Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v0.2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 16 results

  1. Code obfuscation tool to bypass antivirus detection of malicious PHP code. About This code splits the given PHP code on the SPLIT&ENCRYPTme flag and packs the rest of the file into an self decrypted AES encryption using openssl_encrypt. The aim of the code is to hide a malicious code from anti-virus softwares. This tool may be used for legal purposes only. Users take full responsibility for any actions performed using this tool. The author accepts no liability for damage caused by this tool. If these terms are not acceptable to you, then do not use this tool. [hide][Hidden Content]]
  2. Fast log sorter. The full list of functions is shown in the screenshot. 0.2 Discord parser added Fixed crashes [hide][Hidden Content]]
  3. [hide][Hidden Content]]
  4. Utility for cleaning the logs from any executable files. Drag-and-drop (not archives), the program will remove (without launching or reading) the following files: ".exe", ".bat", ".scr", ".lnk", ".bin", ".cmd", ".js", ".jse", ".gadget", ".jar", ".msi", ".wsf", ".vbs", ".ps1", ".app", ".vb", ".hta" [hide][Hidden Content]]
  5. What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray365 different from the many other password spraying tools that are already available? Spray365 enables passwords to be sprayed from an “execution plan”. While having a pre-generated execution plan that describes the spraying operation well before it occurs has many other benefits that Spray365 leverages, this also allows password sprays to be resumed (-R option) after a network error or other interruption. While it is easiest to generate a Spray365 execution plan using Spray365 directly, other tools that produce a compatible JSON structure make it easy to build unique password spraying workflows. [hide][Hidden Content]]
  6. [Hidden Content] [Hidden Content]
  7. XLM Macro Deobfuscator XLM Macro Deobfuscator can be used to decode obfuscated XLM macros (also known as Excel 4.0 macros). It utilizes an internal XLM emulator to interpret the macros, without fully performing the code. It supports both xls, xlsm, and xlsb formats. It uses xlrd2, pyxlsb2, and its own parser to extract cells and other information from xls, xlsb, and xlsm files, respectively. You can also find XLM grammar in xlm-macro-en.lark Changelog v0.2 Considers auto_close defined names as starting points for interpreting macros Loads XLSM files with many empty cells much faster Has new switches –defined-names –sort-formula –extract-formula-format Supports more functions SQRT Has less bugs (Lots of bugs were fixed in this version). [hide][Hidden Content]]
  8. Tenet – A Trace Explorer for Reverse Engineers Tenet is an IDA Pro plugin for exploring execution traces. The goal of this plugin is to provide more natural, human controls for navigating execution traces against a given binary. The basis of this work stems from the desire to research new or innovative methods to examine and distill complex execution patterns in software. For more context about this project, please read the blogpost about its initial release. Changelog v0.2 + Features |- Overhauled Tenet’s breakpoint / selection / navigation model to be more explicit |- Tenet will now attempt to automatically resolve ASLR mappings with basic trace analysis |- Added a cell-based drawing mode that is used when zoomed in far enough on the tracebars |- Added !last command to the ‘timestamp shell’ to jump to the last ‘navigable’ trace address |- What The Fuzz ([Hidden Content]) added native support for Tenet traces + Minor Changes |- Tracebars now draw ‘un-navigable’ regions of the trace grey (such as library/external calls) |- Tenet will now stay on the last ‘navigable’ mapped address when stepping through unmapped regions |- Improved the selection behavior and interaction with ‘zooming’ on tracebars |- Improved the selection behavior in the memory dump view (stack still needs work…) |- Both ‘code’ and ‘memory’ breakpoints can be active at the same time now, not just one |- Added more fine-grained right-click controls for interacting with ‘region’ breakpoints |- Added various right-click ‘Clear … breakpoints’ to the mem, trace, and reg views |- Highlighting and double clicking a region of memory will now set a region access breakpoint |- Double clicking ’empty’ space in the mem / reg views can be used to automatically clear breakpoints |- Updated theme subsystem and colors a little bit to be more consistent |- A little bit of code and comment cleanup, but not a lot + Bugfixes |- Tenet now ensures a selected text trace will be parsed if a packed trace does not actually match it |- A bug could cause Tenet to show wrong register values towards the end of a trace segment |- Step-over / reverse step-over could fail near the start/end of the trace |- Fixed a bug that could cause the sample pin tracer to crash from uninitialized memory |- mrexodia fixed a bug that could cause the pin tracer to crash on the fxsave instruction |- Fixed / eliminated several misc UI / selection bugs through simple refactoring [hide][Hidden Content]]
  9. A helper utility for creating shellcodes. Cleans MASM file generated by MSVC gives refactoring hints.creating shellcodes Changelog v0.2 Contains: masm_shc.exe runshc32.exe runshc64.exe BUGFIX fixed bug in inlining of string lists ( Issue #1 ) [hide][Hidden Content]]
  10. Fast Modular Web Interfaces Bruteforcer Available Modules axis2 coldfusion glassfish htaccess jboss jenkins joomla railo standardform tomcat weblogic websphere [hide][Hidden Content]]
  11. Remote shell Web Server [hide][Hidden Content]]
  12. The all-in-one Red Team browser extension for Web Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.2 Handling CVE Search Exception ( AJAX error ) that cause extension crash Adding File Transfers snippets ( Exfiltration over BASH with TCP and HTTP / Python 2 / 3 http server +WGET and SCP ). [hide][Hidden Content]]
  13. ADBSploit A python-based tool for exploiting and managing Android devices via ADB. Functionalities v0.2 Added: Fixed setup and installation Extract Contacts Extract SMS Send SMS Recovery Mode Fastboot Mode Device Info Kill Process v0.1 List Devices Connect Devices TCPIP Forward Ports Airplane Managment Wifi Managment Sound Control List/Info Apps WPA Supplicant Extraction Install/Uninstall Apps Shutdown/Reboot Logs Start/Stop/Clear Apps Show Inet/MAC Battery Status Netstat Check/Unlock/Lock Screen Turn On/Off Screen Swipe Screen Screencapture Send Keyevent Open Browser URL Process List Dump Meminfo/Hierarchy [hide][Hidden Content]]
  14. VBS-Crypter v0.2 || Convert Exe To Vbs || BYPASS WD VBS-Crypter v0.2 [Hidden Content]
  15. SilentXMRMiner v0.2 - Based on Lime Miner v0.3 Main Features .NET - Coded in Visual Basic .NET, requires .NET Framework 4.0. Codedom - No need for external libraries to compile Injection - Hide payload behind another process CPU & GPU Mining - Can mine on Both CPU and GPU (Nvidia & AMD) SilentXMRMiner v0.2 Added more injection process choices Added Max CPU choice [HIDE][Hidden Content]] No scan added - 19.9Mb File Size
  16. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.