Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'machine'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. A machine learning malware analysis framework for Android apps. DroidDetective is a Python tool for analysing Android applications (APKs) for potential malware related behaviour and configurations. When provided with a path to an application (APK file) Droid Detective will make a prediction (using it's ML model) of if the application is malicious. Features and qualities of Droid Detective include: Analysing which of ~330 permissions are specified in the application's AndroidManifest.xml file. Analysing the number of standard and proprietary permissions in use in the application's AndroidManifest.xml file. Using a RandomForest machine learning classifier, trained off the above data, from ~14 malware families and ~100 Google Play Store applications. [hide][Hidden Content]]
  2. Learn Hacking using your Mobile Device (No Laptop Required). What you'll learn Hacking using your Mobile Termux and it's Applications Metasploit's Framework Phishing Attack, Brute Force Attack and other types of attacks Hacking Instagram Account and other Social Media Accounts Requirements An Android device and a stable internet connection Description In this Course you'll learn about Hacking and different types of hacking and learn to hack right from your Android Devices (No Laptop Required) and also this course teaches you on hacking social media and Instagram accounts. And also this course teaches you to do programming in your mobile, some of the languages are shown like C, C++ and Python. There are limitless possibilities with this course. This can also bring better changes in your career, So ENROLL it now to get full access of this content. Who this course is for: All types of students can learn this course. [Hidden Content] [hide][Hidden Content]]
  3. GyoiThon is a growing penetration test tool using Machine Learning. It identifies the software installed on the web server (OS, Middleware, Framework, CMS, etc…) based on the learning data. After that, it executes valid exploits for the identified software using Metasploit. Finally, it generates reports of scan results. It executes the above processing automatically. [hide][Hidden Content]]
  4. Tell Me Your Secrets A simple module which finds files with different secrets keys present inside a directory. Secrets derived from 120 different signatures. Signatures Derived from shhgit Available Signatures : Chef private key, Potential Linux shadow file, Potential Linux passwd file, Docker configuration file, NPM configuration file, Environment configuration file, Contains a private key, AWS Access Key ID Value, AWS Access Key ID, AWS Account ID, AWS Secret Access Key, AWS Session Token, Artifactory, CodeClimate, Facebook access token, Google (GCM) Service account, Stripe API key, Google OAuth Key, Google Cloud API Key Google OAuth Access Token, Picatic API key, Square Access Token, Square OAuth Secret, PayPal/Braintree Access Token, Amazon MWS Auth Token, Twilo API Key, MailGun API Key, MailChimp API Key, SSH Password, Outlook team, Sauce Token, Slack Token, Slack Webhook, SonarQube Docs API Key, HockeyApp, Username and password in URI, NuGet API Key, Potential cryptographic private key, Log file, Potential cryptographic key bundle, Potential cryptographic key bundle Potential cryptographic key bundle, Potential cryptographic key bundle, Pidgin OTR private key, OpenVPN client configuration file, Azure service configuration schema file, Remote Desktop connection file, Microsoft SQL database file, Microsoft SQL server compact database file, SQLite database file, SQLite3 database file, Microsoft BitLocker recovery key file Microsoft BitLocker Trusted Platform Module password file, Windows BitLocker full volume encrypted data file, Java keystore file, Password Safe database file, Ruby On Rails secret token configuration file, Carrierwave configuration file, Potential Ruby On Rails database configuration file, OmniAuth configuration file, Django configuration file 1Password password manager database file, Apple Keychain database file, Network traffic capture file, GnuCash database file, Jenkins publish over SSH plugin file, Potential Jenkins credentials file, KDE Wallet Manager database file, Potential MediaWiki configuration file, Tunnelblick VPN configuration file, Sequel Pro MySQL database manager bookmark file, Little Snitch firewall configuration file, Day One journal file, Potential jrnl journal file, Chef Knife configuration file, cPanel backup ProFTPd credentials file Robomongo MongoDB manager configuration file, FileZilla FTP configuration file, FileZilla FTP recent servers file, Ventrilo server configuration file, Terraform variable config file, Shell configuration file, Shell configuration file, Shell configuration file, Private SSH key, Private SSH key, Private SSH key, Private SSH key, SSH configuration file, Potential cryptographic private key, Shell command history file MySQL client command history file, PostgreSQL client command history file, PostgreSQL password file, Ruby IRB console history file, Pidgin chat client account configuration file, Hexchat/XChat IRC client server list configuration file, Irssi IRC client configuration file, Recon-ng web reconnaissance framework API key database, DBeaver SQL database manager configuration file, Mutt e-mail client configuration file, S3cmd configuration file, AWS CLI credentials file, SFTP connection configuration file, T command-line Twitter client configuration file, Shell configuration file Shell profile configuration file, Shell command alias configuration file, PHP configuration file, GNOME Keyring database file, KeePass password manager database file, SQL dump file, Apache htpasswd file, Configuration file for auto-login process, Rubygems credentials file, Tugboat DigitalOcean management tool configuration, DigitalOcean doctl command-line client configuration file, git-credential-store helper credentials file, GitHub Hub command-line client configuration file, Git configuration file [hide][Hidden Content]]
  5. ThreatPursuit-VM Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly. Installed Tools Development, Analytics, and Machine Learning Shogun Tensorflow Pytorch Rstudio RTools Darwin Keras Apache Spark Elasticsearch Kibana Apache Zeppelin Jupyter Notebook MITRE Caret Python (x64) Visualisation Constellation Neo4J CMAP Triage, Modelling & Hunting MISP OpenCTI Maltego Splunk Microsoft MSTIC Jupyter and Python Security Tools MITRE ATT&CK Navigator Coretex Analyzer Greynoise API and GNQL threatcrowd API threatcmd ViperMonkey Threat Hunters Playbook MITRE TRAM SIGMA YETI Azure Zentinel AMITT Framework Adversarial Emulation MITRE Calderra Red Canary ATOMIC Red Team Mordor Re-play Adversarial Techniques MITRE Caltack Plugin APTSimulator FlightSim Information Gathering Maltego nmap intelmq dnsrecon orbit FOCA Utilities and Links CyberChef KeepPass FLOSS peview VLC AutoIt3 Chrome OpenVPN Sublime Notepad++ Docker Desktop HxD Sysinternals Putty [hide][Hidden Content]]
  6. EmbedOS EmbedOS – Embedded security testing operating system preloaded with firmware security testing tools. The virtual machine can be downloaded and imported as an OVF file into VirtualBox or VMWare. Tools (~/tools) Firmware Analysis Toolkit Firmware Analysis Comparison Toolkit (FACT) : Not fully installed. More disk space required. fwanalyzer ByteSweep Firmwalker Checksec.sh Binwalk QEMU Firmadyne Firmware Modification Kit OpenOCD Flashrom minicom ubi_reader uboot write elfutils pax-utils prelink lddtree plus more… Some of the above tools will install additional dependencies not listed here such as radare2, cwe-checker, and others. Vulnerable Firmware (~/firmware) Mirai affected firmware (DVR based) Damn Vulnerable Router Project IoTGoat Methodology (~/Desktop/Firmware-Security-Testing-Methodology.pdf) Firmware Security Testing Methodology – See the following repository for further details [Hidden Content] Changelog v2020.2 Update: 10/2020 New theme, and updated tools. [hide][Hidden Content]]
  7. i need a machine learning course
  8. I need machine learning using matlab courses
  9. Deep Exploit Fully automatic penetration test tool using Machine Learning. Deep Exploit is fully automated penetration tool linked with Metasploit. Deep Exploit has two exploitation modes. Intelligence mode Deep Exploit identifies the status of all opened ports on the target server and executes the exploit at pinpoint based on past experience (trained result). Brute force mode Deep Exploit executes exploits using all combinations of “exploit module”, “target” and “payload” corresponding to a user’s indicated product name and port number. Deep Exploit’s key features are following. Efficiently execute exploit. If “intelligence mode”, Deep Exploit can execute exploits at pinpoint (minimum 1 attempt). If “Brute force mode”, Deep Exploit can execute exploits thoroughly corresponding to user’s indicated product name and port number. Deep penetration. If Deep Exploit succeeds the exploit to the target server, it further executes the exploit to other internal servers. Operation is very easy. Your only operation is to input one command. It is very easy!! Self-learning. Deep Exploit doesn’t need the “learning data”. Deep Exploit can learn how to method of exploitation by itself (uses reinforcement learning). Learning time is very fast. Deep Exploit uses distributed learning by multi-agents. So, we adopted an advanced machine learning model called A3C. Current Deep Exploit’s version is a beta. But, it can automatically execute following actions: Intelligence gathering. Threat Modeling. Vulnerability analysis. Exploitation. Post-Exploitation. Reporting. [HIDE][Hidden Content]]
  10. BAMF (Backdoor Access Machine Farmer) DISCLAIMER: This project should be used for authorized testing and educational purposes only. BAMF is an open-source tool designed to leverage Shodan (a search engine for the Internet of Things) to discover vulnerable routers, then utilize detected backdoors/vulnerabilities to remotely access the router administration panel and modify the DNS server settings. Changing the primary DNS server of a router hijacks the domain name resolution process, enabling an attacker to target every device on the network simultaneously to spread malware with drive-by downloads and harvest credentials via malicious redirects to fraudulent phishing sites. Currently the only vulnerability detected and exploited is CVE-2013-6026, commonly known as Joel's Backdoor, a severe vulnerability allowing unauthenticated access to the administration panel of many routers made by D-Link, one of the world's largest manufacturers of routers for home and business. This project is still under development and will soon have a more modular design, making it easier for other developers to add detection & exploitation features for other vulnerabilities. Installation Download or clone the repository (git clone [Hidden Content]) Install the required Python packages (pip install -r bamf/requirements.txt) Create a free Shodan account at [Hidden Content] Configure BAMF to use your Shodan API key (python bamf.py [--shodan API]) Usage Use the search command to search the internet for potential Use the scan command to scan the target routers for backdoors Use the map command to map the networks of devices connected to vulnerable routers Use the pharm command to change the DNS settings of vulnerable routers Use the targets command to view potential targets discovered this session Use the backdoors command to view routers with a confirmed backdoor Use the devices command to view all devices connected to vulnerable routers To Do Contributors welcome!Feel free to issue pull-requests with any new features or improvements you have come up with! Look into using an online vulnerability database API to enable cross-referencing responses from the Shodan IoT search engine with signatures of backdoors/vulnerabilities Change to modular design to make it easier for other developers to add detection & exploitation features for other vulnerabilities Integrate BAMF into the BYOB framework as a distribution mechanism to maximize spreading potential Downoad: [Hidden Content]
  11. ▪️ Digishock 2.0: Machine Learning for Beginners (No Coding) ▫️ The ultimate machine learning course of 2019 This mind-blowing course takes the huge leap from Digishock 1.0 and is for anyone who want to get introduced with Machine Learning and Deep Learning without learning code. This practical hands-on course involves hands-on exercises with numerous tricks and techniques of analytics, advanced predictive concepts to work on to ensure that all are familiarized with the discipline of machine-learning, deep-learning, big data, analytics etc. The USP of the course is that there is no kind of technical knowledge required whatsoever for students who will participate in this course. Enroll now in this mind-blowing machine learning course and be amazed by the technology taught. Who is this course for? Beginners or newbies who are curious about Data Science and machine learning Anyone who has an interest or wants to explore new technologies in machine learning without code Digital Marketers who want to enter into a new field in Machine Learning [Hidden Content]
  12. The Hacker Machine 2 is a search engines for hackers and crackers to search for software, references or common hacker/cracker questions. Download [Hidden Content] Virus Scan [Hidden Content]
  13. The Hacker Machine 2 is a search engines for hackers and crackers to search for software, references or common hacker/cracker questions. Download [Hidden Content]_(Updated_20-01-2019).zip Virus Scan [Hidden Content]
  14. Twilio WEB To Fax Machine System Application version 1.0 suffers from a remote SQL injection vulnerability. View the full article
  15. InTouch Machine Edition version 8.1 SP1 Nombre del Tag SEH buffer overflow exploit. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.