Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'proxy'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. socks5 [Hidden Content]
  2. http [Hidden Content]
  3. socks5 [Hidden Content]
  4. [hide][/hide] [hide][Hidden Content]]
  5. A powerful software with a friendly user interface that allows you to surf anonymously online and enjoy watching free TV and on-demand television when living abroad, traveling, on business or vacation. Protect your privacy and browse anonymously on the internet Many proxy servers available from all over the world Bypass website area restrictions for Google, YouTube, Facebook. Unblock BBC iPlayer, ITV Player, Wilmaa and more... [Hidden Content] [hide][Hidden Content]]
  6. Este proyecto tiene como objetivo configurar un servidor VPS como un proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet. Utiliza Nginx como servidor web y proxy inverso, junto con un certificado SSL autofirmado generado por OpenSSL para proporcionar cifrado y seguridad adicionales. Si distribuyes esta guía paso a paso de Montar un VPS de proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet conserva los créditos. Montar un VPS de proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet es un proceso que requiere varios pasos y herramientas. A continuación, te guiaré a través del proceso de configuración: Nota: Asegúrate de que estás utilizando un VPS con una distribución de Linux compatible, como Ubuntu o Debian. Actualiza el sistema: sudo apt-get update && sudo apt-get upgrade -y Instala TOR y Nginx en el VPS: sudo apt-get install tor nginx -y Configura TOR: Abre el archivo de configuración de TOR: sudo nano /etc/tor/torrc Añade las siguientes líneas al final del archivo: HiddenServiceDir /var/lib/tor/hidden_service/ HiddenServicePort 80 127.0.0.1:8080 Guarda y cierra el archivo (Ctrl + X, luego Y, y presiona Enter). Reinicia TOR y obtén tu dirección .onion: sudo systemctl restart tor sudo cat /var/lib/tor/hidden_service/hostname Toma nota de la dirección .onion generada. Configura Nginx como proxy inverso: Crea un archivo de configuración para el sitio web: server { listen 8080; server_name pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion; location / { proxy_pass http://YOUR_URL_CLEARNET:8080; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } } server { listen 443 ssl; server_name pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion; ssl_certificate /etc/nginx/ssl/pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion.crt; ssl_certificate_key /etc/nginx/ssl/pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion.key; location / { proxy_pass https://YOUR_URL_CLEARNET:443; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } } generar un certificado autofirmado de OpenSSL Instala OpenSSL: sudo apt-get install openssl -y Crea un directorio para almacenar el certificado y la clave: sudo mkdir /etc/nginx/ssl Genera el certificado y la clave privada autofirmados: sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/ssl/nginx.key -out /etc/nginx/ssl/nginx.crt Durante el proceso, se te pedirá que proporciones información sobre la organización y el servidor. Puedes rellenar estos campos o dejarlos en blanco presionando Enter. Habilita el sitio web y reinicia Nginx: sudo ln -s /etc/nginx/sites-available/hidden-service /etc/nginx/sites-enabled/ sudo systemctl restart nginx Configura el firewall (opcional pero recomendado): Si tu VPS tiene un firewall activo (como ufw), asegúrate de permitir el tráfico de TOR y Nginx: sudo ufw allow 80/tcp sudo ufw allow 8080/tcp sudo ufw allow 443/tcp sudo ufw allow 8443/tcp Una vez que hayas completado estos pasos, tu VPS de proxy inverso en la red TOR estará configurado y mostrará el contenido de tu otro VPS en la clearnet a través de la dirección .onion generada. That's all... Nota: Cabe destacar que si el servidor en la Clearnet pasa por Cloudflare lo bloqueara, y creo que el 80% del trafico de internet pasa por Cloudflare
  7. Este proyecto tiene como objetivo configurar un servidor VPS como un proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet. Utiliza Nginx como servidor web y proxy inverso, junto con un certificado SSL autofirmado generado por OpenSSL para proporcionar cifrado y seguridad adicionales. Si distribuyes esta guía paso a paso de Montar un VPS de proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet conserva los créditos. Montar un VPS de proxy inverso en la red TOR para mostrar el contenido de otro VPS en la clearnet es un proceso que requiere varios pasos y herramientas. A continuación, te guiaré a través del proceso de configuración: Nota: Asegúrate de que estás utilizando un VPS con una distribución de Linux compatible, como Ubuntu o Debian. Actualiza el sistema: sudo apt-get update && sudo apt-get upgrade -y Instala TOR y Nginx en el VPS: sudo apt-get install tor nginx -y Configura TOR: Abre el archivo de configuración de TOR: sudo nano /etc/tor/torrc Añade las siguientes líneas al final del archivo: HiddenServiceDir /var/lib/tor/hidden_service/ HiddenServicePort 80 127.0.0.1:8080 Guarda y cierra el archivo (Ctrl + X, luego Y, y presiona Enter). Reinicia TOR y obtén tu dirección .onion: sudo systemctl restart tor sudo cat /var/lib/tor/hidden_service/hostname Toma nota de la dirección .onion generada. Configura Nginx como proxy inverso: Crea un archivo de configuración para el sitio web: server { listen 8080; server_name pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion; location / { proxy_pass [Hidden Content]; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } } server { listen 443 ssl; server_name pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion; ssl_certificate /etc/nginx/ssl/pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion.crt; ssl_certificate_key /etc/nginx/ssl/pcxodijkwovkpyhkyrdyqdnfs63ulvan7bh4ukr2qvds6cnwcnqftaid.onion.key; location / { proxy_pass [Hidden Content]; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } } generar un certificado autofirmado de OpenSSL Instala OpenSSL: sudo apt-get install openssl -y Crea un directorio para almacenar el certificado y la clave: sudo mkdir /etc/nginx/ssl Genera el certificado y la clave privada autofirmados: sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/ssl/nginx.key -out /etc/nginx/ssl/nginx.crt Durante el proceso, se te pedirá que proporciones información sobre la organización y el servidor. Puedes rellenar estos campos o dejarlos en blanco presionando Enter. Habilita el sitio web y reinicia Nginx: sudo ln -s /etc/nginx/sites-available/hidden-service /etc/nginx/sites-enabled/ sudo systemctl restart nginx Configura el firewall (opcional pero recomendado): Si tu VPS tiene un firewall activo (como ufw), asegúrate de permitir el tráfico de TOR y Nginx: sudo ufw allow 80/tcp sudo ufw allow 8080/tcp sudo ufw allow 443/tcp sudo ufw allow 8443/tcp Una vez que hayas completado estos pasos, tu VPS de proxy inverso en la red TOR estará configurado y mostrará el contenido de tu otro VPS en la clearnet a través de la dirección .onion generada. That's all... Nota: Cabe destacar que si el servidor en la Clearnet pasa por Cloudflare lo bloqueara, y creo que el 80% del trafico de internet pasa por Cloudflare View full article
  8. Dive into security testing and web app scanning with ZAP, a powerful OWASP security tool Purchase of the print or Kindle book includes a free PDF eBook Key Features Master ZAP to protect your systems from different cyber attacks Learn cybersecurity best practices using this step-by-step guide packed with practical examples Implement advanced testing techniques, such as XXE attacks and Java deserialization, on web applications Book Description Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You'll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you'll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline. What you will learn Install ZAP on different operating systems or environments Explore how to crawl, passively scan, and actively scan web apps Discover authentication and authorization exploits Conduct client-side testing by examining business logic flaws Use the BOAST server to conduct out-of-band attacks Understand the integration of ZAP into the final stages of a CI/CD pipeline Who this book is for This book is for cybersecurity professionals, ethical hackers, application security engineers, DevSecOps engineers, students interested in web security, cybersecurity enthusiasts, and anyone from the open source cybersecurity community looking to gain expertise in ZAP. Familiarity with basic cybersecurity concepts will be helpful to get the most out of this book. Table of Contents Getting Started with OWASP Zed Attack Proxy Navigating the UI Configuring, Crawling, Scanning, and Reporting Authentication and Authorization Testing Testing of Session Management Validating (Data) Inputs - Part 1 Validating (Data) Inputs - Part 2 Business Logic Testing Client-Side Testing Advanced Attack Techniques Advanced Adventures with ZAP [Hidden Content] [hide][Hidden Content]]
  9. [hide][Hidden Content]]
  10. Add-on Proxy Link-Forum 2.4.0 Converts link forums into proxies for actual forums, allowing post information, post counts, etc from the destination forum to be visible when viewing the link-forum. Note; only works as-expected for destinations which are a Forum (not a page or anything else). Does not have much in the way of input validation. To a front-end user, a link forum can be made nearly indistinguishable to a normal forum. Performance Impact This causes 1 extra query if there are link-forums on the forum-list page. Contributing features or bug fixes Please create a Github Pull request via the "More information" link. Contibutions If you appreciate this addon, please consider a contribution via PayPal. Details will be provide via private conversation. Please contact me if you wish for different licencing arrangements. [Hidden Content] [hide][Hidden Content]]
  11. What does the program do? 1. Collect proxies from 3 different sites 2. Checks for the validity of the proxy Entering the proxy format is accepted (this is when you write Checker): http, https, socks4, socks5 - otherwise it will not work [hide][Hidden Content]]
  12. The largest collection of HTTP, SOCK4 and SOCKS5 online proxies. By routing your internet connection to a proxy from the list, you will change the IP address that your device uses to connect to the internet. Any site you then visit through your browser or through an HTTP-based app will then have no trackable IP record of your visit and believe you are based in the country of the proxy you chose. All proxies are free and for public use. Please respect the fact that individuals are handing over their bandwidth and processing power so that you may have wider access, privacy and security on the web. This means do not make heavy download requests unless necessary. Further, be wary about sharing sensitive information when connected to a proxy since administrators of the servers are themselves anonymous and may or may not be fully trustworthy. By using an HTTPS proxy, you can encrypt your internet activity and feel safer while using a public WiFi connection. Always prefer proxies based close to you for better speeds What’s New: ● Fixes Mod Info: Premium / Paid features unlocked; Disabled / Removed unwanted Permissions + Receivers + Providers + Services; Optimized and zipaligned graphics and cleaned resources for fast load; Ads Permissions / Services / Providers removed from Android.manifest; Ads links removed and invokes methods nullified; Ads layouts visibility disabled; Remove the rate option; Remove all promo apps; AOSP compatible mode; Google Play Store install package check disabled; Debug code removed; Remove default .source tags name of the corresponding java files; Analytics / Crashlytics / Firebase disabled; Facebook ads bundled SDK removed completely; No active trackers or advertisements; Languages: Full Multi Languages; CPUs: armeabi-v7a, arm64-v8a, x86, x86_x64; Screen DPIs: 160dpi, 240dpi, 320dpi, 480dpi, 640dpi; Original package signature changed; Release by Balatan. [Hidden Content] [hide][Hidden Content]]
  13. With AdGuard VPN, you will have limitless opportunities, and your personal data will be securely protected. AdGuard VPN hides your real IP address and location so that you can access blocked content from anywhere in the world, at any time. Visit your favorite websites and forget about all restrictions! Why choose AdGuard VPN? 11 years on the market That’s how long the developer company has been present on the market of personal data protection and ad blocking with the AdGuard software product line. Over 25 million users Millions of people around the world trust AdGuard to protect their data. The number of our users is increasing every year, and their loyalty motivates us to constantly improve our products. Own VPN protocol We are proud to have developed our own AdGuard VPN Protocol. The main difference between AdGuard VPN and its competitors is our own protocol that disguises itself as the usual traffic, so it will be far more difficult for someone to catch and ban it. Exclusions list Add websites to the exclusions list. This is pretty convenient to choose yourself where VPN will be working, and where it won’t. Ultra-fast servers Get access to VPN servers with unlimited bandwidth located worldwide. The response speed of each server is displayed right next to it – so you can easily choose the best possible one! Security and confidentiality Using our VPN, you can be sure that your personal data is safe. Purchase online and use public Wi-Fi networks with no fear – AdGuard VPN securely encrypts your network traffic. No logs policy No logs or zero-logs policy means we don’t collect, store, or transfer personal data of users to third parties. Hence, neither your ISP, nor anybody else will know what you’re doing online. 24/7 support We don’t just care about users, we do it 24 hours a day! If you have any questions or difficulties using AdGuard, please contact our support team and we will help you. VPN servers in 35 countries: • Australia • Austria • Belgium • Brazil • Canada • Czechia • Denmark • Egypt • Finland • France • Germany • Hong Kong • India • Ireland • Israel • Italy • Japan • Luxembourg • Netherlands • Norway • Philippines • Poland • Romania • Singapore • South Africa • South Korea • Spain • Switzerland • Taiwan • Turkey • Ukraine • United Arab Emirates • United Kingdom • United States • Vietnam And that’s just to start! Mod Info: Premium / Paid features unlocked; Disabled / Removed unwanted Permissions + Receivers + Providers + Services; Optimized and zipaligned graphics and cleaned resources for fast load; Google Play Store install package check disabled; Debug code removed; Remove default .source tags name of the corresponding java files; Analytics disabled; Native Sentry Analytics code removed and disabled; AOSP compatible mode; Languages: Full Multi Languages; CPUs: armeabi-v7a, arm64-v8a, x86, x86_64; Screen DPIs: 120dpi, 160dpi, 240dpi, 320dpi, 480dpi, 640dpi; Original package signature changed; Release by Balatan. [Hidden Content] [hide][Hidden Content]]
  14. [Hidden Content] If you like post like this, let me know 🙂
  15. A residential proxy checker. [hide][Hidden Content]]
  16. [hide][Hidden Content]]
  17. API Firewall is a high-performance proxy with API request and response validation based on OpenAPI/Swagger schema. It is designed to protect REST API endpoints in cloud-native environments. It provides API hardening with the use of a positive security model allowing calls that match a predefined API specification for requests and responses while rejecting everything else. The key features of API Firewall are: Secure REST API endpoints by blocking malicious requests Stop API data breaches by blocking malformed API responses Discover Shadow API endpoints Validate JWT access tokens for OAuth 2.0 protocol-based authentication (NEW) Denylist compromised API tokens, keys, and Cookies Changelog v0.6.11 Add decompression for the request body and response body Add APIFW_SERVER_DELETE_ACCEPT_ENCODING env var (possible values are True or False). If the value is True then the Accept-Encoding header will be deleted from proxied requests. The default value is False Fix 56 and 57 issues Add tests Update Dockerfile [hide][Hidden Content]]
  18. A powerful software with a friendly user interface that allows you to surf anonymously online and enjoy watching free TV and on-demand television when living abroad, traveling, on business or vacation. Protect your privacy and browse anonymously on the internet Many proxy servers available from all over the world Bypass website area restrictions for Google, YouTube, Facebook. Unblock BBC iPlayer, ITV Player, Wilmaa and more... [Hidden Content] [hide][Hidden Content]]
  19. [hide][Hidden Content]] [Hidden Content]
  20. 2,000X HTTPS PROXY DOWNLOAD [hide][Hidden Content]]
  21. Hello enjoy! 🙂 [Hidden Content]
  22. Unfx Proxy Checker v1.7.2 Latest Downgraded dependency due to socks proxy check problem. Added linux AppImage build. [hide][Hidden Content]]
  23. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.