnderway ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ #JeyZeta #CyberInti #OSINT #suscription #Pentesting #SqlDetector #EthicalHacking #CyberSecurity #SQLi #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner #dashboard #Shodan

4/17/2024, 7:01:21 PM

๐“๐ก๐ž ๐’๐œ๐ซ๐š๐ฉ๐ฉ๐ž๐ซ ๐Ÿฅท๐Ÿผ Simple tool for scrapping emails and social media accounts from the website's source code. https://github.com/champmq/TheScrapper ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #scrapping #Linux #Oferta #Scrapper #Email

4/17/2024, 3:00:28 PM

๐๐ก๐จ๐ฆ๐›๐ž๐ซ Get information about phone number with command line. https://github.com/s41r4j/phomber (most correctly work for India, for other countries, some of the results are not available) ๐…๐จ๐ซ ๐ฆ๐จ๐ซ๐žโ—๏ธ ๐Ÿ‘ ๐Ÿ”— https://www.patreon.com/HackUnderway ๐Ÿ‘‰ https://www.facebook.com/becomesupporter/JeyZetaOficial/ ๐๐ฅ๐š๐ญ๐š๐Ÿ๐จ๐ซ๐ฆ๐š ๐๐ž ๐‚๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ ๐ฒ ๐Ž๐’๐ˆ๐๐“ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ Follow me: https://twitter.com/JeyZetaOficial https://www.instagram.com/jeyzetaoficial/ #JeyZeta #Phomber #suscription #Pentesting #GitHub #EthicalHacking #CyberSecurity #Tool #CyberDefense #forensics #OSINT #dashboard

4/17/2024, 4:00:13 AM

No olviden que pueden usar ๐Ÿ” ๐ก๐ž๐ซ๐ซ๐š๐ฆ๐ข๐ž๐ง๐ญ๐š๐ฌ de manera gratuita en Cyber Inti ๐Ÿฅท๐Ÿผ https://cyberinti.com/ Tambiรฉn pueden suscribirse a nuestra membresรญa para optar por las mรกs de ๐Ÿ—๐ŸŽ ๐ก๐ž๐ซ๐ซ๐š๐ฆ๐ข๐ž๐ง๐ญ๐š๐ฌ que tenemos para ustedes en nuestro ๐‹๐€๐๐Ž๐‘๐€๐“๐Ž๐‘๐ˆ๐Ž. https://cyberinti.com/precios.php ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://www.facebook.com/becomesupporter/JeyZetaOficial/ #JeyZeta #CyberInti #membresรญa #Tool #suscribirse #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #Laboratorio #BugBounty

4/16/2024, 7:00:29 PM

๐€๐๐Š๐ƒ๐ž๐ž๐ฉ๐‹๐ž๐ง๐ฌ: A Python-based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the OWASP Top 10 mobile vulnerabilities, providing an easy and efficient way for developers, penetration testers, and security researchers to assess the security posture of Android apps. ๐…๐ž๐š๐ญ๐ฎ๐ซ๐ž๐ฌ: 1. APK Analysis 2. OWASP Coverage 3. Advanced Detection 4. Sensitive Information Extraction 5. In-depth Analysis 6. Intent Filter Exploits 7. Local File Vulnerability Detection 8. Report Generation 9. CI/CD Integration 10. User-Friendly Interface This project was created for educational purposes and should not be used in environments without legal authorization. #Download #Link: https://github.com/d78ui98/APKDeepLens #JeyZeta #cybersecurity #Forensics #infosec #infosecurity #Android #APKDeepLens #informationsecurity #pentesting #cybersecuritytraining #informationtechnology #bugbounty #ethicalhacking #OWASP #datasecurity #EthicalHackingOnlineTraining #hacking #hackers #kalilinux #onlinetraining #onlineclasses #AWS #CloudComputing #GitHub #python

4/16/2024, 1:13:37 AM

CARBON14 A simple Python tool that helps you determine when (approximately) some content was published. It find the Last-Modified header of linked images on a particular web page. https://github.com/Lazza/Carbon14 Creator twitter.com/TheLazza Thanks for tip twitter.com/nixintel ๐˜๐š ๐ฉ๐ฎ๐ž๐๐ž๐ง ๐ฎ๐ง๐ข๐ซ๐ฌ๐ž ๐š ๐ฆ๐ข ๐ฉ๐ซ๐จ๐ฒ๐ž๐œ๐ญ๐จโ— (๐‚๐˜๐๐„๐‘ ๐ˆ๐๐“๐ˆ) ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/ #JeyZeta #CyberInti #suscription #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner #dashboard #CARBON14 #Tool #Python

4/15/2024, 3:30:16 PM

๐๐ฅ๐š๐ญ๐š๐Ÿ๐จ๐ซ๐ฆ๐š ๐๐ž ๐‚๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ ๐ฒ ๐Ž๐’๐ˆ๐๐“ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/ ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://cyberinti.com/precios.php #JeyZeta #CyberInti #suscription #Pentesting #SqlDetector #EthicalHacking #CyberSecurity #SQLi #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner #dashboard

4/14/2024, 8:00:27 PM

๐˜๐š ๐ฉ๐ฎ๐ž๐๐ž๐ง ๐ฎ๐ง๐ข๐ซ๐ฌ๐ž ๐š ๐ฆ๐ข ๐ฉ๐ซ๐จ๐ฒ๐ž๐œ๐ญ๐จโ— (๐‚๐˜๐๐„๐‘ ๐ˆ๐๐“๐ˆ) ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://cyberinti.com/ Laboratorio: https://cyberinti.com/precios.php #JeyZeta #CyberInti #suscription #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner #dashboard

4/14/2024, 5:58:27 AM

ยกSaludos, fieles seguidores! ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ Hoy por la noche estarรฉ lanzando oficialmente en un LIVE, mi nuevo proyecto de Ciberseguridad y OSINT. ยกLos espero! ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://www.facebook.com/becomesupporter/JeyZetaOficial/ https://www.patreon.com/hackunderway/membership #JeyZeta #suscription #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #BugBounty #HackerOne #SubdomainScanner

4/13/2024, 3:00:25 PM

๐‹๐š ๐ž๐ฌ๐ž๐ง๐œ๐ข๐š ๐๐ž ๐‚๐š๐ฉ๐ญ๐ฎ๐ซ๐ž ๐“๐ก๐ž ๐…๐ฅ๐š๐  (๐‚๐“๐…) ๐ž๐ง ๐œ๐ข๐›๐ž๐ซ๐ฌ๐ž๐ ๐ฎ๐ซ๐ข๐๐š๐ Las competencias Capture The Flag (CTF), nacidas de la subcultura de piraterรญa de la dรฉcada de 1990, han evolucionado hasta convertirse en un fenรณmeno estructurado y global, que ofrece un escenario emocionante para los entusiastas de la ciberseguridad. El formato estructurado de CTF involucra equipos que enfrentan una amplia gama de desafรญos, que van desde criptografรญa hasta ingenierรญa inversa y anรกlisis forense. ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ https://www.youtube.com/watch?v=7zsKOu9YXBI ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://www.facebook.com/becomesupporter/JeyZetaOficial/ https://www.patreon.com/hackunderway/membership #JeyZeta #suscription #Ciphey #Base64 #Hexadecimal #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forensics #Patreon #CTF

4/12/2024, 3:08:33 PM

๐‚๐‹๐ˆ๐†๐๐“ The simplest tool possible (with as few settings as possible) for working with ChatGPT API at the command line and using in bash scripts. If you're not already using #golang tools to automate #osint, it might be time to give it a try https://github.com/paij0se/cligpt Creator twitter.com/paij0se ๐’๐ฎ๐ฌ๐œ๐ซ๐ข๐ฉ๐œ๐ข๐จฬ๐ง: https://www.facebook.com/becomesupporter/JeyZetaOficial/ #JeyZeta #cligpt #Tool #API #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #chatgpt

4/12/2024, 4:15:30 AM

๐—” ๐—ฝ๐—ผ๐—ฐ๐—ผ๐˜€ ๐—ฑ๐—ถฬ๐—ฎ๐˜€ ๐—ฑ๐—ฒ๐—น ๐—น๐—ฎ๐—ป๐˜‡๐—ฎ๐—บ๐—ถ๐—ฒ๐—ป๐˜๐—ผ ๐—ผ๐—ณ๐—ถ๐—ฐ๐—ถ๐—ฎ๐—น ๐Ÿ‰ ๐— ๐—ถ๐˜€ ๐—บ๐—ฎ๐—ป๐˜‚๐—ฎ๐—น๐—ฒ๐˜€ ๐—ฒ๐—ป ๐—ผ๐—ณ๐—ฒ๐—ฟ๐˜๐—ฎ ๐—ฝ๐—ผ๐—ฟ ๐˜๐—ถ๐—ฒ๐—บ๐—ฝ๐—ผ ๐—น๐—ถ๐—บ๐—ถ๐˜๐—ฎ๐—ฑ๐—ผ. ๐Ÿฅท๐Ÿผ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #Oferta #WAFSCAN #WAF

4/11/2024, 5:26:09 AM

Command line tools for automating the reading of files metadata (local files and files from search results) ExifLooter https://github.com/aydinnyunus/exifLooter MetaDetective https://github.com/franckferman/MetaDetective MetaFinder https://github.com/Josue87/MetaFinder PyMeta https://github.com/m8sec/pymeta Hachoir https://github.com/vstinner/hachoir ๐— ๐—ถ๐˜€ ๐—บ๐—ฎ๐—ป๐˜‚๐—ฎ๐—น๐—ฒ๐˜€ ๐—ฒ๐—ป ๐—ผ๐—ณ๐—ฒ๐—ฟ๐˜๐—ฎ ๐—ฝ๐—ผ๐—ฟ ๐˜๐—ถ๐—ฒ๐—บ๐—ฝ๐—ผ ๐—น๐—ถ๐—บ๐—ถ๐˜๐—ฎ๐—ฑ๐—ผ. ๐Ÿฅท๐Ÿผ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #metadatos

4/10/2024, 2:00:22 PM

๐Ÿ“๐ŸŽ ๐“๐จ๐ฉ ๐ƒ๐ข๐ ๐ข๐ญ๐š๐ฅ ๐…๐จ๐ซ๐ž๐ง๐ฌ๐ข๐œ๐ฌ ๐“๐จ๐จ๐ฅ๐ฌ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐‘ต๐’†๐’•๐’˜๐’๐’“๐’Œ ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„ ๐‘ป๐’๐’๐’๐’” - Nmap - Wireshark - Xplico - Snort - TCPDump - The Slueth Kit ๐‘ด๐’๐’ƒ๐’Š๐’๐’† ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„๐’” ๐‘ป๐’๐’๐’๐’” - Elcomspoft iOS Forensic Toolkit - Mobile Verification Toolkit - Oxygen Forensic - MOBILedit - Cellebrite UFED - MSAB XRY ๐‘ด๐’‚๐’๐’˜๐’‚๐’“๐’† ๐‘จ๐’๐’‚๐’๐’š๐’”๐’Š๐’” ๐‘ป๐’๐’๐’๐’” - Wireshark - YARA - Malwarebytes - VirusTotal - Cuckoo Sandbox - IDA Pro ๐‘ซ๐’‚๐’•๐’‚ ๐‘น๐’†๐’„๐’๐’—๐’†๐’“๐’š ๐‘ป๐’๐’๐’๐’” - Recuva - EaseUS Data Recovery - TestDisk - Stellar Data Recovery - PhotoRec - Disk Drill ๐‘ฌ๐’Ž๐’‚๐’Š๐’ ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„ ๐‘ป๐’๐’๐’๐’” - MailXaminer - MailPro+ - Xtraxtor - Aid4Mail - eMailTrackerPro - Autopsy ๐‘ถ๐‘บ๐‘ฐ๐‘ต๐‘ป ๐‘ป๐’๐’๐’๐’” - Maltego - Nmap - OSINT Framework - Shodan - Recon-ng - TheHavester ๐‘ณ๐’Š๐’—๐’† ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„๐’” ๐‘ป๐’๐’๐’๐’” - OS Forensics - Encase Live - CAINE - F-Response - Kali Linux Forensic Mode ๐‘ด๐’†๐’Ž๐’๐’“๐’š ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„๐’” ๐‘ป๐’๐’๐’๐’” - Volatility - DumpIt - memDump - Access data FTK Imager - Hibernation Recon - WindowSCOPE ๐‘ช๐’๐’๐’–๐’… ๐‘ญ๐’๐’“๐’†๐’๐’”๐’Š๐’„ ๐‘ป๐’๐’๐’๐’” - Magnet AXIOM - MSAB XRY Cloud - Azure CLI ๐— ๐—ถ๐˜€ ๐—บ๐—ฎ๐—ป๐˜‚๐—ฎ๐—น๐—ฒ๐˜€ ๐—ฒ๐—ป ๐—ผ๐—ณ๐—ฒ๐—ฟ๐˜๐—ฎ ๐—ฝ๐—ผ๐—ฟ ๐˜๐—ถ๐—ฒ๐—บ๐—ฝ๐—ผ ๐—น๐—ถ๐—บ๐—ถ๐˜๐—ฎ๐—ฑ๐—ผ. ๐Ÿฅท๐Ÿผ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #Forensics

4/9/2024, 3:00:18 PM

๐Œ๐Ž๐’๐ˆ๐๐“. ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ - MOSINT is a useful and quite functional OSINT tool for email research. The capabilities of the tool are: - IP Lookup. - DNS Lookup. - Google Search. - Search for various leaks. - Search for email accounts by domain. - Scanning Pastebin and Throwbin dumps. - Email validation checks. - Checking social media linking, with Socialscan and Holehe. https://github.com/alpkeskin/mosint - More info: @Social_engineering/1838 (https://t.me/Social_engineering) ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ #JeyZeta #OSINT #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #MOSINT

4/8/2024, 6:01:45 PM

๐— ๐—ถ๐˜€ ๐—บ๐—ฎ๐—ป๐˜‚๐—ฎ๐—น๐—ฒ๐˜€ ๐—ฒ๐—ป ๐—ผ๐—ณ๐—ฒ๐—ฟ๐˜๐—ฎ ๐—ฝ๐—ผ๐—ฟ ๐˜๐—ถ๐—ฒ๐—บ๐—ฝ๐—ผ ๐—น๐—ถ๐—บ๐—ถ๐˜๐—ฎ๐—ฑ๐—ผ. ๐Ÿฅท๐Ÿผ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #Oferta

4/7/2024, 7:00:22 PM

๐๐ฒ๐ญ๐ก๐จ๐ง ๐‡๐ฎ๐ง๐ญ. ๐Ÿ‘ ๐๐ฎ๐ข๐œ๐ค ๐Ž๐’๐ˆ๐๐“ ๐œ๐ก๐ž๐œ๐ค๐ฌ ๐Ÿ๐จ๐ซ ๐ˆ๐๐ฌ ๐š๐ง๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง๐ฌ ๐๐ฎ๐ซ๐ข๐ง๐  ๐ญ๐ซ๐ข๐š๐ ๐ž ๐š๐ง๐ ๐ข๐ง๐ฏ๐ž๐ฌ๐ญ๐ข๐ ๐š๐ญ๐ข๐จ๐ง๐ฌ. This script queries APIs for various freely-available intelligence platforms in order to gain important context and reputation data for IP addresses and/or domains. ๐๐ฅ๐š๐ญ๐Ÿ๐จ๐ซ๐ฆ๐ฌ ๐”๐ฌ๐ž๐: โ€ข WHOIS โ€ข VirusTotal โ€ข AlienVault OTX โ€ข Robtex โ€ข IBM X-Force โ€ข Shodan โ€ข ipinfo.io ๐€๐๐ˆ ๐Š๐ž๐ฒ๐ฌ ๐‘๐ž๐ช๐ฎ๐ข๐ซ๐ž๐ ๐Ÿ๐จ๐ซ: โ€ข VirusTotal โ€ข IBM X-Force โ€ข Shodan https://github.com/Pavornoc/PythonHunt ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ #JeyZeta #OSINT #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #IP #APIs #Linux #Pythonhunt

4/7/2024, 2:00:27 PM

Associated domains/subdomains search service. ๐Ÿ›ก Easy to use and displays a large number of results. https://www.zoomeye.hk/toolbar/domain Creator twitter.com/zoomeye_team (free tool, by login required) #JeyZeta #OSINT #Pentesting #CyberSecurity #CyberDefense #Forensics #Tools #Linux #EthicalHacking #Lab #Live #BugBounty

4/6/2024, 2:00:30 PM

๐’๐š๐ฅ๐ฎ๐๐จ๐ฌ ๐Ÿ๐ข๐ž๐ฅ๐ž๐ฌ ๐ฌ๐ž๐ ๐ฎ๐ข๐๐จ๐ซ๐ž๐ฌ ๐Ÿ‘ En estos dรญas estarรฉ lanzando oficialmente una plataforma online que servirรก como laboratorio de ciberseguridad, OSINT, bug bounty, anรกlisis forense... Podrรกn usar herramientas desde la plataforma de manera fรกcil y grรกfica, descargar y crear reportes, entre otras cosas, que lo anunciarรฉ en un ๐—Ÿ๐—œ๐—ฉ๐—˜. ยกAtentos, people! #JeyZeta #OSINT #Pentesting #CyberSecurity #CyberDefense #Forensics #Tools #Linux #EthicalHacking #Lab #Live #BugBounty

4/5/2024, 7:00:19 PM

๐’๐š๐ฅ๐ฎ๐๐จ๐ฌ ๐Ÿ๐ข๐ž๐ฅ๐ž๐ฌ ๐ฌ๐ž๐ ๐ฎ๐ข๐๐จ๐ซ๐ž๐ฌ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ Ya pueden obtener las suscripciones en mi cuenta de #Patreon. โœ… ๐…๐ข๐ž๐ฅ ๐ฌ๐ž๐ ๐ฎ๐ข๐๐จ๐ซ $๐Ÿ โœ… ๐Ž๐’๐ˆ๐๐“ $๐Ÿ‘ โœ… ๐๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ข๐ง๐  $๐Ÿ“ ๐Ÿ”— https://www.patreon.com/HackUnderway #JeyZeta #OSINT #Pentesting #CyberSecurity #CyberDefense #Forensics #Tools #Linux #EthicalHacking

4/5/2024, 6:50:21 AM

๐—ง๐—ฒ๐—น๐—ฒ๐—ด๐—ฟ๐—ฎ๐—บ ๐—ฆ๐—ฒ๐—ฎ๐—ฟ๐—ฐ๐—ต ๐—˜๐—ป๐—ด๐—ถ๐—ป๐—ฒ๐˜€ ๐Ÿ›ก xtea.io/ts_en.html telemetryapp.io https://cse.google.com/cse?q=+&cx=006368593537057042503:efxu7xprihg (Telegago) lyzem.com/ tgstat.com/en/search tgdev.io/tme/ ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #Telegram #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #Oferta #socmint

4/4/2024, 1:00:21 PM

Katana is one of the fastest and most convenient tools to get a list of URLs of target domain. Here's a quick 4-minute guide to its main features that can be useful for #osint: https://medium.com/cyb_detective/5-katana-tricks-for-osint-3a3137a040c8 https://github.com/projectdiscovery/katana ๐Ÿ‘ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐Ž๐’๐ˆ๐๐“: https://hackunderway.com/producto/manual-osint/ ๐Ÿ•ต๐Ÿฝโ€โ™‚๏ธ ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐’๐‡๐Ž๐ƒ๐€๐: https://hackunderway.com/producto/shodan-para-pentesters/ ๐Ÿง ๐Œ๐š๐ง๐ฎ๐š๐ฅ ๐๐€๐’๐‡: https://hackunderway.com/producto/manual-bash/ #JeyZeta #Katana #SHODAN #BASH #Pentesting #EthicalHacking #CyberSecurity #CyberDefense #forense #bugbounty #Linux #Oferta #python #url #Tools #Docker #Go #Golang

4/3/2024, 3:00:22 PM