Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'that'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. How to Know that that your account has been Breached/Compromised Yes There is way to know that is your account anytime has been include in leaked database . Link: [Hidden Content] This website is the biggest website who collect all the data breached or leaked by a hacker You can put your email in this website and can check is your email has been in data breach You can also check is your password has been compromised or has been in that leaked database
  2. An osint tool that uses Ahmia.fi to get Tor hidden services and descriptions that match with the users query. [Hidden Content]
  3. The Pycript extension for Burp Suite is a valuable tool for penetration testing and security professionals. It enables easy encryption and decryption of requests during testing, which can help evade detection and bypass security measures. The extension also offers the ability to customize the encryption and decryption process by writing custom logic using JavaScript and Node.js, making it a highly adaptable tool for various needs. Additionally, it supports both manual and automated testing, as well as custom encryption/decryption plugins, making it a versatile solution for different penetration testing scenarios. Features Encrypt & Decrypt the Selected Strings from Request Response View and Modify the encrypted request in plain text Decrypt Multiple Requests Perform Burp Scanner, Sql Map, Intruder Bruteforce, or any Automation in Plain Text Auto Encrpyt the request on the fly Complete freedom for encryption and decryption logic Ability to handle encryption and decryption even with Key and IV in Request Header or Body [Hidden Content]
  4. MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could bring in oletools olevba or oledump. To dissect malicious MSI files, so far we had only one, but reliable and trustworthy lessmsi. However, lessmsi doesn't implement features I was looking for: quick triage Binary data extraction YARA scanning Hence this is where msidump comes into play. Here we can see that input MSI is injected with suspicious VBScript and contains numerous executables in it. Now we want to take a closer look at this VBScript by extracting only that record. [Hidden Content]
  5. Cracking terms that crackers use in cracking Cracking Terms Hit - User:Pass is correct Custom - User:Pass is correct but consits of a expired or free account. Bots - Amount of Threads you have running at the same time, with proxies every bot uses a different proxy on each request. Combo - Other word for Wordlist Capture - The info of an account like expiry date, payment option etc CPM - Checks for per minute, the ammount of successfull login requests it performs (succesfull as in a succesfull login ATTEMPT, this doesn't mean that they are also hits)
  6. Ring 3 rootkit r77 is a ring 3 Rootkit that hides the following entities from all processes: Files, directories, named pipes, scheduled tasks Processes CPU usage Registry keys & values TCP & UDP connections It is compatible with Windows 7 and Windows 10 in both x64 and x86 editions. [hide][Hidden Content]]
  7. This tool only extracts information that is public, not use for private or illegal purposes. [hide][Hidden Content]]
  8. MeterPwrShell Automated Tool That Generate A Powershell Oneliner That Can Create Meterpreter Shell On Metasploit,Bypass AMSI,Bypass Firewall,Bypass UAC,And Bypass Any AVs. This tool is powered by Metasploit-Framework and amsi.fail Notes NEVER UPLOAD THE PAYLOAD THAT GENERATED BY THIS PROGRAM TO ANY ONLINE SCANNER NEVER USE THIS PROGRAM FOR MALICIOUS PURPOSE SPREADING THE PAYLOAD THAT GENERATED BY THIS PROGRAM IS NOT COOL ANY DAMAGE GENERATED BY THIS PROGRAM IS NOT MY (As the program maker) RESPONSIBILTY!!! If you have some feature recommendation,post that on Issue If you have some issue with the program,try redownloading it again (trust me),cause sometimes i edit the release and fix it without telling 😂 If you want to know how tf my payload bypass any AVs,you can check on this and this Dont even try to fork this repository,you'll dont get the releases! Features (v1.5.1) Bypass UAC Automatic Migrate (using PrependMigrate) Built-in GetSYSTEM (if u use the Bypass UAC option) Disable All Firewall Profile (if u use the Bypass UAC option) Fully Bypass Windows Defender Real-time Protection (if you choose shortened payload or using Bypass UAC or both) Disable Windows Defender Security Features (if u use the Bypass UAC option) Fully unkillable payload Bypasses AMSI Successfully (if you choose shortened payload) Short One-Liner (if you choose shortened payload) Bypass Firewall (If you pick an unstaged payload) Great CLI A Lot More (Try it by yourself) [hide][Hidden Content]]
  9. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  10. A web application that makes it easy to run your pentest and bug bounty projects. Description The app provides a convenient web interface for working with various types of files that are used during the pentest, automate port scan and subdomain search. [hide][Hidden Content]]
  11. PwnFox PwnFox is a Firefox/Burp extension that provides usefull tools for your security audit. If you are a chrome user you can check [Hidden Content]. Single click BurpProxy Connect to Burp with a simple click, this will probably remove the need for other add-ons like foxyProxy. However, if you need the extra features provided by foxyProxy you can leave this unchecked. Containers Profiles PwnFox gives you fast access to Firefox containers. This allows you to have multiple identities in the same browser. When PwnFox and the Add container header option are enabled, PwnFox will automatically add an X-PwnFox-Color header to highlight the query in Burp. PwnFoxBurp will automatically highlight and strip the header, but you can also specify your own behavior with addons like logger++. Security header remover Sometimes it’s easier to work with the security header disabled. You can now do it with a single button press. Don’t forget to reenable them before testing your final payload. Headers stripped: Content-Security-Policy X-XSS-Protection X-Frame-Options X-Content-Type-Options [hide][Hidden Content]]
  12. This tool gives information about the phone number that you entered. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  13. A GUI for MSF Venom that serves the generated payload for you, in addition to launching a listener using the provided port. DESKTOP BUTTON OPTION For a full GUI experience you can add a desktop shortcut to your VM. You will need to add the following file --> taipan.desktop --> ~/.local/share/applications Make sure to edit the file with the path location where you downloaded the TaiPan_v1.0.py app. [hide][Hidden Content]]
  14. QRLJacking or Quick Response Code Login Jacking is a simple social engineering attack vector capable of session hijacking affecting all applications that rely on the “Login with QR code” feature as a secure way to login into accounts. In a nutshell, the victim scans the attacker’s QR code which results in session hijacking. Features: Port Forwarding using Ngrok [HIDE][Hidden Content]]
  15. IDAPython plugin that synchronizes decompiled and disassembled code views. Please refer to comments in source code for more details. Requires 7.2 [HIDE][Hidden Content]]
  16. Facts About Hacking That Will Blow Your Mind 1. There Is A Hacker Attack Every 39 Seconds. 2. Cybercrime Is More Profitable Than The Global Illegal Drug Trade. 3. Hackers Steal 75 Records Every Second. 4. 66% Of Businesses Attacked By Hackers Weren’t Confident They Could Recover. 5. Hackers Create 300,000 New Pieces Of Malware Daily. 6. The Cybersecurity Budget In The US Is $14.98 Billion In 2019. 7. White Hat Hackers Earned Over $19 Million In Bounties In 2018. 8. Russian Hackers Can Infiltrate A Computer Network In 18 Minutes. 9. You Can Purchase A Consumer Account For $1 On The Dark Market. 10. 92% Of ATMs Are Vulnerable To Hacker Attacks.
  17. how do I make two publications that are not spam to unlock my account thanks
  18. Hello guys,i was searching for runpe that can work on windows 10, i have some old runpe and trying to run on windows 10, but it seems windows 10 are increased security, and runpe doesnt work now, can somebody share some runpe that work on windows 10 ? [Hidden Content]
  19. Brutemap is an open source penetration testing tool that automates testing accounts to the site's login page, based on Dictionary Attack. With this, you no longer need to search for other bruteforce tools and you also no longer need to ask CMS What is this? only to find parameter forms, because brutemap will do it automatically. Brutemap is also equipped with an attack method that makes it easy for you to do account checking or test forms with the SQL injection bypass authentication technique. [HIDE][Hidden Content]]
  20. [Hidden Content]
  21. Step 1 - Setup your installation folder To make this easy create a folder c:\Install. This is where we will copy all the required files. Step 2 - 7Zip your installers Go to the folder that has your .msi and your setup.exe Select both the .msi and the setup.exe Right-Click and choose 7Zip --> "Add to Archive" Name your archive "Installer.7z" (or a name of your choice) Click Ok You should now have "Installer.7z". Copy this .7z file to your c:\Install directory Step 3 - Get the 7z-Extra sfx extension module Available in the link below Follow this link to download 7Zip + other necessary files [Hidden Content] Install 7zip and copy the other files to c:\Install Create a 7zip file with the name installer.7zip with your files and copy to c:\Install Copy the file "7zS.sfx" to c:\Install Copy config.txt to c:\Install or create your own Step 4 - Setup your config.txt Use Notepad for this but save the file in UTF-8 encoding. File > Save as > Encoding : UTF-8 Using windows explorer go to c:\Install right-click and choose "New Text File" and name it config.txt right-click and choose "Edit with notepad". Enter something like this: ;!@Install@!UTF-8! Title="SOFTWARE v1.0.0.0" BeginPrompt="Do you want to install SOFTWARE v1.0.0.0?" RunProgram="setup.exe" ;!@InstallEnd@! Edit this replacing [SOFTWARE v1.0.0.0] with your product name. Notes on the parameters and options for the setup file are here After adding the lines save as config.txt in encoded in UTF-8 CheckPoint You should now have a folder "c:\Install" with the following 3 files: Installer.7z 7zS.sfx config.txt Step 5 - Create the archive These instructions I found on the web but nowhere did it explain any of the 4 steps above. Open a cmd window, Window + R --> cmd --> press enter In the command window type the following cd \ cd Install copy /b 7zS.sfx + config.txt + Installer.7z MyInstaller.exe Look in c:\Install and you will now see you have a MyInstaller.exe You are finished Run the installer Double click on MyInstaller.exe and it will prompt with your message. Click OK and the setup.exe will run.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.