Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'source'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. SUBBUS RAT ORIGINAL .EXE CRACKED .EXE + SOURCE CODE, THEME SOURCE CODE PREVIEW DOWNLOAD upload.ee [Hidden Content]
  2. Quick news trading with the FREE Rapid Finance Terminal [Hidden Content] [Hidden Content]
  3. Bulk Telegram Account Creator Software Import unlimited registered account Auto generate API id & hash High Quality USA Registered Account [Hidden Content] [hide][Hidden Content]]
  4. Digital Forensics with Open Source Tools is the definitive book on investigating and analyzing computer systems and media using open source tools. The book is a technical procedural guide, and explains the use of open source tools on Mac, Linux and Windows systems as a platform for performing computer forensics. Both well-known and novel forensic methods are demonstrated using command-line and graphical open source computer forensic tools for examining a wide range of target systems and artifacts. Written by world-renowned forensic practitioners, this book uses the most current examination and analysis techniques in the field. It consists of 9 chapters that cover a range of topics such as the open source examination platform; disk and file system analysis; Windows systems and artifacts; Linux systems and artifacts; Mac OS X systems and artifacts; Internet artifacts; and automating analysis and extending capabilities. The book lends itself to use by students and those entering the field who do not have means to purchase new tools for different investigations. This book will appeal to forensic practitioners from areas including incident response teams and computer forensic investigators; forensic technicians from legal, audit, and consulting firms; and law enforcement agencies. Download Link -> [Hidden Content]
  5. jsleak is a tool to find secret , paths or links in the source code during the recon. It is easy-to-use command-line tool designed to uncover secrets and links in JavaScript files or source code. Features: Discover secrets in JS files such as API keys, tokens, and passwords. Identify links in the source code. Complete Url Function Concurrent processing for scanning of multiple Urls Check status code if the url is alive or not [Hidden Content]
  6. WAF bypass Tool is an open-source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by the Nemesida WAF team with the participation of the community. Payloads Depending on the purpose, payloads are located in the appropriate folders: FP – False Positive payloads API – API testing payloads CM – Custom HTTP Method payloads GraphQL – GraphQL testing payloads LDAP – LDAP Injection etc. payloads LFI – Local File Include payloads MFD – multipart/form-data payloads NoSQLi – NoSQL injection payloads OR – Open Redirect payloads RCE – Remote Code Execution payloads RFI – Remote File Inclusion payloads SQLi – SQL injection payloads SSI – Server-Side Includes payloads SSRF – Server-side request forgery payloads SSTI – Server-Side Template Injection payloads UWA – Unwanted Access payloads XSS – Cross-Site Scripting payloads Write your own payloads When compiling a payload, the following zones, methods, and options are used: URL – request’s path ARGS – request’s query BODY – request’s body COOKIE – request’s cookie USER-AGENT – request’s user-agent REFERER – request’s referer HEADER – request’s header METHOD – request’s method BOUNDARY – specifies the contents of the request’s boundary. Applicable only to payloads in the MFD directory. ENCODE – specifies the type of payload encoding (Base64, HTML-ENTITY, UTF-16) in addition to the encoding for the payload. Multiple values are indicated with a space (e.g. Base64 UTF-16). Applicable only to for ARGS, BODY, COOKIE and HEADER zone. Not applicable to payloads in API and MFD directories. Not compatible with option JSON. JSON – specifies that the request’s body should be in JSON format BLOCKED – specifies that the request should be blocked (FN testing) or not (FP) [hide][Hidden Content]]
  7. Lo que hace este Sorter es dejar solo las carpetas que tienen los archivos que nosotros necesitamos como por ejemplo Pueden añadir o quitar carpetas solo hay que modificar el main.py El exe solo selecciona las capetas con Steam", "Discord", "Wallets", "Cookies [hide][Hidden Content]]
  8. Decryptor cold wallets data, from extension Metamask, Ronin, Binance, Brawe, etc. best decrypter via python, so fast work. Decrypt vault data from 0000.log file. Return mnemonic , derivation key, description Many options [Hidden Content]
  9. The Most Accurate and Reliable Source Code Converters Convert between VB.NET, C#, Java, C++, & Python, while saving countless hours of painstaking work and valuable time. What we get in the archive: Tangible.Software.Solutions.Java.to.VB.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.VB.to.Java.Converter.Premium.Edition.v22.2.12.x64-DVT Tangible.Software.Solutions.Java.to.Python.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.VB.to.CPlusPlus.Converter.Premium.Edition.v22.2.12.x64-DVT Tangible.Software.Solutions.Java.to.CPlusPlus.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.Java.to.CSharp.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.Instant.CSharp.Premium.Edition.v22.2.12.x64-DVT Tangible.Software.Solutions.Instant.VB.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.CSharp.to.Java.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.CPlusPlus.to.Java.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.CPlusPlus.to.Python.Converter.Premium.Edition.v22.3.1.x64-DVT Tangible.Software.Solutions.CPlusPlus.to.VB.Converter.Premium.Edition.v22.2.9.x64-DVT Tangible.Software.Solutions.CPlusPlus.to.CSharp.Converter.Premium.Edition.v22.2.17.x64-DVT Tangible.Software.Solutions.CSharp.to.CPlusPlus.Converter.Premium.Edition.v22.2.17.x64-DVT [Hidden Content] [hide][Hidden Content]]
  10. Just enter the item number with your version of Windows and press Enter. [hide][Hidden Content]]
  11. consulte config.json formato ip:port. Si no se especifica ningún puerto, utiliza default_port [hide][Hidden Content]]
  12. GitGuardian Shield: protect your secrets with GitGuardian GitGuardian shield (ggshield) is a CLI application that runs in your local environment or in a CI environment to help you detect more than 300 types of secrets, as well as other potential security vulnerabilities or policy breaks. GitGuardian shield uses our public API through py-gitguardian to scan and detect potential secrets on files and other text content. Only metadata such as call time, request size, and scan mode is stored from scans using GitGuardian shield, therefore secrets and policy breaks incidents will not be displayed on your dashboard and your files and secrets won’t be stored. You’ll need an API Key from GitGuardian to use ggshield. Currently supported integrations Azure Pipelines Bitbucket Pipelines Circle CI Orbs Docker Drone GitHub Actions GitLab Jenkins Pre-commit hooks Pre-push hooks Pre-receive hooks Travis CI Changelog v1.4.2 Add dead link checker action by @RemakingEden in #303 Adjust link-check run & fix last broken link by @commjoen in #304 Challenge 18: New challenge – MD5 hashing by @RemakingEden in #298 Bump peter-evans/create-issue-from-file from 3 to 4 by @dependabot in #306 Challenge 18-pre-alpha fixes by @commjoen in #305 [hide][Hidden Content]]
  13. A powerful high quality dork generator. Features Parallel execution and fast speed High Quality Dorks Efficient self-made scraper bot for scraping from the most used word generator website randomwordgenerator.com Advanced usage mechanics Add your own dorks [hide][Hidden Content]]
  14. Free utility to convert your logs from JSON format to NETSCAPE format. The program works with logs, specify the path to the logs and at the output you get the initial cookies in JSON format overwritten already in Netscape format. I also attach the source code, you can finish it for yourself or just be useful to someone. [Hidden Content]
  15. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically. General Concepts Passive Subdomain Enumeration. Active Subdomain Enumeration. OSINT (Open-source intelligence). OSINT Information gathering. Target Mapping. Changelog v0.0.4 changed ACTIVE Tool to HOST Tool. changed no longer use the term ENGINES now its TOOLS added IP Tool added Ping feature for HOST & IP tools. added light theme added hostname querying in URL Tool fix unwanted selection in results tree views fix json highlighter fix hackertarget crashing OSINT Tool on hostsearch [hide][Hidden Content]]
  16. black-widow is one of the most useful, powerful, and complete offensive penetration testing tools. It provides easy ways to execute many kinds of information gatherings and attacks. Fully Open Source Written in Python Continuously updated and extended [hide][Hidden Content]]
  17. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on variety of target types with many available features & tools. For more information checkout the documentation [hide][Hidden Content]]
  18. Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically. General Concepts Passive Subdomain Enumeration. Active Subdomain Enumeration. OSINT (Open-source intelligence). OSINT Information gathering. Target Mapping. Subdomain Enumeration Subdomain enumeration is the process of finding sub-domains for one or more domains. It helps to broader the attack surface, and find hidden applications and forgotten subdomains. why subdomain enumeration? Sub-domain enumeration helps to create a scope of security assessment by revealing domains/sub-domains of a target organization. Sub-domain enumeration increases the chance of finding vulnerabilities. The sub-domain enumeration helps us in finding the web applications that might be forgotten/left unattended by the organization for maintenance or other reasons and may lead to the disclosure of critical vulnerabilities. Passive Subdomain Enumeration For passive subdomain enumeration, the subdomains are obtained from a third party without directly connecting to the target’s infrastructures. These 3rd parties gather and store open information gathered from devices connected to the internet and contain an interface to share this data e.gAPI . Passive sources include VirusTotal, shodan, host, SecurityTrails, etc. Multiple tools are available For this purpose. Open source tools like theHarvester & amass are among the most popular in this field. sub3suite has an OSINT tool that can be used for passive subdomain enumeration able to pull data from 50+ osint sources in a matter of seconds & gives users the ability to manipulate this data to their liking. [hide][Hidden Content]]
  19. SpiderFoot is an open-source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organization is freely providing for attackers to use against you. Features Utilises a shedload of data sources; over 50 so far and counting, including SHODAN, RIPE, Whois, PasteBin, Google, SANS, and more. Designed for maximum data extraction; every piece of data is passed on to modules that may be interested so that they can extract valuable information. No piece of discovered data is saved from the analysis. Runs on Linux and Windows. And fully open-source so you can fork it on GitHub and do whatever you want with it. Visualisations. Built-in JavaScript-based visualizations or export to GEXF/CSV for use in other tools, like Gephi for instance. Web-based UI and CLI. Choose between a GUI that is easy to use and a powerful command-line interface. Take a look through the gallery for screenshots of the GUI and the collection of CLI videos on asiinema.org. Highly configurable. Almost every module is configurable so you can define the level of intrusiveness and functionality. Modular. Each major piece of functionality is a module, written in Python. Feel free to write your own and submit them to be incorporated! SQLite backend. All scan results are stored in a local SQLite database, so you can play with your data to your heart’s content. Simultaneous scans. Each footprint scan runs as its own thread, so you can perform footprinting of many different targets simultaneously. So much more.. check out the documentation for more information. Changelog v4.0 SpiderFoot 4.0 introduces the concept of writing your own correlation rules in YAML, plus integration with a number of open source security tools. SpiderFoot has integrated with a few popular open source tools such as DNSTwist, CMSeek, Whatweb, WAFW00F and Nmap for some time nbtscan: Scans for open NETBIOS nameservers on your target’s network. Nuclei: Fast and customizable vulnerability scanner with a powerful templating framework for custom detections. onesixtyone: Fast scanner to find publicly exposed SNMP services. Retire.js: Scanner detecting the use of JavaScript libraries with known vulnerabilities. snallygaster: Finds file leaks and other security problems on HTTP servers. testssl.sh: Identify various TLS/SSL weaknesses, including Heartbleed, CRIME and ROBOT. TruffleHog: Searches through git repositories for high entropy strings and secrets, digging deep into commit history. Wappalyzer: Wappalyzer indentifies technologies on websites. [hide][Hidden Content]]
  20. El verificador de "Logs" más simple para la presencia de archivos ejecutables, hecho específicamente para paranoicos y amantes de su propia seguridad Para usarlo, basta con iniciar y arrastrar la CARPETA (no el archivo) a una zona especial, después de lo cual el software revisará independientemente todos los archivos (sin iniciar ni leer) y eliminará todos los archivos que tengan las siguientes extensiones: ".exe", ".bat", ".scr", ".lnk", ".bin", ".cmd", ".js", ".jse", ".gadget", ".jar", ".msi", ".wsf", ".vbs", ".ps1", ".app", ".vb", ".hta" O más simplemente, todos los archivos ejecutables. Pueden Añadir más extensiones Ver. 1.2 Latest Micro UPD! Add editing sus extensions :P [hide][Hidden Content]]
  21. The international hacker organization Anonymous announced a cyberwar against Russia after Russia attacked Ukraine. At present, Anonymous has hacked several Russian government websites. Most of these attacks just make these websites inaccessible, but there are also serious consequences, such as the theft of some Russian government websites and bank data. On February 28, the Anonymous affiliate group Network Battalion 65 (NB65) attacked the Russian Institute for Nuclear Security, stealing 40,000 documents and containing certain sensitive data. At that time, the autonomous system of a Russian operator was also attacked, which hosted a large number of information systems of Russian government organizations and even military departments. Some content related to Kaspersky can also be seen in the autonomous system, and it is suspected that Kaspersky provides security services for these websites and information systems. The latest news is that the hacker group has stolen the Kaspersky antivirus source code, and the screenshots released by the hackers show that the successful intrusion time is March 7, 2022. [hide][Hidden Content]]
  22. Features 17 HTTP headers. Multithreading. JSON export with --json outputfile.json. Auto-detecting most successfull bypasses. [hide][Hidden Content]]
  23. Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC. PsExec? over RPC. ZeroLogon? over RPC… well, you get the idea 🙂 What is it used for? Install the RPC Firewall and configure it to audit all remote RPC calls. Once executing any remote attack tools, you will see which RPC UUIDs and Opnums were called remotely. Remote RPC Attacks Detection When the RPC Firewall is configured to audit, it writes events to the Windows Event Log. Forward this log to your SIEM, and use it to create baselines of remote RPC traffic for your servers. Once an abnormal RPC call is audited, use it to trigger an alert for your SOC team. Remote RPC Attacks Protection The RPC Firewall can be configured to block & audit only potentially malicious RPC calls. All other RPC calls are not audited to reduce noise and improve performance. Once a potentially malicious RPC call is detected, it is blocked and audited. This could be used to alert your SOC team, while keeping your servers protected. What are the RPC Firewall Components? It is made up of 3 components: RpcFwManager.exe – In charge of managing the RPC Firewall. RpcFirewall.dll – Injected DLL which performs the audit & filtering of RPC calls. RpcMessages.dll – A common library for sharing functions, and logic that writes data into Windows Event Viewer. Changelog v1.0.3 Event Log changed to “RPCFW” Event Log size is now 2MB C++ Refactoring Code is signed, resolves #9 [hide][Hidden Content]]
  24. 🐛 A multi threads web application source leak scanner. [hide][Hidden Content]]
  25. 𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 can be used by Infosec Researchers, Penetration Testers, Bug Hunters to find deep information, more assets, WAF/CDN bypassed IPs, Internal/External Infra, Publicly exposed leaks and many more about their target. Shodan Premium API key is required to use this automation. Output from the 𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 is displayed to the screen and saved to files/directories. Features Powerful and flexible results via Shodan Dorks SSL SHA1 checksum/fingerprint Search Only hit In-Scope IPs Verify each IP with SSL/TLS certificate issuer match RegEx Provide Out-Of-Scope IPs Find out all ports including well known/uncommon/dynamic Grab all targets vulnerabilities related to CVEs Banner grab for each IP, Product, OS, Services & Org etc. Grab favicon Icons Generate Favicon Hash using python3 mmh3 Module Favicon Technology Detection using nuclei custom template ASN Scan BGP Neighbour IPv4 & IPv6 Profixes for ASN Interesting Leaks like Indexing, NDMP, SMB, Login, SignUp, OAuth, SSO, Status 401/403/500, VPN, Citrix, Jfrog, Dashboards, OpenFire, Control Panels, Wordpress, Laravel, Jetty, S3 Buckets, Cloudfront, Jenkins, Kubernetes, Node Exports, Grafana, RabbitMQ, Containers, GitLab, MongoDB, Elastic, FTP anonymous, Memcached, DNS Recursion, Kibana, Prometheus, Default Passwords, Protected Objects, Moodle, Spring Boot, Django, Jira, Ruby, Secret Key and many more... [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.