Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'simple'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. [Hidden Content]
  2. What the heck is a ferox anyway? Ferox is short for Ferric Oxide. Ferric Oxide, simply put, is rust. The name rustbuster was taken, so I decided on a variation. What’s it do tho? feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to enumerate and access resources that are not referenced by the web application but are still accessible by an attacker. feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network address, etc… This attack is also known as Predictable Resource Location, File Enumeration, Directory Enumeration, and Resource Enumeration. Changelog v2.9.2 changed default value for --extract-links to true => added --dont-extract-links to turn off the new default behavior by @epi052 in #834 can load a wordlist from its url over http/https by @epi052 in #834 updated README with alternative installation methods for brew and chocolatey by @aancw in #824 fixed divide by zero error by @epi052 in #834 added check for forced recursion when directory listing detected by @epi052 in #834 [hide][Hidden Content]]
  3. It encrypts all files in the same directory and shows a ransom message. [Hidden Content]
  4. Learn the completely free digital art software Krita with an efficient course and easy exercises! What you’ll learn Having a complete understanding of Krita’s interface and structure Knowing how to use all general tools like brushes, selections, and layers Being able to apply filters and edit photos Having a good skill set and confidence to use Krita in a flexible way for different types of art Knowing basic exercises for brushwork and tools that can be used to practice digital art Requirements It would help if you had a PC to download the software and a drawing tablet to make the most of your digital art. The willingness to learn new software and curiosity and ambition to explore it Description Welcome to the Krita 5.0 basics course! If you want to get into digital art but don’t know where to start, then you’ve come to the right place! Krita is a free image manipulation software with lots of tools and functions to edit images and create digital paintings. So it’s the perfect fit for anyone who wants to get started with digital art but doesn’t want to commit to paid-for software like Photoshop. Krita is pretty simple and beginner-friendly at its core, but it’s still tricky to navigate it and find out what all its tools do when you open it up for the first time… I’ve created this full course on Krita’s basics to help you with exactly that. I will teach you how to navigate Krita, how to draw and create shapes, how to use layers and selections, how to apply filters, and generally all the essentials that you need when you use the software. This is not a course where I explain the in’s and out’s of each tool for 10 minutes and spam nerdy knowledge of all the unnecessary extra options hidden deep inside the program that nobody uses anyway and you’ll have forgotten by the time the course ends. No. Here I want to introduce you only to the important things and precisely and efficiently explain to you how Krita generally works and what you can do with it. In my opinion, the best way to truly learn something is to do it. So I’ve prepared simple exercises that will get you familiar with Krita and help you get as comfortable with this software, as it gets! Have fun with the course! Who this course is for: Beginner digital artists People who want to learn how to use Krita [Hidden Content] [hide][Hidden Content]]
  5. Playbob is simple video sharing, for single or multiple videos. You can add videos easily by dragging and dropping them anywhere or clicking .upload progress is visible and intuitive and uploaded videos can be watched or downloaded and every video uploaded will have a specific URL that can share anywhere. the interface is completely responsive and easy to use. [Hidden Content] [hide][Hidden Content]]
  6. A simple FOFA client written in JavaFX Features Support tabs Feature-rich Context Menu on items Export query result into Excel spreadsheet Manually set max query count pre-query for non-premium users (Change the value of maxSize in config.properties) Fill hex certificate signature into the homepage’s toolbox to convert it to FOFA’s decimal format. Use cert=”converted_value” to match a certain SSL certificate. Input autocompletion Support FOFA’s exclude fraud/honeypot feature (Only for FoFa senior user, will mark a (*) in tab when active) Support Fid query (Only for FoFa senior user, need to check the box) FOFA grammar cheatsheet [hide][Hidden Content]]
  7. Features View / Change IP Address, Subnet Mask, Gateway, DNS Servers Simple, easy to use interface Small size - less than 1MB Portable / run from USB Enable / Disable Network Adapters Save unlimited number of profiles for quickly changing settings Shortcuts for most actions Send to tray for later use Free for personal and commercial use [hide][Hidden Content]]
  8. Simple forum is the responsive bulletin board and community forum software that can be used to stay in touch with a group of people or can power your entire website. [Hidden Content] [hide][Hidden Content]]
  9. SimpleSoft Simple Invoice – is easy to use software that helps you to manage and account invoices. Simple and intuitive user interface designed for latest Windows systems. Features • Creating professional invoices with your own logo. • Creating Quotes (Quotation) and Proforma Invoices. • Support invoicing in UK, USA, Australia and more. • Currencies from around the world. • Rich configuration and customization. • Sales TAX, VAT, GST and non Tax, non-VAT invoices. • Supports multiple tax rates. • Four professional looking invoice templates. • Save invoice as PDF. • Very easy to install and use. • Find invoices and customers quickly. • Create categories for products or services. • Set four different prices for product or service. • Quickly creating new invoice on the basics of existing invoice. • Three different invoice numbering styles. [Hidden Content] [hide][Hidden Content]]
  10. Within 15 minutes, you can make your own cryptocurrency (English and Hindi). What you’ll learn Create Your Own Cryptocurrency In 5 Simple Steps The learners will learn how to make a new Cryptocurrency from scratch, and they will do it together. A Metamask wallet is something the students will learn more about during this class. In class, they will learn about the Ethereum Faucet. The students will learn how to use the Etherscan to find out more about Smart contracts. Requirements There is no need for programming experience. Everything you need to know will be learned. Description Create your own Cryptocurrencies like Ethereum, Bitcoin, and other cryptocurrencies. Creating your own cryptocurrency in 5 simple steps by Abhishek Salaria. Using the ERC20 tokens. Deploy your own cryptocurrency and make transactions. With this course, even a non-technical person can create a cryptocurrency. Well, we have not followed any shortcuts and explained to you every step in every detail so that you can easily create your cryptocurrency. In this course, I have used the Ropsten test network in order to create the deploy the cryptocurrency as I can then use a faucet in order to generate ethers for free for the gas charges. However, you can use the Ethereum Network in order to deploy your cryptocurrency but you would require some ETH in your wallet to pay for the gas charges. I have also used Remix which is an online compiler enabling us to deploy our following Smart Contract directly onto the Ethereum-Blockchain. ERC-20 has emerged as the technical standard and is used for all contracts on the Ethereum blockchain for token implementation. In this video, we will be using ERC20 for creating our own cryptocurrency. This course on Create Your Own Cryptocurrency In 5 Simple Steps gives details of each and every step. And also the detailed instruction required to create your own cryptocurrency. Who this course is for: Anyone who wants to know how cryptocurrency is made and anyone who wants to make their own cryptocurrency. [Hidden Content] [hide][Hidden Content]]
  11. Allows you to run your own file sharing service – out of the box. Features single file upload and sharing multiple files upload and sharing (since 1.4) drag and drop or just select file(s) autoupload progressbar and progress numbers mail sharing, ability to send to more than one recipient by closing the success message [Hidden Content] [hide][Hidden Content]]
  12. Solo se agrego una forma de copiar más rápido para simplemente ir a buscar. GL [hide][Hidden Content]]
  13. Allows you to run your own file sharing service – out of the box single file upload and sharing multiple files upload and sharing (since 1.4) drag and drop or just select file(s) autoupload progressbar and progress numbers mail sharing, ability to send to more than one recipient by closing the success message [Hidden Content] [hide][Hidden Content]]
  14. Features userrecon - username reconnaissance facedumper - dump facebook information mailfinder - find email with specific name godorker - dorking with google search phoneinfo - phone number information dnslookup - domain name system lookup whoislookup - identify who is on domain sublookup - sub networking lookup hostfinder - find host domain dnsfinder - find host domain name system riplookup - reverse ip lookup iplocation - ip to location tracker [hide][Hidden Content]]
  15. Invoke-DNSteal is a Simple & Customizable DNS Data Exfiltrator. This tool helps you to exfiltrate data through DNS protocol over UDP and TCP, and lets you control the size of queries using random delay. Also, allows you to avoid detections by using random domains in each of your queries and you can use it to transfer information both locally and remotely. [hide][Hidden Content]]
  16. WordPress Hacking & Hardening in Simple Steps This course is a quick step by step guide for beginners to secure WordPress Website using mostly FREE tools What you’ll learn Secure WordPress Websites Scan their WordPress Instance for vulnerabilities Prevent Spam Prevent Brute Force Attacks Secure HTTP Headers Configure 2factor Authentication File Integrity Protection Web Application Firewall Configuration Block malicious IPs and attacks Advanced Steps to Further Secure the WordPress Instance Requirements Basic knowledge of WordPress and HTTP Basic knowledge of Linux Description Just launched!! When it comes to WordPress security, there are a lot of things you can do to lock down your site to prevent hackers and vulnerabilities from affecting your ecommerce site or blog. The last thing you want to happen is to wake up one morning to discover your site in shambles. This course is a quick step by step guide for beginners to secure WordPress Website using mostly FREE tools. When it comes to WordPress security, there are a lot of things you can do to lock down your site to prevent hackers. Did you know that more than 73 million web sites in the world run on the WordPress publishing platform? This makes WordPress more popular than Microsoft SharePoint, Blogger, or Drupal. It also means that WordPress is a large target for hackers. Half of the WordPress sites out there are self-hosted, which means that the WordPress administrator carries the lion’s share of responsibility for a secure installation. Out of the box, there are several ways that WordPress security can be tightened down, but only a fraction of sites actually do so. This makes WordPress an even more popular target for hackers. The strategies that you will learn in this course can help any WordPress installation become significantly more secure, and raise awareness of the types of vulnerabilities to defend against. Who this course is for: Students and security enthusiasts Website owners [Hidden Content] [hide][Hidden Content]]
  17. Why We see ransomware delete all shadow copies using vssadmin pretty often. What if we could just intercept that request and kill the invoking process? Let’s try to create a simple vaccine. Raccine 1.4.4 fix broken installer [hide][Hidden Content]]
  18. Invoke-Stealth Invoke-Stealth is a Simple & Powerful PowerShell Script Obfuscator. This tool helps you to automate the obfuscation process of any script written in PowerShell with different techniques. You can use any of them separately, together, or all of them sequentially with ease, from Windows or Linux. Technique · Chimera: Substitute strings and concatenate variables · BetterXencrypt: Compresses and encrypts with random iterations · PyFuscation: Obfuscate functions, variables and parameters · PSObfuscation: Convert content to bytes and encode with Gzip · ReverseB64: Encode with base64 and reverse it to avoid detections [hide][Hidden Content]]
  19. Photoshop CC In an Easy Simple Professional Way In This Course You Will Learn Professional Skills For Photoshop CC. Download Now : [Hidden Content]
  20. Sharperner is a tool written in CSharp that generate .NET dropper with AES and XOR obfuscated shellcode. Generated executable can possibly bypass signature check but I cant be sure it can bypass heuristic scanning. Features PE binary Process Hollowing PPID Spoofing Random generated AES key and iv Final Shellcode, Key and IV are translated to morse code :) .NET binary AES + XOR encrypted shellcode APC Process Injection (explorer.exe) Random function names Random generated AES key and iv Final Shellcode, Key and IV are translated to morse code :) [hide][Hidden Content]]
  21. Invoke-DNSteal is a Simple & Customizable DNS Data Exfiltrator. This tool helps you to exfiltrate data through DNS protocol over UDP and TCP, and lets you control the size of queries using random delay. Also, allows you to avoid detections by using random domains in each of your queries and you can use it to transfer information both locally and remotely. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.