Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'powerful'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. It's not just computers--hacking is everywhere. Legendary cybersecurity expert and New York Times best-selling author Bruce Schneier reveals how using a hacker's mindset can change how you think about your life and the world. A hack is any means of subverting a system's rules in unintended ways. The tax code isn't computer code, but a series of complex formulas. It has vulnerabilities; we call them "loopholes." We call exploits "tax avoidance strategies." And there is an entire industry of "black hat" hackers intent on finding exploitable loopholes in the tax code. We call them accountants and tax attorneys. In A Hacker's Mind, Bruce Schneier takes hacking out of the world of computing and uses it to analyze the systems that underpin our society: from tax laws to financial markets to politics. He reveals an array of powerful actors whose hacks bend our economic, political, and legal systems to their advantage, at the expense of everyone else. Once you learn how to notice hacks, you'll start seeing them everywhere--and you'll never look at the world the same way again. Almost all systems have loopholes, and this is by design. Because if you can take advantage of them, the rules no longer apply to you. Unchecked, these hacks threaten to upend our financial markets, weaken our democracy, and even affect the way we think. And when artificial intelligence starts thinking like a hacker--at inhuman speed and scale--the results could be catastrophic. But for those who would don the "white hat," we can understand the hacking mindset and rebuild our economic, political, and legal systems to counter those who would exploit our society. And we can harness artificial intelligence to improve existing systems, predict and defend against hacks, and realize a more equitable world. [Hidden Content]
  2. OneForAll is a powerful subdomain collection toolsubdomain collection The importance of information collection in penetration testing is self-evident. Subdomain collection is an essential and very important part of information collection. At present, there are many open-source tools for subdomain collection on the Internet, but there are always some of the following problems: Not powerful enough,there are not enough interfaces to collect subdomains automatically, and there are no functions such as automatic subdomain resolve, verification, FUZZ, and information expansion. Not friendly enough,although the command line module is more convenient, but when there are a lot of optional parameters and the operation to be implemented is complex, using command line mode is a bit unfriendly. If there is a good interaction, With a highly operable front end, the experience will be much better. Lack of maintenance,Many tools have not been updated once in years, what issues and PR are, do not exist. Efficiency issues,do not take advantage of multi-process, multi-threading and asynchronous cooperation technology, the speed is slow. 👍Features Powerful collection capability,For more information, please see collection module description. Collect subdomains using certificate transparency (there are currently 6 modules: censys_api,certspotter,crtsh,entrust,google,spyse_api) General check collection subdomains (there are currently 4 modules: domain transfer vulnerability exploitationaxfr, cross-domain policy file cdx, HTTPS certificate cert, content security policy csp, robots file robots, and sitemap file sitemap. Check NSEC record, NSEC3 record and other modules will be added later). Collect subdomains using web crawler files (there are currently 2 modules: archirawl, commoncrawl, which is still being debugged and needs to be added and improved). Collect subdomains using DNS datasets (there are currently 23 modules: binaryedge_api, bufferover, cebaidu, chinaz, chinaz_api, circl_api, dnsdb_api, dnsdumpster, hackertarget, ip138, ipv4info_api, netcraft, passivedns_api, ptrarchive, qianxun, rapiddns, riddler, robtex, securitytrails_api, sitedossier, threatcrowd, wzpc, ximcx) Collect subdomains using DNS queries (There are currently 5 modules: collecting subdomains srv by enumerating common SRV records and making queries, and collecting subdomains by querying MX,NS,SOA,TXT records in DNS records of domain names). Collect subdomains using threat intelligence platform data (there are currently 6 modules: alienvault, riskiq_ api, threatbook_ api, threatkeeper , virustotal, virustotal_ api, which need to be added and improved). Use search engines to discover subdomains (there are currently 18 modules: ask, baidu, bing, bing_api, duckduckgo, exalead, fofa_api, gitee, github, github_api, google, google_api, shodan_api, so, sogou, yahoo, yandex, zoomeye_api), except for special search engines in the search module. General search engines support automatic exclusion of search, full search, recursive search. Support subdomain blasting,This module has both conventional dictionary blasting and custom fuzz mode. It supports batch blasting and recursive blasting, and automatically judges pan-parsing and processing. Support subdmain verification,default to enable subdomain verification, automatically resolve subdomain DNS, automatically request subdomain to obtain title and banner, and comprehensively determine subdomain survival. Support subdomain takeover,By default, subdomain takeover risk checking is enabled. Automatic subdomain takeover is supported (only Github, remains to be improved at present), and batch inspection is supported. Powerful processing feature,The found subdomain results support automatic removal, automatic DNS parsing, HTTP request detection, automatic filtering of valid subdomains, and expansion of Banner information for subdomains. The final supported export formats are rst, csv, tsv, json, yaml, html, xls, xlsx, dbf, latex, ods. Very fast,collection module uses multithreaded calls, blasting module uses massdns, the speed can at least reach 10000pps under the default configuration, and DNS parsing and HTTP requests use asynchronous multiprogramming in subdomain verification. Multithreaded check subdomain takeover risk. Good experience,Each module has a progress bar, and the results of each module are saved asynchronously. [hide][Hidden Content]]
  3. Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.1.3R1 Added improve: module extra_captiveflask to install without reinstall the tool added: binary exec mode plugin options added: debian package for build .deb added: ignore venv from .gitignore update: screenshot for version 1.1.3 update: readme information about version Changed changed: control user login and logout with python object moved: captiveflask and pumpkinproxy to console script on setup.py installation Deprecated Removed removed: responder3 depedencies now responder need to installed by default for use removed: extensions for update from CLI ui Fixed fixed: set python3 version on binary sslstrip3 and captiveflask fixed: set path default config files to /usr/share/wifipumpkin3 fixed: improves code with black format fixed: Werkzeug depedency flask 2.0 [hide][Hidden Content]]
  4. Riptide is a tool allowing you to reverse .EXE files compiled with PyInstaller back to the original source, Python, showing you the source code of the file. [hide][Hidden Content]]
  5. Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.1.2R2 Added added improves wifideauth module for support multi targets added improves ConsoleUi and added help for command add, rm from wifideauth module added hostapd configuration file from wifipumpkin3 console added new command dhcp conf for configure more easily than dhcp server Changed downgrade version flask 1.1.3 to 1.1.1 Fixed fixed bug unknow plugin when try to use command set captiveflask thanks @MrFabNc fixed set command for settings sniffkin3, pumpkinproxy, security fixed ImportError: cannot import name ‘json’ from ‘itsdangerous’ fixed markupsafe==2.0.1 tos solve deprecated the JSON API. fixed Werkzeug<2.0,>=0.15 is required by {‘Flask’} [hide][Hidden Content]]
  6. Laralink is a link shortener, which allows you to manage links from a simple dashboard with advanced analytics. [Hidden Content] [hide][Hidden Content]]
  7. Building Powerful Instagram Assets with Photoshop The goal of every designer, marketer, and strategist is to protect and maintain the distinctive elements of a brand while building engaging visuals. In this course, find out how Photoshop provides the flexibility to develop striking social media assets to represent powerful and recognizable business identities. Visual strategist Kladi Vergine covers real-world seamless Photoshop and Illustrator workflows for developing branded professional Instagram assets. Join Kladi as she shows you how to leverage professional vector assets from Adobe Stock, take advantage of Creative Cloud Libraries to speed up your workflow between apps, use Capture to create a color theme from any image, generate social media templates to promote your brand, and use the video timeline to increase your online engagement with animated content. [Hidden Content] [hide][Hidden Content]]
  8. wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.0.9R2 Added added route for get information of plugins and proxies on restAPI added new attribute on plugins and proxies mode class added logger resource API added new command dhcpmode added option for settings dhcp mode pydhcpserver or dhcpd_server added new support to run isc_dhcp_server for dns/ dhcp added support kali linux iptables nf_tables set iptables_legacy as default #140 added format 28 files reformatted black library Changed Deprecated Removed removed support to Rest API controller temporally Fixed fixed cli error when resquest restAPI plugins and proxies fixed restApi error when get exceptions http request fixed wirelesscontroller not started into restAPI mode fixed locale error in docker container fixed logical error dhcpd server implementation #158 fixed logical error when try to get iptables path with nf_tables thanks @cjb900 [hide][Hidden Content]]
  9. crawlergo is a browser crawler that uses chrome headless mode for URL collection. It hooks key positions of the whole web page with DOM rendering stage, automatically fills and submits forms, with intelligent JS event triggering, and collects as many entries exposed by the website as possible. The built-in URL de-duplication module filters out a large number of pseudo-static URLs, still maintains a fast parsing and crawling speed for large websites, and finally gets a high-quality collection of request results. crawlergo currently supports the following features: chrome browser environment rendering Intelligent form filling, automated submission Full DOM event collection with automated triggering Smart URL de-duplication to remove most duplicate requests Intelligent analysis of web pages and collection of URLs, including javascript file content, page comments, robots.txt files and automatic Fuzz of common paths Support Host binding, automatically fix and add Referer Support browser request proxy Support pushing the results to passive web vulnerability scanners [hide][Hidden Content]]
  10. SysNucleus WebHarvy – Intuitive Powerful Visual Web Scraper. WebHarvy can automatically scrape Text, Images, URLs & Emails from websites, and save the scraped content in various formats. WebHarvy is an application designed to help you scrape images, text or any data displayed on a web page using an advanced built-in browser and an easy point and click interface. Features • Incredibly easy-to-use, start scraping within minutes • Extract data from multiple pages/categories/keywords • Save extracted data to file or database • Built-in scheduler and proxy support [Hidden Content] [hide][Hidden Content]]
  11. Invoke-Stealth Invoke-Stealth is a Simple & Powerful PowerShell Script Obfuscator. This tool helps you to automate the obfuscation process of any script written in PowerShell with different techniques. You can use any of them separately, together, or all of them sequentially with ease, from Windows or Linux. Technique · Chimera: Substitute strings and concatenate variables · BetterXencrypt: Compresses and encrypts with random iterations · PyFuscation: Obfuscate functions, variables and parameters · PSObfuscation: Convert content to bytes and encode with Gzip · ReverseB64: Encode with base64 and reverse it to avoid detections [hide][Hidden Content]]
  12. Rome WebShell A powerful and delightful PHP WebShell This is a lightweight PHP webshell, using only vanilla JavaScript and CSS, no jQuery/Bootstrap bloat. Features Fully interactive file explorer, browser directories, and download files instantly Upload files directly from the browser Execute commands without having to ‘URL encode’ your payloads MD5 Password protection, handy to restrain access during a King of The Hill for exemple Fully CSS animated, responsive, and delightful FlatUI interface Easily customizable, usage of CSS variables makes it easy to use your favorite colors Obfuscated, this repository includes an already obfuscated version [hide][Hidden Content]]
  13. MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats. The new version of MagicRecon has a large number of new tools to automate as much as possible the process of collecting data from a target and searching for vulnerabilities. It also has a menu where the user can select which option he wants to execute. This new version also has the option of "Install dependencies" with which the user can easily install all the tools and dependencies that are needed to run MagicRecon. The script code has been made in a modular way so that any user can modify it to their liking. With MagicRecon you can easily find: Sensitive information disclosure. Missing HTTP headers. Open S3 buckets. Subdomain takeovers. SSL/TLS bugs. Open ports and services. Email spoofing. Endpoints. Directories. Juicy files. Javascript files with senstive info. CORS missconfigurations. Cross-site scripting (XSS). Open Redirect. SQL Injection. Server-side request forgery (SSRF). CRLF Injection. Remote Code Execution (RCE). Other bugs. [hide][Hidden Content]]
  14. HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Features Support for most common executable formats like elf, macho, pe. Support for most common architectures like x64, x86, aarch64, armle, mipsle, mipsbe. Ability to modify shellcode by changing pre-defined offsets. Basic functions There are all HatVenom basic functions that can be used to generate a payload, covert data, or inject shellcode. ip_bytes(ip) – Converts IP address to bytes allowed by the shellcode. port_bytes(port) – Converts numeric port to bytes allowed by the shellcode. string_bytes(string) – Converts a string to bytes allowed by the shellcode. generate(file_format, arch, shellcode, offsets={}) – Generates payload for specified target and with specified shellcode. generate_to(file_format, arch, shellcode, offsets={}, filename=’a.out’) – Generates payload for specified target and with specified shellcode and saves it to the specified file. [hide][Hidden Content]]
  15. wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.0.8 R2 Added added route for getting information of plugins and proxies on restAPI added new attribute on plugins and proxies mode class added logger resource API Removed removed support to Rest API controller temporally Fixed fixed cli error when request restAPI plugins and proxies fixed restApi error when getting exceptions http request fixed wirelesscontroller not started into restAPI mode fixed locale error in docker container [hide][Hidden Content]]
  16. Invoke-Stealth is a Simple & Powerful PowerShell Script Obfuscator. This tool helps you to automate the obfuscation process of any script written in PowerShell with different techniques. You can use any of them separately, together or all of them sequentially with ease, from Windows or Linux. [hide][Hidden Content]]
  17. Powerful Telegram Members Scraping and Adding Toolkit. Feature ADDS IN BULK[by user id, not by username] Scrapes and adds to public groups Works in Windows systems You can run unlimited accounts at the same time in order to add members CSV files auto-distributer based on number of accounts to use Powerful scraping tool that can scrape active members from any public group You can add members both by username and by user ID Least chances of account ban Script auto-joins public group from all accounts for faster adding Filters banned accounts and remove them, making things easy Genisys can also store unlimited accounts for adding purposes Adding scripts launches automatically based on the number of accounts to use [hide][Hidden Content]]
  18. Laralink is a link shortener, which allows you to manage links from a simple dashboard with advanced analytics. [Hidden Content] [hide][Hidden Content]]
  19. wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.wifipumpkin3 Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS, and MDNS poisoner (Responder3) and more! Changelog v1.0.8 R1 Added added inactivity poll default value to 60 min #67 added check if process hostapd is running before start threads added settings binary path of iptables editable added waitforfinish on Qprocess for add rules iptables added frist restful api implementation added DHCP command to select the dhcp server configuration added stop all modules with the command stop or exit is running added new module for performing dns spoof attack with AP enable Removed removed dependencies that be standard library #105 Fixed fixed hide error object of type QProcess on WorkProcess class #93 fixed settings dhcp for allow to change dhcp configuration fixed error when execute from github actions fixed set restport by default 1337 fixed process init hostapd duplicated fixed clean code and code format improves fixed github actions error when try to run pytests fixed dhcp command for apply configurations on same session [hide][Hidden Content]]
  20. OneForAll is a powerful subdomain collection toolsubdomain collection The importance of information collection in penetration testing is self-evident. Subdomain collection is an essential and very important part of information collection. At present, there are many open-source tools for subdomain collection on the Internet, but there are always some of the following problems: Not powerful enough,there are not enough interfaces to collect subdomains automatically, and there are no functions such as automatic subdomain resolve, verification, FUZZ, and information expansion. Not friendly enough,although the command line module is more convenient, but when there are a lot of optional parameters and the operation to be implemented is complex, using command line mode is a bit unfriendly. If there is a good interaction, With a highly operable front end, the experience will be much better. Lack of maintenance,Many tools have not been updated once in years, what issues and PR are, do not exist. Efficiency issues,do not take advantage of multi-process, multi-threading and asynchronous cooperation technology, the speed is slow. Features Powerful collection capability,For more information, please see collection module description. Collect subdomains using certificate transparency (there are currently 6 modules: censys_api,certspotter,crtsh,entrust,google,spyse_api) General check collection subdomains (there are currently 4 modules: domain transfer vulnerability exploitationaxfr, cross-domain policy file cdx, HTTPS certificate cert, content security policy csp, robots file robots, and sitemap file sitemap. Check NSEC record, NSEC3 record and other modules will be added later). Collect subdomains using web crawler files (there are currently 2 modules: archirawl, commoncrawl, which is still being debugged and needs to be added and improved). Collect subdomains using DNS datasets (there are currently 23 modules: binaryedge_api, bufferover, cebaidu, chinaz, chinaz_api, circl_api, dnsdb_api, dnsdumpster, hackertarget, ip138, ipv4info_api, netcraft, passivedns_api, ptrarchive, qianxun, rapiddns, riddler, robtex, securitytrails_api, sitedossier, threatcrowd, wzpc, ximcx) Collect subdomains using DNS queries (There are currently 5 modules: collecting subdomains srv by enumerating common SRV records and making queries, and collecting subdomains by querying MX,NS,SOA,TXT records in DNS records of domain names). Collect subdomains using threat intelligence platform data (there are currently 6 modules: alienvault, riskiq_ api, threatbook_ api, threatkeeper , virustotal, virustotal_ api, which need to be added and improved). Use search engines to discover subdomains (there are currently 18 modules: ask, baidu, bing, bing_api, duckduckgo, exalead, fofa_api, gitee, github, github_api, google, google_api, shodan_api, so, sogou, yahoo, yandex, zoomeye_api), except for special search engines in the search module. General search engines support automatic exclusion of search, full search, recursive search. Support subdomain blasting,This module has both conventional dictionary blasting and custom fuzz mode. It supports batch blasting and recursive blasting, and automatically judges pan-parsing and processing. Support subdmain verification,default to enable subdomain verification, automatically resolve subdomain DNS, automatically request subdomain to obtain title and banner, and comprehensively determine subdomain survival. Support subdomain takeover,By default, subdomain takeover risk checking is enabled. Automatic subdomain takeover is supported (only Github, remains to be improved at present), and batch inspection is supported. Powerful processing feature,The found subdomain results support automatic removal, automatic DNS parsing, HTTP request detection, automatic filtering of valid subdomains, and expansion of Banner information for subdomains. The final supported export formats are rst, csv, tsv, json, yaml, html, xls, xlsx, dbf, latex, ods. Very fast,collection module uses multithreaded calls, blasting module uses massdns, the speed can at least reach 10000pps under the default configuration, and DNS parsing and HTTP requests use asynchronous multiprogramming in subdomain verification. Multithreaded check subdomain takeover risk. Good experience,Each module has a progress bar, and the results of each module are saved asynchronously. [hide][Hidden Content]]
  21. OneForAll is a powerful subdomain collection tool The importance of information collection in penetration testing is self-evident. Subdomain collection is an essential and very important part of information collection. At present, there are many open-source tools for subdomain collection on the Internet, but there are always some of the following problems: Not powerful enough,there are not enough interfaces to collect subdomains automatically, and there are no functions such as automatic subdomain resolve, verification, FUZZ, and information expansion. Not friendly enough,although the command line module is more convenient, but when there are a lot of optional parameters and the operation to be implemented is complex, using command line mode is a bit unfriendly. If there is a good interaction, With a highly operable front end, the experience will be much better. Lack of maintenance,Many tools have not been updated once in years, what issues and PR are, do not exist. Efficiency issues,do not take advantage of multi-process, multi-threading and asynchronous cooperation technology, the speed is slow. Features Powerful collection capability,For more information, please see collection module description. Collect subdomains using certificate transparency (there are currently 6 modules: censys_api,certspotter,crtsh,entrust,google,spyse_api) General check collection subdomains (there are currently 4 modules: domain transfer vulnerability exploitationaxfr, cross-domain policy file cdx, HTTPS certificate cert, content security policy csp, robots file robots, and sitemap file sitemap. Check NSEC record, NSEC3 record and other modules will be added later). Collect subdomains using web crawler files (there are currently 2 modules: archirawl, commoncrawl, which is still being debugged and needs to be added and improved). Collect subdomains using DNS datasets (there are currently 23 modules: binaryedge_api, bufferover, cebaidu, chinaz, chinaz_api, circl_api, dnsdb_api, dnsdumpster, hackertarget, ip138, ipv4info_api, netcraft, passivedns_api, ptrarchive, qianxun, rapiddns, riddler, robtex, securitytrails_api, sitedossier, threatcrowd, wzpc, ximcx) Collect subdomains using DNS queries (There are currently 5 modules: collecting subdomains srv by enumerating common SRV records and making queries, and collecting subdomains by querying MX,NS,SOA,TXT records in DNS records of domain names). Collect subdomains using threat intelligence platform data (there are currently 6 modules: alienvault, riskiq_ api, threatbook_ api, threatkeeper , virustotal, virustotal_ api, which need to be added and improved). Use search engines to discover subdomains (there are currently 18 modules: ask, baidu, bing, bing_api, duckduckgo, exalead, fofa_api, gitee, github, github_api, google, google_api, shodan_api, so, sogou, yahoo, yandex, zoomeye_api), except for special search engines in the search module. General search engines support automatic exclusion of search, full search, recursive search. Support subdomain blasting,This module has both conventional dictionary blasting and custom fuzz mode. It supports batch blasting and recursive blasting, and automatically judges pan-parsing and processing. Support subdmain verification,default to enable subdomain verification, automatically resolve subdomain DNS, automatically request subdomain to obtain title and banner, and comprehensively determine subdomain survival. Support subdomain takeover,By default, subdomain takeover risk checking is enabled. Automatic subdomain takeover is supported (only Github, remains to be improved at present), and batch inspection is supported. Powerful processing feature,The found subdomain results support automatic removal, automatic DNS parsing, HTTP request detection, automatic filtering of valid subdomains, and expansion of Banner information for subdomains. The final supported export formats are rst, csv, tsv, json, yaml, html, xls, xlsx, dbf, latex, ods. Very fast,collection module uses multithreaded calls, blasting module uses massdns, the speed can at least reach 10000pps under the default configuration, and DNS parsing and HTTP requests use asynchronous multiprogramming in subdomain verification. Multithreaded check subdomain takeover risk. Good experience,Each module has a progress bar, and the results of each module are saved asynchronously. [hide][Hidden Content]]
  22. Bopscrk (Before Outset PaSsword CRacKing) is a tool to generate smart and powerful wordlists. Included in BlackArch Linux pentesting distribution and Rawsec’s Cybersecurity Inventory since August 2019. The first idea was inspired by Cupp and Crunch. We could say that bopscrk is a wordlist generator situated between them, taking the best of each one. The challenge was to try to apply the Cupp’s idea to more generic-situations and amplify the shoot-range of the resultant wordlist, without losing this custom-wordlist-profiler feature. Changelog v2.3.1 2.3.1 version notes fixing namespace bug (related to aux.py module, renamed to auxiliars.py) when running on windows systems unittest (and simple unitary tests for transforms, excluders and combinators functions) implemented. 2.3 version notes (15/10/2020) Customizable configuration for artists and lyrics transforms using the cfg file Requirements at setup.py updated Multithreads logic improved Leet and case order reversed to improve operations efficiency BUG FIXED in lyrics space replacement BUG FIXED when remove duplicates (Type Error: unhashable type: ‘list’) Memory management and efficiency improved SPLIT INTO MODULES to improve project structure BUG FIXED in wordlists-exclusion feature 2.2 version notes (11/10/2020 Configuration file implemented NEW FEATURE: Allow to create custom charsets and transforms patterns trough the config file NEW FEATURE: Recursive leet transforms implemented (disabled by default, can be enabled in cfg file) 2.2~beta version notes (10/10/2020) The lyricpass integration have been updated to run with last version released by initstring --lyrics-all option removed (feature integrated in other options) [hide][Hidden Content]]
  23. Bopscrk (Before Outset PaSsword CRacKing) is a tool to generate smart and powerful wordlists. Included in BlackArch Linux pentesting distribution and Rawsec’s Cybersecurity Inventory since August 2019. The first idea was inspired by Cupp and Crunch. We could say that bopscrk is a wordlist generator situated between them, taking the best of each one. The challenge was to try to apply the Cupp’s idea to more generic-situations and amplify the shoot-range of the resultant wordlist, without losing this custom-wordlist-profiler feature. How it works You have to provide some words which will act as a base. The tool will generate all possible combinations between them. To generate more combinations, it will add some common separators (e.g. “-“, “_”, “.”), random numbers, and special chars. You can enable leet and case transform to increase your chances. If you enable lyricpass mode, the tool will ask you about artists and it will download all his songs’ lyrics. Each line will be added as a new word. Then it will be transformed in several ways (leet, case, only first letters, with and without spaces…). Artist names will be added too. You can provide wordlists that you already tried against the target in order to exclude all these words from the resultant wordlist (-x). Changelog v2.3 Customizable configuration for artists and lyrics transforms using the cfg file Requirements at setup.py updated Multithreads logic improved Leet and case order reversed to improve operations efficiency BUG FIXED in lyrics space replacement BUG FIXED when removing duplicates (Type Error: unhashable type: ‘list’) Memory management and efficiency improved SPLIT INTO MODULES to improve project structure BUG FIXED in wordlists-exclusion feature [hide][Hidden Content]]
  24. The phases of the development that will be described in detail are: set up the development environment with Mingw-w64 and LLVM shellcode injection with syscall inlining via NTDLL in-memory scraping (x86-64 only) user-land hooks removal from in-memory NTDLL to retrieve correct syscall numbers upgrade the shellcode injector to a full PE packer with Donut ensure the produced shellcode is always different at each build with sgn ensure the compiled loader is always different at each build with LLVM obfuscation implement some simple anti-debug tricks for the initial loader For the details of the techniques, please read the blog. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.