Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'applications'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 19 results

  1. Launch Example Usage Example The main advantage of using WebView2 for attackers is the rich functionality it provides when phishing for credentials and sessions. Stealing Chrome Cookies WebView2 allows you to launch with an existing User Data Folder (UDF) rather than creating a new one. The UDF contains all passwords, sessions, bookmarks, etc. Chrome’s UDF is located atC:\Users\<username>\AppData\Local\Google\Chrome\User Data. We can simply tell WebView2 to start the instance using this profile and upon launch extract all cookies and transfer them to the attacker’s server. The only catch is that WebView2 looks for a folder called EBWebView instead of User Data (not sure why). Copy the User Data folder and rename it to EBWebView. Important Functions If you’d like to make modifications to the binary you’ll find information about the important functions below. AppStartPage.cpp – GetUri() function has the URL that is loaded upon binary execution. ScenarioCookieManagement.cpp – SendCookies() function contains the IP address and port where the cookies are sent. AppWindow.cpp – CallCookieFunction() function waits until the URL starts with [Hidden Content]= and calls ScenarioCookieManagement::GetCookiesHelper(L”[Hidden Content]) WebView2APISample.rc – Cosmetic changes Remove the menu bar by setting all POPUP values to “”. Change IDS_APP_TITLE and IDC_WEBVIEW2APISAMPLE. This is the name of the application in the title bar. Change IDI_WEBVIEW2APISAMPLE and IDI_WEBVIEW2APISAMPLE_INPRIVATE and IDI_SMALL. These point to a .ico file which is the icon for this application. Toolbar.cpp – itemHeight must be set to 0 to remove the top menu. This is already taken care of in this code. AppWindow.cpp – LoadImage() should be commented out. This hides the blue splash image. This is already taken care of in this code. App.cpp – new AppWindow(creationModeId, WebViewCreateOption(), initialUri, userDataFolder, false); change the last param value to true. This hides the toolbar. This is already taken care of in this code. [hide][Hidden Content]]
  2. vopono is a tool to run applications through VPN tunnels via temporary network namespaces. This allows you to run only a handful of applications through different VPNs simultaneously, whilst keeping your main connection as normal. vopono includes built-in killswitches for both Wireguard and OpenVPN. Currently, Mullvad, AzireVPN, MozillaVPN, TigerVPN, ProtonVPN, iVPN, NordVPN, HMA (HideMyAss), and PrivateInternetAccess are supported directly, with custom configuration files also supported with the –custom argument. For custom connections, the OpenConnect and OpenFortiVPN protocols are also supported (e.g. for enterprise VPNs). Supported Providers Provider OpenVPN support Wireguard support Mullvad ✅ ✅ AzireVPN ✅ ✅ iVPN ✅ ✅ PrivateInternetAccess ✅ ❌ TigerVPN ✅ ❌ ProtonVPN ✅ ❌ MozillaVPN ❌ ✅ NordVPN ✅ ❌ HMA (HideMyAss) ✅ ❌ AirVPN ✅ ❌ [hide][Hidden Content]]
  3. About This File Application Forms opens up a world of possibility for you and your community by designing, curating, and managing custom application forms. Application forms can be designed from scratch with an infinite number of custom field types in over 20 different types, enabling you to fill any need you might have. Let your community submit their application for your position, proposal, project, or idea! Do you want to harness the power of your community for brainstorming ideas? Do you want to run contests where everyone must follow the same guidelines? Are you looking for way to interview new clanmates or members? Do you require a background check on new staff members? If you need a way to ultimately manage user input in a methodical and orderly manner, then Application Forms is the best way to do it. Instead of wasting your time with forum posts where users may or may not follow your posting guidelines, require and draft a custom proposal form where users must follow your specifications. Buy Application Forms to build amazing submission forms! FEATURES Application Forms features deep integration with native IPS functionality, giving you the design macro to let IPS power your custom field types: Address Checkbox Code Color Date Editor Email Address Member Number Password Poll Radio Rating Select Box Telephone Number Text Text Area Upload URL Other features include: Unlimited number of Forms Unlimited number of fields in each Form View all submissions with ability to edit and PM member Auto-link to new Forum Topic with ability to create poll for voting Send a PM After form submission Only allow members to apply once Member benefits such as promoting member groups and secondary member groups This application also includes support for the Rules App Version Compatibility 4.5, 4.6 [Hidden Content] [hide][Hidden Content]]
  4. Second Order Scans web applications for second-order subdomain takeover by crawling the app, and collecting URLs (and other data) that match certain rules, or respond in a certain way. Usage Ideas This is a list of tips and ideas (not necessarily related to second-order subdomain takeover) on what to use Second Order for. Check for second-order subdomain takeover: takeover.json. (Duh!) Collect inline and imported JS code: javascript.json. Find where a target hosts static files cdn.json. (S3 buckets, anyone?) Collect <input> names to build a tailored parameter bruteforcing wordlist: parameters.json. Feel free to contribute more ideas! [Hidden Content]
  5. Server Features: Template pages using Angular 7 and TypeScript RESTful API Backend using .NET Core 2.2 Database using Entity Framework Core Authentication based on OpenID Connect and OAuth 2.0 API Documentation using Swagger Webpack3 for managing client-side libraries Theming using Bootstrap Data Access Layer built with the Repository and Unit of Work Pattern Handling Access and Refresh Tokens with WebStorage (Bearer authentication) – No Cookies Jquery Integration (Ability to use standard Jquery libraries) V1.4.3 – 28 Nov, 2021 Fix bug (Android): fix issue blank screen when reopen the app after user press back button navigation Splash screen design enhancement Note: This file is private version only for [level23hacktools] So please don't share in any other forums. Download: [hide][Hidden Content]] Password: level23hacktools.com
  6. Description Do you want to learn how to hack websites and web application in the most fun way? If yes, then this course is for you. In this course, you will start as a beginner with no previous experience and knowledge about website or web app hacking. You will learn different hacking methodologies, tools and techniques. This course gives you ideas on website hacking through theoretical knowledge and practical implementation. This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Rather than using virtual machines and Kali Linux tools, We will be using the “hackthissite” website to hone our website hacking skills. There are several websites on the internet which allow learners to hack through cool and realistic challenges. These websites are free of cost to use and help us understand how web hacking works at the core level. By completing all these challenges and missions, you will be able to start your career as web pen-tester. You can then use some tools and techniques using Kali Linux to uplift your knowledge. But, if you are a complete beginner then, this course will be perfect to start with. Most of the courses you will find at Udemy will teach you hacking through installing Linux on your machines using virtual machines. This way of learning web hacking can be troublesome for some of us because our machine may not be high end enough to support these tools smoothly. In order to make anyone start with ethical hacking and web hacking, I have brought this course to you which can be compatible with any machine (Linux, Windows, MacOS x) because we will be learning to hack through completing missions and challenges given by “hackthissite” website. In this course, we will cover basic to advanced concepts of web and application hacking in a fun and exciting way which will feel like you are playing some sort of the games where you complete the missions and you get rewarded. The “Hack This Site” website we will be using throughout this course is a popular platform among hackers to learn and play hacking games similar to Capture The Flag (CTF). You will learn following topics throughout this course: PHP code vulnerability HTML code tampering Encryption and Decryption Server Side Include commands Cookies tampering Directory listing vulnerability SQL injection attacks Reverse Engineering Cryptography Apache server related vulnerability Cross site scripting attacks (XSS) Tampering forms and cookies Application hacking using x64dbg and tools Wire-shark You do not need any virtual machines, Kali Linux or high end machines to learn websites and application hacking in this course. I will be using Windows 10 to complete the missions and learn at the same time. You can use any operating system to learn from this course. I will be using Chrome as a web browser throughout this course. Lastly, This course does not teach you only these aforementioned attacks/missions, we will be updating new content like Javascript missions, programming missions and other remaining missions. Completing these missions, I am sure you will have enough knowledge to attack any type of website you want. Hope to see you at the class! Caution: Please take permissions of the owner before defacing any websites. Who this course is for: Beginner programmer who want to learn how to hack websites and applications For anyone who want to shift their career field from programming to hacking For self learners who want to hone their ethical hacking skills For completely noob person in hacking who knows basic HTML commands Requirements No web hacking experience required Though taught in the course, basic knowledge of Html, Javascript and SQL is required Must know how to use web browser either Chrome or FireFox [Hidden Content] [hide][Hidden Content]]
  7. What you'll learn How to Setup a Lab Environment Penetration Testing Penetration Testing Methodology Hacking Passwords OWASP OSINT, Reconnaissance, Banner Grabbing, & Scanning Hacking with Burp Suite Web Application Penetration Testing Toolsets HTTP & HTML Common Web Files, Pages, & File Extensions Web Application Vulnerabilities Web Application Vulnerability Detection Web Application Vulnerability Exploitation Capture the Flag Requirements Fundamental computer knowledge would be helpful but is not required Description Welcome to your Hacking Web Applications, Websites, & Penetration Testing course! Throughout this course, you will learn techniques that hackers could use to attack and penetrate web applications, websites, home, and business networks. You will learn about ethical hacking and penetration testing. You will also discover just how easy a cyber criminal could break into your own network. Furthermore, you will gain a comprehensive understanding of cyber attacks. After understanding how a hacker thinks and performs an attack, you will instantly be able to better defend your own computer and network from hackers. You will learn the importance of security along with highly desired skills that could boost your career. How would you like to land a job that pays you to ethically hack and perform penetration tests from your very own house? Do you value the privacy of your own home network? Imagine the comforting feeling that your computer and network is more secure from attacks because you know how to test the strength of your own computer and network using the amazing skills that you learned in this course. Act now to protect your wealth before it is too late and you become victim to another cyber attack. This course covers a broad range of cybersecurity, ethical hacking and penetration testing topics. Who this course is for: Ethical hackers Penetration testers Security enthusiasts Anyone interested in expanding their security knowledge Individuals wanting to learn ethical hacking Anyone interested in learning penetration testing Anyone looking to start or further their career in cybersecurity [Hidden Content] [hide][Hidden Content]]
  8. Are you looking for staff? Developers? Designers? Or anything else? This application will help admins/moderators to find people to help in their boards. Here's a quick rundown of some of the features for this resource: Ability to create caregories/subcategories Extra Fields In Position form In Application form Ability to create open positions in draft mode and choose a date to automatically publish it Module to add Positions on ACP (moderator, webdesigner, developer, etc) Ability to inform how many places the position has. Example: you can create an application record to "hire" 3 moderators. Ability to move the "winner" member to a group chosen group (you inform the group when you're adding the application record) Ability to restrict the application by: Content count, Reputation points/likes, Number of days as member, Minimum age and groups Ability to create a topic at every new application submission. Module on ModeratorCP to view all pending records from all applications Compatible with most important features from IPS 4.2 (Recommended Comments, Content Message, Reactions, Member History, Richer Embeds, etc.) Integrated to the framework: Tag system, Follow System, Report system, Search system, Share Links, etc. Moderator actions on applications and comments/reviews Moderator permission to approve/reject applications Ability to create RSS feeds from member applications Etc. Permission: NO ONE except staff (with proper permisison) will be able to view/read or know who are the applicants. All that regular members will know is the number of users who applied to it. [Hidden Content] [Hidden Content]
  9. Are you looking for staff? Developers? Designers? Or anything else? This application will help admins/moderators to find people to help in their boards. Here's a quick rundown of some of the features for this resource: Ability to create caregories/subcategories Extra Fields In Position form In Application form Ability to create open positions in draft mode and choose a date to automatically publish it Module to add Positions on ACP (moderator, webdesigner, developer, etc) Ability to inform how many places the position has. Example: you can create an application record to "hire" 3 moderators. Ability to move the "winner" member to a group chosen group (you inform the group when you're adding the application record) Ability to restrict the application by: Content count, Reputation points/likes, Number of days as member, Minimum age and groups Ability to create a topic at every new application submission. Module on ModeratorCP to view all pending records from all applications Compatible with most important features from IPS 4.2 (Recommended Comments, Content Message, Reactions, Member History, Richer Embeds, etc.) Integrated to the framework: Tag system, Follow System, Report system, Search system, Share Links, etc. Moderator actions on applications and comments/reviews Moderator permission to approve/reject applications Ability to create RSS feeds from member applications Etc. Permission: NO ONE except staff (with proper permisison) will be able to view/read or know who are the applicants. All that regular members will know is the number of users who applied to it. [Hidden Content] [hide][Hidden Content]]
  10. GWTMap is a tool to help map the attack surface of Google Web Toolkit (GWT) based applications. The purpose of this tool is to facilitate the extraction of any service method endpoints buried within a modern GWT application’s obfuscated client-side code and attempt to generate example GWT-RPC requests payloads to interact with them. [hide][Hidden Content]]
  11. Features Support url encoding bypass Support unicode encoding of HTML tag attribute value to bypass Support HTML encoding to bypass the HTML tag attribute value Support for flexible replacement of () '"to bypass Case bypass [hide][Hidden Content]]
  12. Debugging iOS Applications with IDA Pro Tutorial We have updated our iOS Debugging Tutorial. It has some new sections that should be of particular interest: “Debugging the DYLD Shared Cache” discusses how to combine IDA’s incremental dyldcache loading functionality with the iOS Debugger. “Debugging System Applications” is a concrete example of how to use IDA to debug an iOS system daemon on a jailbroken device. We hope you will find these new examples engaging and useful! [hide][Hidden Content]]
  13. APK Studio A Cross-Platform IDE for Reverse-Engineering (Disassembling, Hacking & Rebuilding) Android applications – featuring a friendly UI and Code editor with Syntax-highlighting support. Features Disassembling & Rebuilding APKs Code Editor with Syntax Highlighting (java smali xml yml) Built-in Image viewer for Resources Single-click APK Signing with embedded key-store (New) Android Signing scheme v2 Support (New) Flexible Keystore & Key-Alias import Automatic Zip-Aligning with embedded zipalign (New) Single-click App Install to device Frameworks Support Changelog v5.2.4 Deployed from continuous integration. [HIDE][Hidden Content]]
  14. APK Studio A Cross-Platform IDE for Reverse-Engineering (Disassembling, Hacking & Rebuilding) Android applications – featuring a friendly UI and Code editor with Syntax-highlighting support. Features Disassembling & Rebuilding APKs Code Editor with Syntax Highlighting (java smali xml yml) Built-in Image viewer for Resources Single-click APK Signing with embedded key-store (New) Android Signing scheme v2 Support (New) Flexible Keystore & Key-Alias import Automatic Zip-Aligning with embedded zipalign (New) Single-click App Install to device Frameworks Support Changelog v5.2.3 Deployed from continuous integration. [HIDE][Hidden Content]]
  15. APK Studio A Cross-Platform IDE for Reverse-Engineering (Disassembling, Hacking & Rebuilding) Android applications – featuring a friendly UI and Code editor with Syntax-highlighting support. Features Disassembling & Rebuilding APKs Code Editor with Syntax Highlighting (java smali xml yml) Built-in Image viewer for Resources Single-click APK Signing with embedded key-store (New) Android Signing scheme v2 Support (New) Flexible Keystore & Key-Alias import Automatic Zip-Aligning with embedded zipalign (New) Single-click App Install to device Frameworks Support Changelog v5.2.2 Deployed from continuous integrat [HIDE][Hidden Content]]
  16. Andromeda makes initial reverse engineering work of Android applications bit faster and easier. Compared to other alternatives, it's written in C/C++ and has a noticeable performance advantage. Video: [Hidden Content] Download: [HIDE][Hidden Content]]
  17. In this course you will learn all of python you need for being a good python developer. you will begin with learning that how you can have your best editor to work with. After that in first section you will learn all the basics of python like data-types, loops, conditionals, operators, file-handling, time-date, libraries and a lot. In addition you will also apply all you have learn in section-1 on practical working programs and games. Second section is about data-visualisation in which you will learn what is data science and how things work in that, and you will learn libraries like Matplotlib, seaborn, pandas, poorly and cufflinks for data visualisation and pandas, numpy for data analysis. you will also learn geo-plotting for visualising globe data. In addition you will built a large number of beautyfull plots and even 3-D plots to practice your skills. Then we will move to the project part of section-2 in which you will learn to create automatic plotter, base maps and big-data analysis project that actually analyse more than 60 million+ data. Third section is all about graphical and user interface. In which you will learn that how the desktop applications are made, you will learn about tkinter to built windows applications, then you will learn about database that how you can store your program data and where to store. After that we will move to a very interesting concept turtle graphics where you will learn how to make moving graphical things.Then this section is full of projects with actually working games and database applications. also project that will make you learn how to use keys to move your objects in games and in applications. This is not the end of the course time to time new data will be added to it. [Hidden Content]
  18. This Metasploit module exploits SQL injection and command injection vulnerability in the ManageEngine AM versions 14 and below. View the full article
  19. This Metasploit module exploits SQL injection and command injection vulnerabilities in ManageEngine AM 14 and prior versions. An unauthenticated user can gain the authority of "system" on the server due to the SQL injection vulnerability. The exploit allows the writing of the desired file to the system using the postgresql structure. The module is written over the payload by selecting a file with the extension ".vbs" that is used for monitoring by the ManageEngine which working with "system" authority. In addition, it dumps the users and passwords from the database for us. After the harmful ".vbs" file is written, the shell session may be a bit late. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.