Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v1.1'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. 📋Capture:✅ 🤖Bot: 100 🔎Cpm: 1000+ 📡Proxy:Yes ✅Combo:E:P (MailAccess) [hide][Hidden Content]]
  2. 📋Capture:✅ 🤖Bot: 100 🔎Cpm: 1000+ 📡Proxy:Yes ✅Combo:E:P (MailAccess) [hide][Hidden Content]]
  3. The security of mobile devices has become a critical concern due to the increasing amount of sensitive data being stored on them. With the rise of Android OS as the most popular mobile platform, the need for effective tools to assess its security has also increased. In response to this need, a new Android framework has emerged that combines three powerful tools - AndroPass, APKUtil, RMS, and MobFS - to conduct comprehensive vulnerability analysis of Android applications. This framework is known as QuadraInspect. QuadraInspect is an Android framework that integrates AndroPass, APKUtil, RMS and MobFS, providing a powerful tool for analyzing the security of Android applications. AndroPass is a tool that focuses on analyzing the security of Android applications' authentication and authorization mechanisms, while APKUtil is a tool that extracts valuable information from an APK file. Lastly, MobFS and RMS facilitates the analysis of an application's filesystem by mounting its storage in a virtual environment. By combining these three tools, QuadraInspect provides a comprehensive approach to vulnerability analysis of Android applications. This framework can be used by developers, security researchers, and penetration testers to assess the security of their own or third-party applications. QuadraInspect provides a unified interface for all three tools, making it easier to use and reducing the time required to conduct comprehensive vulnerability analysis. Ultimately, this framework aims to increase the security of Android applications and protect users' sensitive data from potential threats. Requirements Windows, Linux or Mac NodeJs installed Python 3 installed OpenSSL-3 installed Wkhtmltopdf installed Version 1.1 Argument Mode Better config Easy to debug Easy to modify [hide][Hidden Content]]
  4. AnalyticsGo SaaS is a tool for Google analytics for managing multiple websites on a single platform. To identify trends and patterns in how visitors interact with the websites, data from various matrices are collected and used to create the reports. Charts are used to present the overview and visual presentation. With a SaaS version, create plans using a Super Admin Login. [Hidden Content] [hide][Hidden Content]]
  5. [hide][Hidden Content]]
  6. TerminatorZ is a highly sophisticated and efficient web security tool that scans for top potential vulnerabilities with known CVEs in your web applications. Features: Scans for various web application vulnerabilities, including: XSS (Cross-site scripting) SSRF (Server-side request forgery) XXE (XML external entity) Insecure deserialization Remote Code Execution via Shellshock (RCE) SQL Injection (SQLi) Cross-Site Scripting (XSS) Cross-Site Request Forgery (CSRF) Remote Code Execution (RCE) Log4J Directory Traversal (DT) File Inclusion (FI) Sensitive Data Exposure (SDE) Server Side Request Forgery (SSRF) Shell Injection (SI) Broken Access Control (BAC) Generates Random Sun Tzu Quote for Red Teamers, Checks if you are connected to the Internet too! Utilizes tools such as waybackurls, curl, and others for comprehensive vulnerability assessments Lightweight and fast, delivering results in real-time directly to the terminal Only reports vulnerabilities, making it easy to prioritize and remediate vulnerabilities in a timely manner Compatibility: This tool has been tested on Kali Linux, Ubuntu and MacOS. [Hidden Content]
  7. OpenAI Davinci is a powerful SaaS platform that allows your users to use sophisticated OpenAI Artificial Intelligence technology to generate various Text Contents, such as articles, blogs, ads, media and so on in 28 languages. Potentials of what your users can generate is basically endless. Users can also generate AI Images just by describing the image via OpenAI DALL-E AI Solution. Davinci has a powerful backend admin panel that allows you to control what kind of Openai Models (Ada, Babbage, Curie, Davinci) you want to allow for each user groups. You can also create granular subscription plans that will include precise models to use and plenty of additional features. Its writing assistant capability fits into any business and helps to save ton of time. Start your personal SaaS business within minutes with Davinci today! [Hidden Content] [hide][Hidden Content]]
  8. How to use Greenline.exe <path> [--config-only] Greenline will by default unpack Redline Stealers string obfuscation, if you only want the config use the --config-only argument after the path to your binary. Features String deobfuscation Greenline will unpack string obfuscation like this back to a readable form like this. Config extraction Greenline also automatically extracts the config of RedLine Stealer Release v1.1 fixed Latest Fixing Replace call patcher not checking pattern value for null [Hidden Content]
  9. Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP) Looks for enabled normal user accounts. No Windows audit logs were generated. High-speed ~ up to 10K/sec – go beyond 25K/sec with multiple servers! Tries to autodetect DC from environment variables on domain joined machines or falls back to machine hostname FQDN DNS suffix Reads usernames to test from stdin (default) or file Outputs to stdout (default) or file Parallelized, multiple connections to multiple servers (defaults to 8 servers, 8 connections per server) Shows a progressbar if you’re using both input and output files Evasive maneuvers: Use –throttle 20 for a 20ms delay between each request (slows everything down to a crawl) Evasive maneuvers: Use –maxrequests 1000 to close the connection and reconnect after 1000 requests in each connection (try to avoid detection based on traffic volume) Changelog v1.1 64921bd: Fixed output for detected DNS domain (Lars Karlslund) 6ea0cd7: Fixed closing of output when exiting (Lars Karlslund) 61637bd: Added option to dump rootDSE attributes as JSON (Lars Karlslund) [hide][Hidden Content]]
  10. Playbob is simple video sharing, for single or multiple videos. You can add videos easily by dragging and dropping them anywhere or clicking .upload progress is visible and intuitive and uploaded videos can be watched or downloaded and every video uploaded will have a specific URL that can share anywhere. the interface is completely responsive and easy to use. [Hidden Content] [hide][Hidden Content]]
  11. Cloud Monster is a PHP script developed to handle multiple cloud storage in parallel. Much of the list focuses on uploading a file to several cloud storage at once. [Hidden Content] [hide][Hidden Content]]
  12. Converts PE so that it can be then injected just like a normal shellcode. (At the same time, the output file remains to be a valid PE). Supports both 32 and 64-bit PEs Objective: The goal of this project is to provide a possibility to generate PE files that can be injected with minimal effort. It is inspired by Stephen Fewer’s ReflectiveDLLInjection – but the difference is that with pe2shc you can add the reflective loading stub post-compilation. Also, the header of the PE file is modified in such a way, that you can start executing the injected buffer from the very beginning – just like you would do with a shellcode. It will automatically find the stub and continue loading the full PE. Changelog v1.1 BUGFIX Stub cleanup: do not clobber RBX/EBX registers REFACT Removed some useless instructions from 32 bit stub Small cleanup in the loader v2 The package contains: pe2shc.exe – PE to shellcode converter (supports both 32 and 64 bit PEs) a utility to run/test shellcode (loads and deploys): runshc32.exe – for 32-bit shellcodes runshc64.exe – for 64-bit shellcodes a utility to inject shellcode into a given process: injector32.exe – for 32-bit shellcodes injector64.exe – for 64-bit shellcodes [hide][Hidden Content]]
  13. GUI de Andryha197 (PepeMan) para Hash Manager de InsidePro. (La única GUI para HM - No he encontrado ninguna otra). Mi GUI puede: - Determinar el número de subprocesos de CPU - Ejecutar el descifrado hash desde el búfer - Especificar la fecha y hora del resultado - Cerrar / dejar el registro abierto después del descifrado - Recordar la configuración básica [hide][Hidden Content]]
  14. BetLab is a professional sports betting Solution that comes with PHP laravel. It’s developed for those people who want to start their Bettings website. Sports betting makes up about 30 to 40 percent of the global gambling market, which also includes lotteries, casinos, poker, and other gaming. It’s estimated that over half a trillion (over €500 million) is wagered in bets around the world annually. BetLab is a complete solution for the Betting business. here, users join directly or by reference and are able to bet on any categories, live sports, or games. admin able to control all users, website and manage the game, live bettings and able to select a winner. [Hidden Content] [hide][Hidden Content]]
  15. AmazCart Multi-Vendor is a complete E-Commerce system to easily start your online E-Commerce business Multi-Vendor. This Multi-Vendor module needs to install on the Amazcart Single vendor application. This Software has been developed for people who want to create an online store that can sell everything! Single eCommerce store or Multivendor eCommerce Store. AmazCart online store will make you successful in the eCommerce industry as well as will save thousands of marketing costs even you don’t need any coding skills. [Hidden Content] [hide][Hidden Content]]
  16. If you want to open a website allowing anyone to see his own IP address and that of his friends and that of servers and this script is for you! [Hidden Content] [hide][Hidden Content]]
  17. The Shop is the best ecommerce CMS in terms of speed and fast loading.PWA based e-commerce CMS. Front end on vue.js. Laravel-based admin panel. An efficient and ultra-secure admin panel with the latest technology. [Hidden Content] [hide][Hidden Content]]
  18. Are you looking for a complete Web-Based Initial Coin Offering (ICO) Platform? then you are in the right place. No need to pay thousands of dollars to hire developers to build your own ICO Website. ICOLab is a complete Online Initial Coin Offering solution, that gives a user-friendly experience to users and an easily manageable environment with proper benefits to admin. Its easily installable, controllable through the admin panel, comes with a responsive design, high security, interactive User interface. support plugins, LiveChat, automatic payment gateway, instant active token, and more. [Hidden Content] [hide][Hidden Content]]
  19. Pentest Collaboration Framework Pentest Collaboration Framework – an open-source, cross-platform, and portable toolkit for automating routine processes when carrying out various works for testing! Features Structure 👨‍👨‍👦 Teams Work team Personal team ⛑ Pentest projects 🖥️ Hosts ip-address hostnames operation system open ports tester notes 🐞 Issues Proof of concept 🌐 Networks 🔑 Found credentials 📝 Notes 💬 Chats 📊 Report generation plaintext docx zip 📁 Files 🛠 Tools Changelog v1.1 🐞Fixed CSRF problems with notes edition Icons bug Bug with mounted filesystems Bug with issue hosts selection x2 Bug with requirements_unix.txt Bug with session/CSRF timeline Several SQL bugs IPv6 addresses bug Issue styles bug Database thread-locks (SQLite3 only) Issue templates button bug ⭐Added ✔️Double click host copy at creds/network/issue pages ✔️Contribution topic ✔️Config session_lifetime & csrf_lifetime params ✔️Issue interactive metrics tab with CVSS & OWASP Risk ✔️format_date template functions ✔️New structure of template functions ✔️DNSrecon integration ✔️theHarvester integration ✔️Metasploit integration ✔️Nuclei integration ✔️Notes variables for report templates [Hidden Content]
  20. The program can generate executable files with different extensions that can download and run files from the Internet. Added .lnk and .pif extensions support [hide][Hidden Content]]
  21. AmazCart is a complete E-Commerce system to easily start your online E-Commerce business. This Software has been developed for people who want to create an online store that can sell everything! Single eCommerce store. AmazCart’s online store will make you successful in the eCommerce industry as well as will save thousands of marketing costs even you don’t need any coding skills. [Hidden Content] [hide][Hidden Content]]
  22. RevPTC, a professional Multilevel Marketing Solution that comes with pay per click (PPC) system. It’s developed for those people who want to start their Multilevel business website with additional PTC features. globally, 60 million people work as network marketers & 36.6 million customers have bought products/services from the network marketing model. It’s an industry and here today we keep our footprint on this industry with our RevPTC, a complete solution for multilevel marketing business. here, marketers and users can join via referral system, by using upline username, can manage their downline, able to choose plans, earn referral commissions, withdraw their earning, earn by clicking ads and more. [Hidden Content] [hide][Hidden Content]]
  23. The context (Right Click) menu in Windows 11 is redesigned and kept with limited entries when compared to old windows . It includes a row of icons for basic actions like copy, paste, and delete, but hides some functionality you might want behind a ‘Show More Options’ button this mean Every time we need to press an extra option to see all the context menu options. We will make a brief assessment of the cost to the world of the “show more” option that Microsoft added to the Windows 11 desktop context menu. Ergonomics is important because, Implementing ergonomic solutions can help trim operating expenses by reducing costs and improving productivity. Imagine a workplace where 10 people work, each computer user clicks on the desktop 100 times a day, each click wastes an extra 1 second. 10 x 100 = 1000 seconds (16,67 Minutes) a day Lost. 30 x 1000 = 30000 seconds ( 500 Minutes = 8,33 Hours) a Month Lost. Even in a workplace with only 10 employees, it causes loss of 8.33 hours per month. Consider the waste of time in the workplace where 100 people work. Windows 11 Classic Context Menu v1.1 – (Thursday, 11 November 2021) [Added] – All user support (Choose Menu – Apply to all users) [Added] – Language support [Added] – Move the Taskbar to the Top (Under menu) [Added] – Some code improvements [hide][Hidden Content]]
  24. ViserMart is a very easy and simple E-Commerce application that has dynamic frontend and backend features. The site is very neat and clean and the process is very easy to use, the user needs to login as a customer to his/her dashboard, and then they are ready to shop there desire products. The admin will accept their payment for an order. On the other hand, Admin can add products, manage all Products, Product Variants, Product Categories, Brands, Attributes, Offers and Coupons and many more. [Hidden Content] [hide][Hidden Content]]
  25. RapidScan – The Multi-Tool Web Vulnerability Scanner It is quite a fuss for a pentester to perform binge-tool-scanning (running security scanning tools one after the other) sans automation. Unless you are a pro at automating stuff, it is a herculean task to perform binge-scan for each and every engagement. The ultimate goal of this program is to solve this problem through automation; viz. running multiple scanning tools to discover vulnerabilities, effectively judge false-positives, collectively correlate results and saves precious time; all these under one roof. Features one-step installation. executes a multitude of security scanning tools, does other custom coded checks and prints the results spontaneously. some of the tools include nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, dnswalk, golismeroetc executes under one entity. saves a lot of time, indeed a lot of time!. checks for same vulnerabilities with multiple tools to help you zero-in on false positives effectively. legends to help you understand which tests may take longer time, so you can Ctrl+C to skip if needed. vulnerability definitions guide you what the vulnerability actually is and the threat it can pose. (under development) remediations tell you how to plug/fix the found vulnerability. (under development) executive summary gives you an overall context of the scan performed with critical, high, low and informational issues discovered. (under development) artificial intelligence to deploy tools automatically depending upon the issues found. for eg; automates the launch of wpscan and plecost tools when a wordpress installation is found. (under development) Vulnerability Checks ✔️ DNS/HTTP Load Balancers & Web Application Firewalls. ✔️ Checks for Joomla, WordPress, and Drupal ✔️ SSL related Vulnerabilities (HEARTBLEED, FREAK, POODLE, CCS Injection, LOGJAM, OCSP Stapling). ✔️ Commonly Opened Ports. ✔️ DNS Zone Transfers using multiple tools (Fierce, DNSWalk, DNSRecon, DNSEnum). ✔️ Sub-Domains Brute Forcing. ✔️ Open Directory/File Brute Forcing. ✔️ Shallow XSS, SQLi, and BSQLi Banners. ✔️ Slow-Loris DoS Attack, LFI (Local File Inclusion), RFI (Remote File Inclusion) & RCE (Remote Code Execution). & more coming up… [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.