Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'releases'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. peda PEDA – Python Exploit Development Assistance for GDB Key Features: Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging. Add commands to support debugging and exploit development (for a full list of commands use peda help): aslr — Show/set ASLR setting of GDB checksec — Check for various security options of binary dumpargs — Display arguments passed to a function when stopped at a call instruction dumprop — Dump all ROP gadgets in the specific memory range elfheader — Get headers information from debugged ELF file elfsymbol — Get non-debugging symbol information from an ELF file lookup — Search for all addresses/references to addresses which belong to a memory range patch — Patch memory start at an address with string/hexstring/int pattern — Generate, search or write a cyclic pattern to memory procinfo — Display various info from /proc/pid/ pshow — Show various PEDA options and other settings pset — Set various PEDA options and other settings readelf — Get headers information from an ELF file ropgadget — Get common ROP gadgets of binary or library ropsearch — Search for ROP gadgets in memory searchmem|find — Search for a pattern in memory; support regex search shellcode — Generate or download common shellcodes. skeleton — Generate python exploit code template vmmap — Get virtual mapping address ranges of section(s) in debugged process xormem — XOR a memory region with a key Changelog v1.2 Bug fixes [hide][Hidden Content]]
  2. Proxychains.exe – Proxychains for Windows Proxychains.exe is a proxifier for Win32(Windows) or Cygwin/Msys2 programs. It hijacks most of the Win32 or Cygwin programs’ TCP connection, making them through one or more SOCKS5 proxy(ies). Proxychains.exe hooks network-related Ws2_32.dll Winsock functions in dynamically linked programs via injecting a DLL and redirects the connections through SOCKS5 proxy(ies). Proxychains.exe is a port or rewrite of proxychains4 or proxychains-ng to Win32 and Cygwin. It also uses uthash for some data structures and minhook for API hooking. Proxychains.exe is tested on Windows 10 x64 1909 (18363.418), Windows 7 x64 SP1, Windows XP x86 SP3, and Cygwin 64-bit 3.1.2. Target OS should have Visual C++ Redistributable for Visual Studio 2015 installed. [hide][Hidden Content]]
  3. Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack. Kali Linux is the most versatile and advanced penetration testing tool release operating system. Kali tools are often updated and can be used on other platforms, such as VMware and ARM. Changelog KDE Plasma Makeover & Login PowerShell by Default. Kind of. Kali on ARM Improvements Lessons From The Installer Changes New Key Packages & Icons Behind the Scenes, Infrastructure Improvements [HIDE][Hidden Content]]
  4. Manjaro is a user-friendly Linux distribution based on the independently developed Arch operating system. Within the Linux community, Arch itself is renowned for being an exceptionally fast, powerful, and lightweight distribution that provides access to the very latest cutting edge – and bleeding edge – software. However, Arch is also aimed at more experienced or technically-minded users. As such, it is generally considered to be beyond the reach of those who lack the technical expertise (or persistence) required to use it Developed in Austria, France, and Germany, Manjaro provides all the benefits of the Arch operating system combined with a focus on user-friendliness and accessibility. Manjaro follow Archlinux and officially only offers a 64 bit version. Manjaro is suitable for newcomers as well as experienced Linux users. For newcomers, a user-friendly installer is provided, and the system itself is designed to work fully ‘straight out of the box’ with features including: Pre-installed desktop environments Pre-installed Graphical Software Managers to easily install software and update your system, and Pre-installed codecs to play multimedia files Features Manjaro shares many of the same features as Arch, including: Speed, power, and efficiency Access to the very latest cutting and bleeding edge software A ‘rolling release’ development model that provides the most up-to-date system possible without the need to install new versions, and Access to the Arch User Repository (AUR). However, Manjaro boasts a few extra features of its own, including: A simplifed, user-friendly installation process Automatic detection of your computer’s hardware (e.g. graphics cards) Automatic installation of the necessary software (e.g. graphics drivers) for your system Its own dedicated software repositories to ensure delivery of fully tested and stable software packages, and Support for the easy installation and use of multiple kernels. Changelog kernel linux51 Deepin Desktop 15.10.1 [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.