Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'networks'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 18 results

  1. What you'll learn Pluralsight is not an official partner or accredited training center of EC-Council. Great! You have just finished setting up your wireless network. You did everything you were suppose to, like giving your SSID a unique name and securing your network with a strong password, so that someone can't piggyback off your network. Now that you are "safe and secure," you don't have to worry about hackers right? SLOW DOWN there skippy. While you have taken the "basic" steps required, you still need to be aware of some hacking methods that can be used to gain access to your network, despite your precautions. You also need to be very wary whenever you are accessing the network that is not your own, and let's not forget about other wireless technology; Bluetooth. This course is part of the Ethical Hacking Series. [Hidden Content]. Table of contents Insights into Wireless Encryption in Wireless Threats from Wireless The Methodology of Hacking Wireless Hacking Bluetooth Countermeasures About the autho [Hidden Content] [hide][Hidden Content]]
  2. A tool built to automatically deauth local networks Tested on Raspberry Pi OS and Kali Linux [hide][Hidden Content]]
  3. Students of computer and electrical engineering may often take a course that educates them about computer networks and OSI levels. What you’ll learn The Seven OSI Layers in Computer Networks: Detailed Functionalities The networking equipment consists of hubs, switches, routers, etc. The Foundational Ideas of Switching and Routing The OSI/TCP-IP model’s application layer positions The OSI/TCP-IP model’s presentation layer position tasks at the session layer in the OSI/TCP-IP paradigm. The OSI/TCP-IP model’s transport layer position The OSI/TCP-IP model’s network layer position Jobs in the OSI/TCP-IP model’s MAC/DLL layer Jobs at the physical layer of the OSI/TCP-IP paradigm Requirements Who has a genuine interest in learning about computer networks? Basic understanding of computer systems. No prior knowledge of coding or programming is necessary. To achieve your objectives more quickly, show commitment and dedication. Description A Beginner’s Guide to Computer Networks An increasing trend is computer networks. The majority of the sites you visit on a regular basis, including your house, school, and workplace, have them. In this course, you will learn the fundamentals of computer networking. You should specifically reach the following benchmarks: Recognize the networks that are all around you. You will also comprehend a sizable portion of the IT world if you start recognizing networks all around you. You’ll discover many things, including how the Internet operates, how your Internet Service Provider (ISP) enables you to connect online, how data is shared without a connection to the Internet, and much more. Learning about computer networks is the first step in anything. Study Network Configuration. Setting up a network is a skill that is highly valuable nowadays, whether you are taking this course to better yourself, to earn a higher grade at school, or for a job. However, a lot of individuals lack the necessary skills. In a few minutes, you have the chance to learn it. Learn how to keep yourself safe while using a network, such as the Internet. Nobody wants their passwords, photos, papers, credit card information, or online activity to be shared without their consent. But as more people use computer networks, the concept of privacy is fading into obscurity. This training assists you in safeguarding your online identity as well as the network at your house or place of business. Who is this course for? Anyone who wants to learn the most important concepts of Computer Networks A person who just wants to learn how the Internet works Anyone who is studying for their Computer Network exam. What will you learn? You will study the key ideas in computer networking, as I said previously. The specific subjects are: various network types (size, topology). Computer networks use cables. TCP/IP structure Model ISO/OSI (addresses and routing) HTTP protocol How TCP & UDP Operate and What They Do management of TCP connections. What supplies do I require? You simply need an internet connection and a computer or smartphone to take this course. Additionally, you can always get in touch with me if you have questions or need assistance. I often reply within a day. You will get a certificate of completion at the conclusion of this course. Something you might include in your linked profile or CV. Who this course is for: Students of computer engineering Electrical engineering students Students of Telecommunication Engineering [Hidden Content] [hide][Hidden Content]]
  4. An OSINT tool to search fast for accounts by username across 115 sites. The Lockheed SR-71 "Blackbird" is a long-range, high-altitude, Mach 3+ strategic reconnaissance aircraft developed and manufactured by the American aerospace company Lockheed Corporation. [hide][Hidden Content]]
  5. In this tutorial series, you will learn to crack WiFi ( Wireless ) networks. We will use Cow Patty and Air-Crack in this tutorial to crack the WiFi networks. In this project, you will learn how to crack different Wireless networks including WEP, WPA, WPA2 networks. You will learn about the different tools which can be used for carrying out WIFI cracking. Wireless networks are accessible to anyone within the router’s transmission radius. This makes them vulnerable to attacks. Hotspots are available in public places such as airports, restaurants, parks, etc. In this course, I will introduce you to different techniques used to exploit weaknesses in wireless network security implementations. These methods will be effective against the different types of WIFI routers i.e WEP, WPA, WPA2. Session 01: Cracking WEP Wifi Network Session 02: Getting Dictionary and Wordlist files for WPA/WPA2 WiFi Cracking Session 03: Getting Rainbow tables for WPA/WPA2 WiFi Cracking Session 04: Creating Custom Dictionary/Wordlists using Crunch Session 05: Creating Custom Rainbow tables using Genpmk tool Session 06: Collecting 4-way handshake from WPA/WPA2 WiFi & Analyzing it Part 1 Session 07: Collecting 4-way handshake from WPA/WPA2 WiFi & Analyzing it Part 2 Session 08: Cracking WPA/WPA2 WiFi using Dictionary & Aircrack-ng suite Session 09: Cracking WPA/WPA2 WiFi using Dictionary & Cow patty tool Session 10: Cracking WPA/WPA2 WiFi using Rainbow Tables processed using Airolib-ng tool and Aircrack-ng Session 11: Cracking WPA/WPA2 WiFi using Rainbow Tables and Cowpatty tool Session 12: Cracking WPA/WPA2 WiFi using Evil Twin Attack Session 13: Cracking WPA/WPA2 WiFi using Evil Twin Attack using Airgeddon Framework Session 14: Cracking WPS of WEP/WPA/WPA2 WiFi using Bruteforcing Session 15: Cracking WPS of WEP/WPA/WPA2 WiFi using Custom Pin Association. Session 16: Cracking WPS of WEP/WPA/WPA2 WiFi using Pixie Dust Attack [Hidden Content]
  6. SocialPwned SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks like Instagram, Linkedin, and Twitter to find the possible credential leaks in PwnDB. The purpose of this tool is to facilitate the search for vulnerable targets during the phase of Footprinting in Ethical Hacking. It is common for employees of a company to publish their emails in social networks, either professional or personal, so if these emails have their credentials leaked, it is possible that the passwords found have been reused in the environment to be audited. If it’s not the case, at least you would have an idea of the patterns that follow this target to create the passwords and be able to perform other attacks with a higher level of effectiveness. SocialPwned uses different modules: Instagram: Making use of the unofficial Instagram API from @LevPasha, different methods were developed to obtain the emails published by users. An Instagram account is required. Linkedin: Using @tomquirk’s unofficial Linkedin API, different methods were developed to obtain a company’s employees and their contact information (email, twitter or phone). In addition, it is possible to add the employees found to your contacts, so that you can later have access to their network of contacts and information. A Linkedin account is required. Twint: Using Twint from @twintproject you can track all the Tweets published by a user looking for some email. A Twitter account is not necessary. PwnDB: Inspired by the tool PwnDB created by @davidtavarez a module has been developed that searches for all credential leaks from the emails found. In addition, for each email, a POST request is made to HaveIBeenPwned to find out the source of the leak. Changelog v2.0 Docker Implementation GHunt Module Dehashed Module Output Enhancement Web Scraping Fix in HaveIBeenPwned Fixed several bugs [hide][Hidden Content]]
  7. CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of “Living off the Land”: abusing built-in Active Directory features/protocols to achieve its functionality and allowing it to evade most endpoint protection/IDS/IPS solutions. CME makes heavy use of the Impacket library (developed by @asolino) and the PowerSploit Toolkit (developed by @mattifestation) for working with network protocols and performing a variety of post-exploitation techniques. Although meant to be used primarily for offensive purposes (e.g. red teams), CME can be used by blue teams as well to assess account privileges, find possible misconfiguration, and simulate attack scenarios. CrackMapExec is developed by @byt3bl33d3r This repository contains the following repositories as submodules: Impacket Pywinrm Pywerview PowerSploit Invoke-Obfuscation Invoke-Vnc Mimikittenz NetRipper RandomPS-Scripts SessionGopher Mimipenguin Changelog v5.1.7dev 💫 Features 💫 Add module MachineAccountQuota.py to retrieves the MachineAccountQuota domain-level attribute related to the current user @p0dalirius Add module get-desc-users Get the description of each users and search for password in the description @nodauf Add module mssql_priv to enumerate and exploit MSSQL privileges @sokaRepo Add option --password-not-required to retrieve the user with the flag PASSWD_NOTREQD @nodauf Add custom port for WinRM Switch from gevent to asyncio Shares are now logged in the database and can be queried You can now press enter while a scan is being performed and CME will give you a completion percentage and the number of hosts remaining to scan Add better error message on LDAP protocol Add more options to LDAP option --groups option --users option --continue-on-success Add additional Info to LDAP Kerberoasting Account Name Password last set Last logon Member of Bump lsassy to latest version 2 Add new option --amsi-bypass to bypass AMSI with your own custom code Add module LAPS to retrieve all LAPS passwords Add IPv6 support Add improvment when testing null session for the output Remove thirdparty folder 🥳 🔧 Issues 🔧 Fix spelling mistakes Rename options EXT and DIR to EXCLUDE_EXTS EXCLUDE_DIR on spider_plus module Fix MSSQL protocol (command exec with powershell and enum) thanks @Dliv3 Fix module Wireless Fix issue with --pass-pol for Maximum password age Fix encoding issue with spider option [hide][Hidden Content]]
  8. What you'll learn Wi-Fi Password Hacking Get Wi-Fi User All Password Wi-Fi Attack Wi-Fi Security Requirements Basic computer and Internet browsing knowledge... Operating System: Windows / OS X / Linux... Description Welcome to Wireless world! Wi-Fi is a wireless networking technology that uses radio waves to provide wireless high-speed Internet access. ... It specifically defines Wi-Fi as any “wireless local area network (WLAN) products that are based on the Institute of Electrical and Electronics Engineers' (IEEE) 802.11 standards Hacking is an attempt to exploit a computer system or a private network inside a computer. Simply put, it is the unauthorized access to or control over computer network security systems for some illicit purpose. Description: To better describe hacking, one needs to first understand hackers. Wireless hacking can be defined as an attack on wireless networks or access points that offer confidential information such as authentication attacks, wifi passwords, admin portal access, and other similar data. Wireless hacking is performed for gaining unauthorized access to a private wifi network. The demand for Certified Ethical Hackers, Cyber Security Engineers, Administrators, Consultants, Architects, Business Analysts, Project Managers, etc. is immense. The Certified Ethical Hacker certification is an attainable path to helping business protect their digital assets in the cloud and on-premise. You can do it! After the successful completion of this course you will be able to: Wireless Packet Types Analyzing Packet Types with Wireshark Deauthentication Attack with Bettercap Fake Authentication Attack Evil Twin Attack Cracking WPA/WPA2 with Aircrack-ng Dictionary Attack WPS PIN Attacks John The Ripper, Cowpatty, Wifite 2, and more Thanks for everyOne! I hope you enjoy this course. If face any problem, note this, then message me, I will solve your problem, as soon as possible. Who this course is for: Wi-Fi Hacker Wi-Fi Security Ethical Hacker Cyber Security [Hidden Content] [hide][Hidden Content]]
  9. EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, the focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate how fast this tool is, here’s an example of how to set up and execute a credential-stealing evil twin attack against a WPA2-TTLS network in just two commands: Features Steal RADIUS credentials from WPA-EAP and WPA2-EAP networks. Perform hostile portal attacks to steal AD creds and perform indirect wireless pivots Perform captive portal attacks Built-in Responder integration Support for Open networks and WPA-EAP/WPA2-EAP No manual configuration is necessary for most attacks. No manual configuration necessary for the installation and setup process Leverages the latest version of hostapd (2.8) Support for evil twin and karma attacks Generate timed Powershell payloads for indirect wireless pivots Integrated HTTP server for Hostile Portal attacks Support for SSID cloaking Fast and automated PMKID attacks against PSK networks using hcxtools Password spraying across multiple usernames against a single ESSID EAPHammer now supports attacks against 802.11a and 802.11n networks. This includes the ability to create access points that support the following features: Both 2.4 GHz and 5 GHz channel support Full MIMO support (multiple inputs, multiple output) Frame aggregation Support for 40 MHz channel widths using channel bonding High Throughput Mode Short Guard Interval (Short GI) Modulation & coding scheme (MCS) RIFS HT power management Changelog v1.13.5 Fixed gevent / Python 3.9 related issues. [hide][Hidden Content]]
  10. CRACKMAPEXEC CrackMapExec (a.k.a CME) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks. Built with stealth in mind, CME follows the concept of “Living off the Land”: abusing built-in Active Directory features/protocols to achieve it’s functionality and allowing it to evade most endpoint protection/IDS/IPS solutions. CME makes heavy use of the Impacket library (developed by @asolino) and the PowerSploit Toolkit (developed by @mattifestation) for working with network protocols and performing a variety of post-exploitation techniques. Although meant to be used primarily for offensive purposes (e.g. red teams), CME can be used by blue teams as well to assess account privileges, find possible misconfiguration, and simulate attack scenarios. CrackMapExec is developed by @byt3bl33d3r This repository contains the following repositories as submodules: Impacket Pywinrm Pywerview PowerSploit Invoke-Obfuscation Invoke-Vnc Mimikittenz NetRipper RandomPS-Scripts SessionGopher Mimipenguin Changelog v5.1.1dev 💫 Features 💫 Switched from Pipenv to Poetry for development and dependency management. Now has Windows binaries! [hide][Hidden Content]]
  11. Hack Proofing Wireless Networks Complete Coverage of Wireless Standards : IEEE 802.15,HomeRF, IEEE 802.11, IEEE 802.16, Bluetooth,WEP, and WA and many more [Hidden Content]
  12. SocialPwned SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks like Instagram, Linkedin, and Twitter to find the possible credential leaks in PwnDB. The purpose of this tool is to facilitate the search for vulnerable targets during the phase of Footprinting in Ethical Hacking. It is common for employees of a company to publish their emails in social networks, either professional or personal, so if these emails have their credentials leaked, it is possible that the passwords found have been reused in the environment to be audited. If it’s not the case, at least you would have an idea of the patterns that follow this target to create the passwords and be able to perform other attacks with a higher level of effectiveness. [HIDE][Hidden Content]]
  13. The user profile dashboard for paloaltonetworks.com suffered from a cross site request forgery vulnerability. View the full article
  14. Hashcatch deauthenticates clients connected to all nearby WiFi networks and try to capture the handshakes. It can be used in any Linux device including Raspberry Pi and Nethunter devices so that you can capture handshakes while walking your dog Written by @SivaneshAshok Features to be added PMKID attack Pixiedust attack for WPS enabled networks More location features Automatically check handshakes with a rainbow table [HIDE] [Hidden Content] [Hidden Content]]
  15. Find usernames across social networks Sherlock : Find Usernames Across Social Networks Sherlock Project provides a very powerfull command line tool called Sherlock to find usernames across many social networks [HIDE][Hidden Content]]
  16. WordPress Social Networks Auto-Poster plugin version 4.2.7 suffers from a cross site scripting vulnerability. View the full article
  17. PaloAlto Networks Expedition Migration Tool version 1.0.106 suffers from an information disclosure vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.