Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'reverse'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Performs a reverse lookup on a domain or IP address and quickly displays all other domains hosted on the same server. Useful for finding phishing sites or identifying other sites on the same shared hosting server. Download link: [hide][Hidden Content]]
  2. Credits: ItsCyberAli This is a powershell reverse shell that executes the commands and or scripts that you add to the powerreverse.ps1 file as well as a small library of Post-Exploitation scripts. This also can be used for post exploitation and lateral movement even. Please use at your own risk I am not and will not be responsible for your actions. Also this reverse shell currently is not detected by Windows Defender. If you want to use this make sure to detup a Digital Ocean VPS and have the script connect back there or your C2. Happy Hacking! Key Features Reverse Shell Simply Change The IP & Port & Let It Do Its Magic Blue Screen Of Death (BSOD) Basically will call winit.exe and give a blue screen and shutdown the computer Disable Windows Defender (Needs Admin Priv Of Course) Get Computer Information Disable Input (Needs Admin Priv) Disable Monitor Exclude File Extensions (Needs Admin Priv) Exclude Folder (Needs Admin Priv) Exclude Process (Needs Admin Priv) Get USB History GPS Location (Gets The Lat & Long Then Performs A Reverse GEO Lookup & Spits Out The Exact Address) Grab Wifi Credentials Ifconfig List Antivirus Running List External IP Logoff Mayham Window Popup Send A Message Box Network Scan (Internall Scan The Network For Open Ports & IPs) Restart Rickroll Scare Window Screenshot The Screen Syatem Time Webcam List [Hide] [Hidden Content]]
  3. Description Provides readers with a solid foundation in Arm assembly internals and reverse-engineering fundamentals as the basis for analyzing and securing billions of Arm devices Finding and mitigating security vulnerabilities in Arm devices is the next critical internet security frontier—Arm processors are already in use by more than 90% of all mobile devices, billions of Internet of Things (IoT) devices, and a growing number of current laptops from companies including Microsoft, Lenovo, and Apple. Written by a leading expert on Arm security, Blue Fox: Arm Assembly Internals and Reverse Engineering introduces readers to modern Armv8-A instruction sets and the process of reverse-engineering Arm binaries for security research and defensive purposes. Divided into two sections, the book first provides an overview of the ELF file format and OS internals, followed by Arm architecture fundamentals, and a deep-dive into the A32 and A64 instruction sets. Section Two delves into the process of reverse-engineering itself: setting up an Arm environment, an introduction to static and dynamic analysis tools, and the process of extracting and emulating firmware for analysis. The last chapter provides the reader a glimpse into macOS malware analysis of binaries compiled for the Arm-based M1 SoC. Throughout the book, the reader is given an extensive understanding of Arm instructions and control-flow patterns essential for reverse engineering software compiled for the Arm architecture. Providing an in-depth introduction into reverse-engineering for engineers and security researchers alike, this book: Offers an introduction to the Arm architecture, covering both AArch32 and AArch64 instruction set states, as well as ELF file format internals Presents in-depth information on Arm assembly internals for reverse engineers analyzing malware and auditing software for security vulnerabilities, as well as for developers seeking detailed knowledge of the Arm assembly language Covers the A32/T32 and A64 instruction sets supported by the Armv8-A architecture with a detailed overview of the most common instructions and control flow patterns Introduces known reverse engineering tools used for static and dynamic binary analysis Describes the process of disassembling and debugging Arm binaries on Linux, and using common disassembly and debugging tools Blue Fox: Arm Assembly Internals and Reverse Engineering is a vital resource for security researchers and reverse engineers who analyze software applications for Arm-based devices at the assembly level. [Hidden Content] [hide][Hidden Content]]
  4. apk.sh is a Bash script that makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding, and patching an APK. Features apk.sh basically uses apktool to disassemble, decode and rebuild resources and some bash to automate the frida gadget injection process. It also supports app bundles/split APKs. 🍄 Patching APKs to load frida-gadget.so on start. 🆕 Support for app bundles/split APKs. 🔧 Disassembling resources to nearly original form with apktool. 🔩 Rebuilding decoded resources back to binary APK/JAR with apktool. 🗝️ Code signing the apk with apksigner. 🖥️ Multiple arch support (arm, arm64, x86, x86_64). 📵 No rooted Android device is needed. Requirements apktool apksigner unxz zipalign aapt adb [Hidden Content]
  5. Want to use SSH for reverse shells? Now you can. Manage and connect to reverse shells with native SSH syntax Dynamic, local, and remote forwarding Native SCP and SFTP implementations for retrieving files from your targets Full windows shell Mutual client & server authentication to create high trust control channels And more! [hide][Hidden Content]]
  6. Domain parser for IPAddress.com Reverse IP Lookup. Writen in Python 3. What is Reverse IP? Reverse IP refers to the process of looking up all the domain names that are hosted on a particular IP address. This can be useful for a variety of reasons, such as identifying all the websites that are hosted on a shared hosting server or finding out which websites are hosted on the same IP address as a particular website. [hide][Hidden Content]]
  7. A Hex Editor for Reverse Engineers, Programmers, and people that value their eyesight when working at 3 AM. Features Featureful hex view Byte patching Patch management Copy bytes as feature Bytes Hex string C, C++, C#, Rust, Python, Java & JavaScript array ASCII-Art hex view HTML self-contained div String and hex search Colorful highlighting Goto from start, end, and current cursor position Custom C++-like pattern language for parsing highlighting a file’s content Automatic loading based on MIME-type arrays, pointers, structs, unions, enums, bitfields, using declarations, litte and big-endian support Useful error messages, syntax highlighting, and error marking Data importing Base64 files IPS and IPS32 patches Data exporting IPS and IPS32 patches Data Exporting Data inspector allowing interpretation of data as many different types (little and big-endian) Huge file support with fast and efficient loading Strings search Copying of strings Copying of detangled strings File hashing support CRC16 and CRC32 with custom initial values and polynomials MD4, MD5 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Disassembler supporting many different architectures ARM32 (ARM, Thumb, Cortex-M, aarch32) ARM64 MIPS (MIPS32, MIPS64, MIPS32R6, Micro) x86 (16 bit, 32 bit, 64 bit) PowerPC (32 bit, 64 bit) Sparc SystemZ XCore M68K TMS320C64X M680X Ethereum Bookmarks Region highlighting Comments Data Analyzer File magic-based file parser and MIME type database Byte distribution graph Entropy graph Highest and avarage entropy Encrypted / Compressed file detection Helpful tools Itanium and MSVC demangler ASCII table Regex replacer Mathematical expression evaluator (Calculator) Hexadecimal Color picker Built-in cheat sheet for pattern language and Math evaluator Doesn’t burn out your retinas when used in late-night sessions Changelog v1.27.1 Improvements Improved word selecting in text editor and added CTRL + Backspace/Delete shortcuts to delete full words Bug Fixes Fixed various build issues on some Linux platforms Fixed safety backup restore popup getting hidden by the tip of the day popup Pattern Language Fixed attributes not being applied correctly to bitfield fields Fixed issues where turning a type into bytes didn’t correctly consider Proxy types with a zero size Fixed offsets of static array members getting messed up by highlighting process Fixed crash when returning invalid values from format/transform functions [hide][Hidden Content]]
  8. Obfuscated powershell reverse backdoor with Flipper Zero and USB Rubber Ducky payloads. Reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature after every run. Also can generate auto run scripts for Flipper Zero and USB Rubber Ducky. Features Hak5 Rubber Ducky payload Flipper Zero payload Download Files from remote system Fetch target computers public IP address List local users Find Intresting Files Get OS Information Get BIOS Information Get Anti-Virus Status Get Active TCP Clients Checks for common pentesting software installed [hide][Hidden Content]]
  9. MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz Language: German | Size: 2.64GB | Duration: 3h 45m A perfect introduction to the topic What you'll learn you get to know all 32 and 64 bit registers you get to know all register commands which protection software is behind the exe dealing with IDA, X92DBG, Cutter,Die, Ghidra, Procdot,PROCMON dealing with Cheat Engine Requirements PC Have you always wanted to get started with reverse engineering? Then this course is the right introductory course for reverse engineering. Here you will learn how to test your EXE for vulnerabilities, how to bypass anti-debuggers and how assembler code is structured. However, before you start hacking, you first need to find out what the program was written in and what obfuscator or protection software was used to protect the program. Then let's look at all the assembler commands and register entries in theory and in the practice. You will also get to know the registry and learn how to pentest program trial versions. Of course, Procdot and Procmon, Fakenet-ng, which record all activities, including which server the program accesses, how often it does it, should not be missing. which files it creates, which files it changes due to the response from the server, etc. We can then evaluate these later and find out where individual values are stored and who owns the server and what the website is called. Of course, Cheatengine, Ghidra and IDA pro also help us, so that our effort is significantly reduced. As you can see, this course is a perfect introduction to the topic of reverse engineering. [hide][Hidden Content]]
  10. Intro Basics of data extraction (4 videos) 1. Is scraping legal? 2. Data extraction methods 3. Scraping DOM with code (PHP) 4. Scraping DOM without code 5. Extract data visually, without code 1. Scraping Instagram for profit (3 videos) 1. Deep dive #1 2. Deep dive #2 3. Putting it all together 2. Scraping Shopify for profit 1. Collecting keywords on the Shopify app store 2. Fetching results, ratings and reviews from the Shopify App Store 3. Find leads with technical marketing (5 videos) 1. Scraping competitor reviews (with code) 2. Exporting leads to a spreadsheet (with code) 3. Scraping competitor reviews (without code) 4. Using the power of Google to find lists of leads 5. Finding leads through technology lookups 4. Proxying requests (3 videos) 1. Intro to proxies 2. Proxying requests (no code) 3. Setting up a data collector (no code) [Hidden Content] [hide][Hidden Content]]
  11. A Hex Editor for Reverse Engineers, Programmers, and people that value their eyesight when working at 3 AM. Features Featureful hex view Byte patching Patch management Copy bytes as feature Bytes Hex string C, C++, C#, Rust, Python, Java & JavaScript array ASCII-Art hex view HTML self-contained div String and hex search Colorful highlighting Goto from start, end, and current cursor position Custom C++-like pattern language for parsing highlighting a file’s content Automatic loading based on MIME-type arrays, pointers, structs, unions, enums, bitfields, using declarations, litte and big-endian support Useful error messages, syntax highlighting, and error marking Data importing Base64 files IPS and IPS32 patches Data exporting IPS and IPS32 patches Data Exporting Data inspector allowing interpretation of data as many different types (little and big-endian) Huge file support with fast and efficient loading Strings search Copying of strings Copying of detangled strings File hashing support CRC16 and CRC32 with custom initial values and polynomials MD4, MD5 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Disassembler supporting many different architectures ARM32 (ARM, Thumb, Cortex-M, aarch32) ARM64 MIPS (MIPS32, MIPS64, MIPS32R6, Micro) x86 (16 bit, 32 bit, 64 bit) PowerPC (32 bit, 64 bit) Sparc SystemZ XCore M68K TMS320C64X M680X Ethereum Bookmarks Region highlighting Comments Data Analyzer File magic-based file parser and MIME type database Byte distribution graph Entropy graph Highest and avarage entropy Encrypted / Compressed file detection Helpful tools Itanium and MSVC demangler ASCII table Regex replacer Mathematical expression evaluator (Calculator) Hexadecimal Color picker Built-in cheat sheet for pattern language and Math evaluator Doesn’t burn out your retinas when used in late-night sessions Changelog v1.26.2 Improvements Made content store window resizable Bug Fixes Actually fixed the last releases not starting at all anymore on macOS and Linux [hide][Hidden Content]]
  12. Want to use SSH for reverse shells? Now you can. Manage and connect to reverse shells with native SSH syntax Dynamic, local, and remote forwarding Native SCP and SFTP implementations for retrieving files from your targets Full windows shell Mutual client & server authentication to create high trust control channels And more! Changelog v1.0.12 Bug Fixes: Fix issue when RSSH client binary is run in paths that have spaces, that the space no longer acts as an argument. [hide][Hidden Content]]
  13. This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this program, you'll have two ways to access the tools: [Hidden Content]
  14. A Hex Editor for Reverse Engineers, Programmers, and people that value their eyesight when working at 3 AM. [hide][Hidden Content]]
  15. efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations. Why not IDApython: all code developed in C++ because it’s a more stable and performant way to support a complex plugin and get the full power of the most recent SDK’s features. Supported Platforms: Win, Linux, and OSX (x86/x64). [hide][Hidden Content]]
  16. Reverse Engineer’s Toolkit What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Changelog v2022.10 Added tools: AutoIt-Ripper. Bazzar [#51]. ExtremeDumper [#56]. HxD. HyperDbg [#53]. OpenHashTab. WinAPI Search. xSelectBlock x64dbg plugin, previously removed by mistake. Removed tools: MiniDump x64dbg plugin [#58]. Imrovements: CTRL+R now opens retoolkit context menu. Added a CHECKSUMS.txt file with the SHA-1 hashes from all files installed [#44]. New Documentation menu with useful reading for reversers. The setup program can create a shortcut to cmd.exe on Desktop. Users can now choose which x64dbg plugins they want to install. [hide][Hidden Content]]
  17. Master Reverseshell attacks Course Duration: 5 sections • 28 lectures • 4h 4m total length What you'll learn: Master Reverse Shell Attacks Pracice Windows Reverse Shell Attacks Build your own cybersecurity lab Pracrice linux reverse shell attacks Master variety of reverse shell attacks tools Requirements: No requirement or Prerequistes this course for Absolute Beginners Description: Reverse shell attacks are one of the most famous and dangerous attacks because they can bypass security controls and they can take full control of the target device. The reverse shell attack's main goal is to make the connection come back from the victim's device and then take full control of the victim's device. In this course, we assume that you never did any kind of reverse shell attacks before, so we will start from scratch. We will start talking about reverse shell attacks in general and then we will build the necessary ethical hacking lab to practice reverse shell attacks in safe and legal environments. Then, we will learn together some essential system commands. However, you can skip this section if already know Linux commands. After that, we will start practicing the following:1-Build your cyber security lab - Download and Install VirtualBox -Download and Install Vmware - Download and Install Kali Linux - Take a look on Kali Linux - Download and Install Metasploitabl - Download and Install Windows 10 VM.2- learn some networks basics -what is IP Address? - what is Mac Address? -what is port number? - what is DNS? -what is DHCP? - What is NAT?3-Essential System Commnads4-Practice Reverse shell attacks - Bind shell attacks - Reverse TCP attacks -Reverse HTTPS attacks - Linux and Android payload for reverse attacks - Windows Reverse shell attacks using MSFPC - MSFPC for Android payload - MSFPC for Linux payload - USING Netcat fro reverse shell attacks.Also, you will learn a lots about reverse shell attacks in practical way.The best way to study for this course is to watch the lesson first and then go ahead and practice it. If you face any difficulty please contact me and I will be more than happy to help. Who this course is for: Anyone wants to learn and master reverse shell attacks by doing them [Hidden Content] [hide][Hidden Content]]
  18. Want to use SSH for reverse shells? Now you can. Manage and connect to reverse shells with native SSH syntax Dynamic, local, and remote forwarding Native SCP and SFTP implementations for retrieving files from your targets Full windows shell Mutual client & server authentication to create high trust control channels And more! [hide][Hidden Content]]
  19. A Hex Editor for Reverse Engineers, Programmers, and people that value their eyesight when working at 3 AM. Features Featureful hex view Byte patching Patch management Copy bytes as feature Bytes Hex string C, C++, C#, Rust, Python, Java & JavaScript array ASCII-Art hex view HTML self-contained div String and hex search Colorful highlighting Goto from start, end, and current cursor position Custom C++-like pattern language for parsing highlighting a file’s content Automatic loading based on MIME-type arrays, pointers, structs, unions, enums, bitfields, using declarations, litte and big-endian support Useful error messages, syntax highlighting, and error marking Data importing Base64 files IPS and IPS32 patches Data exporting IPS and IPS32 patches Data Exporting Data inspector allowing interpretation of data as many different types (little and big-endian) Huge file support with fast and efficient loading Strings search Copying of strings Copying of detangled strings File hashing support CRC16 and CRC32 with custom initial values and polynomials MD4, MD5 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Disassembler supporting many different architectures ARM32 (ARM, Thumb, Cortex-M, aarch32) ARM64 MIPS (MIPS32, MIPS64, MIPS32R6, Micro) x86 (16 bit, 32 bit, 64 bit) PowerPC (32 bit, 64 bit) Sparc SystemZ XCore M68K TMS320C64X M680X Ethereum Bookmarks Region highlighting Comments Data Analyzer File magic-based file parser and MIME type database Byte distribution graph Entropy graph Highest and avarage entropy Encrypted / Compressed file detection Helpful tools Itanium and MSVC demangler ASCII table Regex replacer Mathematical expression evaluator (Calculator) Hexadecimal Color picker Built-in cheat sheet for pattern language and Math evaluator Doesn’t burn out your retinas when used in late-night sessions [hide][Hidden Content]]
  20. Beginner Learning Materials on Reverse Engineering Video Games Here is a compiled list based on personally recommended learning materials to help people with the process of learning how to reverse engineer video games. I hope it will help others spend more time learning and less time searching. Majority of the collected resources here will be focused on reversing PC games on the Microsoft Windows operating system with x86 assembly in mind over x64 as it is easier to learn. Reversing engineering video games is more often than not related to "game hacking", they come and go together so don't be surprised if some of the learning materials come from such sites/sources. [Hidden Content]
  21. Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It instead focuses on those whose are not yet radare2 users because of the learning curve, because they don’t like CLI applications or because of the difficulty/instability of radare2. Changelog v2.1.2 Generate and deploy a real source tarball including submodule contents (Fix ) () Fix build on 32-bit systems. () Do not check “Built from source” in bug report template by default. Memory leak fix in basic block highlighter. Construct and destruct CutterCore singleton locally (Fix ) () Remove direct download from update check () Update rizin to stable v0.4.1 [hide][Hidden Content]]
  22. Reverse SSH Want to use SSH for reverse shells? Now you can. Manage and connect to reverse shells with native SSH syntax Dynamic, local, and remote forwarding Native SCP and SFTP implementations for retrieving files from your targets Full windows shell Mutual client & server authentication to create high trust control channels And more! [hide][Hidden Content]]
  23. pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers. Why? Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2022 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.