Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v1.0.7'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. Introduction Features TCP connection with certificate verification, stable and security Server IP port can be archived through link Multi-Server,multi-port support Plugin system through Dll, which has strong expansibility Super tiny client size (about 40~50K) Data transform with msgpack (better than JSON and other formats) Logging system recording all events Functions Remote shell Remote desktop Remote camera Registry Editor File management Process management Netstat Remote recording Process notification Send file Inject file Download and Execute Send notification Chat Open website Modify wallpaper Keylogger File lookup DDOS Ransomware Disable Windows Defender Disable UAC Password recovery Open CD Lock screen Client shutdown/restart/upgrade/uninstall System shutdown/restart/logout Bypass Uac Get computer information Thumbnails Auto task Mutex Process protection Block client Install with schtasks etc Support The following systems (32 and 64 bit) are supported Windows XP SP3 Windows Server 2003 Windows Vista Windows Server 2008 Windows 7 Windows Server 2012 Windows 8/8.1 Windows 10 TODO Password recovery and other stealer (only chrome and edge are supported now) Reverse Proxy Hidden VNC Hidden RDP Hidden Browser Client Map Real time Microphone Some fun function Information Collection(Maybe with UI) Support unicode in Remote Shell Support Folder Download Support more ways to install Clients …… AutoBuild released this 3 days ago fix a little bug [Hidden Content] Stub Scan [Hidden Content]
  2. ReconSpider ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. [hide][Hidden Content]]
  3. Features TCP connection with certificate verification, stable and security Server IP port can be archived through link Multi-Server,multi-port support Plugin system through Dll, which has strong expansibility Super tiny client size (about 40~50K) Data transform with msgpack (better than JSON and other formats) Logging system recording all events Functions Remote shell Remote desktop Remote camera Registry Editor File management Process management Netstat Remote recording Process notification Send file Inject file Download and Execute Send notification Chat Open website Modify wallpaper Keylogger File lookup DDOS Ransomware Disable Windows Defender Disable UAC Password recovery Open CD Lock screen Client shutdown/restart/upgrade/uninstall System shutdown/restart/logout Bypass Uac Get computer information Thumbnails Auto task Mutex Process protection Block client Install with schtasks etc Support The following systems (32 and 64 bit) are supported Windows XP SP3 Windows Server 2003 Windows Vista Windows Server 2008 Windows 7 Windows Server 2012 Windows 8/8.1 Windows 10 [Hidden Content] Stub Scan [Hidden Content]
  4. PHP malware scanner Traversing directories for files with php extensions and testing files against text or regexp rules, the rules-based on self-gathered samples and publicly available malwares/webshells. The goal is to find infected files and fight against kiddies, because too easy to bypass rules. Changelog v1.0.7 Signature update from new infections [hide][Hidden Content]]
  5. Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attack Man-in-the-middle attack Rogue Dns Server Captive portal attack (captiveflask) Intercept, inspect, modify and replay web traffic WiFi networks scanning DNS monitoring service Credentials harvesting Transparent Proxies LLMNR, NBT-NS and MDNS poisoner (Responder3) and more! Changelog v1.0.7 Added added WorkProcess class for execute comand with Qprocess added correctly package beautifulsoup4 into requirements.txt added command banner: display an awesome wp3 banner added many improvements into system modules added improves module for running in background added command kill: terminate a module in background by id added option on captiveflask to force redirect sucessful template added set ssid with any caracter utf8 Changed moved command info to extensions directory changed more flexible python version into dependencies #36 improves the architecture files extensions commands Deprecated Removed removed folder core/controls from file structure arch removed bs4==0.0.1 Dummy package for Beautiful Soup Fixed fixed improves method setIptables from wirelessmode default mode fixed clear dependencies not used from requirements files fixed include message: the module not found or failed to import. fixed typo name proxys to proxies fixed version of dnslib from pydns_server #49 restricting version module problems fixed description tool on setup.py file fixed mode docker parser command line #56 [hide][Hidden Content]]
  6. FinalRecon is a fast and simple python script for web reconnaissance. It follows a modular structure so in future new modules can be added with ease. Features FinalRecon provides detailed information such as : Header Information Whois SSL Certificate Information Crawler html CSS Javascripts Internal Links External Links Images robots sitemaps Links inside Javascripts Links from Wayback Machine from Last 1 Year DNS Enumeration A, AAAA, ANY, CNAME, MX, NS, SOA, TXT Records DMARC Records Subdomain Enumeration Data Sources BuffOver crt.sh ThreatCrowd AnubisDB ThreatMiner Facebook Certificate Transparency API Auth Token is Required for this source, read Configuration below Traceroute Protocols UDP TCP ICMP Directory Searching Support for File Extensions Directories from Wayback Machine from Last 1 Year Port Scan Fast Top 1000 Ports Open Ports with Standard Services Export Formats txt xml csv [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.