Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'box'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 24 results

  1. This is a daytrading / scalping trading strategy for Gold / XAUUSD on the 5min timeframe. It contains: A mini-eBook in which the strategy is described (pdf) 5 videos with example setups and trades A MS Excel Sheet with a backtest of 100 trades According to the backtest the strategy has a winrate of 86%. [Hidden Content] [hide][Hidden Content]]
  2. Go Beyond Root: Pop The Box and Build Real Detections Description Are you ready to feel the fun of KNOWING how to hack? In this course you will learn how to build a modern hacking lab. You'll learn how to master the latest tools and attacker tradecraft for compromise victim environments. You'll finally feel the pleasure and freedom of knowing what you're talking about. I had a BLAST creating this course for you guys and I'm so excited to share all the awesome with you. In this course you will learn: ping (for recon) nmap rustscan whatweb + Wappalyzer Burp Browser (why you should say NO to FoxyProxy!) feroxbuster kerbrute ldp ldapsearch crackmapexec smbclient How to install Impact from scratch (because you know... it always breaks) getTGT GetUserSPNs What the heck a SPN is anyway! You'll learn that - finally hashcat Silver Tickets ticketer How to manually convert passwords into NTLM hashes SQL Commands How to build a reverse shell in Powershell rlwrap netcat iconv xxd base64 PEAS-ng (winPEAS) Powershell Remoting evil-winrm Reverse Engineering .NET Binaries Wireshark Insecure Deserialization ysoserial JuicyPotatoNG Persistence Mechanisms Beyond Root: Threat Hunting the Attack Beyond Root: Mitigations Seriously! This is the best course I've ever made on hacking. It's the combination of all my experience jam packed into one tiddy little course. You'll also get: Hacking links and resources Complete commands to copy and paste directly into your terminal! So what are you waiting for? Why are you still reading? Enroll now and change your life. Let's go! Who this course is for: New SOC Analysts New Penetration Testers New Red Teamers New Blue Team Defenders Help Desk Analysts (wanting to get into cyber) Network Admins, Sys Admins and Network Engineers (wanting to get into cyber) Cybersecurity Managers (who want to know how the bad guy compromise environments) [Hidden Content] [hide][Hidden Content]]
  3. A repair box is a system for booking and managing repair services. Where can customers submit defective devices and the technician can take them to the workshop to repair and fix physical issues with the device. It is a very clean and simple interface, where every technician can go to the workshop to handle repair orders assigned to that particular technician. In the workshop, the technician can update the repair log with customer notification on each update while repairing. [Hidden Content] [hide][Hidden Content]]
  4. WPScan is a black box WordPress vulnerability scanner. Changelog v3.8.21 Minor Improved plugin version detection via changelog section in the Readme – Ref #1692 Fixed deprecation warnings – Ref #1709 [hide][Hidden Content]]
  5. WPScan is a black box WordPress vulnerability scanner. Changelog v3.8.20 Minor: Added patch for Homebrew [hide][Hidden Content]]
  6. WhatsApp Chat is the perfect tool to improve your customer support. It allows your users to start a conversation from your website directly to your WhatsApp phone number with one click. [Hidden Content] [hide][Hidden Content]]
  7. Introduction WPScan is a free and automated black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. You can use it to remotely scan WordPress installations, to find vulnerabilities within the core version, plugins, and themes. It’s maintained by the WPScan Team. Minor: New version for updated dependencies [hide][Hidden Content]]
  8. Proxies: Yes Bots: 100 Email:Pass Capture: Plan / Points / sVip / isServerVIP [hide][Hidden Content]]
  9. [Hidden Content]
  10. Proxies: Yes Bots: 100 User:Pass Capture: Good Accounts [hide][Hidden Content]]
  11. Proxies: Yes Bots: 100 User:Pass Capture: Good Accounts [hide][Hidden Content]]
  12. What you'll learn How to use multiple methods to escalate privleges on modern versions of Windows 10 How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more How to succeed in CTF style exams such as the OSCP, eCPPT and CEH How to level up your ethical hacking, penetration testing and red teaming skills to earn more money in your career Requirements A HackTheBox VIP Subscription is Required Basic knowledge of virtual machines Description New Launch for Spring 2021! This is a 100% hands on course as you will be using the same tradecraft and techniques Red Teamer's and advanced adversaries use to escalate privileges on Windows endpoints after they have gained initial access and established a foothold. This course is not "death by PowerPoint", in fact there is not a single Powerpoint slide in the course. This course is aimed for intermediate to advanced users who are hungry to know how to discover and exploit novel escalation paths on patched fully patched Windows 10 endpoints. Everything is carefully, explained - step-by-step. Additionally, although Metasploit is used in some attacks, we will be using less Metasploit and more manual walk-throughs because I wanted to take the time to carefully explain WHY each method works and detail how common misconfigurations happen in enterprise environments. Where Metasploit is used, everything is carefully explained and deconstructed so you can understand why and how it works. Exploits start easy and escalate in difficulty as you progress through the course. The Techniques You will quickly learn and execute the following escalation of privilege techniques across 5 vulnerable machines Windows Kernel Exploits Weak Registry Permissions Token Manipulation CVE Exploits DPAPI Abuse (Three New Lectures Just Added January 2021!) The Tools You will use msfvenom, BC Security PowerShell Empire, CrackMapExec, netcat, smbserver, wfuzz, gobuster, dirsearch, sqlmap, Mimikatz, Burp Suite (advanced features), Python 3, Powershell 7 on Linux and more. You will learn IIS 10 Server Administration, how to threat hunt for SQLi attacks in web logs and much much more. My dream for you By the end of this course you should be able to use these techniques in: Your day to day work OSCP preparation CTF hacking About the lab There are 10 vulnerable machines. No lab setup is required as the entire environment is already established in HackTheBox VIP labs I wanted to make this course as realistic as possible while removing as many barriers to entry as possible so I've partnered with HackTheBox VIP labs to make it as easy as possible to get started. Yes, HackTheBox is an additional charge but it offers hundreds of pre-configured vulnerable machines in a lab which is accessible via a VPN connection. This means you can get started right away and don't have to waste time fumbling with VirtualBox and VMWare settings on your local system. Most of the systems are also licensed which provides the best environment for realistic exploitation. Tip: I made these videos so all commands are zoomed in close so you can watch on a mobile phone if desired. I hate watching videos on my smartphone and squinting at the command prompt or terminal. Never again will that happen. Who this course is for: Students interested in how attackers escalate privileges on modern Windows endpoints Beginning and Intermediate cyber security students. Students looking for OCSP practice [Hidden Content] [hide][Hidden Content]]
  13. Introduction WPScan is a free and automated black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. You can use it to remotely scan WordPress installations, to find vulnerabilities within the core version, plugins, and themes. It’s maintained by the WPScan Team. [hide][Hidden Content]]
  14. OXOO TV v1.0.3 - Android TV, Android TV Box And Amazon Fire TV Support for OVOO and OXOO OXOO TV is an extention of OXOO & OVOO.You can you this script to make Android TV & Android TV Box Supupport.It’s build for make a best Smart TV Experience.Easily user can navigate movie,Serie and Live TV form All kind on Android OS Based Smart TV.To use this you must have to purchase OXOO or OVOO first. Demo: [Hidden Content] [HIDE][Hidden Content]]
  15. Introduction WPScan is a free and automated black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. You can use it to remotely scan WordPress installations, to find vulnerabilities within the core version, plugins, and themes. It’s maintained by the WPScan Team. WPScan is a black box WordPress vulnerability scanner. Changelog v3.7.6 Status code from responses are now displayed as interesting entries for KnownLocation finders Code updated to be compatible with ruby 2.7+ [HIDE][Hidden Content]]
  16. BoxSync - Autosync for Box v4.4.9 [Unlocked] Box Sync is a productivity tool that allows you to mirror data stored on Box to your desktop. [Hidden Content]
  17. WPScan is a black box WordPress vulnerability scanner. Changelog v3.7.4 Fixed Incorrect wp-content detected from links in homepage – Ref #1412 Fixed exception raised by old version of activesupport in some cases – Ref #1419 WPScan can now run on Windows, thanks @Reelix – Ref wpscanteam/CMSScanner#114 Adds detection of WP, Plugins, Themes, Main Themes and their versions from 404 [HIDE][Hidden Content]]
  18. WPScan is a black box WordPress vulnerability scanner. Changelog v3.6.3 Fixed unhandled error when performing password attack against wp-login.php and a 302 response only contained one cookie – Ref #1378 [HIDE][Hidden Content]]
  19. WPScan is a black box WordPress vulnerability scanner. Changelog v3.5.5 Secunia Reference URL updated (via CMSScanner 0.5.3) Fixes an issue with the Password Attack via XMLRPC, where the Interface could be found as active when it was disabled – #1365 [HIDE][Hidden Content]]
  20. Hi peeps long time hope everyones well :) recently bought a mac and got into rooting again when i get 5 here and there lol Problem ive only got the knowlage on linux systems now on recon exploit privilidge root and then drop kit and clean ( My Kogs are rusty in command prompt cmd not terminal lol. Ive all ready got a scanner made in python and a exploit which successfully gets my foot through door into sys32 folder. Now im lost i know admin i go for not root with a local priv sploit but what rootkits are there what about logs ? whats out there for WINB0Xs ? x86 preferably ? Thanks in advance need
  21. The Windows registry editor allows specially crafted .reg filenames to spoof the default registry dialog warning box presented to an end user. This can potentially trick unsavvy users into choosing the wrong selection shown on the dialog box. Furthermore, we can deny the registry editor its ability to show the default secondary status dialog box (Win 10), thereby hiding the fact that our attack was successful. View the full article
  22. Shell In A Box versions 2.2.0 and below suffer from an infinite loop denial of service vulnerability. View the full article
  23. MPS Box version 0.1.8.0 suffers from an arbitrary file upload vulnerability. View the full article
  24. MPS Box version 0.1.8.0 suffers from a remote SQL injection vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.