Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'modern'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. In today’s digital world, hacking is a constant threat to businesses and individuals. Learn about the latest hacking techniques and how to protect yourself in this comprehensive guide. Hacking in the Modern World: Understanding the Threats and Protecting Your Systems - LeVeL23HackTools
  2. What's new ? [Beta] Ransomware plugin (RSA 4096 + AES 256) Multiple hosts (and support of dynamic hosts) Offline keylogger fully independant Client built with MSBuild + CSC (instead of patching with DnLib) Directory size in file manager (only top files) ... Current features Clients written in C# and VB (32 and 64 bit) (dlls + exes) Passwords recovery History recovery Autofill recovery Keywords recovery Remote camera viewer (+ save pictures) Remote microphone (auto saved) Remote desktop control (+ save pictures) Remote keyboard Remote mouse Remote chat Remote DotNet Code Execution (VB + C#) Process manager Kill process (native techniques) Suspend process (native techniques) Resume process (native techniques) ShellCode injection (NtWriteVirtualMemory + NtCreateThreadEx) ShellCode injection (NtMapViewOfSection + NtCreateThreadEx) Shutdown system Reboot system Suspend system Hibernate system Log out user BSOD Lock workstation Offline keylogger (automatically saved) Realtime keylogger (automatically saved) Managed pe execution (current process) Unmanaged pe execution (current process) Managed dll execution (current process) Unmanaged dll execution (current process) Shellcode execution (current process) Blur screenlocker Audio up Audio down Hide + show taskbar Hide + show desktop icons Set wallpaper File manager Delete file Download file Rename file Upload file Get information (CPU, hardware, system) Shortcuts (download, desktop and documents paths) Logs (automatically saved) Big Update Latest [New] Open link in misc panel [New] Information retrieve windows activation key [New] Added packet size log [New] Auto Save Recovery Option [New] Stub automatically obfuscated [New] Added buffer size settings to download file [New] Directory size in file manager (only top files) [New] Ransomware (RSA 4096 + AES) [New] Multiple hosts for client [New][UI] Added packet size to client's ui (sent & received) [Tweaks] Keylogger offline fully independant (sends keystrokes every 30 sec) [Tweaks] Client built with MSBuild + CSC (instead of patching with DnLib) [Tweaks] Download File use long instead of int [Tweaks] Download File improved [Tweaks] Remote Desktop Improved [Tweaks] Code & Folder refractoring [Tweaks] Invoking asynchronous methods on right UI components [Tweaks][UI] One dashboard for all features [Tweaks][UI] UI remade [Fix] Screenlocker crashing when closed [Fix] Many bugs corrected [Removed] Installer [Removed] Dll Client (C# & VB) [Removed] Client (VB) [Removed] Costura from Client (manual binding) [hide][Hidden Content]]
  3. Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.11 update descrypt regex (#142) @roycewilliams Add various regexes from community contribution stream (#141) @goproslowyo Add regex and test for yescrypt (#139) @goproslowyo Bump rich from 12.0.0 to 12.0.1 (#136) @dependabot Add BitLocker and RACF hash types (#127) @ellygaytor Update CI and dependencies (#135) @amadejpapez Bump rich from 10.7.0 to 10.11.0 (#125) @dependabot Bump pytest from 6.2.4 to 6.2.5 (#123) @dependabot Bump rich from 10.4.0 to 10.7.0 (#121) @dependabot Bump rich from 10.3.0 to 10.4.0 (#118) @dependabot Added john mode to argon2i and argon2d (#117) @amadejpapez More hashcat tests, Argon2 hash support and some cleaning (#115) @amadejpapez Add new github action runners (#114) @bee-san Added a test for each hashcat mode, updated the database (#113) @amadejpapez [hide][Hidden Content]]
  4. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.13 Important news The 3rd major version release of Recaf (3.X) is in a early-alpha state. You can check the progress here: Recaf 3X Issues & Feedback For repository owners and maintainers of package managers, this will change the artifact release process. More information about this change will come out once the 3X project gets closer to an official release. New Features Plugins can now specify custom language files (253be13) Keybind to increase/decrease font size (e2cbecc) Bug Fixes Fix double backslash before escaped unicode character causing lexing error (38a7b2a) Updates from JavaFX 16 to 18 includes various fixes (46e39e and c66f238) [hide][Hidden Content]]
  5. ColibriSM This is a modern platform for sharing media content, an analogue of social networks such as twitter, instagram. ColibriSM is one of the best options for creating your own social platform. [Hidden Content] [hide][Hidden Content]]
  6. HyipPro is an automated hyip investment script for web platform. It’s a script for investment that can be used for various purposes. HyipPro comes with the features like deposits, withdraw, investment plans, bonus, referral commission, so on and so on. It is seo friendly, modern architectural and secure web application. It has very eye catchy dynamic theme for frontend, user panel and admin panel. If you are looking for hyip investment script which will gear-up your business into the next level then HyipPro will be the right choice for you. You can enjoy a lots of features along with 24 payment gateways and real-time in app notifications. We can say that this is the script which you are looking to start your hyip investment business. [Hidden Content] [hide][Hidden Content]]
  7. A modern multiple reverse shell sessions/clients manager via terminal written in go Features Multiple service listening port Multiple client connections RESTful API Python SDK Reverse shell as a service (Pop a reverse shell in multiple languages without remembering idle commands) Download/Upload file with progress bar Full interactive shell Using vim gracefully in reverse shell Using CTRL+C and CTRL+Z in reverse shell Start servers automatically Port forwarding Initialize from configuration file Web UI v1.5.0 Latest **Notice** This temite version is INCOMPATIBLE with earlier versions (v1.4.*) But, the termite would be able to upgrade itself automatically from now on. **New features** 1. Support shell execution in termite 2. Support file reading and writing in termite 3. Support termite upgrading automatically 4. Redesign opcodes in termite protocol **Bug fix** 1. Fix termite double connection [hide][Hidden Content]]
  8. ColibriSM This is a modern platform for sharing media content, an analogue of social networks such as twitter, instagram. ColibriSM is one of the best options for creating your own social platform. [Hidden Content] [hide][Hidden Content]]
  9. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.7 Important news The 3rd major version release of Recaf (3.X) is in a pre-release state. You can check the progress here: [Hidden Content] For repository owners and maintainers of package managers, this will change the artifact release process. More information about this change will come out once the 3X project gets closer to an official release. Features Bump CFR from 151 -> 152 Migrate from forge-mirrored FernFlower to ForgeFlower Bug Fixes Fix not pulling architecture-dependent JavaFX bindings. Should support Mac M1 (4b82d8c) [hide][Hidden Content]]
  10. ColibriSM This is a modern platform for sharing media content, an analogue of social networks such as twitter, instagram. ColibriSM is one of the best options for creating your own social platform. [Hidden Content] [hide][Hidden Content]]
  11. Boompay v3.5 – Modern Payment Gateway Note: Script have Miscellaneous code from original Developer and this nulled version i have it before, so please check/Test code before using. - Check: [Hidden Content] Download [Hidden Content] Password level23hacktools.com {Happy Nulled - LSDeep}
  12. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.5 Bug Fixes Fix incorrect supported Javac version range – #419 (31e3a8) [hide][Hidden Content]]
  13. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.4 Bug Fixes Fixed drag popup CSS on default theme (b65afd9) [hide][Hidden Content]]
  14. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.1 Bug Fixes Fail to compile expressions in constructors #407 (1bb163f) [hide][Hidden Content]]
  15. Recaf Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21 Bug Fixes Filter out certain classpath entries for compiler (af09b0e) Support for parsing ZIP files with broken END headers (6d1ef0f) Features Backend config for disabling exported file compression (c6248be) [hide][Hidden Content]]
  16. ColibriSM This is a modern platform for sharing media content, an analogue of social networks such as twitter, instagram. ColibriSM is one of the best options for creating your own social platform. [Hidden Content] [hide][Hidden Content]]
  17. ColibriSM This is a modern platform for sharing media content, an analogue of social networks such as twitter, instagram. [Hidden Content] [hide][Hidden Content]]
  18. (28MB, includes loads of LIB / Plugins / Unpacker Scripts) [hide][Hidden Content]]
  19. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.10 This test matrix goes through all of our hash database and: Updates the Hashcat mode Updates the John mode (if it can find it, not all of John the Ripper modes are easy to find) Checks the regex against that hash, ensuring all regex are correct [hide][Hidden Content]]
  20. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.20 Features Add value and string search support to invokedynamic arguments (659322e) Remap command remaps manifest main-class attribute (e5b6ac2) Support loading directories in UI via drag/drop (ad21bf6) Bug Fixes Auto-illegal-patcher breaking certain classes due to faulty bounds check (71de3bf) Unpatched classes not showing in navigator (dd2dc10) CFR default options populated incorrectly (52e211b) Hovering over context menu header changes header color (2f0c966) [hide][Hidden Content]]
  21. Become a Competent Red Teamer or Penetration Tester with Step-By-Step Guidance over Bite-Sized Lectures What you'll learn Modern Offensive Operational Hacking Techniques How to build a World Class Cyber Range to Practice Attacks and Defense Attacker Tradecraft against modern Active Directory environments End to end hacking hacking from Initial Access to Action on Objectives (mapped to MITRE ATT&CK) New Bug Bounty reconnaissance techniques being used on HackerOne and BugCrowd Blue Team strategies for detecting and blocking Red Team aggressors. How to EASILY write an awesome Penetration Testing report (and WOW your Managers) Practical steps for getting a job in Cyber Security! Requirements A HacktheBox VIP subscription is recommended (but not required because you can still follow along) 16GB of RAM is recommended for our Active Directory lab environment; although, 32GB is ideal. Description New Summer/Fall 2021 Launch! Did you know some estimates are showing there is a 3 million shortfall in Cyber Security talent in 2020? Isn't that crazy? This means this fields is thirsty for competent cybersecurity professionals who can help organizations fortify their critical infrastructure, eradicate adversaries from their networks and emulate the most advanced threat actors in the world to help protect companies from compromise. It feels like hacking is always in the news, glamorized on TV but often misunderstood. So in this course you will learn hacking from A-Z - from the ground up. Nothing is missing. All attacks are mapped to the latest industry standard frameworks such as the OWASP Top 10 and the MITRE ATT&CK Enterprise Matrix. And all techniques are currently being used by real world black hat attackers. By the end of this course you will know how to protect any organization with an internet presence from a thinking and adaptive adversary using the latest tools, techniques and procedures. This is a full scope course - meaning it covers everything from recon to action on objectives... breach to impact... it's all here. Scroll down and take a look at the lectures and tell me if it's not getting you excited!! For example, in the Cyber Range section you can see you will build a world-class range featuring fully intrumented Windows 10 Endpoints with Windows Defender for Endpoint EDR, Sysmon, and the Splunk Universal Forwarder! You'll also notice we are using a dockerized OWASP Juice Shop container with logs being shipped from the Docker container into Splunk Enterprise. And we're using OPNSense as our Firewall with Suricata signatures and the ET PRO ProofPoint ruleset! We've even got enterprise email setup so you can spearphish victims in your Active Directory lab! You'll learn how to setup an internal DNS resolver, configure Windows Server 2019 DHCP services and even push out policies via Active Directory GPO! And it gets even better than that - I'm just sharing the tip of the iceberg as new lectures are currently being released weekly. Let's get started! Oh and one more thing: the best part is you will be being a hands-on lab that is completely isolated from the internet and will afford you the best opportunity to learn real world attacks through experimentation. This is truly the best way to learn and since it's your lab you'll have access to it forever.... it isn't limited by cloud costs or monthly limitations! Let's do this! Who this course is for: ANYONE with a passion for Cyber Security Help Desk Analysts Network Engineers System Administrators SOC Analysts Penetration Testers Red Teamers Bug Bounty Hunters Cyber Threat Hunters Cyber Security Managers (who want to keep their tech skills sharp!) [Hidden Content] [hide][Hidden Content]]
  22. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.9 Added popular function to API #105 Added 10 new hash types – PDF, 7-zip, SecureZIP (#107) @amadejpapez Bump click from 8.0.0 to 8.0.1 (#108) @dependabot Bump rich from 10.2.1 to 10.2.2 (#109) @dependabot Bump rich from 10.2.0 to 10.2.1 (#106) @dependabot Bump click from 7.1.2 to 8.0.0 (#103) @dependabot Bump rich from 10.1.0 to 10.2.0 (#104) @dependabot Bump pytest from 6.2.3 to 6.2.4 (#101) @dependabot [hide][Hidden Content]]
  23. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.8 Update setup.py and fix typo (#98) @SkeletalDemise Remove Loguru from pyproject.toml and poetry.lock (#97) @bee-san Added one new Office hash type and updated some of the old ones (#95) @amadejpapez Upgrade to GitHub-native Dependabot (#94) @dependabot-preview Fix for the latest office test (#93) @amadejpapez Added MS Office <= 2003, Blake2b-512, Telegram Mobile App Passcode (#92) @amadejpapez [hide][Hidden Content]]
  24. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.7.1 What’s Changed Forgot to delete print statement 🙂 v1.7 What’s Changed Switched from Loguru to default logging Added Blake2b-256 (#81) @swanandx Added 3 hash types – WinZip, iTunes and Android Backup (#80) @amadejpapez Added all 3 Electrum Bitcoin Wallet hash types (#73) @amadejpapez Minor Updates docs: add swanandx as a contributor (#86) @allcontributors docs: add bee-san as a contributor (#85) @allcontributors docs: add SkeletalDemise as a contributor (#82) @allcontributors Bump rich from 10.0.1 to 10.1.0 (#77) @dependabot-preview Bump pytest from 6.2.2 to 6.2.3 (#76) @dependabot-preview Bump rich from 9.13.0 to 10.0.1 (#75) @dependabot-preview [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.