Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'released'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 12 results

  1. The United States Cybersecurity and Infrastructure Security Agency (CISA) has released 'Decider', an open source tool that helps defenders and security analysts quickly generate MITRE ATT&CK mapping reports. The MITER ATT&CK framework is a standard for identifying and tracking adversary tactics and techniques based on observations of cyberattacks, allowing defenders to adjust their security posture and pivot accordingly. In addition, CISA has recently published a “best practice” guide on MITRE ATT&CK mapping, which in conjunction with the tool can increase its usefulness. The 'Decider' tool has been developed by CISA together with the Institute of Engineering and Development of National Security Systems and MITRE and is freely available through the CISA repository.
  2. With the help of this automated script, you will never lose track of newly released CVEs. What does this powershell script do is exactly running the Microsoft Edge at system startup, navigate to 2 URLs ,and then put the browser in to full screen mode. As ethical hackers, it's vital that we keep track of the recently released CVEs in order to be fully aware of new threats or vulnerabilities out there in the Internet. Actually, it's a routine task in our day to day lives. So why don't we just automate the whole procedure of opening a browser and navigate to our sources for cheking the new CVEs? The purpose of this tool is to basically, automate the mentioned procedure with the help of powershell scripting. Among all the online sources that are available which publish new CVEs, I've chosen the following 2 URLs and leveraged them in the script. [hide][Hidden Content]]
  3. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.5 ~~~~~~~~~~~~~~~~~ * fixed tool_depend prompt when already installed * sped up installation times greatly by forcing updatedb only upon exiting * minor bug fixes and misc items [hide][Hidden Content]]
  4. Nitrux 1.6.0 Distribution Release with NX Desktop The release of the distribution Nitrux 1.6.0 , built on the Debian package base, KDE technologies and the init system has been OpenRC published . The distribution develops its own NX Desktop , which is an add-on over the user’s KDE Plasma environment. The AppImages self-contained package system is being promoted to install additional applications. The boot images are 3.1 GB and 1.5 GB in size. The developments of the project are distributed under free licenses. NX Desktop offers a different style, its own implementation of the system tray, notification center and various plasmoids, such as a network configurator and a media applet for volume control and playback control of multimedia content. The package also includes applications from the MauiKit suite , including the Index file manager (Dolphin can also be used), Note text editor, Station emulator, Clip music player, VVave video player, and Pix image viewer. In the new release: Desktop components have been updated to KDE Plasma 5.22.4, KDE Frameworksn 5.85.0 and KDE Gear (KDE Applications) 21.08. [hide][Hidden Content]]
  5. Introduction Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. With this tool you can decode resources to nearly original form, modify them and rebuild them. In addition, it’s easy to work with since it has automation of some repetitive tasks, such as building apk, etc. Apktool: A Tool For Reverse Engineering Android apk Files Features: Disassembling resources to nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs) Rebuilding decoded resources back to binary APK/JAR Organizing and handling APKs that depend on framework resources Smali Debugging (Removed in 2.1.0 in favor of IdeaSmali) Helping with repetitive tasks Requirements: Java 7+ (JRE 1.7) Basic knowledge of Android SDK, AAPT and smali [hide][Hidden Content]]
  6. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. Changelog: version 2.4.5 ~~~~~~~~~~~~~~~~~ * added empire3 [HIDE][Hidden Content]]
  7. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.4.4 ~~~~~~~~~~~~~~~~~ * revert new banner due to compatibility issues * fix search functionality in DEBIAN (thanks Mubix) [HIDE][Hidden Content]]
  8. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.4 ~~~~~~~~~~~~~~~~~ * add default-http-hunter * add wifite2 * remove wifilite1 * fix custom lists from not working * add wifipumpkin3 * update crackmapexec to python3 [HIDE][Hidden Content]]
  9. Download: [HIDE][Hidden Content]] Password: level23hacktools.com
  10. The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools. The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we've been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those "go to" tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It's all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It's super simple to configure and add them and only takes a few minute. Changelog: version 2.3.5 ~~~~~~~~~~~~~~~~~ * added unlock – applocker evasion tool (pr theguly) * fix for ptf –update-installed (thanks spoonman!! lawry) * remove –force-yes to allow-downgrades –allow-remove-essential (thanks skapunker) * add install_update_all to each category so you can install directly from each module section vsd everything [HIDE][Hidden Content]]
  11. The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET has quickly become a standard tool in a penetration testers arsenal. SET is written by David Kennedy (ReL1K) and with a lot of help from the community, it has incorporated attacks never before seen in an exploitation toolset. The attacks built into the toolkit are designed to be focused attacks against a person or organization used during a penetration test. SET is a menu-driven based attack system, which is fairly unique when it comes to hacker tools. The decision not to make it command line was made because of how social-engineer attacks occur; it requires multiple scenarios, options, and customizations. If the tool had been command line based it would have really limited the effectiveness of the attacks and the inability to fully customize it based on your target. The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social engineering penetration tests and supported heavily within the security community. The Social-Engineer Toolkit has over 2 million downloads and is aimed at leveraging advanced technological attacks in a social-engineering type environment. TrustedSec believes that social-engineering is one of the hardest attacks to protect against and now one of the most prevalent. The toolkit has been featured in a number of books including the number one bestseller in security books for 12 months since its release, “Metasploit: The Penetrations Tester’s Guide” written by TrustedSec’s founder as well as Devon Kearns, Jim O’Gorman, and Mati Aharoni. Changelog v8.0.1 * fix an issue when using import on web clone * fix an issue when using hta attack vector would just put you out to main menu [HIDE][Hidden Content]]
  12. [HIDE][Hidden Content]] Introduction Modlishka is a very powerful Reverse Proxy tool that allows you to run phishing campaigns. It can be very useful to all pentesters since Modlishka is able to show current 2FA weaknesses (bypass 2FA protection on popular websites: Gmail, Yahoo, etc.) and help you find and implement adequate security solutions. Disclaimer: This tool is made only for educational purposes and can be only used in legitimate penetration tests. Author does not take any responsibility for any actions taken by its users. Modlishka: Powerful Reverse Proxy, Phishing NG, Bypassing 2FA Modlishka is written in Go and it allows you to carry out an effective phishing campaign. In addition, according to the official docu, you can adjust the configuration for your chosen domain. This reverse proxy tool can be easily customized through a set of available command line options or JSON configuration files. Modlishka tool is able to trick 2FA systems by collectiing 2FA tokens, without using fake templates (you just need to point to the target domain). To start pentesting/ phishing with Modlishka, all you need is TLS certificate and phishing domain. Modlishka v.1.1.0 Evolved Released! This release contains many bug fixes, improvements and redesign in comparison to the previous version. Among the most interesting features in this release you will find: practical implementation of the \u201eClient Domain Hooking\u201d attack. [Hidden Content] improved transparent proxying for both HTTP/HTTPS/mixed traffic HTTP TLS stripping HTTP TLS website wrapper (in case you need to secure your website). From the usage perspective it is important to take into account that Modlishka will listen on both 80(HTTP) and 443(HTTPS) ports by default from now on. Parametr names have also changed (please consult the help output for details). Updated WIKI will follow shortly.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.