Get Mystery Box with random crypto!

Hack Pizza

Logo del canale telegramma hackpizza - Hack Pizza H
Logo del canale telegramma hackpizza - Hack Pizza
Indirizzo del canale: @hackpizza
Categorie: Uncategorized
Lingua: Italiano
Abbonati: 72
Descrizione dal canale

Today's menu:
🍕Ethical Hacking
🍕Tips and Tricks
🍕Programming Languages
🍕Applications
🍕Premium Accounts
Founder: @Boh_x

Ratings & Reviews

2.50

2 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

1

2 stars

1

1 stars

0


Gli ultimi messaggi 2

2020-07-07 19:00:12 How to access a locked Mac

#requested

[For beginners] [MAC]

1) Shut down the computer

2) Start the computer and hold command + s

3) type the following code line by line

CODE :-

mount -uw /
rm /var/db/.applesetupdone
shutdown -h now

4) Restart the computer

5) Create a new admin account using the setup process that comes in front of you.

6) Wait for the setup to start

7) If you want, you can now change the password of all of the other accounts on the computer.

Share and Support Us

Tested by me on my friends laptop..
331 views16:00
Aprire / Come
2020-07-07 13:00:11 Ok So Today we will learn about Worms.

It is an type of virus only which affects drastically.

So without wasting any time let's dive in it.

What Is A Computer Worm?


A computer worm is a type of malware that spreads copies of itself from computer to computer.

A worm can replicate itself without any human interaction, and it does not need to attach itself to a software program in order to cause damage.

How Do Computer Worms Work?

Worms can be transmitted via software vulnerabilities.

Or computer worms could arrive as attachments in spam emails or instant messages (IMs).

Once opened, these files could provide a link to a malicious website or automatically download the computer worm. Once it’s installed, the worm silently goes to work and infects the machine without the user’s knowledge.

Worms can modify and delete files, and they can even inject additional malicious software onto a computer.

Sometimes a computer worm’s purpose is only to make copies of itself over and over — depleting system resources, such as hard drive space or bandwidth, by overloading a shared network.

In addition to wreaking havoc on a computer’s resources, worms can also steal data, install a backdoor, and allow a hacker to gain control over a computer and its system settings.


Stuxnet: The Most Famous Computer Worm

In July 2010, the first computer worm used as a cyber weapon was discovered by two security researchers after a long string of incidents in Iran.

Dubbed “Stuxnet,” this worm appeared to be much more complex than the worms researchers were used to seeing.

This attracted the interest of high-profile security specialists around the world, including Liam O’Murchu and Eric Chien of the Security Technology and Response (STAR) team at Symantec.

Their extensive research led them to conclude that the worm was being used to attack an Iranian power plant, with the ultimate goal of sabotaging nuclear weapon production.

Although the attack ultimately failed, this computer worm is still active on the threat landscape today.


How To Tell If Your Computer Has A Worm?

If you suspect your devices are infected with a computer worm, run a virus scan immediately. Even if the scan comes up negative, continue to be proactive by following these steps.

Keep an eye on your hard drive space. When worms repeatedly replicate themselves, they start to use up the free space on your computer.

Monitor speed and performance. Has your computer seemed a little sluggish lately? Are some of your programs crashing or not running properly? That could be a red flag that a worm is eating up your processing power.

Be on the lookout for missing or new files. One function of a computer worm is to delete and replace files on a computer.
295 views10:00
Aprire / Come
2020-07-06 19:45:22 we finally reached 100 users
235 views16:45
Aprire / Come
2020-07-06 19:20:33 Freee internet trick for ghana

AirtelTigo are two separate Networks that have joined together to bring a huge benefits to the public. Today we will be looking at the ways to use the networks offers to browse the internet unlimitedly or freely. Below you will find the tutorial so follow carefully

REQUIREMENTS

1) Computer or Laptop and Mobile device
2) Internet connectivity with modem
3) Airteltigo sim card

FOLLOW THE TUTORIAL TO START

1. Activate Airtel Live promotion

2. Setup two Airteltigo GPRS Accounts and select the first active profile

3. Setup the Dial-Up Connection wizard using the settings below

Device Connection : You modem
ISP Name : Airtel
Phone Number :*99#
Username and Password : blank

4. Go to your browser and download setings and setup with these proxies using 100.1.200.99 and port 8080. (Use Opera mini since it supports WAP connections)

5. Now connect your dial up connection, You will be successfully connected.

6. Take you mobile phone and Now go to any site to access, but you will be denied access except for AIRTELLIVE website

7. Now on your web browser open any site and wait,

8. After waiting you will have a successive page loaded to start browsing the web
248 views16:20
Aprire / Come
2020-06-26 20:20:55
243 views17:20
Aprire / Come
2020-06-18 16:22:38 How To Get RDP & VPS Free For 1 Month Trail

1. Connect VPN to Australia IP
2. Sign Up Here To Get The Promocode - https://www.zettagrid.com/cloudcomputing/30-day-free-trial/
Only configure your instance below $300 or the promo WILL NOT WORK
279 views13:22
Aprire / Come
2020-06-14 11:30:09 How To Get Unlimited Wish.Com Items Free With Proof (Private Leaked)

Step 1 :- Create a Wish Account and Buy Whatever You Want ( Note : Payment Mode Will Be Paypal Only )

Step 2 :- Checkout and Wait for The Items to be Shipped to Your House.

Step 3 :- Once you Recieve the Items, Go to Your Paypal and Open a Dispute on Your Purchase.

Step 4 :- After 2 Days of the Dispute Being Open, You Can Then Escalate the Problem to Paypal and They Will Try to Resolve The Issue by Contacting Wish. Wish will Never Reply to Paypal As Their Support Email Address is a noreply Email.

Step 5 :- After 10 Days Paypal Will Automatically Refund You as They Were Unable to Contact Wish.


Share & Support Us..
269 views08:30
Aprire / Come
2020-06-13 23:09:21 HOW TO FIX UNFORTUNATELY APP HAS STOPPED ERROR ON ANDROID

Method #1: Clear the Cache & Try Again

if you clear the cached data for an app, there is a possibility that the issue should be fixed.

Steps to clear the cache and fix “Unfortunately, has stopped”

Step #1: Open the Settings app on your Android device.

Step #2: Scroll down and look for “Apps”

Step #3: Scroll down to find the desired app and click on it.

Step #4: Click on “Storage option“.

Step #5: Now, you will find two options as – “CLEAR DATA” and “CLEAR CACHE“. Simply, click on “CLEAR CACHE“. The first option (Clear Data) serves a different purpose that we will cover in the next method.

After you have successfully cleared the cached storage data, re-launch the app and try doing the same thing which caused the error. You may have possibly fixed the “Unfortunately, has stopped” error.

Method #2: Reset the Application

If clearing the cache did not work, then, this time, you need to reset the app in order to fix the error.

Note: Clearing the data would delete all your app’s data, information, and reset the settings of the app. So, if you do not have a backup of the app’s data or if it does not reside in the cloud, perform a backup of the required data.

Steps to clear App data and fix “Unfortunately, has stopped” error

Step #1: Open the Settings app on your Android device.

Step #2: Scroll down and look for “Apps” 

Step #3: Scroll down to find the desired app and click on it.

Step #4: Click on “Storage option“.

Step #5: Now, you will find two options as – “CLEAR DATA” and “CLEAR CACHE“. Simply, click on “CLEAR DATA“.

Finally, re-launch the application. If the app required user’s authentication, then it will ask you to re-enter your credentials in order to sign in again.

Method #3: Reinstall or Update the application

If none of the above methods mentioned worked for you, you can try uninstalling and install the app again to see whether the error “Unfortunately, has stopped” still shows or not. Reinstalling may not be much different than clearing the app’s data, but it seems to work most of the time.

On the off chance, if there is an update available for the app at the Google Play Store, consider updating it.

Method #4: Install an older version of the App

Sometimes updating an app fixes the issue but on the contrary, sometimes it makes it worse. So, in order to get rid of the “Unfortunately, has stopped” error message, you can also try installing an older version of the app by downloading the APK package.

Note: It is not advisable to download APK packages from 3rd Party stores or sites. So, make sure you are downloading the APK file from a trusted site like APKMirror.com which verifies the legitimacy of every package before publishing it.

Method #5: Perform a Factory Reset

It is time to drop the bomb in order to get rid of the annoying error message. The only option you have got at the end is to perform a factory reset. However, we would not recommend doing this unless you are encountering this issue on multiple apps or if you are sure that you can restore your data easily after doing the Factory Reset. WARNING, THIS WILL DELETE ALL DATA ON THE PHONE.

Steps to perform a factory reset to fix “Unfortunately, has stopped” error

Step #1: Open the Settings menu on your Android device.

Step #2: Scroll down to find the “Backup & Reset” option.

Step #3: Click on “Factory Reset“. Now, you will be able to observe some on-screen instructions. You just need to read then and think before proceeding doing the Factory Reset.

NOTE. This is done when multiple apps are on the error as this will delete all your data.
222 views20:09
Aprire / Come
2020-06-07 17:11:24 1. What is bug bounty?

Identification and reporting of bugs and vulns in a responsible way.

2. All depends on interest and hardwork, not on degree, age, branch, college, etc.

2. What to study?

1. Internet, HTTP, TCP/IP
2. Networking
3. Command line
4. Linux
5. Web technologies, javascript, php, java
6. Atleast 1 prog language (Python/C/JAVA/Ruby..)

3. Choose your path (imp)

1. Web pentesting
2. Mobile pentesting
3. Desktop apps

4. Resources

1. Books

1. For web
1. Web app hackers handbook
2. Web hacking 101
3. Hacker's playbook 1,2,3
4. Hacking art of exploitation
5. Mastering modern web pen testing
6. OWASP Testing guide

2. For mobile
1. Mobile application hacker's handbook

2. Youtube channels

1. Hacking
1. Live Overflow
2. Hackersploit
3. Bugcrowd
4. Hak5
5. Hackerone
2. Programming
1. thenewboston
2. codeacademy

3. Writeups, Articles, blogs

1. Medium (infosec writeups)
2. Hackerone public reports
3. owasp.org
4. Portswigger
5. Reddit (Netsec)
6. DEFCON conference videos
7. Forums

5. Practice (imp)

1. Tools
1. Burpsuite
2. nmap
3. dirbuster
4. sublist3r
5. Netcat

2. Testing labs

1. DVWA
2. bWAPP
3. Vulnhub
4. Metasploitable
5. CTF365
6. Hack the box

6. Start!

1. Select a platform
1. Hackerone
2. Bugcrowd
3. Open bug bounty
4. Zerocopter
5. Antihack
6. Synack (private)

1. Choose wisely (first not for bounty)
2. Select a bug for hunt
3. Exhaustive search
4. Not straightforward always

REPORT:

5. Create a descriptive report
6. Follow responsible disclosure
7. Create POC and steps to reproduce

7. Words of wisdom

1. PATIENCE IS THE KEY, takes years to master, don't fall for overnight success
2. Do not expect someone will spoon feed you everything.
3. Confidence
4. Not always for bounty
5. Learn a lot
6. Won't find at the beginning, don't lose hope
7. Stay focused
8. Depend on yourself
9. Stay updated with infosec world

bug-bounty.txt
Displaying bug-bounty.txt.
220 views14:11
Aprire / Come