Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'application'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. GoTestWAF is a tool for API and OWASP attack simulation, that supports a wide range of API protocols including REST, GraphQL, gRPC, WebSockets, SOAP, XMLRPC, and others. It was designed to evaluate web application security solutions, such as API security proxies, Web Application Firewalls, IPS, API gateways, and others. Changelog v0.3.1 Fixed bugs [hide][Hidden Content]]
  2. Mailer – Email Marketing Application is the easiest way to send email marketing newsletters! Create your brands, add campaigns and monitor progression. Mailer has powerful features to create dynamic lists using different segments. Stop wasting monthly subscription fees and make your newsletter marketing more professional. [Hidden Content] [hide][Hidden Content]]
  3. Ultimate SMS is a powerful, flexible, and User-friendly Bulk SMS Marketing Application. It’s also an all-in-one solution for your SMS marketing. It’s easy to use & install. [Hidden Content] [hide][Hidden Content]]
  4. With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing plans, promotional codes and to manage orders and transactions created by your customers. [Hidden Content] [hide][Hidden Content]]
  5. XSender Laravel Web Application sends bulk Emails through SMTP, PHP Mailer, Send Grid API, and also sends mass SMS via android device using SIM and SMS API Gateway. Also You can send mass WhatsApp messaging, SMS and Email as a promotional campaign or others. [Hidden Content] [hide][Hidden Content]]
  6. Maildoll is the best Email Marketing and SMS Marketing Application for any business marketing purpose. It is a self-hosted Email Service Provider and easy to install, which has all the meaningful and user-friendly features you need. Use Maildoll to build customer loyalty, nurture leads, and increase direct sales. You can perform all the time-consuming work for your email and SMS marketing campaign smoothly in a short period. You can also automate and track your bulk Email and SMS performance. [Hidden Content] [hide][Hidden Content]]
  7. Maildoll is the best Email Marketing and SMS Marketing Application for any business marketing purpose. It is a self-hosted Email Service Provider and easy to install, which has all the meaningful and user-friendly features you need. Use Maildoll to build customer loyalty, nurture leads, and increase direct sales. You can perform all the time-consuming work for your email and SMS marketing campaign smoothly in a short period. You can also automate and track your bulk Email and SMS performance. [Hidden Content] [hide][Hidden Content]]
  8. With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing plans, promotional codes and to manage orders and transactions created by your customers. [Hidden Content] [hide][Hidden Content]]
  9. XSender Laravel Web Application sends bulk Emails through SMTP, PHP Mailer, Send Grid API, and also sends mass SMS via android device using SIM and 7 SMS API Gateway. You can start your own SasS platform that will allow people to send mass SMS and Email as a promotional campaign or others. [Hidden Content] [hide][Hidden Content]]
  10. With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing plans, promotional codes and to manage orders and transactions created by your customers. [Hidden Content] [hide][Hidden Content]]
  11. Working method: WEB. Proxy Requirements: Medium The program was tested on cheap proxies (proxoid.net) not advertising. Of the minuses in the program 1.Does not keep remains. [hide][Hidden Content]]
  12. With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing plans, promotional codes and to manage orders and transactions created by your customers. [Hidden Content] [hide][Hidden Content]]
  13. Quizier is a ready-to-go solution and a platform approach for that requirement. Quizier includes all the necessary features you need to kick-start a booming online storytelling business similar to Playbuzz, or BuzzFeed. [Hidden Content] [hide][Hidden Content]]
  14. LaraClassifier is the most powerful Classified Ads Web Application in the market. An Open Source and modulable classified app having a fully responsive design. It is packed with lots of features. [Hidden Content] [hide][Hidden Content]]
  15. Ultimate SMS is a powerful, flexible, and User-friendly Bulk SMS Marketing Application. It’s also an all-in-one solution for your SMS marketing. It’s easy to use & install. [Hidden Content] [hide][Hidden Content]]
  16. APKiD gives you information about how an APK was made. It identifies many compilers, packers, obfuscators, and other weird stuff. It’s PEiD for Android. Changelog v2.1.4 The following products got improvements, rules and fixes: Packers: Multidex inline implementation EpicVM (ex-ULTIMA protector) Jiagu ELF packer DexProtector LIAPP Protectors: DexGuard v9.x (Aarch64) DexProtector telemetry (Alice), native (ARM32) and APK files FreeRASP Obfuscators: OLLVM v5, v8, v9 (with and without string encryption) ADVObfuscator (in PGSharp) Additionally, Update to Python 3.9 Update yara-python-dex dependency [hide][Hidden Content]]
  17. Maildoll is the best Email Marketing and SMS Marketing Application for any business marketing purpose. It is a self-hosted Email Service Provider and easy to install, which has all the meaningful and user-friendly features you need. Use Maildoll to build customer loyalty, nurture leads, and increase direct sales. You can perform all the time-consuming work for your email and SMS marketing campaign smoothly in a short period. You can also automate and track your bulk Email and SMS performance. [Hidden Content] [hide][Hidden Content]]
  18. Mailer – Email Marketing Application is the easiest way to send email marketing newsletters! Create your brands, add campaigns and monitor progression. Mailer has powerful features to create dynamic lists using different segments. Stop wasting monthly subscription fees and make your newsletter marketing more professional. [Hidden Content] [hide][Hidden Content]]
  19. XSender Laravel Web Application sends bulk Email through SMTP, PHP Mailer, Send Grid API and also sends mass SMS via android device using SIM and 7 SMS API Gateway. You can start your own SasS platform that will allow people to send the mass SMS and Email as a promotional campaign or others. [Hidden Content] [hide][Hidden Content]]
  20. Teleman is SaaS application that allows you to make calls to your customers to promote your products. There is an IVR dialer where you can live call your customers and sell products. This is a twilio based voice-calling application so you need a twilio account to start your telemarketing service. You can send voice messages from a text file and also a prerecorded file. By adding new contacts to a group you can you can start a campaign. [Hidden Content] [hide][Hidden Content]]
  21. A vulnerable client-server application (VuCSA) is made for learning/presenting how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface). Currently, the vulnerable application contains the following challenges: Buffer Over-read (simulated) Command Execution SQL Injection Enumeration XML Horizontal Access Control Vertical Access Control If you want to know how to solve these challenges, take a look at the PETEP website, which describes how to use the open-source tool PETEP to exploit them. Tip: Before you start hacking, do not forget to check the data structure of the messages below. [hide][Hidden Content]]
  22. Nerd VPN provides VPN services for users with free and premium subscription features without register and login, There is Web admin so you can easily determine which server is targeted to a specific user status. [Hidden Content] [hide][Hidden Content]]
  23. Maildoll is the best Email Marketing and SMS Marketing Application for any business marketing purpose. It is a self-hosted Email Service Provider and easy to install, which has all the meaningful and user-friendly features you need. Use Maildoll to build customer loyalty, nurture leads, and increase direct sales. You can perform all the time-consuming work for your email and SMS marketing campaign smoothly in a short period. You can also automate and track your bulk Email and SMS performance. [Hidden Content] [hide][Hidden Content]]
  24. I would like to talk about arachni, an open-source framework among many Web Vulnerability Scanners (WVS). I tested it briefly, and it seems to be usable. Also, you should learn how to secure coding plan. Arachni is a feature-full, modular, high-performance Ruby framework aimed at helping penetration testers and administrators evaluate the security of modern web applications. It is free, with its source code public, and available for review. It is multi-platform, supporting all major operating systems (MS Windows, Mac OS X, and Linux) and distributed via portable packages which allow for instant deployment. It is versatile enough to cover a lot of use cases, ranging from a simple command-line scanner utility to a global high-performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform. In addition, its simple REST API makes integration a cinch. Finally, due to its integrated browser environment, it can support highly complicated web applications which make heavy use of technologies such as JavaScript, HTML5, DOM manipulation, and AJAX. Vulnerability detection Vulnerability detection scores represent the ability of a scanner to detect different types and permutations of vulnerabilities, as well as the accuracy of those results when dealing with pitfalls that commonly cause false positives. Vulnerability detection and accuracy scores can be found at: [Hidden Content] Arachni scores: SQL injection: 100% (0% false positives) Reflected XSS: 90.91% (0% false positives) — Misses cases which require support for the now obsolete VBScript language. Local file inclusion: 100% (0% false positives) Remote file inclusion: 100% (0% false positives) Unvalidated redirect: 100% (0% false positives) Backup files: 100% (0% false positives) Changelog v1.6.1.3 Updated Rack version. [hide][Hidden Content]]
  25. An Obfuscation-Neglect Android Malware Scoring System Android malware analysis engine is not a new story. Every antivirus company has its own secrets to build it. With curiosity, we develop a malware scoring system from the perspective of Taiwan Criminal Law in an easy but solid way. We have an order theory of criminal which explains stages of committing a crime. For example, the crime of murder consists of five stages, they are determined, conspiracy, preparation, start and practice. The latter the stage the more we’re sure that the crime is practiced. According to the above principle, we developed our order theory of android malware. We develop five stages to see if malicious activity is being practiced. They are 1. Permission requested. 2. Native API call. 3. A certain combination of native API. 4. Calling sequence of native API. 5. APIs that handle the same register. We not only define malicious activities and their stages but also develop weights and thresholds for calculating the threat level of malware. Malware evolved with new techniques to gain difficulties for reverse engineering. Obfuscation is one of the most commonly used techniques. In this talk, we present a Dalvik bytecode loader with the order theory of android malware to neglect certain cases of obfuscation. Our Dalvik bytecode loader consists of functionalities such as 1. Finding cross-reference and calling sequence of the native API. 2. Tracing the bytecode register. The combination of these functionalities (yes, the order theory) not only can neglect obfuscation but also match perfectly to the design of our malware scoring system. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.