Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'release'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 19 results

  1. Withdata BigTextFileViewer – View Big Text File, Easy and Fast, BigTextFileViewer is a native GUI tool that helps you to view big text file. It can work for TXT file, CSV file, TSV file, JSON file, XML file, SQL file, log file, and other types. [Hidden Content] [hide][Hidden Content]]
  2. Fsociety is a collection of tools which help the user perform a penetration test. The framework is very useful for the reconnaissance phase of a penetration test. It contains various popular tools which perform a wide range of functions from network scanning to password cracking. fsociety can be considered to be one of the best modular penetration testing framework’s available today. Features: This framework currently contains 16 different tools, which perform a wide variety of tasks ranging from network reconnaissance to SQL injection. Contains multiple password crackers which can be used in different situations. The user can hide their identity with an IP obfuscator which will effectively make their IP address untraceable. Hunt down social media accounts by username across social networks Fast subdomains enumeration tool for penetration testers A tool to find open S3 buckets and dump their contents fsociety Tools: Information Gathering: – sqlmap – Striker – Sublist3r – sherlock – S3Scanner – gitGraber – HydraRecon Networking Tools: – nmap – bettercap Web Hacking: – XSStrike – Photon Password Attacks: – cupp – Cr3d0v3r – Hash-Buster – changeme Obfuscation: – Cuteit Supported Platforms: Linux Requirements: All from requirements.txt Fix Sherlock Bump Dev Deps [hide][Hidden Content]]
  3. Microsoft PowerToys – is a set of utilities for power users to tune and streamline their Windows experience for greater productivity. Inspired by the Windows 95 era PowerToys project, this reboot provides power users with ways to squeeze more efficiency out of the Windows 10 shell and customize it for individual workflows. Microsoft revealed earlier this year that PowerToys were coming back to Windows 10. PowerToys used to be useful little utilities that would let you further customize Windows. Microsoft’s first PowerToys for Windows 10 are now available. Current PowerToy Utilities FancyZones • FancyZones is a window manager that makes it easy to create complex window layouts and quickly position windows into those layouts. File Explorer Add-ons (Preview Panes) • File Explorer add-ons right now are just limited to Preview Pane additions for File Explorer. Preview Pane is an existing feature in the File Explorer. To enable it, you just click the View tab in the ribbon and then click “Preview Pane”. PowerToys will now enable two types of files to be previewed: Markdown (.md) & SVG (.svg). Image Resizer • Image Resizer is a Windows Shell Extension for quickly resizing images. With a simple right click from File Explorer, resize one or many images instantly. Keyboard Manager • Keyboard Manager allows you to customize the keyboard to be more productive by remapping keys and creating your own keyboard shortcuts. This PowerToy requires Windows 10 Version 1903 (Build 18362) or newer. PowerRename • PowerRename is a Windows Shell Extension for advanced bulk renaming using search and replace or regular expressions. PowerRename allows simple search and replace or more advanced regular expression matching. While you type in the search and replace input fields, the preview area will show what the items will be renamed to. PowerRename then calls into the Windows Explorer file operations engine to perform the rename. This has the benefit of allowing the rename operation to be undone after PowerRename exits. PowerToys Run • PowerToys Run is a new toy in PowerToys that can help you search and launch your app instantly with a simple alt-space and start typing! It is open source and modular for additional plugins. Window Walker is now inside too! This PowerToy requires Windows 10 Version 1903 (Build 18362) or newer. Shortcut Guide • Windows key shortcut guide appears when a user holds the Windows key down for more than one second and shows the available shortcuts for the current state of the desktop. [hide][Hidden Content]]
  4. Say hello to Kali Linux 2021.2! This release welcomes a mixture of new items as well as enhancements of existing features, and is ready to be downloaded (from our updated page) or upgraded if you have an existing Kali Linux installation. [hide][Hidden Content]]
  5. Our Most Advanced Penetration Testing Distribution, Ever. Kali Linux (Former BackTrack) – The program contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, …). Hacking foreign WiFi/WLAN (wireless attacks) and more. Kali is designed for digital forensics and penetration testing. Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB. The most advanced penetrating testing distribution, ever. Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system. Note: Kali is Linux based, but suitable for all Windows versions. [hide][Hidden Content]]
  6. Hasleo BitLocker Anywhere For WindowsV8.0 The World's First BitLocker Solution for Windows 10/8.1/8/7 Home and Windows 7 Pro Editions! • Encrypt Windows C: drive & Data Partitions with BitLocker.Improved • Decrypt BitLocker-Encrypted Windows C: drive & Data Partitions.Improved • Export BitLocker Recovery Key & Startup Key.Improved • Change Password for BitLocker-Encrypted Drives.Improved • Easily Lock and Unlock BitLocker-Encrypted Drives. • Encrypt and Start Windows 7/8/10 with Password or startup key USB drive • Multi-language support (German, French, Italian, Spanish, etc.). • Compatible with Windows 10/8/7/2019/2016/2012/2008 R2 Operating System. [Hidden Content] [hide][Hidden Content]]
  7. We find ourselves in the 4th quarter of 2020, and we are ecstatic to announce the release of Kali Linux 2020.4, which is ready for immediate download or updating. What’s different with this release since 2020.3 in August 2020 is: ZSH is the new default shell – We said it was happening last time, Now it has. ZSH. Is. Now. Default. Bash shell makeover – It may not function like ZSH, but now Bash looks like ZSH. Partnership with tools authors – We are teaming up with byt3bl33d3r. Message at login – Proactively pointing users to resources. AWS image refresh – Now on GovCloud. Includes Kali’s default (command line) tools again. And there is a new URL. Packaging Guides – Want to start getting your tool inside of Kali? This should help. New Tools & Updates – New Kernel and various new tools and updates for existing ones, as well as setting Proxychains 4 as default. NetHunter Updates – New NetHunter settings menu, select from different boot animations, and persistent Magisk. Win-KeX 2.5 – New “Enhanced Session Mode” brings Win-KeX to ARM devices Vagrant & VMware – We now support VMware users who use Vagrant. [hide][Hidden Content]]
  8. Our Most Advanced Penetration Testing Distribution, Ever. Its that time of year again, time for another Kali Linux release! Quarter #3 – Kali Linux 20202.3. This release has various impressive updates, all of which are ready for immediate download or updating. Kali Linux 2020.3 Release (ZSH, Win-Kex, HiDPI & Bluetooth Arsenal) Kali Linux News Its that time of year again, time for another Kali Linux release! Quarter #3 – Kali Linux 20202.3. This release has various impressive updates, all of which are ready for immediate download or updating. A quick overview of what’s new since the last release in May 2020: New Shell – Starting the process to switch from “Bash” to “ZSH“ The release of “Win-Kex” – Get ready WSL2 Automating HiDPI support – Easy switching mode Tool Icons – Every default tool now has its own unique icon Bluetooth Arsenal – New set of tools for Kali NetHunter Nokia Support – New devices for Kali NetHunter Setup Process – No more missing network repositories and quicker installs [hide][Hidden Content]]
  9. We are incredibly excited to announce our fourth and final release of 2019, Kali Linux 2019.4, which is available immediately for download. 2019.4 includes some exciting new updates: A new default desktop environment, Xfce New GTK3 theme (for Gnome and Xfce) Introduction of “Kali Undercover” mode Kali Documentation has a new home and is now Git powered Public Packaging – getting your tools into Kali Kali NetHunter KeX – Full Kali desktop on Android BTRFS during setup Added PowerShell The kernel is upgraded to version 5.3.9 … Plus the normal bugs fixes and updates. New Desktop Environment and GTK3 Theme There are a ton of updates to go over for this release, but the most in your face item that everyone is going to notice first are the changes to the desktop environment and theme. So let’s cover that first. An update to the desktop environment has been a long time coming. We have been talking about how to address this, what we wanted to do, experimenting on different approaches, and so on for months now. As a summary we had a few issues we wanted to address head-on: Performance issues – Gnome is a fully-featured desktop environment with a ton of awesome things it can do. But all these features comes with overhead, often overhead that is not useful for a distribution like Kali. We wanted to speed things up, and have a desktop environment that does only what it’s needed for, and nothing else. Gnome has been overkill for most Kali users, as many just want a window manager that allows you to run multiple terminal windows at once, and a web browser. Fractured user experience – We support a range of hardware, from the very high end to the very low. Because of this, traditionally our lower-end ARM builds have had a completely different UI than our standard. That’s not optimal, and we wanted to unify this experience so it did not matter if you were running on a bare metal install on a high end laptop or using a Raspberry Pi, the UI should be the same. Modern look – We have been using the same UI for quite a while now, and our old theme maintainer had moved on due to lack of time. So we wanted to go with something fresh, new, and modern. To help us address these items, we tracked down Daniel Ruiz de Alegría and started the development of a new theme running on Xfce. Why Xfce? After reviewing the above issues, we felt that Xfce addressed them best while still being accessible to the majority of users. The solution we’ve committed to is lightweight and can run on all levels of Kali installs. It is functional in that it handles the various needs of the average user with no changes. It is approachable where it uses standard UI concepts we are all familiar with to ensure there is no learning curve. And it looks great with modern UI elements that make efficient use of screen space. We are really excited about this UI update, and we think you are going to love it. However, as UI can be a bit like religion, if you don’t want to leave Gnome don’t worry. We still have a Gnome build for you, with a few changes already in place. As time goes by, we will be making changes to all of the desktop environments we release installs to get them “close” to a similar user experience no matter what DE you run. There will be limits to this, as we don’t have the resources to heavily invest in tweaking all these different environments. So if there is something you would like to see, feel free to submit a feature request! We have also released a FAQ about the new theme that you can find on our docs page. This includes some common items like how to switch to the theme on your existing install, how to change off of it if you don’t like it, and so on. Kali Undercover With the change to the environment, we thought we would take a side step and do something fun. Thanks to Robert, who leads our penetration testing team, for suggesting a Kali theme that looks like Windows to the casual view, we have created the Kali Undercover theme. Say you are working in a public place, hacking away, and you might not want the distinctive Kali dragon for everyone to see and wonder what it is you are doing. So, we made a little script that will change your Kali theme to look like a default Windows installation. That way, you can work a bit more incognito. After you are done and in a more private place, run the script again and you switch back to your Kali theme. Like magic! Kali-Docs is now on Markdown and new home (/docs/) This may not be as flashy as the new theme, but the changes to the docs we have done is just as significant. One of our go-forward goals with Kali is to move more of the development into the public and make it as easy as possible for anyone (that means you!) to get involved and contribute to Kali. That’s what our move to GitLab earlier in the year was all about. Another part of this is changing how we deal with docs. We have since moved all of our documentation into Markdown in a public Git repository. From here on out anyone, not just Kali staff, can contribute to better documentation through merge requests. We will still approve any content changes, but once merged, changes will be automatically available on the docs section of our website. We encourage everyone to get involved! If you see something wrong in the existing docs, change it! If you have an idea for new docs, write it! These sorts of contributions make Kali better for everyone. This is just the first step. With this change in place, coming soon watch for a kali-docs package in Kali that gives you full offline access to the documentation on every install of Kali. Perfect for those situations where you are working in a closed-off environment with no Internet access. Public Packaging One of the more significant new documents we have done is documenting how you can make a new package that will get included in Kali. One of the most common bug reports is requests for us to add new tools or update existing ones. Oftentimes, by the tool developers themselves as they recognize that having their tool in the Kali repo is the easiest distribution channel for security assessment tools there is. The volume of this has always been difficult to keep up with, and we have to make some hard decisions on where to commit our limited resources. Now with this work-flow in place and documented, you don’t have to wait on us. Go ahead and package up your tool and submit it off to us for approval. This is an awesome way to get involved with improving Kali. BTRFS during setup Another significant new addition to the documentation is the use of BTRFS as your root file system. This is an amazing approach documented by Re4son, that when done gives you the ability to do file system rollbacks after upgrades. When you are in a VM and about to try something new, you will often take a snapshot in case things go wrong you can easily go back to a known-good state. However, when you run Kali bare metal that’s not so easy. So you end up being extra careful, or if things go wrong have a lot of manual clean up to do. With BTRFS, you have this same snapshot capability on a bare metal install! As this is new, it’s not integrated into our installer yet. Once we get some feedback on how it’s working for everyone, the next step is to streamline this and make it an easier option in our installer. So if you try it out, be sure to let us know how it works for you! PowerShell On to other features, in case you missed it PowerShell is now in Kali (We have a blog post about it). This has been really great to bring the ability to execute PowerShell scripts directly on Kali. NetHunter Kex – Full Kali Desktop on Android phones Another feature we are super excited about is the introduction of NetHunter Kex. In a nutshell, this allows you to attach your Android device to an HDMI output along with Bluetooth keyboard and mouse and get a full, no compromise, Kali desktop. Yes. From your phone. We had a live Penetration Testing with Kali course we were teaching, and NetHunter Kex was just in a beta stage. So we wanted to really push the limits. So, in the live course, what we did was attach a USB-C hub to our OnePlus7. This gave us HDMI and Ethernet access. We attached the HDMI to the projector and used a bluetooth keyboard/mouse. With this, we were able to do an entire PWK module from the phone. This is a feature you have to see to believe. Until you experience it, you won’t fully understand what this provides. With a strong enough phone, this is very similar to using a nice full-featured portable ARM desktop that happens to fit in your pocket. The possible ways you can leverage this in assessments is huge. To get a full breakdown on how to use NetHunter Kex, check out our docs at. ARM 2019.4 is the last release that will support 8GB sdcards on ARM. Starting in 2020.1, a 16GB sdcard will be the minimum we support. You will always be able to create your own image that supports smaller cards if you desire. RaspberryPi kernel was updated to 4.19.81, and the firmware package was updated to include the eeprom updates for the RaspberryPi 4. During the release testing, a limited number of devices were not showing the Kali menu properly. This was not critical enough to delay the release, so instead as a work-around you can run the following command to display the menu correctly: apt update && apt dist-upgrade Once this completes, log out, so you’re back at the login manager. Then switch to a console via CTRL+ALT+F11 (on the Chromebooks this is the key pointing left next to the ESC key). Login and then run: rm -rf .cache/ .config/ .local/ && sync && reboot After reboot, the menu will have the correct entries. We’re still looking into why it occurs on only some of the images. Download Kali Linux 2019.4 So what are you waiting for? Start the download now! Also, just to mention we do also produce weekly builds that you can use as well. If it’s been some time since our last release and you want the latest packages you don’t have to go off our latest release and update. You can just use the weekly image instead, and have fewer updates to do. Just know these are automated builds that we don’t QA like we do our standard release images. If you already have an existing Kali installation, remember you can always do a quick update: root@kali:~# cat </etc/apt/sources.list deb [Hidden Content] kali-rolling main non-free contrib EOF root@kali:~# root@kali:~# apt update && apt -y full-upgrade root@kali:~# root@kali:~# [ -f /var/run/reboot-required ] && reboot -f If you want to switch to our new Xfce: root@kali:~# apt -y install kali-desktop-xfce You should now be on Kali Linux 2019.4. We can do a quick check by doing: root@kali:~# grep VERSION /etc/os-release VERSION="2019.4" VERSION_ID="2019.4" VERSION_CODENAME="kali-rolling" root@kali:~# root@kali:~# uname -v #1 SMP Debian 5.3.9-3kali1 (2019-11-20) root@kali:~# root@kali:~# uname -r 5.3.0-kali2-amd64 root@kali:~# NOTE: The output of “uname -r” may be different depending on architecture. As always, should you come across any bugs in Kali, please submit a report on our bug tracker. We’ll never be able to fix what we don’t know about.
  10. Reflexil - Release 2.3 news: Support for ILSpy v4.x (now using System.Reflection.Metadata). upgrades: de4Dot/dnlib update. Mono.Cecil update. bugfixes: Fix assembly loading and resolution with Mono.Cecil. Fix DPI issues with progress bars. [HIDE][Hidden Content]]
  11. We are pleased to announce that our third release of 2019, Kali Linux 2019.3, is available immediately for download. This release brings our kernel up to version 5.2.9, and includes various new features across the board with NetHunter, ARM and packages (plus the normal bugs fixes and updates). As promised in our roadmap blog post, there are both user facing and backend updates. CloudFlare Kali Linux is Open Source, and Cloudflare hearts Open Source – so it’s a perfect match! As a result, CloudFlare has graciously allowed us to use their content delivery network (CDN) to mirror our repository, allowing us to now distribute our content through them. A more technical breakdown can be found on their blog. We are currently running the CloudFlare services side by side with our standard and community mirrors. If you notice the kali.download domain appearing on screen when you run apt update, this means you’re using CloudFlare’s services. Tool Updates & New Packages As always, we have our updates for all our tools, including (but not limited to): Burp Suite HostAPd-WPE Hyperion Kismet Nmap There is a new tool (and it is included by default), amass, that has been well received in the bug bounty world. [HIDE][Hidden Content]]
  12. Penetration Testing and Ethical Hacking Linux Distribution This release brings the kernel up to version 4.19.28, fixes numerous bugs, includes many updated packages, and most excitingly, features a new release of Kali Linux NetHunter! Kali NetHunter 2019.2 Release NetHunter now supports over 50 devices running all the latest Android versions, from KitKat through to Pie. 13 new NetHunter images have been released for the latest Android versions of your favorite devices, including: Nexus 6 running Pie Nexus 6P, Oreo OnePlus2, Pie Galaxy Tab S4 LTE & WiFi, Oreo These and many more can be downloaded from the NetHunter page [Hidden Content]
  13. Prinect Archive System 2015 release 2.6 suffers from a cross site scripting vulnerability. View the full article
  14. This guide below was made by Ruri. New format for configs, this means you have to convert your old configurations to this one. Also there is a new structure to build configs, so now you can insantly switch from blocks to Loliscript with one click This guide will cover how to use Stacker, the OpenBullet Config editor, all the block types available for Config creation the inner workings of a bot when it executes a Config. Getting started First of all, you need to navigate to the Config Manager tab inside OpenBullet and create a Config, or edit an existing one. This will open up Stacker and allow access to the Other Options tab, which are Config-specific settings. Stacker Stacker's interface is divided in 3 areas: the Stack, the Block Info and the Debugger. The default view is the Blocks view, but it can be switched to the LoliScript view with the corresponding button. Any change made with one view will reflect in the other view, so you can switch from one to the other without losing data. LoliScript LoliScript is a custom scripting language made to expand the Block functionalities of OpenBullet. It's the format in which Configs are actually saved inside the file, and its documentation can be accessed with the Documentation button while in LoliScript view. In the LoliScript editor, there are automatic tooltips that will show the syntax of a block after you type its name. You can use Ctrl+S to save the Config. When switching to the Blocks view, LoliScript code that can't be translated into blocks will be displayed in a readonly block. Bot Behaviour A Bot (like the Debugger Bot or a Runner Bot) is a worker that contains some data and executes the Config's script until a stop condition is met. The Bot's Data includes the input data that will be tested against the website, the proxy in use (if any), the status, a log and a list of variables. The Bot's Status can be: NONE - if it's the end status, it will mark the hit as ToCheck ERROR - prints the exception info in the log and then behaves like BAN SUCCESS - if it's the end status, it will mark the hit as Success FAIL - marks the input data as invalid BAN - bans the proxy and retries the input data RETRY - retries the input data CUSTOM - marks the input data as custom The Bot starts with the NONE Status and executes the script, line by line, from top to bottom, as long as the status is NONE or SUCCESS. If the Status changes to any other value, the Bot will end the script execution and return a result. Variables Variables can be defined via blocks or LoliScript instructions, and can be of 3 types: Single, List and Dictionary. Their value can be replaced inside Blocks fields at runtime by using a special syntax that references to their unique name. Single variables hold a single string value. Their value can be accessed with the syntax <SINGLE> where in this case SINGLE is the variable's name. List variables hold a list of string values. Their values can be accessed with the syntax <LIST> where 'i' is the index of the element inside the list that you want to retrieve. If you want to target all items (in Blocks that support it) use the syntax <LIST Dictionary variables hold a list of string value pairs. Their values can be accessed by key with the syntax <DICT(key)> (use <DICT(*)> to get all the values) and their keys can be accessed by value with the syntax <DICT{key}> (use <DICT{*}> to get all the keys). Variables also need be marked for Capture if you want them to be saved inside a hit. Variables can be hidden and not be normally editable by the user nor displayed, like in the case of HEADERS, COOKIES, SOURCE etc. In order to exploit all the potential that variables offer, take a look at the Utility Block and to LoliScript commands like SET and DELETE. There are some hidden variables that are automatically set and cannot be overwritten normally (you can do it with the SET command in LoliScript). These variables are not displayed in the debugger Data tab and they are listed below, along with their type: ADDRESS (Single): the URL of the last HTTP response or the URL displayed in the browser's current page. RESPONSECODE (Single): the response code of the last HTTP response. SOURCE (Single): the response source of the last HTTP response (the data after the headers, encoded in ASCII) or of the current page in the browser. COOKIES (Dictionary): the name and value of all cookies saved during HTTP communications (both sent and received). HEADERS (Dictionary): the name and value of the headers of the last HTTP response. Blocks Blocks are visual representation of some LoliScript directives. They are also the actual classes that are built and processed at runtime. There are buttons to add, remove, disable/enable, clone, move one or more blocks and save the config. Click on a block to display its info in the dedicated area. To select multiple blocks at once, hold down the Ctrl button and click on the blocks you want to select. If a block is disabled it will skipped when the Config runs. Blocks can be copied and pasted by using the Ctrl+C and Ctrl+V shortcuts. The label of a block will help you understand which block does what, and it's also essential when using the JUMP directive in LoliScript. When you add a block, a menu with all the available blocks will be displayed. The blocks in the bottom part are meant to be used in Configs that work with selenium. Request Block The Request block allows you to perform requests and work with the response from the server. The POST Data, which is the content sent in the request body below the headers, can be broken into multiple lines by using the linebreak character \n. When the response source is not important, you can untick 'Read Response Source' and the SOURCE variable will not be set, saving CPU time. When we expect a file response from the server (e.g. when downloading a zip file), the file will be saved to the File Path defined in the block. For multipart content requests, there is a syntax that needs to be followed, hover on the textbox in order to see it. Both Custom Cookies and Custom Headers must be defined with the syntax Name: Value. Cookies sent/received will be stored inside a cookie jar and sent on every following request. The cookies value can be updated but the cookies cannot be deleted unless you use the ClearCookies function inside the Function Block or the DELETE command in LoliScript. The response will be parsed and divided into chunks and inserted into variables. The response headers will be inserted inside the dictionary variable HEADERS The response cookies will be inserted inside the dictionary variable COOKIES (the previous cookies will not be deleted) The response code will be inserted inside the single variable RESPONSECODE The response source will be inserted inside the single variable SOURCE The response address (after the redirects) will be inserted inside the variable ADDRESS When a request fails, the bot status will be changed to ERROR. Utility Block The Utility block allows you to work with variables or files and to convert values. KeyCheck Block The KeyCheck block allows to modify the Status of the Bot by verifying sets of keys. The block will first check the Global Ban Keys defined in the proxy settings. The Ban on 4xx option is used to change the Bot's status to BAN in case the last response had a response code of the 4th category (e.g. unauthorized, forbidden, not found). The Ban if no key found option will change the Bot's status to BAN if no KeyChain was triggered; if it's disabled, it will keep the previous Bot status. A KeyCheck block is made of KeyChains. KeyChains are checked in order, from top to bottom, and the checks don't stop as soon as one of them is triggered so the bottom one can override the ones above it. This is why you should pay attention to the order of KeyChains. KeyChains can be checked in OR or AND mode. The OR mode will make the KeyChain trigger if any of the keys is triggered. The AND mode will make the KeyChain trigger if all of the keys are triggered. Particular attention goes to the Exists condition, as it will trigger the key if and only if any variable replacement was successfully performed in the textbox left to it. This is very useful to check if a variable was set or not by another block. Parse Block The Parse block allows you to parse data from a page with many different parsing methods and store it into a Single or List variable. The supported parsing algorithms are LR, CSS, JSON and REGEX. LR (Left and Right strings) allows to parse text between two strings CSS (CSS Selector) allows to get an element's attribute from an HTML page JSON (JavaScript Object Notation) allows to get the value of a JSON-serialized object REGEX (REGular EXpression) is an advanced parsing method. You need to use grouping. Learn more about it here If you tick recursive, all the instances that meet the parsing criteria will be put inside a List variable; otherwise only the first match will be taken and put into a Single variable. The parsed string (or list of strings) will then be inserted into a variable with the name chosen in the textbox and, if 'is capture' is ticked, it will be marked for Capture. Function Block The Function block provides a lot of functions for working with variables of Single or List type. This block also accepts as input list variables with a jolly index (e.g. <LIST which means that the function will be executed on each element of the List variable. The output string (or list of strings) will then be inserted into a variable with the name chosen in the textbox and, if 'is capture' is ticked, it will be marked for Capture. ReCaptcha Block The ReCaptcha block allows to solve a reCaptcha challenge through captcha solving services. The url represents the url of the page where the captcha appears, while the sitekey can be found inside the page source or set automatically with the corresponding button. The solved challenge will be inserted in a Single variable with the given variable name. Captcha Block The Captcha block allows to solve an image captcha challenge through captcha solving services. The url represents the link to download the captcha image. If the page shows the captcha as a base64-encoded image in its source you can use that value and tick the corresponding box. You can also use a selenium screenshot in case you need to solve a captcha when using selenium (first you need to screenshot the correct element using the Element Action block). The solved challenge will be inserted in a Single variable with the given variable name. BypassCF Block The BypassCF Block allows to solve a Cloudflare challenge and bypass the anti-ddos page. If you have a 2captcha api key and it detects that the Cloudflare challenge needs to be solved with a reCaptcha, it will use your account to solve it. 2captcha is the only supported solver. The url is the url of the Cloudflare-protected page. The user-agent is also essential for solving the challenge. TCP Block The TCP block allows to communicate with a server without being forced to use the HTTP protocol. The server's response will be stored inside the variable with the given variable name. Remember to disconnect from the host before the Bot terminates or it will waste resources. Navigate Block The Navigate block will navigate to a page with the opened selenium browser. You can set a timeout for the page load, which is very useful when using slow proxies. BrowserAction Block The BrowserAction bock lets you interact with the selenium browser itself. Notes: The SendKeys action can accept the inputs <ENTER>, <TAB> <BACKSPACE> and <ESC>. If you want to chain these with themselves or other text (very useful to compile a form quickly) you can separate them with || for example <TAB>||Hello World!||<TAB>||<ENTER> ElementAction Block The ElementAction block lets you interact with elements on the page inside the selenium browser. The element can be targeted thanks to one of the available locators: id, class, name, tag, selector and xpath. ExecuteJS Block The ExecuteJS block lets you execute JavaScript code inside the selenium browser. Variable replacement will be performed inside the script's text before running it, so you can use the normal variable syntax. The Debugger The Debugger lets you test your Config before running it with an actual Wordlist. You can set a test data (along with the corresponding type that is required for slicing the data and setting up the correct variables) and a test proxy (even with auth or chain) that can be enabled with the checkbox to the left of the proxy type selector. Step-by-step (SBS) mode will let you execute one line at a time when running the LoliScript code. The Debugger offers 3 tabs: Data, Log and HTML View. The Data tab shows information about the Bot's Data such as the Status and the non-hidden Variables. The Log tab shows information printed by each block or LoliScript command, along with some timing information and errors. You can also easily perform searches inside the log, or clear it with rightclick > Clear. The HTML View tab shows the content of the SOURCE hidden variable inside a (very old) browser to help visualize if the request bot landed on the correct page of the website. GO READ GUIDE HERE! [Hidden Content]
  15. Kali Linux 2019.1 – Release Notes Welcome to the first release of 2019, Kali Linux 2019.1, which is available for immediate download. This release brings our kernel up to version 4.19.13, fixes numerous bugs, and includes many updated packages. Kali Linux 2019.1 – New Features Tool Upgrades: update of Metasploit to version 5.0, updated packages for theHarvester, DBeaver,etc. ARM Updates: includes the return of Banana Pi and Banana Pro, both of which are on the 4.19 kernel; Veyron has been moved to a 4.19 kernel and the Raspberry Pi images. There are no longer separate Raspberry Pi images for users with TFT LCDs because they now include re4son’s kalipi-tft-config script on all of them, so if you want to set up a board with a TFT, run kalipi-tft-config and follow the prompts. [HIDE][Hidden Content]]
  16. Endian Firewall Community release version 3.3.0 suffers from multiple cross site scripting vulnerabilities. View the full article
  17. Streamworks Job Scheduler Release 7 has all agents using the same X.509 certificates and keys issued by the vendor for authentication. The processing server component does not check received messages properly for authenticity. Agents installed on servers do not check received messages properly for authenticity. Agents and processing servers are vulnerable to the TLS Heartbleed attack. View the full article
  18. CA Release Automation NiMi version 6.5 suffers from a remote command execution vulnerability. View the full article
  19. Hello everyone today I present you my pack of rats V4 (more than 50 rats). There are lots of rats for android and pc. The passwords are inside in a file.txt (if there is one missing say it to me ! ) and if there are some rats which don't work of previous version say it too. I hope that it will be good for you. According to me they are the best rat. Good hunting ! If you want crypters or some helpful tools write it in commentary ! List: PC: -HichamRAT_v0.9d -LeGend Rat v1.9 By Ahmed Ibrahim -LuxNET RAT v1.1.0.4 Cracked -Mega RAT 1.5 Beta -Shia Hacker School -Rat v1.0 -Viral RAT 1.0 -Virus Rat v8.0 Beta -wiRAT v0.1.5F -Wormins RAT 1.5.3 By WormSystem -XpertRAT v3.0.10 By Abronsius -JOKER RAT -M.A.H ( There are different versions ) -ORCUS 1.9.1 (+plugins) -1.4.1.0 Quasar Golden Edition -Comet Rat v0.1.4 -DarkComet53 -Diamond RAT -Kronus RAT -NingaliNET v1.1.0.0-cracked -NjRat 0.7D Danger Edition 2018 -NjRat Lime Edition 0.8.0 -PentagonRAT Cracked ( 2 different versions ) -Quasar 1.3 modified by Deos -REMCOS v1.7 Professional By Viotto -Revenge-RAT v0.3 -SlayerRAT v0.7.2 By X-Slayer -Spy_Byte_Pal -xena Rat -cybergate_v3.4.2.2 full private -Password Stealer For Njrat (from Hidra rat) -888 RAT Private - Cracked -Eagle RAT v2.5 -Hidra Force RAT v4.0 -njRAT v0.11G by Dx523 -Ozone C++ -Anti_Globalization RAT -Dark Connect v3.4 -DarkTrackAlien4.1_Legit_Copy -Hao Rat - By Noob Dos Scripts ( VERY RARE ) -ImSecureRat -Infinity RAT- Cracked -NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222 (+ plugins) -SaherBlueEagle_Splitter[RAT] -SpyGate-RAT v0.2.6 [reNew by ExceLLo] + Refud -WOLF RAT v2.1 Android: -SpyNote 2.4.1 [ Android RAT ] 2.4.1 By Scream -SpyNote3.2 -Spy note 4 and 5 Download Links : -V1 : [Hidden Content] -V2 : [Hidden Content] -V3 : [Hidden Content] -V4 : [Hidden Content] What's new in V4 : -Anti_Globalization RAT 5.3 (in the old folder called ''4(PC)'') -CinaRAT -LimeRAT.0.1.6.1 -LuxNetRat (last version compiled by me) (it's not the same that LuxNET RAT v1.1.0.4 Cracked) -Rottie3 RAT(compiled by me) -RT101 -Shia Core v7.0(tr) -VayneRat (compiled by me)
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.