Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'database'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  2. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  3. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  4. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  5. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  6. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  7. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  8. [Hidden Content] Telegram Channel: @databasefromstorm My telegram: @BrowzData
  9. ABOUT SQL DUMPER SOFTWARE The SQLi dumper has incredible features that give the user more power and versatility. It is cracked by a famous hacker OkProg. It is a database-driven application that is very simple to use and you can easily handle it. There is no harmful work you can do. There are no bugs found and it is very simple to use. Although it is added by some users that this software is the easiest way to keep save the database files. There is no chance to lose your database information. Microsoft gave us several methods for SQL server backups but few of them are easy and they all need a lot of time. Features Safe to download Work with all versions of windows Totally Free Easy to use Primary key identity Multiple online search engine Automated analyzer Dumping data with multi-threading Analyzer and dumper supporter Come with advanced WAF bypass Admin login finder Trash system SQLi dork scanner Hash online Cracker Exploiter supporters up to 100x threats Come with an advanced custom query box Proxies list Tools Settings Analyzer My SQL union Dorks XSS Many more. How To Install Firstly Turn Off your antivirus Download and extract the zip file Now unzip it Turn off windows defender real-time protection Run and install My SQL Dumper Cracked.Exe Enjoy. [Hidden Content]
  10. FirebaseExploiter is a vulnerability discovery tool that discovers Firebase databases which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testing. Mass vulnerability scanning from a list of hosts Custom JSON data in exploit.json to upload during the exploit Custom URI path for exploit [hide][Hidden Content]]
  11. Link / URL Shortener very popular in these days. So I made this Linky - URL Shortener PHP Script . [Hidden Content] [hide][Hidden Content]]
  12. 26 downloads

    MEGA .NZ LEAK DATABASE COMBOS DUMPS MORE Link: Download Free for users PRIV8
    From $110 PRIV8
  13. View File [7.42 GB] Leaked Database & Combos & Dorks & More (2022) MEGA .NZ LEAK DATABASE COMBOS DUMPS MORE Submitter dEEpEst Submitted 16/10/22 Category Files Password ********  
  14. pagodo (Passive Google Dork) – Automate Google Hacking Database scraping The goal of this project was to develop a passive Google dork script to collect potentially vulnerable web pages and applications on the Internet. There are 2 parts. The first is ghdb_scraper.py that retrieves Google Dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. What are Google Dorks? The awesome folks at Offensive Security maintain the Google Hacking Database (GHDB) found here: [Hidden Content]. It is a collection of Google searches, called dorks, that can be used to find potentially vulnerable boxes or other juicy info that is picked up by Google’s search bots. Changelog v2.3.1 Added switches to optionally provide a file name for both text and JSON output. Thank you @cgeopapa for #68 [hide][Hidden Content]]
  15. HexorBase is a database application designed for administering and auditing multiple database servers simultaneously from a centralized location, it is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL ).HexorBase allows packet routing through proxies or even metasploit pivoting antics to communicate with remotely inaccessible servers which are hidden within local subnets. It works on Linux and Windows running the following: ###Requirements: python python-qt4 cx_Oracle python-mysqldb python-psycopg2 python-pymssql python-qscintilla2 ###Downloads to download the latest version [Hidden Content] To install simply run the following command in terminal after changing directory to the path were the downloaded package is: root@host:~# dpkg -i hexorbase_1.0_all.deb ###Icons and Running the application: Software Icon can be found at the application Menu of the GNOME desktop interfaces Icon can also be found at /usr/share/applications for KDE and also GNOME: There you find "HexorBase.desktop" ###To get the source code for this project from SVN, here's the checkout link: root@host:~# svn
  16. Hello Everyone. Now we have SPREE (Retail and Staff Management, Firebase Database Mobile POS) It's android application. I try to remove hosts but i get errors also in java code, So you can download code & Anyone need to share knowledge please leave comment. Download [Hidden Content]
  17. Hi Everyone, This tools creates API services and ReactJs CRUD forms for the given collections in the MongoDB. In few minutes you can generate the Admin Pannel for the CRUD Forms. Code Generator is a windows application that generates code for ReactJs(14.0) for the given MongoDB Collections with NodeJS and ExpressJs . Features Each table will have Action file, Js File, LabTab file etc. Can select the control type for each column in the table. Provides “Copy”, “Print” and Save to Excel Features. Client search feature included. Static and Dynamic lookups for combo boxes. Supports required field validation. Can select which columns to display in the view form. Supports Pagination, sorting Note: This script is no longer available at CodeCan Website, i share it for educational purpose. Download [hide]https://mega.nz/file/TCZgzTaT#EG3QDcdG3HM16hW05JU_BvJz1hV8UaQTTqNnLe0JF1o[/hide] Password [hide]level23hacktools.com[/hide]
  18. LDAP Password Hunter It happens that due to legacy services requirements or just bad security practices passwords are world-readable in the LDAP database by any user who is able to authenticate. LDAP Password Hunter is a tool which wraps features of getTGT.py (Impacket) and ldapsearch in order to look up passwords stored in the LDAP database. Impacket getTGT.py script is used in order to authenticate the domain account used for enumeration and save its TGT Kerberos ticket. TGT ticket is then exported in KRB5CCNAME variable which is used by ldapsearch script to authenticate and obtain TGS Kerberos tickets for each domain/DC LDAP-Password-Hunter is running for. Based on the CN=Schema,CN=Configuration export results a custom list of attributes is built and filtered in order to identify a big query which might contain interesting results. Results are shown and saved in a sqlite3 database. The DB is made of one table containing the following columns: DistinguishedName AttributeName Value Domain Results are way more clean than the previous version and organized in the SQL DB. The output shows the entries found only if they are not in DB, so new entries pop up but the overall outcome of the analysis is still saved in a file with a timestamp. [hide]https://github.com/oldboy21/LDAP-Password-Hunter[/hide]
  19. Server Features: Template pages using Angular 7 and TypeScript RESTful API Backend using .NET Core 2.2 Database using Entity Framework Core Authentication based on OpenID Connect and OAuth 2.0 API Documentation using Swagger Webpack3 for managing client-side libraries Theming using Bootstrap Data Access Layer built with the Repository and Unit of Work Pattern Handling Access and Refresh Tokens with WebStorage (Bearer authentication) – No Cookies Jquery Integration (Ability to use standard Jquery libraries) V1.4.3 – 28 Nov, 2021 Fix bug (Android): fix issue blank screen when reopen the app after user press back button navigation Splash screen design enhancement Note: This file is private version only for [level23hacktools] So please don't share in any other forums. Download: [hide]https://mega.nz/file/2eZ12ILZ#osiVBbfInZlpzR8AmvRFx_9EFhcGH4R14QHD0VM84Jo[/hide] Password: level23hacktools.com
  20. ImageX is a PHP Script that let you upload and manage Photos/Images on your Website. It give you also the possiblity to create or rename folders, where your images will be saved. https://codecanyon.net/item/website-images-and-photos-upload-managment-without-database-imagex/20959817 [hide]https://mega.nz/file/1UdXCI4S#6Sb0osMiwLj931ZgX8SFnuD1bVr5AdobxC_y3xn88MI[/hide]
  21. Only days after the T-Mobile data breach, the same threat actor is selling 70 million AT&T users’ records. The mobile service provider denied the data leak claim, saying the data didn’t come from any of their systems. ShinyHunters, the same group of threat actors that posted T-Mobile users’ data for sale just days ago, is now selling 70 million records that allegedly belong to another mobile service provider – AT&T. The sample of data for sale includes AT&T users’ full names, social security numbers, email addresses, and dates of birth. ShinyHunters is selling the database for a starting price of $200,000. AT&T denied the claim that the data was leaked, suggesting that it is either inauthentic or gathered from other sources. “Based on our investigation today, information that appeared in an internet chat room does not appear to have come from our systems,” MarketWatch quoted the cellphone carrier. AT&T has suffered a data breach before. In 2015, the company agreed to pay a $25 million fine for an insider breach. As a matter of fact, in May, a threat actor was looking to hire a T-Mobile and/or AT&T employee, presumably to help them stage an insider attack on their employer. The claim of yet another enormous user database comes only days after another mobile service provider T-Mobile has confirmed a data breach. According to their latest statement, an attacker illegally accessed a database containing information on more than 40 million past, current, and prospective users of T-Mobile US. Late last week, T-Mobile was tipped about claims in an online forum that a threat actor has compromised T-Mobile systems. The company announced it had located and immediately closed the access point that might have been used to illegally gain access to the organization’s servers. “Our preliminary analysis is that approximately 7.8 million current T-Mobile postpaid customer accounts’ information appears to be contained in the stolen files, as well as just over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile. Importantly, no phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of these files of customers or prospective customers,” the company said in a press release. The experts we spoke to insisted that this data could be used for social engineering and identity theft. ShinyHunters is a notorious threat actor group and is responsible for multiple major data breaches. According to HackRead, they have targeted companies like Mashable, 123RF, Minted, Couchsurfing, Animal Jam, and others. Source
  22. pagodo (Passive Google Dork) – Automate Google Hacking Database scraping The goal of this project was to develop a passive Google dork script to collect potentially vulnerable web pages and applications on the Internet. There are 2 parts. The first is ghdb_scraper.py that retrieves Google Dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. What are Google Dorks? The awesome folks at Offensive Security maintain the Google Hacking Database (GHDB) found here: https://www.exploit-db.com/google-hacking-database. It is a collection of Google searches, called dorks, that can be used to find potentially vulnerable boxes or other juicy info that is picked up by Google’s search bots. [hide]https://github.com/opsdisk/pagodo[/hide]
  23. jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open-source, and cross-platform (Windows, Linux, Mac OS X). It is also part of the official penetration testing distribution Kali Linux and is included in other distributions like Pentest Box, Parrot Security OS, ArchStrike, or BlackArch Linux. This software is developed using great open-source libraries like Spring, Spock, and Hibernate, and it uses the platform Travis CI for continuous integration. Each program update is tested with Java version 8 through 13 in the cloud, against various MySQL, PostgreSQL, and H2 databases. Source code is open to pull requests and to any contribution on multi-threading, devops, unit and integration tests, and optimization. Features Automatic injection of 23 kinds of databases: Access, CockroachDB, CUBRID, DB2, Derby, Firebird, H2, Hana, HSQLDB, Informix, Ingres, MaxDB, Mckoi, MySQL{MariaDb}, Neo4j, NuoDB, Oracle, PostgreSQL, SQLite, SQL Server, Sybase, Teradata and Vertica Multiple injection strategies: Normal, Error, Blind and Time SQL Engine to study and optimize SQL expressions Injection of multiple targets Search for administration pages Creation and visualization of Web shell and SQL shell Read and write files on the host using injection Bruteforce of password’s hash Code and decode a string Changelog jSQL Injection v0.85 Compliance to Java 17 Switch to native HttpClient [hide]https://github.com/ron190/jsql-injection[/hide]
  24. SnitchDNS SnitchDNS is a database-driven DNS Server with a Web UI, written in Python and Twisted, that makes DNS administration easier with all configuration changed applied instantly without restarting any system services. One of its main features is the logging of all DNS queries allowing the discovery of network traffic endpoints, and it can also be used to implement canary tokens as it supports notifications via e-mail, web push, Slack, and Teams. Red teamers can also use SnitchDNS to monitor phishing domains for sandboxes, integrate with SIEM solutions, restrict responses to specific IP ranges, egress data via a DNS tunnel and catch-all domains, and more. Basic Features Database Driven. Changes are reflected immediately on each DNS request. Supported DBMS: SQLite MySQL / MariaDB Postgres DNS Server Support for common DNS Records. A, AAAA, AFSDB, CNAME, DNAME, HINFO, MX, NAPTR, NS, PTR, RP, SOA, SPF, SRV, SSHFP, TSIG, TXT. Catch-All Domains. Ability to match any subdomain (no matter the depth) to a specific parent domain, for instance, *.hello.example.com. Unmatched Record Forwarding. Functionality to intercept specific queries (ie only A and CNAME) and forward all other records to a third-party DNS server (ie Google). Tags and Aliases. IP Rules Configure Allow/Block rules per domain. Notifications. Receive a notification when a domain is resolved, via: E-mail Web Push Slack Microsoft Teams User Management Multi-User support Each user is given their own subdomain to use. LDAP Support Two Factor Authentication Password Complexity Management Logging All DNS queries are logged, whether they have been matched or not. CSV Logging for SIEM integration. Swagger 2.0 API Deployment Ansible scripts for Ubuntu 18.04 / 20.04 Docker CLI support for the zone, record, user, and settings management. CSV Export/Import [hide]https://github.com/ctxis/SnitchDNS/tree/master/docs/setup[/hide]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.