Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'evil'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 12 results

  1. ZerØDay2 RAT Crack PREVIEW *you can put anything for username and password^ DOWNLOAD upload.ee [Hidden Content]
  2. SUBBUS RAT ORIGINAL .EXE CRACKED .EXE + SOURCE CODE, THEME SOURCE CODE PREVIEW DOWNLOAD upload.ee [Hidden Content]
  3. itsMe

    Evil Proxy

    Software that will help you get proxies super fast you can get up to 1M+ proxies [hide][Hidden Content]]
  4. WiFi Hacking using Evil Twin Attacks and Captive Portals Description In this course I will show you how to create the most common and effective evil twin attacks using captive portals. You'll learn how to perform evil twin attacks on targets using a wide variety of tools, and create a captive portal that effectively steals the login credentials. All the attacks in this course are highly practical and straight to the point. By the time you've completed this course, you will have the knowledge to create and customize your own evil twin attack for different scenarios. What you’ll learn Set Up an Access Point with a Captive Portal. Create a Fake Captive Portal and use it to Steal Login Information. Customizing the Captive Portal Page. How to Sniff and Inject Packets into a Wireless Network. Use Wireshark Filters to Inspect Packets. Perform an Evil Twin Attack with Airgeddon. Stealing Social Media Accounts using a Captive Portal. How to use Dns Spoofing and BeEF using WiFi Pumpkin. Stealing Login Credentials from a WPA Enterprise Network. Detect and Secure Your System from Evil Twin Attacks. Are there any course requirements or prerequisites? Computer with at least one wireless card to act as an access point. Desire to learn. Who this course is for: For everyone who wants to learn Wi-Fi Hacking using Evil Twin Attacks. [Hidden Content]
  5. Linux evil toolkit is a framework that aims to centralize, standardize, and simplify the use of various security tools for pentest professionals. LETK has few simple commands, one of which is the INIT that allows you to define a target, and thus use all the tools without typing anything else. Is LETK better than setoolkit? Yes and no, there are two that serve the same thing and in a different way, the LETK and an automated attack information automation script. § 1 About use This script was made to automate the steps of gathering information about web targets, the misuse, and the responsibility of the user, to report bugs or make suggestions open a report on github. § 2 About simple_scan Automap was replaced by simple_scan, it is lighter and faster, in addition to being less detectable, now it has different modes of execution that make it possible from a quick and simple execution to more complex modes. § 3 About Console The output of the script can be extremely long, so see if your console, (gnome-terminal, cmd, konsole) is configured to display 1000 lines (I particularly recommend 10,000 lines), for professional purposes it allows the documentation, it records the commands, exits, and formats the text. Changelog v4.7.9 code review code style review update fakedump update Readme fixing many small bugs fixing dependencies update install-module. but not work [hide][Hidden Content]]
  6. EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, the focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate how fast this tool is, here’s an example of how to set up and execute a credential-stealing evil twin attack against a WPA2-TTLS network in just two commands: Features Steal RADIUS credentials from WPA-EAP and WPA2-EAP networks. Perform hostile portal attacks to steal AD creds and perform indirect wireless pivots Perform captive portal attacks Built-in Responder integration Support for Open networks and WPA-EAP/WPA2-EAP No manual configuration is necessary for most attacks. No manual configuration necessary for the installation and setup process Leverages the latest version of hostapd (2.8) Support for evil twin and karma attacks Generate timed Powershell payloads for indirect wireless pivots Integrated HTTP server for Hostile Portal attacks Support for SSID cloaking Fast and automated PMKID attacks against PSK networks using hcxtools Password spraying across multiple usernames against a single ESSID EAPHammer now supports attacks against 802.11a and 802.11n networks. This includes the ability to create access points that support the following features: Both 2.4 GHz and 5 GHz channel support Full MIMO support (multiple inputs, multiple output) Frame aggregation Support for 40 MHz channel widths using channel bonding High Throughput Mode Short Guard Interval (Short GI) Modulation & coding scheme (MCS) RIFS HT power management Changelog v1.13.5 Fixed gevent / Python 3.9 related issues. [hide][Hidden Content]]
  7. This tool was released during our BlackHat Asia talk (March 28, 2019). A video recording will be online in 90 days. Evil Clippy A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows. If you're new to this tool, you might want to start by reading our blog post on Evil Clippy:[Hidden Content] Current features Hide VBA macros from the GUI editor VBA stomping (P-code abuse) Fool analyst tools Serve VBA stomped templates via HTTP Set/Remove VBA Project Locked/Unviewable Protection If you have no idea what all of this is, check out the following resources first: Our MS Office Magic Show presentation at Derbycon 2018 VBA stomping resources by the Walmart security team Pcodedmp by Dr. Bontchev How effective is this? At the time of writing, this tool is capable of getting a default Cobalt Strike macro to bypass all major antivirus products and most maldoc analysis tools (by using VBA stomping in combination with random module names). Technology Evil Clippy uses the OpenMCDF library to manipulate MS Office Compound File Binary Format (CFBF) files, and hereto abuses MS-OVBA specifications and features. It reuses code from Kavod.VBA.Compression to implement the compression algorithm that is used in dir and module streams (see MS-OVBA for relevant specifications). Evil Clippy compiles perfectly fine with the Mono C# compiler and has been tested on Linux, OSX and Windows. Compilation A cross-platform compiled binary can be found under "releases". OSX and Linux Make sure you have Mono installed. Then execute the following command from the command line: mcs /reference:OpenMcdf.dll,System.IO.Compression.FileSystem.dll /out:EvilClippy.exe *.cs Now run Evil Clippy from the command line: mono EvilClippy.exe -h Windows Make sure you have Visual Studio installed. Then execute the following command from a Visual Studio developer command prompt: csc /reference:OpenMcdf.dll,System.IO.Compression.FileSystem.dll /out:EvilClippy.exe *.cs Now run Evil Clippy from the command line: EvilClippy.exe -h Usage examples Print help EvilClippy.exe -h Hide/Unhide macros from GUI Hide all macro modules (except the default "ThisDocument" module) from the VBA GUI editor. This is achieved by removing module lines from the project stream [MS-OVBA 2.3.1]. EvilClippy.exe -g macrofile.doc Undo the changes done by the hide option (-g) so that we can debug the macro in the VBA IDE. EvilClippy.exe -gg macrofile.doc Stomp VBA (abuse P-code) Put fake VBA code from text file fakecode.vba in all modules, while leaving P-code intact. This abuses an undocumented feature of module streams [MS-OVBA 2.3.4.3]. Note that the VBA project version must match the host program in order for the P-code to be executed (see next example for version matching). EvilClippy.exe -s fakecode.vba macrofile.doc Note: VBA Stomping does not work for files saved in the Excel 97-2003 Workbook (.xls) format Set target Office version for VBA stomping Same as the above, but now explicitly targeting Word 2016 on x86. This means that Word 2016 on x86 will execute the P-code, while other versions of Word wil execute the code from fakecode.vba instead. Achieved by setting the appropriate version bytes in the _VBA_PROJECT stream [MS-OVBA 2.3.4.1]. EvilClippy.exe -s fakecode.vba -t 2016x86 macrofile.doc Set/reset random module names (fool analyst tools) Set random ASCII module names in the dir stream [MS-OVBA 2.3.4.2]. This abuses ambiguity in the MODULESTREAMNAME records [MS-OVBA 2.3.4.2.3.2.3] - most analyst tools use the ASCII module names specified here, while MS Office used the Unicode variant. By setting a random ASCII module name most P-code and VBA analysis tools crash, while the actual P-code and VBA still runs fine in Word and Excel. EvilClippy.exe -r macrofile.doc Note: this is known to be effective in tricking pcodedmp and VirusTotal Set ASCII module names in the dir stream to match their Unicode counterparts. This reverses the changes made using the (-r) optoin of EvilClippy EvilClippy.exe -rr macrofile.doc Serve a VBA stomped template via HTTP Service macrofile.dot via HTTP port 8080 after performing VBA stomping. If this file is retrieved, it automatically matches the target's Office version (using its HTTP headers and then setting the _VBA_PROJECT bytes accordingly). EvilClippy.exe -s fakecode.vba -w 8080 macrofile.dot Note: The file you are serving must be a template (.dot instead of .doc). You can set a template via a URL (.dot extension is not required!) from the developer toolbar in Word. Also, fakecode.vba must have a VB_Base attribute set for a macro from a template (this means that your facecode.vba must start with a line such as Attribute VB_Base = "0{00020906-0000-0000-C000-000000000046}"). Set/Remove VBA Project Locked/Unviewable Protection To set the Locked/Unviewable attributes use the '-u' option: EvilClippy.exe -u macrofile.doc To remove the Locked/Unviewable attributes use the '-uu' option: EvilClippy.exe -uu macrofile.doc Note: You can remove the Locked/Unviewable attributes on files that were not locked with EvilClippy as well. Limitations Developed for Microsoft Word and Excel document manipulation. As noted above, VBA stomping is not effective against Excel 97-2003 Workbook (.xls) format. [Hidden Content]
  8. [Hidden Content]
  9. Dr HeX Zombi Bot 5.7 Red Evil Best Auto Shell Upload Bot For FREE. Zombi 5.7 is The Latest And Best Auto Exploit Bot Ever. Download: [HIDE][Hidden Content]] Password: level23hacktools.com
  10. [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.