Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- Learn things with EFX Tv. Ethical hacking, Black Hat and more. Topics are listed: (Paid classes by EFX Tv Official)
- Paid user group topic we will go through :
- 🕜 Termux
- 🕜 Ubuntu in termux
- 🕜 KALI LINUX and exploits
- 🕜 PARROT OS anon
- 🕜 Santoku Linux
- 🕜 Black Arch
- 🕜 MX Linux
- 🕜 Tails OS
- 🕜 Back Box
- More on real time...
- 👉 Tools
- 🕜 Metasploit
- 🕜 EMSF TOOL
- 🕜 L3MON in termux/Kali
- 🕜 HaxRAT
- 🕜 LizRAT
- 🕜 Airavat RAT
- 🕜 Andro RAT
- 👉 Exclusive
- 🕜 Binding With Metasploit
- 🕜 Bind any app with EMSF Tool
- 🕜 Manual Binding
- 🕜 Ways of finding apk hooks
- 🕜 Ngrok and Portmap IO
- 🕜 Port forwarding
- 🕜 Setup hacking environment
- 🕜 Steps of Web Black Hat
- 👉 About to complete in the upcoming days:
- ⚡️ Proxy Chains
- ⚡️ Tor
- ⚡️ Dark Web and Dorking
- ⚡️ Anon services
- ⚡️ APK reverse engineering
- ⚡️ Art of back tailing
- ⚡️ Nmap online/offline
- ⚡️ Full metasploit tutorial
- ⚡️ Installing Dual boot +UBUNTU
- ⚡️ Wifi hacking, cracking WPA2
- ⚡️ Compression and Cracking Pass
- ⚡️ NCAT, NC and PHP
- ⚡️ 888 RAT with setup
- ⚡️ Information Gathering
- ⚡️ Obtaining IP Address, Physical Address
- ⚡️ Metasplotable
- ⚡️ Basic DOS attacks
- ⚡️Network jamming WIFI
- ⚡️ Wireless Cracking Theory
- ⚡️ Monitor Mode Without Wifi card
- ⚡️ De Authenticating Devices & Grabbing Password
- ⚡️ Aircrack Password Cracking
- ⚡️ Hashcat Password Cracking
- ⚡️ Finding First Vulnerability With NMP
- ⚡️ Exploit Any social media on android (WhatsApp, FB, Telegram, Facebook)
- ⚡️ Exploit Finding
- ⚡️ Attacking SSH and Brute Force Attack
- ⚡️ Router Exploit
- ⚡️ THE-Fatrat
- ⚡️ Empire
- ⚡️ Elevating Privileges With Different Modules in metasploit
- ⚡️ Burp Suite Intruder
- ⚡️ Man In The Middle
- ⚡️ Exploit with Image.jpeg
- ⚡️ ARP Spoofing and scan
- ⚡️ Password Sniffing
- ⚡️ BEEF
- ⚡️AHMYTH RAT
- ⚡️ Cypher RAT
- ⚡️ Airavat RAT Pro
- ⚡️ SpyMAX
- ⚡️ NJrat
- ⚡️ Spy Note
- ⚡️ MobiHok Android
- ⚡️ Masud Rana RAT
- ⚡️ CEH Tools and Usage
- ⚡️ Risk and Vulnerability Assessments
- 👉 Vulnerable Virtual Machine
- ⚡️ DVWA
- ⚡️ XDVA
- ⚡️ Metasploitable
- ⚡️ UltimateLAMP
- ⚡️ Web Security Dojo
- ⚡️ OWASP Hackademics
- ⚡️ DVWA Damn Vulnerable Web Application
- ⚡️ Mutillidae
- ⚡️ De-ICE
- ⚡️ OWASP Web Goat
- ⚡️ Google Gruyere
- ⚡️ PortSwigger
- 👇👇👇👇👇👇 Become paid user
- Free tools, classes, setup and assistance on them free for lifetime.
- DM to become paid user👉 @errorfix_tv
- More....
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement