Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags '10.0'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 8 results

  1. Total Commander, Version 10.00, is a Shareware file manager for Windows® 95/98/ME/NT/2000/XP/Vista/7/8/8.1/10/11, and Windows® 3.1. Features in Total Commander 10.00 now include : Two file windows side by side Multiple language and Unicode support Enhanced search function Compare files (now with editor) / synchronize directories Quick View panel with image and video display ZIP, 7ZIP, ARJ, LZH, RAR, UC2, TAR, GZ, CAB, ACE archive handling + plugins Built-in FTP client with FTPS (encrypted FTP) and HTTP proxy support Multi-rename tool Tabbed interface, regular expressions, history+favorites buttons Thumbnails view, custom columns Compare editor, cursor in lister, separate trees, logging, enhanced overwrite dialog etc. Unicode names almost everywhere, long names (>259 characters), password manager for ftp and plugins, synchronize empty dirs, 64 bit context menu, quick file filter (Ctrl+S) USB port connection via special direct transfer cable, partial branch view (Ctrl+Shift+B), and many improvements to ftp, synchronizing and other functions And many more! [Hidden Content] [hide][Hidden Content]]
  2. Introduction Ghidra is a Software Reverse Engineering (SRE) Framework developed by the National Security Agency Research Directorate for NSA’s cybersecurity mission. It was created with aim to help all pentesters and cybersecurity professionals with reverse engineering, analyzing code for malware and viruses, to understand potential vulnerabilities in systems/networks, etc. Ghidra 10.0 Change History (June 2021) [Hidden Content] What’s New [Hidden Content] [hide][Hidden Content]]
  3. Password Protect Any Software & EXE File Stop Viruses that Modify Your Software Does Not Make Any Changes to EXE Lock With Secure Cryptographic Algorithms Eay to Use & Support Command Line What Does Gilisoft EXE Lock Do? Most applications don’t come with user restrictions and this becomes a security flaw when two or more people are using the same computer (There are some applications on my computer that I don't want people to use, and I can't put a password on Windows due to certain reasons.). Password protecting the executable files is just another way you can heightened security in a shared environment. What I need is a software that works like AppLock on Android or something, which is basically asking you for password every time you open it. Is such an application available? GiliSoft Exe Lock can lock any programs on your local computer, a person can not run the password locked programs without a password. For example, if you do don't want other persons to use your tax preparation software, personal finance or other programs you like, you simply need to run this application. [Hidden Content] [hide][Hidden Content]]
  4. 010 Editor: World's Best Hex Editor Unequalled binary editing performance for files of any size. Use powerful Binary Templates technology to understand binary data. Find and fix problems with hard drives, memory keys, flash drives, CD-ROMs, etc. Investigate and modify memory from processes. 010 Editor: Professional Text Editor Edit text files, XML, HTML, Unicode and UTF-8 files, C/C++ source code, etc. Unlimited undo and powerful editing and scripting tools. Huge file support (50 GB+). Binary Templates - Hex Editing to a New Level Why is 010 Editor so powerful? Unlike traditional hex editors which only display the raw hex bytes of a file (1), 010 Editor can also parse a file into a hierarchical structure using a Binary Template (2). The results of running a Binary Template are much easier to understand and edit than using just the raw hex bytes. Binary Templates are easy to write and look similar to C/C++ structs except they may contain if, for, or while statements as well as functions or complex expressions. Powerful enough to parse almost any binary file format. Can be set to run automatically when files are opened. [Hidden Content] [Hidden Content]
  5. SolarWinds DameWare Mini Remote Control version 10.0 suffers from a denial of service vulnerability. View the full article
  6. itsMe

    CAINE 10.0

    Tools and packages included in CAINE Live DVD ADDED/CHANGED: CHANGELOG CAINE 10.0 "INFINITY" New tools, new OSINT, Autopsy 4.9.1 onboard, APFS ready,BTRFS foresic tool, NVME SSD drivers ready! SSH server disabled by default (see Manual page for enabling it). OSINT: Carbon14, OsintSpy added. Mobile: gMTP and ADB added. Added: Recoll, Afro, Stegosuite,etc. etc. many others fixing and software updating. CAINE has got a Windows IR/Live forensics tools. If you need it you can use the IR/Live forensics framework you prefer, changing the tools in your pendrive. Tools: Nirsoft suite + launcher, WinAudit, MWSnap, Arsenal Image Mounter, FTK Imager, Hex Editor, JpegView, Network tools, NTFS Journal viewer, Photorec & TestDisk, QuickHash, NBTempoW, USB Write Protector, VLC, Windows File Analyzer. HibernationRecon by Arsenal Recon CAINE 10.0 has been updated 18/Dec/2018 (Autopsy 4.9.1 updated) [Hidden Content]
  7. Acunetix WVS Reporter version 10.0 suffers from a denial of service vulnerability. View the full article
  8. Acunetix WVS version 10.0 Build 20150623 suffers from a denial of service vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.