Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v0.1'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 13 results

  1. R@1n ReBirth Activator for activation of Microsoft Windows and Microsoft Office. This is an application that loader activation all versions of Windows and Office. It is possible to change the OEM information in the properties of the system. Install Windows OEM Logos; Activate Windows; Activate Office; Activate Visual Studio; Which Microsoft Products can I activate with the Rebirth Project? Windows: Windows Vista / Server 2008 [Ultimate, Business, BusinessN, HomeBasic, HomeBasicN, HomePremium, Starter, ServerEnterprise, ServerEnterpriseV, ServerSBSPrime, ServerSBSStandard, ServerStandard, ServerStorageStandard]; Windows XP (via WPA); Windows 7 / Server 2008 R2 [HomeBasic, HomePremium, Professional, Starter, Ultimate, StarterE, ProfessionalE, UltimateE, HomePremiumE, ServerHomeStandard, ServerSolution, ServerWinFoundation, ServerSBSStandard, ServerHomePremium, ServerStandard, ServerDatacenter]; Windows 8.0 / Server 2012 [All versions compatible with KMS and OEM:SLP]; Windows 8.1 / Server 2012 R2 [All versions compatible with KMS and OEM:SLP]; Windows 10 / Server 2016 [All versions compatible with KMS, OEM:SLP and HWID]; Windows 11 / Server 2019 [All versions compatible with KMS, OEM:SLP and HWID]; Server 2022 [All versions compatible with KMS, OEM:SLP and HWID]; Office [KMS only]: Office 2010 [MSI]; Office 2013 [MSI, C2R]; Office 2016 [MSI, C2R]; Office 2019 [C2R]; Office 2021 [C2R]; Visual Studio 2022. What’s new Version 0.1 Final (05/10/2022) * The Office license is now installed only if the version is not Volume. * Added in the PidGenX resources, so that the ProductKey is more easily recognized. * Fixed an error with activation for Windows 7. * Added ability to install logos also on Windows XP. * Fixed reactivation on login with kms. * Appears if the product is active. * Minor Fixes. [hide][Hidden Content]]
  2. LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. Names can be formatted in a defined naming convention for further security testing. CrossLinked simplifies the processes of searching LinkedIn to collect valid employee names when performing password spraying or another security testing against an organization. Using similar search engine scraping capabilities found in tools like subscraper and pymeta, CrossLinked will find valid employee names and help format the data according to the organization’s account naming convention. Results will be written to a ‘names.txt’ file in the current directory for further testing. Changelog v0.1 Added tools directory with name gen scripts and O365 user validation. Bug fixes / improvements. [hide][Hidden Content]]
  3. Functions: 1. Checks folders and ZIP archives for the presence of .log 2. Checks .log for address 3. Checks .log for hash 4. Checks the balance of address 5. Saves the results to a file [hide][Hidden Content]]
  4. NFT ART GENERATOR A simple application to generate NFT's through a graphical interface. Simple as that ^_^ Features Multiple layers Reorder Layers No coding skills required NFT ART Generator v0.1 Latest Multiple layers Reorder Layers No coding skills are required [hide][Hidden Content]]
  5. Author: Abhi Cracker (SAB TEAM) Legal Disclamer: The author does not hold any responsibility for the bad use of this tool, remember this is only for educational purpose. Requirements : 1 - Windscribe Free/Premium Account 2 - Attentive Brain 3 - Linux OS [hide][Hidden Content]]
  6. - THREAD : Very Fast (min. 1 - max. 15) - AUTO SAVE : DEAD PROXY.text / WORKING PROXY + CAPTURE.text / WORKING PROXY + NO CAPTURE.text [hide][Hidden Content]]
  7. BigBountyRecon: expediate the process of intial reconnaissance on the target organisation BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation. Reconnaissance is the most important step in any penetration testing or a bug hunting process. It provides an attacker with some preliminary knowledge on the target organisation. Furthermore, it will be useful to gain insights into what controls are in place as well as some rough estimations on the security maturity level of the target organisation. This tool can be used in addition to your usual approach for bug hunting. The idea is to quickly check and gather information about your target organisation without investing time and remembering these syntaxes. In addition, it can help you define an approach towards finding some quick wins on the target. Techniques Directory Listing: Finding open directories using Google Dork on your target organisation helps one to understand the directory structure on the webserver. It may reveal sensitive information or it may lead to information disclosure. Configuration Files: Often times configuration files contains sensitive information such as hardcoded passwords, sensitive drive locations or API tokens which can help you gain privilege access to the internal resources. Database Files: Database Files are data files that are used to store the contents of the database in a structured format into a file in separate tables and fields. Depending on the nature of the web application these files could provide access to sensitive information. WordPress: WordPress is an open-source CMS written in PHP. WordPress has thousands of plugins to build, customise and enhance the websites. There are numerous vulnerabilities in these plugins. Finding WordPress related Log Files: Log files sometimes provide detailed information of the users’ activities in a particular application. These files are good to look at session cookies or other types of tokens. Backup and Old Files: Backup files are original copies of the critical systems. These provide access to PII or access to sensitive records. Login Pages: It is extremely important to identify login pages of your target organisation to perform bruteforce attempts or trying default credentials to gain further access to organisation resources. SQL Errors: SQL errors leaks sensitive information about the backend systems. This can help one to perform enumeration on the database types and see if the application is vulnerable to input validation related attacks such as SQL Injection. Apache Config Files: Apache HTTP Server is configured by placing directives in plain text configuration files. The main configuration file is usually called httpd.conf. In addition, other configuration files may be added using the Include directive, and wildcards can be used to include many configuration files. Any directive may be placed in any of these configuration files. Depending on the entries in these config files it may reveal database connection strings, username and passwords, the internal workings, used and referenced libraries and business logic of application. Robots.txt File: Robots.txt file instructs web robots how to crawl pages on their website. Depending on the content of the file, an attacker might discover hidden directories and files. DomainEye: DomainEye is a domain/host investigation tool that has the largest domain databases. They provide services such as reverse Whois, reverse IP lookup, as well as reverse NS and MX. Publicly Exposed Documents: Such documents can be used to extract metadata information. phpinfo(): Exposing phpinfo() on its own isn’t necessarily a risk, but in combination with other vulnerabilities could lead to your site becoming compromised. Additionally, module versions could make attackers life easier when targeting application using newly discovered exploits. Finding Backdoors: This can help one to identify website defacements or server hijacking related issues. By exploiting the open redirect vulnerability on the trusted web application, the attacker can redirect victims to a phishing page. Install/Setup Files: Such files allows an attacker to perform enumeration on the target organisation. Information gathered using these files can help discover version details which can then be used to perform the targeted exploit. Open Redirects: With these, we look at various known parameters vulnerable to open redirect related issues. Apache Struts RCE: Successfully exploiting an RCE vulnerability could allow the attacker to run arbitrary programs. Here, we are looking for files with extensions of “.action” or “.do”. 3rd Party Exposure: Here we are looking for exposure of information on third party sites such as Codebeautify, Codeshare and Codepen. Check Security Headers: Identify quickly if the target site is using security related headers in the server response. GitLab: Quickly look for sensitive information on the GitLab. Find Pastebin Entries: Shows you the results related to the target organisation on the Pastebin site. This could be passwords or any other sensitive information related to the target organisation. Employees on LINKEDIN: Identifying employee names on LinkedIn can help you build a username list when it comes to password spraying attack. .HTACCESS / Sensitive Files: Look for sensitive file exposure. This may indicate a server misconfiguration. Find Subdomains: Subdomain helps you expand the attack surface on the target organisation. There are numerous tools available to automate the process of subdomain enumeration. Find Sub-Subdomains: Identify sub-sub domains on the target organisation using Google Dork, Find WordPress related exposure: WordPress related exposure helps you gain access to sensitive files and folders. BitBucket & Atlassian: Source code leakage, hardcoded credentials and access to cloud infrastructure. PassiveTotal: PassiveTotal is a great tool to perform threat investigation. Using BigBountyRecon we will use PassiveTotal to identify subdomains on the target information. Stackoverflow: Source code exposure or any technology-specific questions mentioned on the Stackoverflow. Find WordPress related exposure using Wayback Machine: Look for archieved WordPress files using WaybackMachine. GitHub: Quickly look for sensitive information on the GitHub. OpenBugBounty: Look for publicly exposed security issues on the OpenBugBounty website. Reddit: Information about the particular organisation on the Reddit platform. Crossdomain.xml: Look for misconfigured crossdomain.xml files on the target organisation. ThreatCrowd: Search engine for threats, however, we are going to use this to identify additional sub-domains. .git Folder: Source code exposure. it’s possible to download the entire repository content if accessible. YouTube: Look for any recent news on Youtube. Digitalocean Spaces: Spaces is an S3-compatible object storage service that lets you store and serve large amounts of data. We will look for any data exposures. .SWF File (Google): Flash is dead. We are going to use Google Dorks to look for older versions of flash .swf’s which contain vulnerabilities. .SWF File (Yandex): Flash is dead. We are going to use Yandex to look for older versions of flash .swf’s which contain vulnerabilities. .SWF File (Wayback Machine): Flash is dead. We are going to use WaybackMachine to look for older versions of flash .swf’s which contain vulnerabilities. Wayback Machine: Look for archived files to access old files. Reverse IP Lookup: Reverse IP Lookup lets you discover all the domain names hosted on any given IP address. This will help you to explore the attack surface for a target organisation. Traefik: Look for an open-source Edge Router for an unauthenticated interface which exposes internal services. Cloud Storage and Buckets: Google CSE for various cloud storages – aws, digitalocean, backblaze, wasabi, rackspace, dropbox, ibm, azure, dreamhost, linode, gcp, box, mailru s3 Buckets: Open s3 buckets. PublicWWW: Source code search engine indexes the content of over 200 million web sites and provides a query interface that lets the caller find any alphanumeric snippet, signature or keyword in the web pages ‘HTML’, ‘JavaScript’ and ‘CSS’ style sheet code. Censys (IPv4, Domains & Certs): Search engine for finding internet devices. We will use this to look for additional sub-domains using various endpoints on Censys. Shodan: Search engine for Internet-connected devices SharePoint RCE: Look for CVE-2020-0646 SharePoint RCE related endpoint. API Endpoints: Find WSDL files. Gist Searches: Quickly look for sensitive information on the Gist pastes. CT Logs: Certificate Transparency (CT) is an Internet security standard and open-source framework for monitoring and auditing digital certificates. We will use to look for additional sub-domains for a targeted organisation. Password Leak: Look for plaintext passwords of internal employees exposed in various leaks. What CMS: Identify the version and type of CMS used by a target organisation for targeted enumeration and [hide][Hidden Content]]
  8. GDBFrontend is an easy, flexible and extensionable gui debugger. Changelog v0.1 beta Added –plugins-dir option. Added –workdir option. Added random ports option. [HIDE][Hidden Content]]
  9. This tool will convert any .net exe to vbs [HIDE][Hidden Content]] [Hidden Content]
  10. Download any file from URL and run it, you can select VBS JS AUTOIT LNK C# Bypassed WD for now [HIDE][Hidden Content]] [Hidden Content]
  11. Checker on balance. Saving The Bad's You can write any host. Base login:pass [HIDE][Hidden Content]] Use Tor as a proxy for brute After the launch, a text writer with IP:PORT will appear. data - tor browser itself, if that you can update yourself! But first set up: Write how much proxy you need. 1 proxy holds exactly 20 streams! That's why you don't need to make 100 proxies if you're a brute in 100 threads. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.