Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v0.3'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 6 results

  1. Dismap – Asset discovery and identification tool Dismap positioning is an asset discovery and identification tool; its characteristic function is to quickly identify Web fingerprint information and locate asset types. Assist the red team to quickly locate the target asset information, and assist the blue team to find suspected vulnerabilities Dismap has a comprehensive fingerprint rule library, so you can easily customize new recognition rules. With the help of golang’s concurrency advantages, rapid asset detection and identification can be achieved The scan results can be directly submitted to vulmap (>=0.8) for vulnerability scanning. Introduction to rule base in RuleLab Changelog v0.3 tcp/udp/tls protocol identification Port Feature Fingerprinting Optimized batch identification of read files, and can be mixed with domain name/IP/URL Added http/socks5 proxy Optimize txt text file format, add json file output Added optional cancel terminal color display Added debug/level information output, which can be used to manually judge hex Optionally specify a specific protocol/port/type Optimize the flag parameter options, support long and short option styles Extended http rulebase rule entry [hide][Hidden Content]]
  2. [hide][Hidden Content]]
  3. Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly.Docker for pentest Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any browsers and burp suite installed in your local directory. Exploit database installed. Tool for cracking password. Linux enumeration tools installed. Tools installed to discovery services running. Tools installed to directory fuzzing. Monitor for linux processes without root permissions Zsh shell installed. Tools installed Operative system tools rdate vim zsh oh-my-zsh locate cifs-utils htop gotop Network tools traceroute telnet net-tools iputils-ping tcpdump openvpn whois host prips dig Developer tools git curl wget ruby go python python-pip python3 python3-pip php aws-cli tojson nodejs 🔪 Pentest tools Port scanning nmap masscan ScanPorts created by @s4vitar with some improvements 🔍 Recon Subdomains Amass GoBuster Knock MassDNS Altdns spyse Sublist3r findomain subfinder spiderfoot haktldextract Subdomain takeover subjack SubOver tko-subs DNS Lookups hakrevdns 📷 Screenshot gowitness aquatone 🕸️ Crawler hakrawler Photon gospider gau otxurls waybackurls 📁 Search directories dirsearch Fuzzer wfuzz ffuf Web Scanning whatweb wafw00z nikto arjun httprobe striker hakcheckurl CMS wpscan joomscan droopescan cmseek Search JS LinkFinder getJS subjs Wordlist cewl wordlists: wfuzz SecList Fuzzdb Dirbuster Dirb Rockyou all.txt crunch Git repositories gitleaks gitrob gitGraber github-search GitTools OWASP sqlmap XSStrike kxss dalfox Brute force crowbar hydra patator medusa Cracking hashid john the ripper hashcat OS Enumeration htbenum linux-smart-enumeration linenum enum4linux ldapdomaindump PEASS – Privilege Escalation Awesome Scripts SUITE Windows Exploit Suggester – Next Generation smbmap pspy – unprivileged Linux process snooping smbclient ftp Exploits searchsploit Metasploit MS17-010 AutoBlue-MS17-010 PrivExchange Windows evil-winrm impacket CrackMapExec Nishang Juicy Potato PowerSploit pass-the-hash mimikatz gpp-decrypt Reverse shell netcat rlwrap Other resources pentest-tools from @gwen001 qsreplace from @tomnomnom Custom functions NmapExtractPorts from @s4vitar Other services apache2 squid Changelog v0.3 📝 Changelog feat: Update amass and change wafw00f installation mode. 🏷️ Commits [ a987755 ] – Update amass and change wafw00f installation mode. [hide][Hidden Content]]
  4. xeca is a project that creates encrypted PowerShell payloads for offensive purposes. Creating position independent shellcode from DLL files is also possible. How It Works Identify and encrypt the payload. Load encrypted payload into a powershell script and save to a file named “launch.txt” The key to decrypt the payload is saved to a file named “safe.txt” Execute “launch.txt” on a remote host The script will call back to the attacker defined web server to retrieve the decryption key “safe.txt” Decrypt the payload in memory Execute the intended payload in memory Changelog v0.3 ETW and Script Block Logging bypass added to all payloads. The bypasses can be disabled with –disable-etw and –disable-script-logging. [hide][Hidden Content]]
  5. Revenge Rat v0.3 by NAPOLEON Mod by 0x1 Revenge Builder : C# Code by NYAM CAT DotNetToJScript by Tyranid Download [HIDE][Hidden Content]]
  6. Инструмент запутывания для .NET + собственных файлов. Применение некоторых методов уклонения для обхода антивирусного программного обеспечения и установки персистентности в машине. Кроме того, выходные полезные данные могут быть связаны с законным приложением, в то время как байты вводятся в законный процесс. VIRUSTOTAL --------------------------------------------------------------------------------------------------------------------------------------------------- Основные функции .NET-кодируется в Visual Basic .NET, требуется зависимость framework 4.0. Codedom - нет необходимости во внешней dll для компиляции USG - Добавление некоторых нежелательных методов и переименование всех переменных с помощью китайского языка Injection - Hide payload behind a legit process Bind - Add file to run with your payload runtime Anti Analysis - Stop taskmanager and wireshark from analysing your payload Anti Virtual Machines - Uninstall itself if the machine is virtual to avoid scanning or analyzing --------------------------------------------------------------------------------------------------------------------------------------------------- Необходимые компоненты .NET Framework 4.0 --------------------------------------------------------------------------------------------------------------------------------------------------- PS: Nyan Cat создатель, не несет ответственности за любые действия, и или убытки, вызванные этим программным обеспечением. Вы несете полную ответственность за свои действия и признаете, что это программное обеспечение было создано только в образовательных целях. Основная цель этого программного обеспечения не должна использоваться злонамеренно, или на любой системе, которой вы не владеете, или имеете право использовать. Используя это программное обеспечение, Вы автоматически соглашаетесь с вышеизложенным. Ссылка на Yandex [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.