Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'intelligence'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 18 results

  1. Description: In recent years, a considerable amount of effort has been devoted to cyber-threat protection of computer systems which is one of the most critical cybersecurity tasks for single users and businesses since even a single attack can result in compromised data and sufficient losses. Massive losses and frequent attacks dictate the need for accurate and timely detection methods. Current static and dynamic methods do not provide efficient detection, especially when dealing with zero-day attacks. For this reason, big data analytics and machine intelligence-based techniques can be used. This book brings together researchers in the field of big data analytics and intelligent systems for cyber threat intelligence CTI and key data to advance the mission of anticipating, prohibiting, preventing, preparing, and responding to internal security. The wide variety of topics it presents offers readers multiple perspectives on various disciplines related to big data analytics and intelligent systems for cyber threat intelligence applications. Technical topics discussed in the book include: Big data analytics for cyber threat intelligence and detection Artificial intelligence analytics techniques Real-time situational awareness Machine learning techniques for CTI Deep learning techniques for CTI Malware detection and prevention techniques Intrusion and cybersecurity threat detection and analysis Blockchain and machine learning techniques for CTI [Hidden Content] [hide][Hidden Content]]
  2. Description I have always been a huge fan of leveraging Chat GPT’s artificial intelligence to earn passive income and building online and home businesses due to the flexibility and freedom they offer. The income I have made (and continue to make) from content generation through Open AI’s tool Chat GPT helps me earn extra streams of passive income which I can use to invest or pay my bills without even touching the money I make from my day job. It’s truly life changing! Passive Income W/ ChatGPT Artificial Intelligence by Open AI is a course about the best passive income and online business which you can start today while working from home or anywhere else in the world by leveraging artificial intelligence. Easy to start, flexible to complete anytime and a great compensation for my time made Chat GPT a life-changing passive income source and side hustle which I do while working, traveling, and vacationing! Having a side hustle like this can be truly empowering and even life-altering. To be very transparent, this online business does not require any upfront investment at all of your time or money, prior qualifications, or any other demanding pre-requisites. No prior experience or knowledge is required to start this side hustle. This Chat GPT course also does not have any software or equipment requirements. Who this course is for: Those looking to start new streams of passive income. People aspiring to start new online businesses from the comfort of their own home. People looking to explore the best side hustles. Individuals who want to learn more about artificial intelligence, content creation and the ChatGPT tool. Anyone with a few minutes of free time per day to start. IMPORTANT: If you love getting paid in USD$, this is a must for you! Requirements No additional requirements. Get started with all the income streams the minute you’re done my course! 30 mins a week to invest in learning artificial intelligence. A laptop or desktop with a good internet connection. [Hidden Content] [hide][Hidden Content]]
  3. Bitcrook is an open-source intelligence apparatus that aims to centralize all of the tools necessary to carry out an investigation. Although investigations will still require human interaction to connect the dots, the interface can be tailored to an individual’s needs to expedite the process of due diligence. Some packages do require an authentication key and others do not. See the Package Types tables for more information. Bitcrook can be integrated within your application OR it can be used directly from the terminal/web browser. [hide][Hidden Content]]
  4. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically. General Concepts Passive Subdomain Enumeration. Active Subdomain Enumeration. OSINT (Open-source intelligence). OSINT Information gathering. Target Mapping. Changelog v0.0.4 changed ACTIVE Tool to HOST Tool. changed no longer use the term ENGINES now its TOOLS added IP Tool added Ping feature for HOST & IP tools. added light theme added hostname querying in URL Tool fix unwanted selection in results tree views fix json highlighter fix hackertarget crashing OSINT Tool on hostsearch [hide][Hidden Content]]
  5. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on variety of target types with many available features & tools. For more information checkout the documentation [hide][Hidden Content]]
  6. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically. General Concepts Passive Subdomain Enumeration. Active Subdomain Enumeration. OSINT (Open-source intelligence). OSINT Information gathering. Target Mapping. Subdomain Enumeration Subdomain enumeration is the process of finding sub-domains for one or more domains. It helps to broader the attack surface, and find hidden applications and forgotten subdomains. why subdomain enumeration? Sub-domain enumeration helps to create a scope of security assessment by revealing domains/sub-domains of a target organization. Sub-domain enumeration increases the chance of finding vulnerabilities. The sub-domain enumeration helps us in finding the web applications that might be forgotten/left unattended by the organization for maintenance or other reasons and may lead to the disclosure of critical vulnerabilities. Passive Subdomain Enumeration For passive subdomain enumeration, the subdomains are obtained from a third party without directly connecting to the target’s infrastructures. These 3rd parties gather and store open information gathered from devices connected to the internet and contain an interface to share this data e.gAPI . Passive sources include VirusTotal, shodan, host, SecurityTrails, etc. Multiple tools are available For this purpose. Open source tools like theHarvester & amass are among the most popular in this field. sub3suite has an OSINT tool that can be used for passive subdomain enumeration able to pull data from 50+ osint sources in a matter of seconds & gives users the ability to manipulate this data to their liking. [hide][Hidden Content]]
  7. Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by automatically: executing Kali Linux tools (e.g., dnsrecon, gobuster, hydra, nmap, etc.) querying publicly available APIs (e.g., Censys.io, Haveibeenpwned.com, Hunter.io, Securitytrails.com, DNSdumpster.com, Shodan.io, etc.) storing the collected data in a central rational database (see next section) providing an interface to query and analyze the gathered intelligence After the execution of each Kali Linux tool or querying APIs, KIS analyses the collected information and extracts as well as reports interesting information like newly identified user credentials, hosts/domains, TCP/UDP services, HTTP directories, etc. The extracted information is then internally stored in different PostgreSql database tables, which enables the continuous, structured enhancement and re-use of the collected intelligence by subsequently executed Kali Linux tools. [hide][Hidden Content]]
  8. 𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 can be used by Infosec Researchers, Penetration Testers, Bug Hunters to find deep information, more assets, WAF/CDN bypassed IPs, Internal/External Infra, Publicly exposed leaks and many more about their target. Shodan Premium API key is required to use this automation. Output from the 𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 is displayed to the screen and saved to files/directories. Features Powerful and flexible results via Shodan Dorks SSL SHA1 checksum/fingerprint Search Only hit In-Scope IPs Verify each IP with SSL/TLS certificate issuer match RegEx Provide Out-Of-Scope IPs Find out all ports including well known/uncommon/dynamic Grab all targets vulnerabilities related to CVEs Banner grab for each IP, Product, OS, Services & Org etc. Grab favicon Icons Generate Favicon Hash using python3 mmh3 Module Favicon Technology Detection using nuclei custom template ASN Scan BGP Neighbour IPv4 & IPv6 Profixes for ASN Interesting Leaks like Indexing, NDMP, SMB, Login, SignUp, OAuth, SSO, Status 401/403/500, VPN, Citrix, Jfrog, Dashboards, OpenFire, Control Panels, Wordpress, Laravel, Jetty, S3 Buckets, Cloudfront, Jenkins, Kubernetes, Node Exports, Grafana, RabbitMQ, Containers, GitLab, MongoDB, Elastic, FTP anonymous, Memcached, DNS Recursion, Kibana, Prometheus, Default Passwords, Protected Objects, Moodle, Spring Boot, Django, Jira, Ruby, Secret Key and many more... [hide][Hidden Content]]
  9. Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by automatically: executing Kali Linux tools (e.g., dnsrecon, gobuster, hydra, nmap, etc.) querying publicly available APIs (e.g., Censys.io, Haveibeenpwned.com, Hunter.io, Securitytrails.com, DNSdumpster.com, Shodan.io, etc.) storing the collected data in a central rational database (see next section) providing an interface to query and analyze the gathered intelligence After the execution of each Kali Linux tool or querying APIs, KIS analyses the collected information and extracts as well as reports interesting information like newly identified user credentials, hosts/domains, TCP/UDP services, HTTP directories, etc. The extracted information is then internally stored in different PostgreSql database tables, which enables the continuous, structured enhancement and re-use of the collected intelligence by subsequently executed Kali Linux tools. Additional features are: pre-defined dependencies between Kali Linux tools ensure that relevant information like SNMP default community strings or default credentials is known to KIS before trying to access the respective services remembering the execution status of each Kali Linux tool and API query ensures that already executed OS commands are not automatically executed again data imports of scan results of external scanners like Masscan, Nessus, or Nmap supporting the intelligence collection based on virtual hosts (vhost) using a modular approach that allows the fast integration of new Kali Linux tools parallel Kali Linux command execution by using a specifiable number of threads enables users to kill Kali commands via the KIS user interface in case they take too long access public APIs to enhance data with OSINT [hide][Hidden Content]]
  10. The World’s First Truly Open Threat Intelligence Community Gain FREE access to over 19 million threat indicators contributed daily Collaborate with over 100,000 global participants to investigate emerging threats in the wild Quickly identify if your endpoints have been compromised in major cyber attacks using OTX Endpoint Security™. Share your threat research and subscribe to pulses from other OTX contributors to stay up to date with their threat research Leverage the latest OTX threat intelligence directly in your AlienVault USM™ or AlienVault OSSIM™ environment Synchronize OTX threat intelligence with your other security products using the OTX DirectConnect API [Hidden Content]
  11. ReconSpider ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. [hide][Hidden Content]]
  12. Maryam OWASP Maryam is an Open-source intelligence(OSINT) and Web-based Footprinting modular framework based on the Recon-ng core and written in Python. If you want Extracts Emails, Docs, Subdomains, Social networks from search engines Extracts Links, CSS and JS files, CDN links, Emails, Keywords from Web Source Find and Brute force DNS, TLD and important directs Crawl Web Pages and search your RegExp Identify WebApps, WAF, Interesting and important files Tools OSINT dns_search Search in the search engines and other sources for find DNS. email_search Search in search engines for find emails. docs_search Search in engines for find related documents. onion_search onion_search is to create the premier search engine for services residing on the Tor anonymity network. godork Search your dork in the google and get result social_nets Search for find usernames in social networks. crawler Crawl web pages for find links, JS Files, CSS files, Comments And everything else interesting with thread supporting FOOTPRINT crawl_pages Search to find keywords, emails, usernames, errors, meta tags and regex on the page/pages dbrute DNS brute force attack with thread supporting fbrute File/Directory brute force attack with thread supporting tldbrute TLD brute force attack with thread supporting waf Identify web application firewalls. It can detect over 200 firewall wapps Web fingerprinting to identify the applications used with over 1000 pyload. interest_files Search hosts for interesting files in predictable locations and brute force it. entry_points Crawl web pages for find entry points(inputs, urls with param) SEARCH google Google.com search metacrawler Metacrawler.com search yippy Yippy.com search crt Crt.sh search carrot2 carrot2.org search bing bing.com search twitter twitter.com search Linkedin linkedin.com search Changelog v1.4.7 Add three new source to find hostnames [hide][Hidden Content]]
  13. This is a Whatsapp autmoation chat bot that offers dozens of features and functionalities. It saves your time by helping you get more done. Even if you’re not on your computer, you could send questions, support or welcome messages easily. Increase your sales. Get maximum performance from your support chat. Save time and effort with this plugin. [Hidden Content] [hide][Hidden Content]]
  14. The Instagram OSINT Tool gets a range of information from an Instagram account that you normally wouldn’t be able to get from just looking at their profile. The information includes: Username Profile Name URL Followers Following Number of Posts Bio Profile Picture URL Is a Business Account? Connected to a FB account? External URL Joined Recently? Business Category Name Is private? Is Verified? Downloads Public Photos [HIDE][Hidden Content]]
  15. ACT | Semi-Automated Cyber Threat Intelligence ACT enables advanced threat enrichment, threat analysis, visualisation, process automation, lossless information sharing and powerful graph analysis. Its modular design and APIs facilitate implementing new workers for enrichment, analysis, information sharing, and countermeasures. Included in the platform is Scio, a component that ingests human-readable reports, like threat advisories and blog posts, and uses natural language processing and pattern matching to extract structured threat information to import to the platform. Our Github repositories also include support for information import and data enrichment from MISP, MITRE ATT&CK, VirusTotal, PassiveDNS, ShadowServer and Splunk, with more on the way. So why build yet another threat intelligence platform? In 2014 we set out to find a platform on the market to meet the needs of our SOC and threat intelligence team. Our requirements were not particularly unique: we needed a platform that would help us to collect and organise our knowledge of threats, facilitate analysis and sharing, and make it easy to retrieve that knowledge when needed. We spent too much time on manual processes, copy-pasting information between different systems. Much of our knowledge was in an unstructured form, like threat reports, that made it difficult and time consuming to figure out if we had relevant knowledge that could help us decide how to handle security alerts and security incidents. Sound familiar? After evaluating the existing platforms, we concluded they could not easily be adapted to meet our requirements. In speaking with our partners, customers and the security community, we saw we were not alone and decided to research and develop a new platform: ACT. This session will focus on threat analysis using the GUI to demonstrate how ACT can help SOC analysts, incident responders and threat analysts/hunters/researchers. ACT Virtual Appliance This image is a virtual appliance that can be installed in virtual box or vmware. The image contains a "clean" installation, with only the ACT data model. When booting the image it will start to bootstrap the image with feeds, workers, enrichment and optionally a repository of reports. The import of data should start immediately after booting the image, but it could take several days to import and enrich everything. Image content The image contains: Centos Apache Cassandra Elasticsearch Apache NiFI ACT Platform ACT Workers ACT SCIO ACT SCIO API ACT Datamodel ACT Frontend Requirements The minimum requirements for this image are: Virtual Box 6, with NAT network 10GB RAM 4 CPUs 60 GB disk It should also work to install the virtual appliance on vmware, but the port forwarding is not automatically set up after installation, so you will need configure that yourself after importing the image. Download [Hidden Content] More info [hide][Hidden Content]]
  16. Oracle Business Intelligence versions 11.1.1.9.0, 12.2.1.3.0, and 12.2.1.4.0 suffer from a directory traversal vulnerability. View the full article
  17. Oracle Business Intelligence and XML Publisher versions 11.1.1.9.0, 12.2.1.3.0, and 12.2.1.4.0 suffer from an XML external entity injection vulnerability. View the full article
  18. IBM Identity Governance and Intelligence versions 5.2.3.2 and 5.2.4 suffer from a remote SQL injection vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.