Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

All Activity

This stream auto-updates

  1. Past hour
  2. ♻️ FEATURES ♻️ ✅ Faster one-click unlock (Only need to record once reinstall apk can be used) ✅ Undisplay unlock the phone by fingerprint or face ✅ Bypassing all phone power permissions (MiUI,HarmonyOS,OPPO,VIVO) ✅ The above functionality is now also supported in the injected code And More. ✅ Significant enhancements in stability and speed ✅ Added automatic screen capture viewing function (you can use when the screen is very slow or not working) ✅ Added blocking addresses for Binance exchanges(When a user transfers money to someone else, the address and the entire balance set by the rat are replaced and the user is unaware) ✅ Disable cell phone background cleaning. ✅ Trust wallet(Same as Binance) ✅ Enhanced anti-uninstall function Download [hide][Hidden Content]] 🔐 Password 🔐 level23hacktools.com
  3. Today
  4. Best Forum ever been away like 8 years 😄 and i am back now 😛
  5. Sorry, an unknown server error occurred when uploading this file. (Error code: -200)
  6. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  7. Tengo problemas para ejecutarlo actualicenlo porfavor me parece un RAT muy completo
  8. [hide][Hidden Content]]
  9. [hide][Hidden Content]]
  10. Yesterday
  11. Hide your P/Invoke signatures through other people's signed assemblies! Example: using System; using System.Reflection; using System.Runtime.InteropServices; namespace Template { class Program { static void Main() { Assembly asm = Assembly.LoadFrom(@"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\UIAutomationClientsideProviders.dll"); Type t = asm.GetType("MS.Win32.UnsafeNativeMethods", true); var methodInfo = t.GetMethod("VirtualAlloc", System.Reflection.BindingFlags.NonPublic | System.Reflection.BindingFlags.Static); IntPtr result = (System.IntPtr)methodInfo.Invoke(null, new object[] { IntPtr.Zero, new UIntPtr(10), 0x3000, 0x40 } ); Marshal.Copy(new byte[] { 1, 2, 3 }, 0, result, 3); Console.WriteLine(result); return; } } } Download: [hide][Hidden Content]]
  12. Netflix Cooker ⚡ Features Multi-threading support Json + Netscape support Convert Json into Netscape and vice versa Blazing Fast No Proxies Required No Rate Limit ⚠️ Steps of Usage Run pip install -r requirements.txt command Paste Netscape or Json Cookies in /cookies/ folder Run main.py Choose checking option Enter number of threads between 1-100 Download [Hidden Content]
  13. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  14. PowerVR has a security issue where a writability check in PMRMMapPMR() does not clear VM_MAYWRITE.View the full article
  15. Last week
  16. Introduction This is a collection of Cobalt Strike Aggressor scripts I developed and tested while I was a Red Team member for Locked Shields 2021. Initial Access Initial Access consists of techniques that use various entry vectors to gain their initial foothold within a network. initial-access-cmd/initial-access-cmd.cna: Certutil Web Delivery (Custom): Provides a CMD one-liner to deliver a custom executable via Certutil Certutil Web Delivery (Stageless): Provides a CMD one-liner to deliver a stageless Cobalt Strike payload via Certutil Bitsadmin Web Delivery (Stageless): Provides a CMD one-liner to deliver a stageless Cobalt Strike payload via Bitsadmin Regsvr32 Web Delivery (Stageless): Provides a CMD one-liner to deliver a stageless Cobalt Strike payload via Regsvr32 MSHTA Web Delivery (Stageless): Provides a CMD one-liner to deliver a stageless Cobalt Strike payload via MSHTA Rundll32 Web Delivery (Stageless): Provides a CMD one-liner to deliver a stageless Cobalt Strike payload via Rundll32 initial-access-powershell/initial-access-powershell.cna: Pure Powershell Web Delivery (Stageless): Provides a PowerShell one-liner to deliver (in-memory) a stageless Cobalt Strike PoweShell payload Artifact Powershell Web Delivery (Stageless): Provides a PowerShell one-liner to deliver (in-memory) a PowerShell scripts which embeds a stageless Cobalt Strike payload initial-access-python/initial-access-python.cna: Python 2 Web Delivery: Provides a Python 2 one-liner to deliver a stageless Cobalt Strike payload (it assumes the following path for Python 2: c:\Python27\pythonw.exe) Python 3 Web Delivery: Provides a Python 3.9 one-liner to deliver a stageless Cobalt Strike payload (it assumes the following path for Python 3.9: C:\Python39\pythonw.exe) Persistence Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. persistence-sharpersist/persistence-sharpersist.cna: * Startup Folder (Upload executable) [Reboot]: Installs persistence for all users by uploading an executable to the startup folder [Requires administrator privileges] Startup Folder (Upload executable) [Reboot]: Installs persistence for the current user by uploading an executable to the startup folder * Windows Service (Powershell command) [Reboot]: Installs persistence for all users by creating a Windows service launching a PowerShell command [Requires administrator privileges] * Windows Service (Upload executable) [Reboot]: Installs persistence for all users by uploading an executable and creating a Windows service launching it [Requires administrator privileges] * Scheduled Task (Powershell command) [Logon/Hourly]: Installs persistence for all users by creating a Scheduled Task launching a PowerShell command [Requires administrator privileges] * Scheduled Task (Upload executable) [Logon/Hourly]: Installs persistence for all users by uploading an executable and creating a Scheduled Task launching it [Requires administrator privileges] Scheduled Task (Powershell command) [Logon/Hourly]: Installs persistence for the current user by creating a Scheduled Task launching a PowerShell command Scheduled Task (Upload executable) [Logon/Hourly]: Installs persistence for the current user by uploading an executable and creating a Scheduled Task launching it * Registry (Powershell command) [Logon]: Installs persistence for all users by adding a PowerShell command to an autorun registry key [Requires administrator privileges] * Registry (Upload executable) [Logon]: Installs persistence for all users by uploading an executable and adding it to an autorun registry key [Requires administrator privileges] Registry (Powershell command) [Logon]: Installs persistence for the current user by adding a PowerShell command to an autorun registry key [Requires administrator privileges] Registry (Upload executable) [Logon]: Installs persistence for the current user by uploading an executable and adding it to an autorun registry key * Sticky Keys (CMD): Launches a CMD prompt in case of sticky keys or other accessibility tools (e.g., Narrator, Magnifier) execution * Sticky Keys (Beacon): Launches a Cobalt Strike beacon in case of sticky keys or other accessibility tools (e.g., Narrator, Magnifier) execution Defense Evasion Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. evasion-disable-defender/evasion-disable-defender.cna: * Disable AV/Firewall: Disables Windows Defender [Requires administrator privileges] * Add Exclusions (Auto): Automatically adds a list of paths and executables to the Windows Defender exclusions [Requires administrator privileges] * Add Exclusions (Custom): Adds a custom path and executable to the Windows Defender exclusions [Requires administrator privileges] * Add Exclusions (Extensions): Adds a custom file extension to the Windows Defender exclusions [Requires administrator privileges] * Remove Definitions: Removes Windows Defender definitions [Requires administrator privileges] evasion-disable-edr/evasion-disable-edr.cna * Kill EDRs: Tries to automatically kill all EDRs/AVs [Requires administrator privileges] * Kill EDR (Custom): Tries to kill a custom EDR/AV [Requires administrator privileges] Download [hide][Hidden Content]]
  17. Apache Solr versions 6.0.0 through 8.11.2 and versions 9.0.0 up to 9.4.1 are affected by an unrestricted file upload vulnerability which can result in remote code execution in the context of the user running Apache Solr. When Apache Solr creates a Collection, it will use a specific directory as the classpath and load some classes from it. The backup function of the Collection can export malicious class files uploaded by attackers to the directory, allowing Solr to load custom classes and create arbitrary Java code. Execution can further bypass the Java sandbox configured by Solr, ultimately causing arbitrary command execution.View the full article
  18. Relate Learning and Teaching System versions prior to 2024.1 suffers from a server-side template injection vulnerability that leads to remote code execution. This particular finding targets the Batch-Issue Exam Tickets function.View the full article
  19. Death-RAT v0.3 Beta PREVIEW DOWNLOAD: upload.ee: [hide][Hidden Content]]
  20. Nginx versions 1.25.5 and below appear to have a host header filtering validation bug that could possibly be used for malice.View the full article
  21. ManageEngine Patch Manager Plus Professional (License) » Patch Windows, Mac & Linux endpoints » 3rd party patch management » Server application patch management » Service pack deployment » Patch management reports » Role based administration » Two factor authentication [Hidden Content] [hide][Hidden Content]] Password: level23hacktools.com
  22. Acunetix Premium - v24.3.2 15 APR 2024 IMPROVEMENTS Replaced an expiring Invicti Signing Code Certificate for Windows binaries [Hidden Content] [hide][Hidden Content]] Password: level23hacktools.com
  23. Burp Suite Professional v2024.3.1.2 + BurpBounty_Pro 2.8.0 + JDK 22 NOTE - Run this version With Java SE JDK 22 Released Monday, 15 April 2024 This release upgrades Burp's built-in browser to Chromium 123.0.6312.122 for Windows and Linux, and 123.0.6312.123 for Mac. For more information, see the Chromium release notes. [Hidden Content] [Hidden Content]
  24. A remote SQL injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server) versions 7.2.0 through 7.2.2 and 7.0.1 through 7.0.10. FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized platform for overseeing enrolled endpoints. The SQL injection vulnerability is due to user controller strings which can be sent directly into database queries. FcmDaemon.exe is the main service responsible for communicating with enrolled clients. By default it listens on port 8013 and communicates with FCTDas.exe which is responsible for translating requests and sending them to the database. In the message header of a specific request sent between the two services, the FCTUID parameter is vulnerable to SQL injection. It can be used to enable the xp_cmdshell which can then be used to obtain unauthenticated remote code execution in the context of NT AUTHORITY\SYSTEM. Upgrading to either 7.2.3, 7.0.11 or above is recommended by FortiNet. It should be noted that in order to be vulnerable, at least one endpoint needs to be enrolled / managed by FortiClient EMS for the necessary vulnerable services to be available.View the full article
  25. GitKraken GitLens versions prior to 14.0.0 allow an untrusted workspace to execute git commands. A repo may include its own .git folder including a malicious config file to execute arbitrary code. Tested against VSCode 1.87.2 with GitLens 13.6.0 on Ubuntu 22.04 and Windows 10.View the full article
  26. This Metasploit module creates a vsix file which can be installed in Visual Studio Code as an extension. At activation/install, the extension will execute a shell or two. Tested against VSCode 1.87.2 on Ubuntu 22.04.View the full article
  1. Load more activity
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.