Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'things'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 6 results

  1. Night crawler is a project focused on designing an Internet of Things (IoT) search engine using some techniques to find devices in IPv4 blocks and then insert it into MongoDB. Features Banner Grabbing Whenever performing the intel-reconnaissance process during penetration testing or security auditing, we need to pay attention to the current web server’s exposed information. That’s where banner grabbing comes in. Banner grabbing is the act of getting software banner information (name and version), whether it’s done manually, or by using any OSINT tools that can do it for you automatically. FTP servers, web servers, SSH servers, and other system daemons often expose critical information about not only the software name but also about the exact versions and operating systems they’re running. Port Scanning Is a method of determining which ports on a network are open and could be receiving or sending data. It is also a process for sending packets to specific ports on a host and analyzing responses to identify vulnerabilities. IP Geolocation IP Geolocation is the identification of the geographic location of a device, such as a mobile phone, gadget, laptop, server, and so on, by using an IP address. This search engine consumes an API to get the locations in JSON format. Screenshot Functions If it detects that a device has an HTTP service running, it sends a request to a server with Rendertron and saves a screenshot. [hide][Hidden Content]]
  2. THINGS YOU CAN DO USING METASPOLIT FRAMEWORK 1. Pre-engagement interactions: This step defines all the pre-engagement activities and scope definitions, basically everything you need to discuss with the client before the testing starts. 2. Intelligence gathering: This phase is all about collecting information about the target under test, by connecting to the target directly or passively, without connecting to the target at all. 3. Threat modeling: This phase involves matching the information uncovered to the assets to find the areas with the highest threat level. 4. Vulnerability analysis: This involves finding and identifying known and unknown vulnerabilities and validating them. 5. Exploitation: This phase works on taking advantage of the vulnerabilities discovered in the previous phase. This typically means that we are trying to gain access to the target. 6. Post-exploitation: The actual tasks to perform at the target, which involve downloading a file, shutting a system down, creating a new user account on the target, and so on, are parts of this phase. This phase describes what you need to do after exploitation. 7. Reporting: This phase includes summing up the results of the test in a file and the possible suggestions and recommendations to fix the current weaknesses in the target.
  3. A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques. I pull requests 🙂 Every section contains the following files, you can use the _template_vuln folder to create a new chapter: README.md - vulnerability description and how to exploit it Intruder - a set of files to give to Burp Intruder Images - pictures for the README.md Files - some files referenced in the README.md You might also like the Methodology and Resources folder : Methodology and Resources Active Directory Attack.md Cloud - AWS Pentest.md Cloud - Azure Pentest.md Cobalt Strike - Cheatsheet.md Linux - Persistence.md Linux - Privilege Escalation.md Metasploit - Cheatsheet.md Methodology and enumeration.md Network Pivoting Techniques.md Network Discovery.md Reverse Shell Cheatsheet.md Subdomains Enumeration.md Windows - Download and Execute.md Windows - Mimikatz.md Windows - Persistence.md Windows - Post Exploitation Koadic.md Windows - Privilege Escalation.md Windows - Using credentials.md CVE Exploits [HIDE][Hidden Content]]
  4. Seven things we shouldn't do with our Wi-Fi connection [Hidden Content] Seven things we should do with our Wi-Fi connection [Hidden Content]
  5. SCP clients have an issue where additional files can be copied over without your knowledge. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.