Advertisement
efxtv

EFX Tv Paid User Group Topics. t.me/efxtv

Jun 9th, 2023 (edited)
257
-1
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.62 KB | Cybersecurity | 0 1
  1. Learn things with EFX Tv. Ethical hacking, Black Hat and more. Topics are listed: (Paid classes by EFX Tv Official)
  2.  
  3. Paid user group topic we will go through :
  4. 🕜 Termux
  5. 🕜 Ubuntu in termux
  6. 🕜 KALI LINUX and exploits
  7. 🕜 PARROT OS anon
  8. 🕜 Santoku Linux
  9. 🕜 Black Arch
  10. 🕜 MX Linux
  11. 🕜 Tails OS
  12. 🕜 Back Box
  13. More on real time...
  14.  
  15. 👉 Tools
  16. 🕜 Metasploit
  17. 🕜 EMSF TOOL
  18. 🕜 L3MON in termux/Kali
  19. 🕜 HaxRAT
  20. 🕜 LizRAT
  21. 🕜 Airavat RAT
  22. 🕜 Andro RAT
  23.  
  24. 👉 Exclusive
  25. 🕜 Binding With Metasploit
  26. 🕜 Bind any app with EMSF Tool
  27. 🕜 Manual Binding
  28. 🕜 Ways of finding apk hooks
  29. 🕜 Ngrok and Portmap IO
  30. 🕜 Port forwarding
  31. 🕜 Setup hacking environment
  32. 🕜 Steps of Web Black Hat
  33.  
  34. 👉 About to complete in the upcoming days:
  35. ⚡️ Proxy Chains
  36. ⚡️ Tor
  37. ⚡️ Dark Web and Dorking
  38. ⚡️ Anon services
  39. ⚡️ APK reverse engineering
  40. ⚡️ Art of back tailing
  41. ⚡️ Nmap online/offline
  42. ⚡️ Full metasploit tutorial
  43. ⚡️ Installing Dual boot +UBUNTU
  44. ⚡️ Wifi hacking, cracking WPA2
  45. ⚡️ Compression and Cracking Pass
  46. ⚡️ NCAT, NC and PHP
  47. ⚡️ 888 RAT with setup
  48. ⚡️ Information Gathering
  49. ⚡️ Obtaining IP Address, Physical Address
  50. ⚡️ Metasplotable
  51. ⚡️ Basic DOS attacks
  52. ⚡️Network jamming WIFI
  53. ⚡️ Wireless Cracking Theory
  54. ⚡️ Monitor Mode Without Wifi card
  55. ⚡️ De Authenticating Devices & Grabbing Password
  56. ⚡️ Aircrack Password Cracking
  57. ⚡️ Hashcat Password Cracking
  58. ⚡️ Finding First Vulnerability With NMP
  59. ⚡️ Exploit Any social media on android (WhatsApp, FB, Telegram, Facebook)
  60. ⚡️ Exploit Finding
  61. ⚡️ Attacking SSH  and Brute Force Attack
  62. ⚡️ Router Exploit
  63. ⚡️ THE-Fatrat
  64. ⚡️ Empire
  65. ⚡️ Elevating Privileges With Different Modules in metasploit
  66. ⚡️ Burp Suite Intruder
  67. ⚡️ Man In The Middle
  68. ⚡️ Exploit with Image.jpeg
  69. ⚡️ ARP Spoofing and scan
  70. ⚡️ Password Sniffing
  71. ⚡️ BEEF
  72. ⚡️AHMYTH RAT
  73. ⚡️ Cypher RAT
  74. ⚡️ Airavat RAT Pro
  75. ⚡️ SpyMAX
  76. ⚡️ NJrat
  77. ⚡️ Spy Note
  78. ⚡️ MobiHok Android
  79. ⚡️ Masud Rana RAT
  80. ⚡️ CEH Tools and Usage
  81. ⚡️ Risk and Vulnerability Assessments
  82.  
  83. 👉 Vulnerable Virtual Machine
  84. ⚡️ DVWA
  85. ⚡️ XDVA
  86. ⚡️ Metasploitable
  87. ⚡️ UltimateLAMP
  88. ⚡️ Web Security Dojo
  89. ⚡️ OWASP Hackademics
  90. ⚡️ DVWA Damn Vulnerable Web Application
  91. ⚡️ Mutillidae
  92. ⚡️ De-ICE
  93. ⚡️ OWASP Web Goat
  94. ⚡️ Google Gruyere
  95. ⚡️ PortSwigger
  96.  
  97. 👇👇👇👇👇👇 Become paid user
  98. Free tools, classes, setup and assistance on them free for lifetime.
  99.  
  100. DM to become paid user👉 @errorfix_tv
  101.  
  102. More....
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement