Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'execution'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Execution logging and tracing • Wireshark - A free and open-source packet analyzer • tcpdump - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture • mitmproxy - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface • Charles Proxy - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic • usbmon - USB capture for Linux. • USBPcap - USB capture for Windows. • dynStruct - structures recovery via dynamic instrumentation. • drltrace - shared library calls tracing.
  2. Jektor Toolkit v1.0 This utility focuses on shellcode injection techniques to demonstrate methods that malware may use to execute shellcode on a victim system Dynamically resolves API functions to evade IAT inclusion Includes usage of undocumented NT Windows API functions Supports local shellcode execution via CreateThread Supports remote shellcode execution via CreateRemoteThread Supports local shellcode injection via QueueUserAPC Supports local shellcode injection via EnumTimeFormatsEx Supports local shellcode injection via CreateFiber [hide][Hidden Content]]
  3. Bypass anti-virus software lateral movement command execution test tool(No need 445 Port) Introduction: The common WMIEXEC, PSEXEC tool execution command is to create a service or call Win32_Process.create, these methods have been intercepted by Anti-virus software 100%, so we created WMIHACKER (Bypass anti-virus software lateral movement command execution test tool(No need 445 Port)). Main functions: 1. Command execution 2. File upload 3. File download [hide][Hidden Content]]
  4. Trusty is a secure Operating System (OS) that provides a Trusted Execution Environment (TEE) for Android. The Trusty OS runs on the same processor as the Android OS, but Trusty is isolated from the rest of the system by both hardware and software. Trusty and Android run parallel to each other. Trusty has access to the full power of a device’s main processor and memory but is completely isolated. Trusty's isolation protects it from malicious apps installed by the user and potential vulnerabilities that may be discovered in Android. [Hide] [Hidden Content] [Hide]
  5. Apache Solr version 8.2.0 suffers from a remote code execution vulnerability. View the full article
  6. This Metasploit module exploits a remote command execution vulnerability in Nostromo versions 1.9.6 and below. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP request. View the full article
  7. This Metasploit module exploits a command injection vulnerability in Ajenti versions 2.1.31 and below. By injecting a command into the username POST parameter to api/core/auth, a shell can be spawned. View the full article
  8. Microsoft Windows Server 2012 suffers from a Group Policy remote code execution vulnerability. View the full article
  9. rConfig version 3.9.2 suffers from a remote code execution vulnerability. View the full article
  10. This is a newer method to exploit php-fpm to achieve remote code execution when certain nginx with php-fpm configurations exist. View the full article
  11. This Metasploit module exploits a PHP object injection vulnerability in Joomla version 3.4.6. View the full article
  12. Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below suffer from a remote code execution vulnerability. View the full article
  13. Whatsapp version 2.19.216 suffers from a remote code execution vulnerability. View the full article
  14. Remote exploit for Podman when configured with Varlink that allows for remote command execution, denial of service, directory traversal, and information disclosure vulnerabilities. View the full article
  15. ASUS RT-N10+ with firmware version 2.0.3.4 suffers from cross site request forgery and cross site scripting vulnerabilities that can assist with achieving command execution. View the full article
  16. Ajenti suffers from a remote command execution vulnerability. View the full article
  17. vBulletin versions 5.5.4 and below suffers from an updateAvatar remote code execution vulnerability. View the full article
  18. IcedTeaWeb suffers from multiple vulnerabilities including directory traversal and validation bypass issues that can lead to remote code execution. The affected versions are 1.7.2 and below, 1.8.2 and below. 1.6 is also vulnerable and not patched due to being EOL. Proof of concepts are provided. View the full article
  19. IBM Bigfix Platform version 9.5.9.62 suffers from an arbitrary file upload vulnerability as root that can achieve remote code execution. View the full article
  20. Joomla versions 3.0.0 through 3.4.6 suffer from a remote code execution vulnerability in configuration.php. View the full article
  21. mintinstall version 7.9.9 suffers from an object injection vulnerability. View the full article
  22. Notepad++ (x64) versions prior to 7.7 allow remote code execution or denial of service via a crafted .ml file. View the full article
  23. Counter-Strike Global Offensive (vphysics.dll) versions prior to 1.37.1.1 allow remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, using a crafted map that causes memory corruption. View the full article
  24. This Metasploit module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. View the full article
  25. vBulletin version 5.x pre-authentication remote code execution Metasploit module. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.