Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v1.0.0'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 23 results

  1. A multipurpose advanced injectioner that sends all the collected data to a Discord Webhook. Easy to install and use. The best Discord Grabber, Injector and RAT Features Logs Token, Pc Info, Account Info and IP🟢 Logs passwords🟢 Logs cookies🟢 Wifi names and passwords logs🟢 Roblox logs🟢 Logs Screenshot and locations info🟢 Start up integration🟣 JS Injector on startup/actions🟢 Discord RAT🟣 (still in development but can be used) UI with Qt5🟢 UI Integration🟢 Compiler (.exe)🟢 Make An Embebed Version🟢 Auto Update🟢 Safe Mode For Testing Purposes🔴 Discord Injection🟢 MacOS Adaptation🔴 CHANGELOD.md file🟢 Bypass VirusTotal🟣 🟢 = Working | 🟡 = To Do | 🟣 = Working on it | 🔴 = Not Working Changelog [1.0.0] - 2023-03-21 First Release Created a UI compiler for the Rose Grabber Made the first version of the RAT This is for educational purposes only, use at your own risk, I am not responsible for any of your actions! [hide][Hidden Content]] Scan Server [Hidden Content]
  2. Invoke-PSObfuscation v1.0.0 - obfuscating the individual components of a PowerShell payload Traditional obfuscation techniques tend to add layers to encapsulate standing code, such as base64 or compression. These payloads do continue to have a varied degree of success, but they have become trivial to extract the intended payload and some launchers get detected often, which essentially introduces chokepoints. The approach this tool introduces is a methodology where you can target and obfuscate the individual components of a script with randomized variations while achieving the same intended logic, without encapsulating the entire payload within a single layer. Due to the complexity of the obfuscation logic, the resulting payloads will be very difficult to signature and will slip past heuristic engines that are not programmed to emulate the inherited logic. While this script can obfuscate most payloads successfully on its own, this project will also serve as a standing framework that I will use to produce future functions that will utilize this framework to provide dedicated obfuscated payloads, such as one that only produces reverse shells. Dedicated Payloads As part of my ongoing work with PowerShell obfuscation, I am building out scripts that produce dedicated payloads that utilize this framework. These have helped to save me time and hope you find them useful as well. You can find them within their own folders at the root of this repository. Get-ReverseShell Get-DownloadCradle Get-Shellcode v1.0.0 This project has been live for a while, but publishing a release for some versioning history. [hide][Hidden Content]]
  3. URL-CRAWLER V1.0.0 URL-CRAWLER is a Python script that extracts all third-party links from a given domain. It uses the BeautifulSoup library to parse the HTML and filter out links that belong to the same domain as the original domain. # Extract links from a single domain and display them in the console python urlcrawler.py -d example.com # Extract links from a single domain and save them to a file python urlcrawler.py -d example.com -o links.txt # Extract links from multiple domains and save them to a file python urlcrawler.py -t -o links.txt # Extract links from a single domain and display their status codes in the console python urlcrawler.py -d example.com -s #For more detailed usage instructions, run the script with the -h or --help option. [Hidden Content]
  4. Verify whether the domain is vulnerable to spoofing by Email-vulnerablity-checker Features This tool will automatically tells you if the domain is email spoofable or not you can do single and multiple domain input as well (for multiple domain checker you need to have text file with domains in it) [hide][Hidden Content]]
  5. Bithu – NFT Minting / Collection React.JS Landing Page Template + Mint solidity is metaverse NFT launching landing page, It’s Included NFT Collections, Roadmap, Team Member, FAQs sections also have Web 3.0 wallet connection popup (Metamask) . [Hidden Content] [hide][Hidden Content]]
  6. A vulnerable client-server application (VuCSA) is made for learning/presenting how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface). Currently, the vulnerable application contains the following challenges: Buffer Over-read (simulated) Command Execution SQL Injection Enumeration XML Horizontal Access Control Vertical Access Control If you want to know how to solve these challenges, take a look at the PETEP website, which describes how to use the open-source tool PETEP to exploit them. Tip: Before you start hacking, do not forget to check the data structure of the messages below. [hide][Hidden Content]]
  7. SumoSEOTools is an SEO tool script that provides tools to analyze, measure, and monitor website performance, helping to improve website visibility in search engines. It supports multi-language, making it easy to customize the language you want with just a few taps. [Hidden Content] [hide][Hidden Content]]
  8. The Struninn for Twitch – Stream plugin allows you to easily display your Twitch channel videos and stream in your site! You can show your Twitch channel videos and stream by using any of the following options: [Hidden Content] [hide][Hidden Content]]
  9. Pacony is a modern designed digital product sales and management website. You can boost your business using Pacony – Digital Product Sales and Management Script. [Hidden Content] [hide][Hidden Content]]
  10. Don’t waste your time using countless, expensive online tools for creating single logo...Try our innovative solution for building your online presence without any limits. [Hidden Content] [hide][Hidden Content]]
  11. Registry Spy: Cross-Platform Windows Registry Browser Registry Spy is a free, open-source cross-platform Windows Registry viewer. It is a fast, modern, and versatile explorer for raw registry files. Features include: Fast, on-the-fly parsing means no upfront overhead Open multiple hives at a time Searching Hex viewer Modification timestamps Requirements Python 3.8+ [hide][Hidden Content]]
  12. Cracken v1.0.0 - A Fast Password Wordlist Generator, Smartlist Creation And Password Hybrid-Mask Analysis Tool Cracken is a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust (more on talk/). Inspired by great tools like maskprocessor, hashcat, Crunch and 🤗 HuggingFace's tokenizers. [hide][Hidden Content]]
  13. Cryptonite is a multi-featured Cryptocurrency exchange software. With support for multiple Cryptocurrencies, you are able to host buying & selling with direct bank transfer, credit cards or any other supported payment gateways. [Hidden Content] [hide][Hidden Content]]
  14. iWallet is a complete payment gateway solution script. You can start your payment gateway business without any technical knowledge using iWallet. Every user can deposit and withdraw their money. iWallet is a multi-currency-based system. Users can send and receive money. They also can send payment requests to their client like Payoneer. iWallet comes with tons of settings. You can change almost everything using those settings. You can install it only for 3-4 clicks. No need for any technical knowledge to install it. System requirements are very low. You can use cPanel hosting, VPS hosting and almost every hosting solution you want to use. [Hidden Content] [hide][Hidden Content]]
  15. Windows 11 Manager v1.0.0 The complete solution to optimize, tweak, repair and clean up Windows 11 Windows 11 Manager is an all-in-one utility for Microsoft Windows 11 specially, it includes over forty different utilities to optimize, tweak, clean up, speed up and repair your Windows 11, helps make your system perform faster, eliminate system fault, increase stability and security, personalize your copy of Windows 11, and meet all of your expectations. Features Information Optimizer Cleaner Customization Security Network Misc. Utilities [Hidden Content] [hide][Hidden Content]]
  16. WebToDesk converts your website to a native desktop application based on the Electron framework. Without learning any programming language, you can build your macOS, Windows and Linux application within a few minutes by following this documentation. [Hidden Content] [hide][Hidden Content]]
  17. Email Verifier Pro is a professional tool which allows you to do verifying bulk list of email addresses and validating them with an easy to read report divided into multiple categories like valid, invalid, duplicates, unknown, syntax error addresses. All verified clean email address can be downloaded as CSV or save a clean list in the database for later use from lead management. Which can be used for sending bulk emails to your clients and customers for email marketing purpose. Demo: [Hidden Content] [HIDE][Hidden Content]]
  18. [HIDE][Hidden Content]]
  19. UPDATED FEATURES GOOGLE HOME MINI & CHROMECAST EXPLOITS NOW [HIDE][Hidden Content]]
  20. This program has been created by dEEpEst --- RELEASES VERSION --- This version is version 1.0.0 has just been born --- DESCRIPTION --- This software is a remote administration tool --- LINKS --- [Hidden Content] In contruccioon .... --- TUTORIALS AND MANUALS --- [Hidden Content] In contruccioon .... --- AUTHORS --- [Hidden Content]/hackers/profile/1-deepest/ --- DONATE --- You can always help us by sending any amount to one of these accounts In contruccioon .... --- COPYRIGHT --- Its free distribution is allowed as long as the credits and links are respected --- TITLE & VERSION --- ARES RAT v1.0.0 --- DESCRIPTION --- ARES RAT is a remote administration tool. We can remotely control other computers millions of kilometers away. Things like viewing files, downloading them, changing registers, running programs, watching webcam, stealing BTC, stealing passwords, registering keystrokes, launching Ddos attacks, and many other things. --- FEATURES --- File Manager Remote Desktop Remote Cam Remote Shell Process Manager Run File from Disck Run File from Link Regedit Start Process Stop Process Run Script Notify Chat Keylooger Get Password Stealer Bitcoin DDos Atack Bypass UAC Disable/Enable Windows OFF Shutdown Restart IExplorer Home Page Windows Update ON/OFF Desktop Icons Show/Hide Taskbar Show/Hide Sound Mute/UnMute Sound Beep Speak Computer Play Music Hidden Error Sound CMD Enable/Disable CD Open/Close Clock Show/Hide Keyboard Block/UnBlock Mouse Reverse/Normal Cursor Show/Hide Monitor Turn Off/On Task Manager Enable/Disable Registry Enable/Disable System Restore Enable/Disable Open Website Get ClipBoard Copi IP User Info Computer Info Server Rename Server Update Server Closed/Restart Server Uninstall Extras Port Listen Password Lenguage (Only English) Change Styles Port Scanner IP Grabber Spoofer No-IP Binder Mutex Persistence Hide After Run Melt After Run Startup Copy folder temp Directory server Install Server folders Injection Svchost Antis Spread USB Block VirusTotal Change Icon Logs --- DISCLAIMERS --- You can use and distribute this tool freely, keep in mind that this tool is designed for student use and that you are responsible for the misuse that could be given. --- BUGS --- All the bugs can be repeated anywhere in the "About" tab, and I will try to correct it as soon as possible. --- PERSONAL NOTE --- For a long life for this warrior! Happy hacking! Download: [HIDE][Hidden Content]] Password: level23hacktools.com
  21. Download: [hide][Hidden Content]] Password: level23hacktools.com
  22. Download: [hide][Hidden Content]] Password: level23hacktools.com
  23. This tool was created ___ # ___ BY dEEpEst ___ # ___ of level23hacktools.com The tool search deep internet links. DEEPWEB and DARKNET You must select the search engine, the search term and the location of your Tor browser. Download: [hide][Hidden Content]] Password: level23hacktools.com
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.