Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags '4.11'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. The Most Advanced Proxy Client Proxifier allows network applications that do not support working through proxy servers to operate through a SOCKS or HTTPS proxy and chains. Key Features Proxy Everything Redirect connections of any internet app (browser, email, database, game, etc.) through a proxy. Master Your Corporate Network Control access to resources. Route all your connections through a single entry point. Update multiple configurations remotely from a single place. Improve Your Connection Route internet traffic through faster routes. Security and Privacy Lightweight and flexible alternative to VPN. Tunnel your connections through encrypted channels. Exceed Limitations Use a proxy as a gateway for your internet activities. Flexibility Assign different proxies or chains to different connections using the rule-based system. [Hidden Content] [hide][Hidden Content]]
  2. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.10, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v4.11 Debian freezing and LTS plans Debian is in “feature freeze” state to prepare for the new stable release. Parrot 4.11 will benefit from this, and all the updates from now on will be subject to more tests. We will catch the opportunity of a new Debian release to convert the current branch into a Long Term Support branch with fewer updates for a very reliable user experience. The Long Term Support conversion plan will also re-introduce ARM support and init freedom. We are evaluating the idea of continuing to provide a Rolling Release branch along side the LTS one. Important updates Linux 5.10 is the default kernel of this new Parrot version, with better hardware support for very recent hardware. We plan to release Linux 5.11 as soon as possible as a later update. We have finally purged many old, broken and unmaintained tools, and revisited many of the existing ones. Our tool metapackages were revisited as well to reflect this little revolution. Parrot 4.11 provides cleaner metapackages, updated tools and a more consistent repository. Previous Parrot versions used to have un-needed services shut down by default, but such services happened to re-enable randomly after system updates. We have enforced some systemd rules to prevent this happening. Certain tools used for Linux local privilege escalation represented a security hazard for parrot, so we have disabled and unarmed them (i.e. xspy is no longer an executable file in /usr/bin). Alternate Editions Kde Plasma now works again as expected, and it was updated to provide a better look and feel. XFCE has been updated with several improvements and fixes. Noticeable updates for pentesters Metasploit framework was updated to 6.0.36, and we keep updating it weekly. Bettercap has finally been updated to 2.29, and 2.30 is coming very soon. Pompem was patched from Parrot team to properly handle down services and use the new wpvulndb server. Routersploit was updated to make it work with python 3.9. Xspy was patched to not be executable on host system. Fish and Zsh support is now available in our skel, including the latest zsh-autocomplete version. We can’t report all the updates done to our tools here. If you are interested in a particular package, please read its specific changelog in /usr/share/doc/packagename to know more. Noticeable updates for developers VSCodium, the open-source binary distribution of VSCode with telemetry removed at source level, is still our default development tool, and it was updated to its latest version (1.54). Geany (with some Parrot customizations) is also pre-installed for those running on less powerful hardware. Parrot now ships with Python 3.9. Python 2 is finally deprecated, and /usr/bin/python now points to /usr/bin/python3 by default. Parrot also includes Go 1.15, and Go 1.16 will come very soon. The default Gcc version is 10.2.1. Open a terminal window, type sudo apt show parrot-devel- and press TAB a couple of times to get the list of available packages from the bash autocompletion. Complete the command with the package of your choice to know more about the features delivered (i.e. apt show parrot-devel-golang). Additional metapackages for developers will come soon. Other updates from upstream providers As always, this version ships with all the latest updates from our upstream sources (mostly Debian), and every new fix, improvement (or bug) is now included in Parrot 4.11 as well. From the firefox browser to the mate desktop environment, all the awesome upates and security fixes from upstream sources since the previous release are now part of the Parrot repository and hence part of this new release. [hide][Hidden Content]]
  3. Hack Wifi using WifiSlax 4.11 by using Linset The other WiFi cracking softwares normally work well on WEB or WPA security. WifiSlax is different since it can attack WPA2 by some different methods. In this post, I will introduce Linset, which will make all clients be disconnected to the targeted WiFi network first, then motivate them to connect to a protected fake WiFi Network in exactly the same name. The software will record the Entered password by clients. It takes minutes or even hours to get the result. However, the Wifi Hacker tools are free to download, and the method is simple to do in the following steps. Just be patient and you will get it done. By using an Bootable USB, we can boot WifiSlax on both Mac or Windows PC. At for Mac, after press the Power button, just keep holding the Option key to go to the Boot menu. In this instruction, we did on a Windows Laptop. Step 1: Turn Off the Laptop, plug the USB into, then boot into the USB. From the wifiSlax screen, select the third line to go to English Menus. Step 2: Then select the first Line to start running wifiSlax OS Step 3: Select Wifislax With KDE Desktop Step 4: Wait for seconds to go to Wifislax Dektop Step 5: There are ways to crack WiFi Networks using this software. In the range of this writing, I will do with Linset: Start -> WifiSlax -> Wpa -> Linset -> Enter. Step 6: This step, WiFi Cards will be shown up. Enter the order number of the Cards (in the case you have more than one WiFi cards). I entered 1. Step 7: Enter 1 to get the available WiFi networks list. The list of WiFi networks around you will appear, press Ctrl+ C to stop scanning more. Step 8: Choose the targeted WiFi by Enter the order number. I wanted to hack the WiFi named “lte”, so I enter 14. Step 9: Choose Hostapd by entering 1. Step 10: Enter 1 to choose Estricte. In this step, choosing 4 will go back WiFi list, and choosing 5 will end the program. Step 12: The airodump-ng will appear to catch WPA Handshake. If in this step, WPA Handshake can not be realized, go back to step 10 and chose number 2. Step 13: Enter 1 to choose Si Step 14: Enter 1 to choose Interface web moutra Step 15: Choose the language by enter the corresponding number, then take a sleep to see the result soon. Step 16: Linset now will make the Laptops or Smart phones which is connecting to the targeted WiFi network, then generate a fake WiFi Network to ask them to join. Step 17: The client will see the two WiFi Network in the same name. They tend to enter the password to attempt connect to both real WiFi Network and the Fake one. Linset will automatically catch the Password information Entered by the client. The WiFi Password is hacked successfully
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.