HACKLIDO | Cyber Security
6.96K subscribers
139 photos
15 files
918 links
#1 - Cybersecurity blogging community curating knowledge from wonderful & insightful infosec writers! Join the club right now. 🚀

🧊 https://hacklido.com
Download Telegram
🔰Reverse engineering #roadmap #RE
🔰To all the Cyber Security Penetration Testers - @hacklido

Kindly please check out Tryhackme - Advent of Cyber 2020 Competition.

There are a-lot of great content and amazing prizes you really want to check it out.
@hacklido

Below are Sponsorships:
@hacklido

5x PWK Course + 30 day lab access + OSCP exam certification ($4,995)
3x INE Cyber Security Passes ($6,000)
20x Proving Grounds Vouchers ($380)
15x TryHackMe Subscriptions ($150)
Attacking Windows AD Throwback Course ($120)
Raspberry Pi 400 ($122)
HAK5
O.MG Cable ($120)
3x Security+ CertMaster Practice Vouchers ($600)
2x Security+ Certification Vouchers ($560)
2x $30 TryHackMe Swag Vouchers ($60)
HAK5 Wifi Pineapple ($100)
HAK5 Rubber Ducky ($50)
HAK5 Packet Squirrel ($60)
HAK5 LAN Turtle ($60)

If you are someone with Never Give UP Attitude and passionate about Cyber Security you definitely want to check this.
@hacklido

Check
: https://tryhackme.com/christmas
🔰Assetnote Wordlists https://wordlists.assetnote.io/
📌Kali Linux 2020.4 Release

What’s different with this release since 2020.3 in August 2020 is: @hacklido

🔰ZSH is the new default shell – We said it was happening last time, Now it has. ZSH. Is. Now. Default.

🔰Bash shell makeover – It may not function like ZSH, but now Bash looks like ZSH.

🔰Partnership with tools authors – We are teaming up with byt3bl33d3r.

🔰Message at login – Proactively pointing users to resources.

🔰AWS image refresh – Now on GovCloud. Includes Kali’s default (command line) tools again. And there is a new URL.

🔰Packaging Guides – Want to start getting your tool inside of Kali? This should help.

🔰New Tools & Updates – New Kernel and various new tools and updates for existing ones, as well as setting Proxychains 4 as default.

🔰NetHunter Updates – New NetHunter settings menu, select from different boot animations, and persistent Magisk.

🔰Win-KeX 2.5 – New “Enhanced Session Mode” brings Win-KeX to ARM devices

🔰Vagrant & VMware – We now support VMware users who use Vagrant.


https://www.kali.org/news/kali-linux-2020-4-release/

Share and support us ❤️
Become a Bounty Hunter @hacklido.pdf
41.2 MB
🔰#Hackin9 open issue

This magazine contains 12 interviews with people that went through the process of becoming a Bug Bounty Hunter and were willing to share their experience. While reading their stories you will learn about the best and most efficient tools for finding exploits, what resources are available for beginners, whether it's worth it to become part of the community to seek support.

Share and support us ❤️
@hacklido
What is VULHUNT

VULHUNT is "India’s First Next-Gen Penetration Testing Platform". This platform opens up the possibility of engaging the biggest pool of highly qualified, talented, verified, and trusted security experts for securing your system under one umbrella. Breaking the shackles of traditional penetration testing, which is limited to a certain number of testers, this platform opens the opportunity to unlimited number of expert testers where your software can get highest possible verified vulnerabilities. This portal gives value to the money you invest by providing services from unlimited number of penetration testers, used cases, and test services, thereby reducing all possible risks that the software or a technology product may encounter.

🚀Visit:
https://vulhunt.com/

Share and support us ♥️ @hacklido
If you are interested, you can join our private group{for session} after paying 10$. you will enjoy and learn. 👍

SYLLABUS FOR SESSION {can be changed}

FILL THE FORM IF INTERESTED

https://forms.gle/Jc6H3XbLsGFzhuED8


If you are interested, you can join our private group after paying 10$. you will enjoy and learn. 👍
sessions will start from 25 NOV.

DM:-
@FUXKSNIPER
Penetration Report @hacklido.pdf
17.6 MB
🔰#Hackin9 open issue @hacklido

This ebook was written by our instructor Chrissa Constantine. Her online course Web Application Penetration Test
#WAPT Reporting is focused on practical aspects of writing a penetration testing report. The course includes a report template, reading materials for reference, and an understanding of various methodologies and ways to fit a methodology to a client’s requirement for a #pentest.

Share and support us ❤️
@hacklido
🔰 #TRYHACKME Advent of Cyber CHRISTMAS 2019 CHALLENGE WRITE-UP

https://muirlandoracle.co.uk/2020/01/06/tryhackme-christmas-2019-challenge-write-up/#Day_One_-_Inventory_Management

📌Challenge Link:
https://tryhackme.com/room/25daysofchristmas

Upcoming December for Christmas we have the event again! Not aware of it? Check it
here. So having the idea of last year's similar event will make you guys perform well :) Kindly join our discord server for discussion. Try to complete the last years challenge for practice and to save time.

Share and support us ❤️
@hacklido
🔰Some helpful tools, website, application and certs for #blueteam #roadmap
Open Source Tools @hacklido.pdf
43.2 MB
🔰#Hackin9 open issue @hacklido

Having a good, reliable software
#toolset is one of the most important parts of being a hacker or a pentester. This edition is focused on various Open Source tools, created by some of the most amazing people in the cybersecurity field. Each and every one of them prepared a tutorial that explains how their tool works and what it can do. We hope that you will learn a lot of new things and improve your skills - and most importantly, expand your toolbox!

Share and support us ❤️
@hacklido
Maybe a good time to get yout cert 🙂
🔰 Some helpful tool, website, applications for red teaming #redteam #roadmap
Open Source Hacking Tools @hacklido.pdf
48.9 MB
🔰#Hackin9 open issue @hacklido

Each tutorial was written by the creator of the tool. They aimed to prepare something understandable and easy to follow for you - however if you will have any questions, their contact information is presented in the articles. Every tool can be found on GitHub (links provided too), so if you want to support the author or submit an issue, feel free to do it!

Share and support us ❤️
@hacklido
🔰Invite link to the "Advent of Cyber 2" room: https://discord.gg/ryH9wHyyMe
🔰 Path to get #pentesting knowledge under $50 #roadmap
Penetration_Testers_Starter_Kit @hacklido.pdf
16.9 MB
🔰 #pentestmag open issue

What will you learn about, specifically?

Using honeypots in the MITRE ATT&CK framework-
Value of Purple Teaming in larger organizations
Threat modeling
Prevention mechanisms against DDoS attack presented with case studies
Malicious documents dissection (on the example of .PDF files)
Insider threats and employee-related risks
Role of
#OSINT in FinTech security
Enabling cybersafe framework during pandemic
Strategic cyber risk assessments
The important role of technical translation

Share and support us ❤️
@hacklido