Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags '4.10'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.10, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v4.10 AnonSurf 3.0 AnonSurf 3.0 is ready, and it ha many important features. It is now subdivided into 3 modules: GUI, Daemon and Utilities. The GUI is written in NIM, a blazing fast programming language very easy to write and read that compiles in native C code. It uses Gintro GTK for the interface and it has several features to let the user control the anonsurf behavior. You can start, stop and reload anonsurf, you can easily configure anonsurf to automatically start at boot, and it is easy to monitor the status of tor and see the traffic, the logs and some usage statistics thanks to its integration with NYX. The new AnonSurf Daemon takes care of shutting down the service automatically at shutdown in case the user powered off the computer with anonsurf enabled, which was a known cause of later connectivity issues in previous versions, and of corurse allows the user to tell the init system to automatically start anonsurf at boot for those who need it. Anonsurf also ships with some utilities, like a CLI interface: the old famous anonsurf command, which is now an interface for the daemon instead of a standalone tool. We also delivered (and updated) dnstool, a software to easily control the behavior of DNS resolution across the system, that allows the user to choose between static and dynamic configurations and to use the servers provided by dhcp, the servers of choice of the user or the servers of the OpenNIC project. AnonSurf is overall more reliable and more stable, and it is an important step forward for the whole project since we deeply believe in privacy and the role it covers in the fight for freedom. Linux 5.7 Parrot OS now comes with Linux 5.7. Few important changes of this new kernel version: Improved scheduler. new ExFAT filesystem module. Spli Lock detection. userfaultfd() write protection support. A BPF-based Linux Security Module called bpf-lsm. Allow clone3() to spawn processes into cgroups. Improved perf cgroup profiling. Improved btrfs filesystem support. Metasploit 6.0 The development of Metasploit 6 has finally started, and it ships a lot of awesome features that were missing from the previous versions. It is important to know that this version will break retro-compatibility with previous versions, so it is important for our users to understand what has changed in this version. One of the most wanted features is finally here: end-to-end encryption in meterpreter backdoors, which of course breaks retro-compatibility with older meterpreter payloads. Other awesome news include the implementation of SMBv3 client support, imprved evasive capabilities via polimorphic paload generation routines. More… [hide][Hidden Content]]
  2. Learn, Create, Understand, Test, Use and Save Regular Expressions with RegexBuddy RegexBuddy is your perfect companion for working with regular expressions. Easily create regular expressions that match exactly what you want. Clearly understand complex regexes written by others. Quickly test any regex on sample strings and files, preventing mistakes on actual data. Debug without guesswork by stepping through the actual matching process. Use the regex with source code snippets automatically adjusted to the particulars of your programming language. Collect and document libraries of regular expressions for future reuse. GREP (search-and-replace) through files and folders. Integrate RegexBuddy with your favorite searching and editing tools for instant access. [Hidden Content] [HIDE][Hidden Content]]
  3. Joomla Agora version 4.10 suffers from bypass and remote SQL injection vulnerabilities. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.