Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

All Activity

This stream auto-updates

  1. Past hour
  2. ManageEngine Patch Manager Plus Professional (License) » Patch Windows, Mac & Linux endpoints » 3rd party patch management » Server application patch management » Service pack deployment » Patch management reports » Role based administration » Two factor authentication [Hidden Content] [hide][Hidden Content]] Password: level23hacktools.com
  3. Acunetix Premium - v24.3.2 15 APR 2024 IMPROVEMENTS Replaced an expiring Invicti Signing Code Certificate for Windows binaries [Hidden Content] [hide][Hidden Content]] Password: level23hacktools.com
  4. Burp Suite Professional v2024.3.1.2 + BurpBounty_Pro 2.8.0 + JDK 22 NOTE - Run this version With Java SE JDK 22 Released Monday, 15 April 2024 This release upgrades Burp's built-in browser to Chromium 123.0.6312.122 for Windows and Linux, and 123.0.6312.123 for Mac. For more information, see the Chromium release notes. [Hidden Content] [Hidden Content]
  5. Today
  6. A remote SQL injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server) versions 7.2.0 through 7.2.2 and 7.0.1 through 7.0.10. FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized platform for overseeing enrolled endpoints. The SQL injection vulnerability is due to user controller strings which can be sent directly into database queries. FcmDaemon.exe is the main service responsible for communicating with enrolled clients. By default it listens on port 8013 and communicates with FCTDas.exe which is responsible for translating requests and sending them to the database. In the message header of a specific request sent between the two services, the FCTUID parameter is vulnerable to SQL injection. It can be used to enable the xp_cmdshell which can then be used to obtain unauthenticated remote code execution in the context of NT AUTHORITY\SYSTEM. Upgrading to either 7.2.3, 7.0.11 or above is recommended by FortiNet. It should be noted that in order to be vulnerable, at least one endpoint needs to be enrolled / managed by FortiClient EMS for the necessary vulnerable services to be available.View the full article
  7. GitKraken GitLens versions prior to 14.0.0 allow an untrusted workspace to execute git commands. A repo may include its own .git folder including a malicious config file to execute arbitrary code. Tested against VSCode 1.87.2 with GitLens 13.6.0 on Ubuntu 22.04 and Windows 10.View the full article
  8. This Metasploit module creates a vsix file which can be installed in Visual Studio Code as an extension. At activation/install, the extension will execute a shell or two. Tested against VSCode 1.87.2 on Ubuntu 22.04.View the full article
  9. A remote code execution vulnerability in Gambio online webshop versions 4.9.2.0 and below allows remote attackers to run arbitrary commands via an unauthenticated HTTP POST request. The identified vulnerability within Gambio pertains to an insecure deserialization flaw, which ultimately allows an attacker to execute remote code on affected systems. The insecure deserialization vulnerability in Gambio poses a significant risk to affected systems. As it allows remote code execution, adversaries could exploit this flaw to execute arbitrary commands, potentially resulting in complete system compromise, data exfiltration, or unauthorized access to sensitive information.View the full article
  10. This Metasploit module exploits two vulnerabilities in Palo Alto Networks PAN-OS that allow an unauthenticated attacker to create arbitrarily named files and execute shell commands. Configuration requirements are PAN-OS with GlobalProtect Gateway or GlobalProtect Portal enabled and telemetry collection on (default). Multiple versions are affected. Payloads may take up to one hour to execute, depending on how often the telemetry service is set to run.View the full article
  11. Palo Alto PAN-OS versions prior to 11.1.2-h3 command injection and arbitrary file creation exploit.View the full article
  12. Yesterday
  13. LRMS PHP version 1.0 suffers from remote shell upload and multiple remote SQL injection vulnerabilities.View the full article
  14. Dreamehome versions 2.1.5 and below suffer from multiple broken authorization vulnerabilities.View the full article
  15. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  16. Content: CinaRAT VirusRat v8.0 Beta InfinityRAT - Cracked DalethRAT 1.0 Nitr0 Z3us DiamondRAT WOLFRAT v2.1 Lime-Worm-0.5.8D Viral-Rat 1.0 By Sameed CobianRAT v1.0.40.7 LuxNETRAT v1.1.0.4 Cracked Vayne Rat RDP Multi Tool - \_edBy \[\_PCR\_\] NingaliNET v1.1.0.0 - cracked XpertRAT v3.0.10 By Abronsius HichamRAT v0.9d Black Worm 6 EagleRAT v2.5 LuminosityLink+builder MegaRAT 1.5 Beta AsyncRat Release Last Version Rottie3RAT (compiled by arsium) PentagonRAT cybergate\_v3.4.2.2 full private DarkTrack+Alien+4.1 Insidious SpyNote Cracked By B0u3Zizi ARES RAT V1.2.1 SpyMAX V2 Screenshots: Link: [hide][Hidden Content]] Mirror: [hide][Hidden Content]] Virus Total: [Hidden Content] *Note These tools were not analyzed so they should be used in a secure environment such as a virtual machine or RDP, never on your personal computer.
  17. Master the Art of Espionage with the Ultimate Stealer Tool Pack Unleash digital mayhem with the **Ultimate Stealer Tool Pack**—a collection of cutting-edge crypters, keyloggers, and RATs designed to infiltrate, steal, and disrupt. Explore tools like the 007 keylogger, Chrome Crypter 4.9, and the elusive Silent-Crypto-Miner-Builder. Delve into the dark side of cybersecurity and wield these powerful instruments for covert operations. Elevate your game with this arsenal of cyber weaponry—crafted for those who dare to delve into the shadows of digital espionage. Unlock the tools now. **Featured in this pack:** * 0 Crypter * 007 keylogger * 888\_RAT\_1.0.8\_O\_Cracked by Artist * 888-Rat-v1.2.6-Cracked-By-Qasim-Haxor * 1337 Steam ACC Stealer Private * 2020 Crypter * Advance Keylogger & Stealer * Anonymous Keylogger * Ardamax Keylogger remover * ATT Worm Cracked * Aurora Worm v1 - Cracked by RoN1N * Black Worm 6 * Black Worm Creator v2.1 * Blue Botnet Bot Builder * Brata-RAT * Byte Crypter V3 * Carb0n Crypter 1.7 * Chrome Crypter 4.9 * CyberBot - Worm V1.0.4 * Darkwar Crypter * Digital Keylogger v3.3 * Discord Token Stealer - FTP * Emisarry Keylogger * Grieve Crypter 2012 * Hackhound Crypter * High Life Crypter * Hitlogger Checker * IHC-Hotmail-Brute-&-Inboxer-IPV6 * Infinity Crypter v2 * Instagram-Social-Tool-v3-0-By-Cyber-Data-CRACKED * Kasos Keylogger - Builder * Lime-Worm-0.5.8D * Metamask-Checker-by-CodeGangland * Moon Crypter * no$crypter * OwnZ Crypter 3.5.9 * Psomasweb Public Rinajel Crypter * Quest Crypter * REDLINE-STEALER-V20.2-Cracked-Edition * Refract's Crypter * Saddam Crypter * Sikandar Crypter * Silent Keylogger v1.6 PublicVersion By BUNNN * Silent-Crypto-Miner-Builder * Steam Gold Stealer v1.5 Cracked * Steam Stealer 1.0 by ghstoy * Steam Stealer by till7 * Unknow Crypter Private * Wormins RAT 1.5.3 By Worm System Screenshots: Link: [hide][Hidden Content]] Mirror: [hide][Hidden Content]] *Note These tools were not analyzed so they should be used in a secure environment such as a virtual machine or RDP, never on your personal computer.
  18. SofaWiki version 3.9.2 suffers from a remote shell upload vulnerability.View the full article
  19. Laravel Framework version 11 suffers from a credential disclosure vulnerability.View the full article
  20. Last week
  21. BIBLIOTECA UNIVERSITARIA - MÁS DE 20GB DE RECURSOS Más de 100 carpetas y más de 2600 recursos. Libros, recursos y archivos organizados para cada rama profesional: Administración, Economía y Mercadotecnia Aeronáutica Álgebra y Aritmética Análisis y Métodos Numéricos Arquitectura Artes - Bellas Artes Astronomía Bases de Datos Biología Cálculo Cine Comunicación y Periodismo Contabilidad Contról Automático Derecho Desarrollo WEB Dibujo y Diseño Ecología Ecuaciones Diferenciales Electrónica Filosofía Física Geografía Geometería y Trogonometría Historia Ingeniería Civil Ingeniería de Software Ingeniería en Sistemas Ingeniería Industrial Ingeniería Informática y Cornputación Investigación Lenguas LGDM[lnglés] Lógica Matemáticas Discretas Matemáticas Variadas MATLAB Medicina Multimedia Pedagogía y Educación Precalculo Probabilidad y Estadistica Programación Psicología Química Robótica Software Tecnologías de la información y la cornunicación Teoría de la Computación Termodinamica Download [Hidden Content]
  22. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  23. Acunetix Premium - v24.3.0 25 MAR 2024 NEW FEATURES Smart API Scanning capabilities for Swagger 2 Smart API Scanning capabilities for OpenAPI 3 [Hidden Content] [hide][Hidden Content]] Password: level23hacktools.com
  24. Telegram Users Beware: Potential Vulnerability Exposes You to Attacks A recent report by blockchain security firm CertiK raises concerns about a potential vulnerability within the Telegram messaging app. This "high-risk vulnerability," as CertiK describes it, could leave users susceptible to remote code execution (RCE) attacks. According to CertiK's findings, the vulnerability appears to lie within Telegram Desktop's media processing capabilities. Hackers could potentially exploit this issue by sending specially crafted media files, such as images or videos, that trigger malicious code on the recipient's device. Protecting Yourself: While the full extent of the vulnerability remains under investigation, CertiK offers a simple solution to mitigate the risk. Users can disable the auto-download feature within the Telegram Desktop application. Here's how: Open Telegram Desktop and navigate to "Settings." Click on "Advanced." Locate the "Automatic Media Download" section. Disable auto-download for "Photos," "Videos," and "Files" across all chat types (Private chats, Groups, and Channels). By taking these steps, users can significantly reduce their exposure to potential attacks through this vulnerability.
  1. Load more activity
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.