Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags '3.1'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 22 results

  1. Fast Locking Drive locking in few seconds through a simple but powerful user interface. Cross Platform When the drive is locked your files remain safe in all operating systems. Standard Device Works with all USB flash drives on the market formatted in FAT32/exFAT. Fully Portable Designed for Android & Windows for access without root or admin rights. [hide][Hidden Content]]
  2. Wapiti works as a “black-box” vulnerability scanner, that means it won’t study the source code of web applications but will work like a fuzzer, scanning the pages of the deployed web application, extracting links and forms and attacking the scripts, sending payloads and looking for error messages, special strings or abnormal behaviors. General features Generates vulnerability reports in various formats (HTML, XML, JSON, TXT…). Can suspend and resume a scan or an attack (session mechanism using sqlite3 databases). Can give you colors in the terminal to highlight vulnerabilities. Different levels of verbosity. Fast and easy way to activate/deactivate attack modules. Adding a payload can be as easy as adding a line to a text file. Browsing features Support HTTP, HTTPS, and SOCKS5 proxies. Authentication on the target via several methods: Basic, Digest, Kerberos or NTLM. Ability to restrain the scope of the scan (domain, folder, page, url). Automatic removal of one or more parameters in URLs. Multiple safeguards against scan endless-loops (for example, limit of values for a parameter). Possibility to set the first URLs to explore (even if not in scope). Can exclude some URLs of the scan and attacks (eg: logout URL). Import of cookies (get them with the wapiti-getcookie tool). Can activate / deactivate SSL certificates verification. Extract URLs from Flash SWF files. Try to extract URLs from javascript (very basic JS interpreter). HTML5 aware (understand recent HTML tags). Several options to control the crawler behavior and limits. Skipping some parameter names during attack. Setting a maximum time for the scan process. Adding some custom HTTP headers or setting a custom User-Agent. Supported attacks Database Injection (PHP/ASP/JSP SQL Injections and XPath Injections) Cross Site Scripting (XSS) reflected and permanent File disclosure detection (local and remote include, require, fopen, readfile…) Command Execution detection (eval(), system(), passtru()…) XXE (Xml eXternal Entity) injection CRLF Injection Search for potentially dangerous files on the server (thank to the Nikto db) Bypass of weak htaccess configurations Search for copies (backup) of scripts on the server Shellshock DirBuster like Wapiti supports both GET and POST HTTP methods for attacks. It also supports multipart and can inject payloads in filenames (upload). Display a warning when an anomaly is found (for example 500 errors and timeouts) Makes the difference between permanent and reflected XSS vulnerabilities. Module names The aforementioned attacks are tied to the following module names : backup (Search for copies and scripts) blindsql (SQL injection vulnerabilities detected with time-based methodology) buster (DirBuster like a module) crlf (CR-LF injection in HTTP headers) delay (Not an attack module, prints the 10 slowest to load web pages of the target) exec (Code execution or command injection) file (Path traversal, file inclusion, and XXE) htaccess (Misconfigured htaccess restrictions) nikto (Look for known vulnerabilities by testing URL existence and checking responses) permanent XSS (Rescan the whole target after the xss module execution looking for previously tainted payloads) shellshock (Test Shellshock attack, see [Hidden Content] ) sql (Error-based SQL injection detection) xss (XSS injection module) Changelog v3.1 Crawler: Fix passing named “button” tags in HTML forms Modules: Skip modules that fails to load properly (missing dependencies, code error, etc) Log4Shell: Attack POST parameters too, support for attacks on VMWare vSphere and some Apache products (Struts, Druid and Solr) CSRF: Django anti-CSRF token added to the whitelist Modules: Added references to WSTG code for each supported attack, separate Reflected XSS from Stored XSS in reports Crawler: Improved the parsing of HTML redirections (meta refresh) HashThePlanet: Added a new module to detect technologies and software versions based on the hashes of files. Crawler: Removed httpx-socks dependencies in favor of builtin SOCKS support in httpx. SOCKS support is fixed. Crawler: Upgraded httpcore to latest version in order to fix the ValueError exception that could occur on modules with high concurrency (buster, nikto) Core: Load correctly resources if Wapiti is running from an egg file. [hide][Hidden Content]]
  3. Starus Web Detective – will helps you recover erased history and analyze a wide range of web browsers. The application will allow you to track your browsing history, bookmarks, download list and passwords, even if the user deleted this information from his browser. Features • Recover deleted data • View any browser data • Obtain information from incognito mode • Analyse user’s online activity • Filter data • Step-by-step wizard • Export the obtained data • Save deleted files [Hidden Content] [hide][Hidden Content]]
  4. Hetman Internet Spy – This program analyzes the contents of both existing and deleted browser system files and collects detailed information on a user’s online activity. The utility allows you to analyze browsing history, social media messages, search history, emails, videos watched on YouTube, etc. The user-friendly interface is good not only for parents who would like to monitor their children’s online activity, but also for detectives working on digital evidence. The application will give you certain information even if the browsing history was deleted, the data was removed, or the disk was formatted. Features • Show a list of opened web pages • Analyzes a user’s online activity on social media • Analyzes search queries and use of machine translation • Shows the user’s emails • Shows created bookmarks and downloads • Analyses the browser cache contents • Shows saved passwords and entered addresses • Recover browsing history after disk formatting • Exporting reports to Excel, HTML or PDF • And much more.. [Hidden Content] [hide][Hidden Content]]
  5. iPhone Data Recovery for Windows 3.1 Easily and quickly recover deleted/lost 14 types of iOS data from iPhone, iPad, iPod touch, and iTunes. Solve Any Kind of iPhone Data Loss Magoshare iPhone Data Recovery offers advanced data recovery technology to help you recover deleted/lost iOS data. It even can help you recover lost data from damaged or inaccessible iPhone, iPad and iPod touch! [Hidden Content] [hide][Hidden Content]]
  6. Wolters Kluwer TeamMate+ version 3.1 with internal version 21.0.0.0 suffers from a cross site request forgery vulnerability. View the full article
  7. ChaosPro version 3.1 SEH buffer overflow exploit. View the full article
  8. Easy Chat Server version 3.1 message denial of service proof of concept exploit. View the full article
  9. Job Portal version 3.1 suffers from a remote SQL injection vulnerability. View the full article
  10. Demo: [Hidden Content] Info: [Hidden Content] About This File Pages SuperGrid is a set of Pages templates and a complete solution to make your Pages databases (with articles, directories and so on) appealing and engaging. SuperGrid is one of the most popular files in the Applications & Plugins category on the IPS Marketplace and used on hundreds of websites. Pages SuperGrid 3.0 - IPS 4.3 [HIDE][Hidden Content]] Pages SuperGrid 3.1 - IPS 4.4 [HIDE][Hidden Content]]
  11. Free IP Switcher version 3.1 suffers from a denial of service vulnerability. View the full article
  12. Collabtive version 3.1 suffers from a cross site scripting vulnerability. View the full article
  13. Echo Mirage version 3.1 suffers from a buffer overflow vulnerability. View the full article
  14. Terminal Services Manager version 3.1 SEH local buffer overflow exploit. View the full article
  15. MAGIX Music Editor version 3.1 SEH buffer overflow exploit. View the full article
  16. AZO 3.0 - 3.1 - 3.3 beta [Hidden Content]
  17. WordPress Ad Buttons plugin version 3.1 suffers from a database disclosure vulnerability. View the full article
  18. CuteFTP Mac version 3.1 denial of service proof of concept exploit. View the full article
  19. Erp Crm version 3.1 r8126 suffers from a database download vulnerability. View the full article
  20. SaltOS Erp Crm version 3.1 r8126 suffers from multiple remote SQL injection vulnerabilities. View the full article
  21. Ekushey Project Manager CRM version 3.1 suffers from a persistent cross site scripting vulnerability. View the full article
  22. Vishesh Auto Index version 3.1 suffers from a remote SQL injection vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.