Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'open-source'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 19 results

  1. Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available to everyone. “Available” in this case means two things – Affordable – Gophish is open-source software that is completely free for anyone to use. Accessible – Gophish is written in the Go programming language. This has the benefit that gophish releases are compiled binaries with no dependencies. In a nutshell, this makes installation as simple as “download and run”! Changelog v0.12.1 Added Trusted Origins to CSRF Handler We’ve added the ability to set trusted_origins in the config.json file. This allows you to add addresses that you expect incoming connections to come from, which is helpful in cases where TLS termination is handled by a load balancer upstream, rather than the application itself. This has been a long discussed and requested feature so it’s great to have! Thanks to @mcab and everyone else in this thread. Updated Workflows Our Continuous Integration workflow has been updated and is succeeding again. We’ve also updated the Release workflow, mitigating some security concerns and adapting it be able to build Windows releases again. These are (hopefully!) at the bottom of this post. Minor fixes Some JavaScript files hadn’t been minified properly, causing problems with adding customer headers. A small bug was fixed where copying a campaign would not show [Deleted] in an edge case – see #2482. Thanks @29vivek. How to Upgrade To upgrade, download the release for your platform, extract into a folder, and copy (remember to copy, not move so that you have a backup) your existing gophish.db file into the new directory. Then, run the new Gophish binary and you’ll be good to go! [hide][Hidden Content]]
  2. Bitcrook is an open-source intelligence apparatus that aims to centralize all of the tools necessary to carry out an investigation. Although investigations will still require human interaction to connect the dots, the interface can be tailored to an individual’s needs to expedite the process of due diligence. Some packages do require an authentication key and others do not. See the Package Types tables for more information. Bitcrook can be integrated within your application OR it can be used directly from the terminal/web browser. [hide][Hidden Content]]
  3. StegoCracker What is steganography Steganography is the art of hiding a secret message within a normal message. This is used to transfer some secret message to another person; with this technique, no one else in between will know the secret message you wanted to convey. This art of hiding secret messages has been used for years in real-life communications. Since the evolution of digital communication, it has also been used in digital conversations. This software can hide your secret message behind the image file, wav file, mp3 file, and many other file formats will support in future soon if you will contribute it will be good to me thanks What is Stego Stego is an open-source and free steganography tool that lets you hide your secret file in an image or audio file. You will not notice any change in the image or audio file. However, your secret file will be inside the original image or audio file. This is a command-line tool. Therefore, you need to learn the commands to use the tool. Commands will be used to embed files in the image or audio file. In addition, to extract your file from the image or audio file, you need to use another command. [hide][Hidden Content]]
  4. Feature As in no ads, no time trials, no missing features. Because why not!? And no, it doesn’t track, monitor, or spy on you – as that’d just be pure evil! open-source (non-commercial) The full source code for LuLu is available on GitHub. Such transparency allows anybody to audit its code, or understand exactly what is going on. protects LuLu aims to alert you whenever an unauthorized network connection is attempted. As such, it can generically detect malware, or be used to block legitimate applications that may be transmitting private data to remote servers. simple “Do one thing, do it well!” LuLu is designed as simply as possible. Sure this means complex features may not be available, but it also means it’s easier to use and has a smaller attack surface! enterprise-friendly Want to know what network events are being detected? Or rules your users have added? LuLu provides simple mechanisms subscribe to such events, and stores data such as rules in an open, easily digestible manner. Changelog v2.4 📂 Support for directory rules (/*) #128 📲 New preference added to allow iOS simulator apps #379 [hide][Hidden Content]]
  5. Open-Source Shellcode & PE Packer [hide][Hidden Content]]
  6. nmap (“Network Mapper“) is an open-source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine to scan single hosts. nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. While nmap is commonly used for security audits, many systems and network administrators find it useful for routine tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. The output from nmap is a list of scanned targets, with supplemental information on each depending on the options used. Key among that information is the “interesting ports table”. That table lists the port number and protocol, service name, and state. The state is either open, filtered, closed, or unfiltered. Open means that an application on the target machine is listening for connections/packets on that port. Filtered means that a firewall, filter, or other network obstacle is blocking the port so that nmap cannot tell whether it is open or closed. Closed ports have no application listening on them, though they could open up at any time. Ports are classified as unfiltered. when they are responsive to nmap’s probes, but nmap cannot determine whether they are open or closed. nmap reports the state combinations open|filtered and closed|filtered when it cannot determine which of the two states describe a port. The port table may also include software version details when version detection has been requested. When an IP protocol scan is requested (-sO), nmap provides information on supported IP protocols rather than listening ports. In addition to the interesting ports table, nmap can provide further information on targets, including reverse DNS names, operating system guesses, device types, and MAC addresses. Changelog Nmap 7.92: [Windows] Upgraded Npcap (our Windows raw packet capturing and transmission driver) from version 1.00 to the latest version 1.50. You can read about the dozens of performance improvements, bug fixes and feature enhancements at [Hidden Content]. [Windows] Thanks to the Npcap 1.50 upgrade, Nmap now works on the Windows ARM architecture so you can run it on lightweight and power-efficient tablets like the Microsoft Surface Pro X and Samsung Galaxy Book Go. More ARM devices are on the way along with the upcoming Windows 11 release. See the Npcap on ARM announcement at [Hidden Content]. [Windows] Updated our Windows builds to Visual Studio 2019, Windows 10 SDK, and the UCRT. This prevents Nmap from working on Windows Vista and earlier, but they can still use older versions of Nmap on their ancient operating system. New Nmap option –unique will prevent Nmap from scanning the same IP address twice, which can happen when different names resolve to the same address. [Daniel Miller] [NSE][GH#1691] TLS 1.3 now supported by most scripts for which it is relevant, such as ssl-enum-ciphers. Some functions like ssl tunnel connections and certificate parsing will require OpenSSL 1.1.1 or later to fully support TLS 1.3. [Daniel Miller] [NSE] Added 3 NSE scripts, from 4 authors, bringing the total up to 604! They are all listed at [Hidden Content], and the summaries are below: [GH#2201] nbns-interfaces queries NetBIOS name service (NBNS) to gather IP addresses of the target’s network interfaces [Andrey Zhukov] [GH#711] openflow-info gathers preferred and supported protocol versions from OpenFlow devices [Jay Smith, Mak Kolybabi] port-states prints a list of ports that were found in each state, including states that were summarized as “Not shown: X closed ports” [Daniel Miller] Several changes to UDP payloads to improve accuracy: [GH#2269] Fix an issue with -sU where payload data went out-of-scope before it was used, causing corrupted payloads to be sent. [Mariusz Ziulek] Nmap’s retransmission limits were preventing some UDP payloads from being tried with -sU and -PU. Now, Nmap sends each payload for a particular port at the same time without delay. [Daniel Miller] New UDP payloads: [GH#1279] TS3INIT1 for UDP 3389 [colcrunch] [GH#1895] DTLS for UDP 3391 (RD Gateway) [Arnim Rupp] [NSE][GH#2208][GH#2203] SMB2 dialect handling has been redesigned. Visible changes include: Notable improvement in speed of script smb-protocols and others Some SMB scripts are no longer using a hardcoded dialect, improving target interoperability Dialect names are aligned with Microsoft, such as 3.0.2, instead of 3.02 [nnposter] [GH#2350] Upgraded OpenSSL to version 1.1.1k. This addresses some CVE’s which don’t affect Nmap in a material way. Details: [Hidden Content] Removed support for the ancient WinPcap library since we already include our own Npcap library ([Hidden Content]) supporting the same API. WinPcap was abandoned years ago and it’s official download page says that “WE RECOMMEND USING Npcap INSTEAD” for security, stability, compatibility, and support reasons. [GH#2257] Fix an issue in addrset matching that was causing all targets to be excluded if the –excludefile listed a CIDR range that contains an earlier, smaller CIDR range. [Daniel Miller] Upgrade the Windows NSIS installer to use the latest NSIS 3 (version 3.07) instead of the previous NSIS 2 generation. Setting –host-timeout=0 will disable the host timeout, which is set by -T5 to 15 minutes. Earlier versions of Nmap require the user to specify a very long timeout instead. Improvements to Nmap’s XML output: If a host times out, the XML <host> element will have the attribute timedout=”true” and the host’s timing info (srtt etc.) will still be printed. The “extrareasons” element now includes a list of port numbers for each “ignored” state. The “All X ports” and “Not shown:” lines in normal output have been changed slightly to provide more detail. [Daniel Miller] [NSE][GH#2237] Prevent the ssl-* NSE scripts from probing ports that were excluded from version scan, usually 9100-9107, since JetDirect will print anything sent to these ports. [Daniel Miller] [GH#2206] Nmap no longer produces cryptic message “Failed to convert source address to presentation format” when unable to find useable route to the target. [nnposter] [Ncat][GH#2202] Use safety-checked versions of FD_* macros to abort early if number of connections exceeds FD_SETSIZE. [Pavel Zhukov] [Ncat] Connections proxied via SOCKS4/SOCKS5 were intermittently dropping server data sent right after the connection got established, such as port banners. [Sami Pönkänen] [Ncat][GH#2149] Fixed a bug in proxy connect mode which would close the connection as soon as it was opened in Nmap 7.90 and 7.91. [NSE][GH#2175] Fixed NSE so it will not consolidate all port script output for targets which share an IP (e.g. HTTP vhosts) under one target. [Daniel Miller] [Zenmap][GH#2157] Fixed an issue where a failure to execute Nmap would result in a Zenmap crash with “TypeError: coercing to Unicode” exception. Nmap no longer considers an ICMP Host Unreachable as confirmation that a target is down, in accordance with RFC 1122 which says these errors may be transient. Instead, the probe will be destroyed and other probes used to determine aliveness. [Daniel Miller] [Ncat][GH#2154] Ncat no longer crashes when used with Unix domain sockets. [Ncat][GH#2167][GH#2168] Ncat is now again generating certificates with the duration of one year. Due to a bug, recent versions of Ncat were using only one minute. [Tobias Girstmair] [NSE][GH#2281] URL/percent-encoding is now using uppercase hex digits to align with RFC 3986, section 2.1, and to improve compatibility with some real-world web servers. [nnposter] [NSE][GH#2174] Script hostmap-crtsh got improved in several ways. The most visible are that certificate SANs are properly split apart and that identities that are syntactically incorrect to be hostnames are now ignored. [Michel Le Bihan, nnposter] [NSE] Loading of a Nikto database failed if the file was referenced relative to the Nmap directory [nnposter] [GH#2199] Updated Nmap’s NPSL license to rewrite a poorly-worded clause abiyt “proprietary software companies”. The new license version 0.93 is still available from [Hidden Content]. As described on that page, we are also still offering Nmap 7.90, 7.91, and 7.92 under the previous Nmap 7.80 license. Finally, we still offer the Nmap OEM program for companies who want a non-copyleft license allowing them to redistribute Nmap with their products at [Hidden Content]. [NSE] Script smb2-vuln-uptime no longer reports false positives when the target does not provide its boot time. [nnposter] [NSE][GH#2197] Client packets composed by the DHCP library will now contain option 51 (IP address lease time) only when requested. [nnposter] [NSE][GH#2192] XML decoding in library citrixxml no longer crashes when encountering a character reference with codepoint greater than 255. (These references are now left unmodified.) [nnposter] [NSE] Script mysql-audit now defaults to the bundled mysql-cis.audit for the audit rule base. [nnposter] [NSE][GH#1473] It is now possible to control whether the SNMP library uses v1 (default) or v2c by setting script argument snmp.version. [nnposter] [hide][Hidden Content]]
  7. Gaidaros Gaidaros is designed to be a fast and simple open-source vulnerability security scanner and penetration testing tool concentrating on Apache Web Server. The tool follows the rule of pentesting checklist that automates the process of detecting and exploiting the target Web Server and its Web Applications’ vulnerabilities, also helps minimizing the time and effort of anyone looking forward to pentest a particular Web Server, and finally providing well-designed afterward reports. It comes with a powerful detection engine, numerous niche features for the ultimate penetration tester. Gaidaros specializes in the Reconnaissance Phase with the help of OSINT Framework and gets the most out of it. This tool, by any means, is not recommended to be a replacement for pentesters, it can only be recommended to be used as a versatile quick scanner and a helpful time-saver. All you need is the target url, and you are ready to go. Features Full Reconnaissance Apache Vuln Scanner Common Web Application Vuln Scanner OWASP Scanner Post-scan Reporting [hide][Hidden Content]]
  8. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-15 Fix regression in x64dbg plugin caused by 9ad0839d. Fixes #115 [hide][Hidden Content]]
  9. [hide][Hidden Content]]
  10. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-13 Fix IDA plugin build [hide][Hidden Content]]
  11. Maryam OWASP Maryam is an Open-source intelligence(OSINT) and Web-based Footprinting modular framework based on the Recon-ng core and written in Python. If you want Extracts Emails, Docs, Subdomains, Social networks from search engines Extracts Links, CSS and JS files, CDN links, Emails, Keywords from Web Source Find and Brute force DNS, TLD and important directs Crawl Web Pages and search your RegExp Identify WebApps, WAF, Interesting and important files Tools OSINT dns_search Search in the search engines and other sources for find DNS. email_search Search in search engines for find emails. docs_search Search in engines for find related documents. onion_search onion_search is to create the premier search engine for services residing on the Tor anonymity network. godork Search your dork in the google and get result social_nets Search for find usernames in social networks. crawler Crawl web pages for find links, JS Files, CSS files, Comments And everything else interesting with thread supporting FOOTPRINT crawl_pages Search to find keywords, emails, usernames, errors, meta tags and regex on the page/pages dbrute DNS brute force attack with thread supporting fbrute File/Directory brute force attack with thread supporting tldbrute TLD brute force attack with thread supporting waf Identify web application firewalls. It can detect over 200 firewall wapps Web fingerprinting to identify the applications used with over 1000 pyload. interest_files Search hosts for interesting files in predictable locations and brute force it. entry_points Crawl web pages for find entry points(inputs, urls with param) SEARCH google Google.com search metacrawler Metacrawler.com search yippy Yippy.com search crt Crt.sh search carrot2 carrot2.org search bing bing.com search twitter twitter.com search Linkedin linkedin.com search Changelog v1.4.7 Add three new source to find hostnames [hide][Hidden Content]]
  12. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers through plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6 (not supported) TitanEngine v2 (original and updated versions) PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific [hide][Hidden Content]]
  13. An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. snapshot_2020-07-11_21-00.zip AbstractTableView styling removed ShortcutEdit styling rework CPU info scrollbars and button styling removed DebugStatusLabel styling rework LogStatusLabel styling removed TimeWastedCounter styling removed minor forced element styling removals added default style file that recreates the original look fix compilation for vs2013 GUI: minor improvements to the AppearanceDialog GUI: change the way highlighting works GUI: delete some unused color settings GUI: working style selection PROJECT: copy the themes directory in the release THEME: credits and custom colors GUI: only import the [Colors] and [Fonts] section of the theme INI GUI: allow customization of background flicker color GUI: fix weird font refresh issue BRIDGE: optimizations in Utf8Ini GUI: disable some debug output in release mode GUI: optimize performance of CommandLineEdit::autoCompleteAddCmd DBG: remove default exception skip limit DBG: fix some edge cases related to MAX_PATH BRIDGE: fix an oopsie [hide][Hidden Content]]
  14. Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available to everyone. “Available” in this case means two things – Affordable – Gophish is open-source software that is completely free for anyone to use. Accessible – Gophish is written in the Go programming language. This has the benefit that gophish releases are compiled binaries with no dependencies. In a nutshell, this makes installation as simple as “download and run”! Changelog v0.10.1 Gophish Just Got Better. We’re excited to announce v0.10.1. This release significantly improves the performance of sending emails, adds some features and fixes bugs. Here’s just a couple of the exciting changes. [HIDE][Hidden Content]]
  15. x64dbg x64dbg is an open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. x64dbg Feature Open-source Intuitive and familiar, yet new user interface C-like expression parser Full-featured debugging of DLL and EXE files (TitanEngine) IDA-like sidebar with jump arrows IDA-like instruction token highlighter (highlight registers, etc.) Memory map Symbol view Thread view Source code view Content-sensitive register view Fully customizable color scheme Dynamically recognize modules and strings Import reconstructor integrated (Scylla) Fast disassembler (Zydis) User database (JSON) for comments, labels, bookmarks, etc. Plugin support with growing API Extendable, debuggable scripting language for automation Multi-datatype memory dump Basic debug symbol (PDB) support Dynamic stack view Built-in assembler (XEDParse/asmjit) Executable patching Yara Pattern Matching Decompiler (Snowman) Analysis [Hidden Content]
  16. Gophish: Open-Source Phishing Toolkit Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. [HIDE][Hidden Content]]
  17. Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available to everyone. “Available” in this case means two things – Affordable – Gophish is open-source software that is completely free for anyone to use. Accessible – Gophish is written in the Go programming language. This has the benefit that gophish releases are compiled binaries with no dependencies. In a nutshell, this makes installation as simple as “download and run”! Changelog v0.8 This release fixes a bunch of bugs, adds a few features, and lays the groundwork for really cool features to come. RBAC Support This release includes initial support for Role-Based Access Control (RBAC). Specifically, it introduces global roles that separates admins from non-admins. You can find more information here. Users API Users with the admin role have access to the user management API. This API allows you to create and manage users programmatically. You can find documentation for this API here. Added Docker Support We’ve added a Dockerfile so that you can build Gophish in a container. We’ll be uploading an official Docker image at gophish/gophish shortly. Code Refactoring While this isn’t a user-facing change, it’s a big one. We’ve refactored a bunch of the code to be cleaner and more structured. This will help new developers coming into Gophish to get up and running more quickly. Those are the big changes, but that’s certainly not everything! You can find a full changelog here. [HIDE][Hidden Content]]
  18. Cutter is a free and open-source GUI for radare2 reverse engineering framework. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.