Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'python'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. [hide][/hide] [hide][Hidden Content]]
  2. [Hidden Content]
  3. Empire 4.0 is a post-exploitation framework that includes a pure-PowerShell 2.0 Windows agent, and compatibility with Python 2.x/3.x Linux/OS X agents. It is the merger of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. PowerShell Empire premiered at BSidesLV in 2015 and Python EmPyre premiered at HackMiami 2016. BC-Security presented updates to further evade Microsoft Antimalware Scan Interface (AMSI) and JA3/S signatures at DEF CON 27. Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we’ve interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to properly cite existing or prior work, please let us know at [email protected]. Changelog v5.1.2 Updated Starkiller to v2.1.1 Removed thread from IronPython agent (@Hubbl3) Fixed foreign listener issue with cookies (@Hubbl3) Fixed error message handling for port forward pivot (@Cx01N) Fixed upload not reporting error in PowerShell agent (@Cx01N) Fixed client not giving option to select upload directory (@Cx01N) Fixed persistence/powerbreach/eventlog launcher generation (@Cx01N) [hide][Hidden Content]]
  4. NSA Python Training Document A document that NSA uses for teaching Python. This was obtained via a FOIA request [Hidden Content]
  5. Wing Python IDE was designed from the ground up for Python, for a more productive development experience. Get More Done Type less and let Wing worry about the details. Get immediate feedback by writing your Python code interactively in the live runtime. Easily navigate code and documentation. Write Better Code Avoid common errors and find problems early with assistance from Wing's deep Python code analysis. Keep code clean with smart refactoring and code quality inspection. Find Bugs Faster Debug any Python code. Inspect debug data and try out bug fixes interactively without restarting your app. Work locally or on a remote host, VM, or container. [Hidden Content] [hide][Hidden Content]]
  6. CrossInjector is a Python tool to scan a list of URLs for Cross-Site Scripting (XSS) vulnerabilities. It uses Selenium WebDriver and ChromeDriver to execute JavaScript code and identify if a given URL is vulnerable to XSS attacks. [Hidden Content]
  7. Empire 4.0 is a post-exploitation framework that includes a pure-PowerShell 2.0 Windows agent, and compatibility with Python 2.x/3.x Linux/OS X agents. It is the merger of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. PowerShell Empire premiered at BSidesLV in 2015 and Python EmPyre premiered at HackMiami 2016. BC-Security presented updates to further evade Microsoft Antimalware Scan Interface (AMSI) and JA3/S signatures at DEF CON 27. Empire relies heavily on the work from several other projects for its underlying functionality. We have tried to call out a few of those people we’ve interacted with heavily here and have included author/reference link information in the source of each Empire module as appropriate. If we have failed to properly cite existing or prior work, please let us know at [email protected]. Changelog v5.0.4 Fix module error in PSRansom (@Cx01N) Update the install script to set up a new db user instead of overwriting the root user (@vinnybod) Update the Starkiller syncer to skip updating if not in a git repo (@vinnybod) Update the Docker CI action to publish latest on ‘main’ branch (@vinnybod) Fix install of Poetry for Debian based systems (@vinnybod) [hide][Hidden Content]]
  8. Lo que hace este Sorter es dejar solo las carpetas que tienen los archivos que nosotros necesitamos como por ejemplo Pueden añadir o quitar carpetas solo hay que modificar el main.py El exe solo selecciona las capetas con Steam", "Discord", "Wallets", "Cookies [hide][Hidden Content]]
  9. This book gives you the skills you need to use Python for penetration testing, with the help of detailed code examples. This book has been updated for Python 3.6.3 and Kali Linux 2018.1. Key Features Detect and avoid various attack types that put the privacy of a system at risk Leverage Python to build efficient code and eventually build a robust environment Learn about securing wireless applications and information gathering on a web server Book Description This book gives you the skills you need to use Python for penetration testing (pentesting), with the help of detailed code examples. We start by exploring the basics of networking with Python and then proceed to network hacking. Then, you will delve into exploring Python libraries to perform various types of pentesting and ethical hacking techniques. Next, we delve into hacking the application layer, where we start by gathering information from a website. We then move on to concepts related to website hacking―such as parameter tampering, DDoS, XSS, and SQL injection. By reading this book, you will learn different techniques and methodologies that will familiarize you with Python pentesting techniques, how to protect yourself, and how to create automated programs to find the admin console, SQL injection, and XSS attacks. What you will learn The basics of network pentesting including network scanning and sniffing Wireless, wired attacks, and building traps for attack and torrent detection Web server footprinting and web application attacks, including the XSS and SQL injection attack Wireless frames and how to obtain information such as SSID, BSSID, and the channel number from a wireless frame using a Python script The importance of web server signatures, email gathering, and why knowing the server signature is the first step in hacking Who This Book Is For If you are a Python programmer, a security researcher, or an ethical hacker and are interested in penetration testing with the help of Python, then this book is for you. Even if you are new to the field of ethical hacking, this book can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion. Table of Contents PYTHON WITH PENETRATION TESTING AND NETWORKING SCANNING PENTESTING SNIFFING AND PENETRATION TESTING Network Attacks and Prevention WIRELESS PENTESTING Honeypot, Building A Trap for attackers FOOTPRINTING OF A WEB SERVER AND A WEB APPLICATION CLIENT-SIDE AND DDOS ATTACKS PENTESTING OF SQLI AND XSS [Hidden Content] [hide][Hidden Content]]
  10. It encrypts all files in the same directory and shows a ransom message. [Hidden Content]
  11. Creating a Command and Control Server with Backdoor 0.0 | (0 ratings) | 1 student | Author: Rausson Gouveia Course Duration: 5 sections • 13 lectures • 2h 29m total length What you'll learn: Python logic Advanced python You will learn about client/server connection creating a command and control server Requirements: Python language experience Description: Hello, I'm here to introduce you to my newest project: Creating a Backdoor Command and Control Server using python.do you know what a Trojan Access Remote is? Not ? So here, in this course, we are going to learn what it is and create our own.This course is for all those who want to learn what a RAT Trojan access Remote is and how dangerous this tool is in the hands of those who know how to use it, an extremely important tool for red teams and also used by cyberterrorists.This course has 3 modules, where we will learn about what a RAT is, then we will create our own server and then our client.And what can we do with this RAT? It's very simple, we are going to use the server to download files, upload files and also access the terminal of our viima.This server that we are going to create is managed, being able to receive several connections and a list of victims, and we will be able to choose which victim we want to manage by using the ID.What we need ? A computer with an operating system, whether linux or windows, in the class I will be using linux and we will also use python2 and python3.All codes used in this class are commented and made available to all our students.Here's an example of using our RAT#my server waiting for connection$shell>when a victim connects, I will be able to view it on my server using the targets command#after I use the command "targets" the server will show me all my connections.$shell>targets(Victim_0)(vimit_1)(...............)#Now I can choose which victim I can manage, I will choose #victim 0, in this case I will type "target_0"$shell>target_0#Ok, now I can manage victim 0, now I can upload and download file for victim and access the terminal.Liked ? Can you imagine what you can do with this knowledge? remembering that this project has an academic purpose, like all cybernetic weapons on the internet. Who this course is for: Everyone who wants to learn about network connections [Hidden Content] [hide][Hidden Content]]
  12. Modular visual interface for GDB in Python. This comes as a standalone single-file .gdbinit which, among the other things, enables a configurable dashboard showing the most relevant information during the program execution. Its main goal is to reduce the number of GDB commands issued to inspect the current program status allowing the programmer to focus on the control flow instead. Features Single GDB init file. Write the dashboard to the main GDB console or to an external file/TTY. Interaction with GDB using the native Python API. Several default modules are included to address the most basic needs: source code, assembly, registers, etc.). User-defined modules can be easily developed by extending a Python class. Additional configuration files (both GDB and Python) are read from ~/.gdbinit.d/. Fully stylable user interface and dynamic command prompt. Optional syntax highlighting using the Pygments Python library. No GDB command has been redefined, instead, all the features are available as subcommands of the main dashboard command. [hide][Hidden Content]]
  13. About BirDuster is a Python based knockoff of the original DirBuster. BirDuster is a multi threaded Python application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. [hide][Hidden Content]]
  14. Description Have you ever wanted to learn Python from an Ethical Hacking point of view? Maybe you already have basic coding skills or maybe you’re completely new to programming. In either case, sometimes you’ll find yourself on a penetration test with limited tooling. In cases like these you can demonstrate immense value to the client by building your own toolkits. In this course you will build offensive tooling in Python 3 from scratch. You will learn how to setup your coding environment in VMWare Workstation, Kali Linux and VSCode. We’ll quickly configure and customize your development environment and then code our first hacking tool: an email scraper. The tool will accept a URL as input from the user and then spider links and scrap emails using regex and the BeautifulSoup library. It’s going to be a lot of fun (especially when you make it work on your own!) Whether you’re coming from C#, C++ or you have zero programming experience, this course will hold you by the hand and walk you through a modern coding approach. Everything is explained one step at a time and the author is readily available for questions. So what are you waiting for? Let’s jump in and start now! Who this course is for: Beginner Python Developers Ethical Hackers Penetration Testers Cyber Security Analysts Requirements Laptop with internet connection [Hidden Content] [hide][Hidden Content]]
  15. Using Python in Openbullet With Examples Note: This is for educational ! [hide][Hidden Content]]
  16. [Hidden Content]
  17. Description What is ethical hacking? Ethical hacking, also known as penetration testing or pen testing, is legally breaking into computers and devices to test an organization’s defenses. It’s among the most exciting IT jobs any person can be involved in. You are literally getting paid to keep up with the latest technology and get to break into computers without the threat of being arrested. The Usefulness of Python in Cyber Security Python is an advantageous programming language for cyber security because it can perform many cyber security functions, including malware analysis, scanning, and penetration testing functions. It is user-friendly and has an elegant simplicity, making it the perfect language choice for many cyber security professionals. Python has been at the forefront for many years. It is a general-purpose, server-side scripting language that has been used for thousands of security projects. Everything from testing microchips to building video games with PyGame, Python is the most sought after programming language for its power-packed capabilities. Using Python’s base programming, any of the following can be done without using any other third-party tools Web server fingerprinting Simulation of attacks Port scanning Website cloning Load generation and testing of a website Creating intrusion detection and prevention systems Wireless network scanning Transmission of traffic in the network Accessing mail servers. Conclusion A lot of the reasons mentioned above and several others make programmers prefer Python over any other programming language. Using Python by cyber security professionals over any other programming language is also common due to factors such as better respond time, user-friendly data structure and security. Who this course is for DevSecOps Engineers Ethical Hackers Pen-testers Cyber Security Engineers Requirements Eager to Learn and Patience [hide][Hidden Content]]
  18. PyShell is Multiplatform Python WebShell. This tool helps you to obtain a shell-like interface on a web server to be remotely accessed. Unlike other webshells, the main goal of the tool is to use as little code as possible on the server side, regardless of the language used or the operating system of the server. Thanks to this, you can use different types of shells (aspx, php, jsp, sh, py...) both in Windows and Linux, with command history, upload and download files and even, moving through directories as if it were a standard shell. [hide][Hidden Content]]
  19. Features 17 HTTP headers. Multithreading. JSON export with --json outputfile.json. Auto-detecting most successfull bypasses. [hide][Hidden Content]]
  20. CrackerJack is a Web GUI for Hashcat developed in Python. Architecture This project aims to keep the GUI and Hashcat independent. In a nutshell, here’s how it works: User uploads hashes select wordlist/rules/mask etc, and clicks “start”. Web server spawns a new screen. Generates the hashcat command based on the settings. Runs the command on the screen. Monitors the screen’s output, parses it and displays it in the GUI. This allows CrackerJack to be future-proof as it ties to the input/output of Hashcat. Also, if the GUI is not working for whatever reason, hashcat will keep running. Features Minimal dependencies Uses sqlite3, screen, and hashcat. Complete hashcat session management. Start/stop/pause/restore running sessions. Terminate cracking jobs after a specific date/time. Web interface for mask generation (?a?l?u). Web Push notifications when a password is cracked. Swagger 2.0 API. Create wordlists from already cracked passwords and feedback into the cracking session. Session history to track which attacks you have already performed. Multi-user support (local and/or LDAP). Wordlist/Mask/Rule support. Multiple theme support (Bootswatch). Straight-forward setup. The entire configuration is via the GUI. No need for manually editing config files. Run locally on Linux and Windows (WSL). Install on a server using ansible scripts (Ubuntu 14/16/18 and CentOS 7/8). Easy backups – all user data are in the ./data directory. Troubleshoot sessions via SSH. Limitations Not a solution for queueing jobs – it’s only for on-demand password cracking. Not meant to be a replacement for command-line usage. It’s complimentary and only supports basic and most common cracking tasks. Will not install any GPU drivers. The main assumption is that you have a cracking rig already set up and are looking for a Web GUI. Wordlists and rules should already be present in the system. Changelog v1.1.2 [New] Added “Test Connection” feature to LDAP settings. [hide][Hidden Content]]
  21. Diaphora is a plugin for IDA Pro that aims to help in the typical BinDiffing tasks. It’s similar to other competitor products and open sources projects like Zynamics BinDiff, DarunGrim, or TurboDiff. However, it’s able to perform more actions than any of the previous IDA plugins or projects. Diaphora is distributed as a compressed file with various files and folders inside it. The structure is similar to the following one: diaphora.py: The main IDAPython plugin. It contains all the code of the heuristics, graphs displaying, export interface, etc… jkutils/kfuzzy.py: This is an unmodified version of the kfuzzy.py library, part of the DeepToad project, a tool and a library for performing fuzzy hashing of binary files. It’s included because fuzzy hashes of pseudo-codes are used as part of the various heuristics implemented. jkutils/factor.py: This is a modified version of a private malware clusterization toolkit based on graphs theory. This library offers the ability to factor numbers quickly in Python and, also, to compare arrays of prime factors. Diaphora uses it to compare fuzzy AST hashes and call graph fuzzy hashes based on small-primes-products (an idea coined and implemented by Thomas Dullien and Rolf Rolles first, authors or former authors of the Zynamics BinDiff commercial product, in their “Graph-based comparison of Executable Objects – Zynamics” paper). Pygments/: This directory contains an unmodified distribution of the Python pygments library, a “generic syntax highlighter suitable for use in code hosting, forums, wikis or other applications that need to prettify source code”. [hide][Hidden Content]]
  22. FindYara Use this IDA python plugin to scan your binary with Yara rules. All the Yara rule matches will be listed with their offset so you can quickly hop to them! Using FindYara The plugin can be launched from the menu using Edit->Plugins->FindYara or using the hot-key combination Ctrl-Alt-Y. When launched the FindYara will open a file selection dialogue that allows you to select your Yara rules file. Once the rule file has been selected FindYara will scan the loaded binary for rule matches. All rule matches are displayed in a selection box that allows you to double click the matches and jump to their location in the binary. [hide][Hidden Content]]
  23. Diaphora is a plugin for IDA Pro that aims to help in the typical BinDiffing tasks. It’s similar to other competitor products and open sources projects like Zynamics BinDiff, DarunGrim, or TurboDiff. However, it’s able to perform more actions than any of the previous IDA plugins or projects. Diaphora is distributed as a compressed file with various files and folders inside it. The structure is similar to the following one: diaphora.py: The main IDAPython plugin. It contains all the code of the heuristics, graphs displaying, export interface, etc… jkutils/kfuzzy.py: This is an unmodified version of the kfuzzy.py library, part of the DeepToad project, a tool and a library for performing fuzzy hashing of binary files. It’s included because fuzzy hashes of pseudo-codes are used as part of the various heuristics implemented. jkutils/factor.py: This is a modified version of a private malware clusterization toolkit based on graphs theory. This library offers the ability to factor numbers quickly in Python and, also, to compare arrays of prime factors. Diaphora uses it to compare fuzzy AST hashes and call graph fuzzy hashes based on small-primes-products (an idea coined and implemented by Thomas Dullien and Rolf Rolles first, authors or former authors of the Zynamics BinDiff commercial product, in their “Graph-based comparison of Executable Objects – Zynamics” paper). Pygments/: This directory contains an unmodified distribution of the Python pygments library, a “generic syntax highlighter suitable for use in code hosting, forums, wikis or other applications that need to prettify source code”. Changelog v2.0.6 BUG: Do not crash when we cannot analyse one Diaphora SQLite database. BUG: Diaphora was incorrectly searching the pattern ‘{}’ instead of ‘[]’ for empty list field values. Fix for #219. GUI: When a reverser uses the “Diff pseudo-code” option and both codes are equal, show a warning message, but also show the diffing. HEUR: In heuristic “Call Address Sequence” use also the “Partial results” when the function name is the same. HEUR: Added heuristic “Same RVA”. Only matches with a minimum ratio of 0.7 will be considered. HEUR: Removed the “Slow” flag from the heuristic “Same Rare Constant”. HEUR: Use the 3 calculated fuzzy hashes in heuristic “Pseudo-code Fuzzy Hash”. HEUR: Moved heuristic “Similar Pseudo-code and Names” from the probably unreliable category to normal. HEUR: Removed wrong heuristics “Similar Small Pseudo-codes” and “Equal Small Pseudo-codes” because they caused a lot of false positives (heuristics for finding matches tend to fail with small functions, and these were no exception). Also, applied suggestion for issue #220. [hide][Hidden Content]]
  24. Cerbrutus Modular brute force tool written in Python, for very fast password spraying SSH, and FTP and in the near future other network services. COMING SOON: SMB, HTTP(s) POST, HTTP(s) GET, HTTP BASIC AUTH Thanks to @0dayctf, Rondons, Enigma, and 001 for testing and contributing [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.