Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'awesome'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 12 results

  1. CyberTools is a collection of useful tools and utilities that people often search for on the internet. It has a lot of amazing tools that your users can use in their day-to-day tasks we will keep adding new tools in updates. It is built on the Latest Laravel framework which utilizes PHP 8.0+ massive performance boost It is built with a fully responsive design based on Latest Twitter Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. You can earn by placing Google Adsense Ads or similar Advertising platforms. We are adding subscriptions in the next update to convert it into a SaaS product. You can earn money by offering paid memberships to the users. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  2. CyberTools is a collection of useful tools and utilities that people often search for on the internet. It has a lot of amazing tools that your users can use in their day-to-day tasks we will keep adding new tools in updates. It is built on the Latest Laravel framework which utilizes PHP 8.0+ massive performance boost It is built with a fully responsive design based on Latest Twitter Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. You can earn by placing Google Adsense Ads or similar Advertising platforms. We are adding subscriptions in the next update to convert it into a SaaS product. You can earn money by offering paid memberships to the users. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  3. Domain Tools Script is a powerful PHP-based script that consists of many amazing Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look absolutely flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. It verifies domain availability by doing a DNS query to get search results as fast as possible. You make money when someone buys domain names through one of your affiliate referral links. You can also earn through Google Adsense or similar platforms. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  4. Awesome-Password-Cracking - A Curated List Of Awesome Tools, Research, Papers And Other Projects Related To Password Cracking And Password Security Contents Books Cloud Conversion Hashcat Automation Distributed cracking Rules Rule tools Web interfaces John the Ripper Misc Websites Communities Lookup services Wordlist tools Analysis Generation/Manipulation Wordlists Laguage specific Other Specific file formats PDF PEM JKS ZIP Artificial Intelligence Research Papers [hide][Hidden Content]]
  5. Domain Tools Script is a powerful PHP-based script that consists of many amazing Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look absolutely flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. It verifies domain availability by doing a DNS query to get search results as fast as possible. You make money when someone buys domain names through one of your affiliate referral links. You can also earn through Google Adsense or similar platforms. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  6. Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz WinPEAS – Windows local Privilege Escalation Awesome Script (C#.exe and .bat) The goal of this project is to search for possible Privilege Escalation Paths in Windows environments.It should take only a few seconds to execute almost all the checks and some minutes searching in the whole main drive for known files that could contain passwords (the time depends on the number of files in your drive). Get rid of that time-consuming check using the parameter fast.By default, the program sleeps 150ms before start searching files in each directory. This is made to consume fewer resources (stealthier). You can avoid this sleep using searchfast parameter.The ouput will be colored. Below you have some indications about what does each color means exactly, but keep in mind that Red is for something interesting (from a pentester perspective) and Green is something good (from a defender perspective).The tool is heavily based in SeatBelt.IMPORTANT TO NOTICE: By default, WinPEAS will use colors for Windows terminals (without ANSI characters). If you are executing winpeas.exe from a reverse shell without any option any color will appear. To see colors in a Linux terminal you need to use the ANSI parameter. [hide][Hidden Content]]
  7. Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz WinPEAS – Windows local Privilege Escalation Awesome Script (C#.exe and .bat) The goal of this project is to search for possible Privilege Escalation Paths in Windows environments.It should take only a few seconds to execute almost all the checks and some minutes searching in the whole main drive for known files that could contain passwords (the time depends on the number of files in your drive). Get rid of that time-consuming check using the parameter fast.By default, the program sleeps 150ms before start searching files in each directory. This is made to consume fewer resources (stealthier). You can avoid this sleep using searchfast parameter.The ouput will be colored. Below you have some indications about what does each color means exactly, but keep in mind that Red is for something interesting (from a pentester perspective) and Green is something good (from a defender perspective).The tool is heavily based in SeatBelt.IMPORTANT TO NOTICE: By default, WinPEAS will use colors for Windows terminals (without ANSI characters). If you are executing winpeas.exe from a reverse shell without any option any color will appear. To see colors in a Linux terminal you need to use the ANSI parameter. [hide][Hidden Content]]
  8. A curated list of IDA x64DBG and OllyDBG plugins. IDA is a powerful disassembler and debugger that allows to analyze binary, it also includes a decompiler. X64DBG is an open-source x64/x32 debugger for Windows. OllyDbg is a 32-bit assembler level analysing debugger for Windows. Content IDA Plugins Ghidra Plugins X64dbg Plugins OllyDBG Plugins [hide][Hidden Content]]
  9. Domain Tools Script is a powerful PHP-based script that consists of many amazing Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look absolutely flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. It verifies domain availability by doing a DNS query to get search results as fast as possible. You make money when someone buys domain names through one of your affiliate referral links. You can also earn through Google Adsense or similar platforms. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  10. The plugin updates the Font Awesome version to version 5 without destroying the icons embedded in IPS version 4. Uses the official site [Hidden Content] Change Log => [Hidden Content] Edited September 5 by aXenDev [Hidden Content] [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.