Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v1.3.4'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 5 results

  1. Features of the program: collect phone numbers/addresses from the name and description (biography) of the account collect phone numbers/addresses from business account contacts the processing speed of one working account is ~50 accounts per minute, when parsing by username or ID. It is possible to change the speed by changing the "Pause between requests" parameter in the program settings. Importantly! The parsing limit for one account is 500 accounts per day (as of 07.05.2021, subject to change). After exceeding the limit, Instagram may ask to confirm the account by SMS or mail, may ask to pass the captcha, and may also block the account temporarily or permanently. multithreading! For multithreading, you need to add several Instagram accounts to the program settings. Importantly! When using more than one account, the use of individual proxies is mandatory! Recommended proxies. Recommendation. Proxies must be from the same country from which the work accounts were registered, then the chance that at the first authorization Instagram will ask to confirm the account will be less. collection of multiple numbers/addresses from one account three interface languages: Russian, English, Portuguese. automatic confirmation of the account by e-mail or entering the code manually the program processes the lists of accounts in any of the formats: username id username:id id:username [Hidden Content] @username Download: [Hidden Content]
  2. Qixer – On demand Service Marketplace and Service Finder Laravel Platform. it has 4 home page variant which fit anyone needs for showcase your small/medium/larage service based business website. it’s a multi vendor service script, any one can register and offer his service via your this platform. It’s highly customisable, it comes with many awesome features, like Drag & Drop Page Builder, drag & drop menu builder, drag & drop form builder, drag & drop widget builder and many more. it’s compatible with Desktop, laptop, mobile and also compatible with major browsers. [Hidden Content] [hide][Hidden Content]]
  3. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.3.4 Features Support MethodParameters attribute (#1260) Plugin options: add verify checksum option for dex input (#1385), options for java-convert plugin [gui] Dialog for showing exception details and creating an GitHub issue (PR #1399) [gui] Add zoom in/out actions (#1403) Bug Fixes Improve class names collision detection (#1406) Allow implicit type cast for array operations (#1407) Allow zero skips for restore new filled array Load files also by extension (#1391) Prevent NPE on ‘ignore’ deobf map file mode [cli] Resolve regression in applying ‘-v’ and ‘-q’ options [debugger] Handle stream end and partial reads (#1412) [gui] Prevent NPE on open preferences without loaded files (#1385) [gui] IllegalArgumentException when saving project to a different directory than the APK file (#1387)(PR #1388) [gui] Initialize project name with loaded files (shown in Jadx title) (#1386)(PR #1393) [gui] Revert contextual keywords to identifiers (#1394) [gui] Handle package version in update check (#1397) [gui] Don’t use hardcoded color for link component (#1398) [gui] Download only latest version info for jadx update (#1397) [gui] Resolve NPE and fix code style in BreakpointManager [gui] Reduce threads count on low memory (#1410) [hide][Hidden Content]]
  4. Description PoW Shield provides DDoS protection on OSI application layer by acting as a proxy that utilizes proof of work between the backend service and the end user. This project aims to provide an alternative to general captcha methods such as Google's ReCaptcha that has always been a pain to solve. Accessing a web service protected by PoW Shield has never been easier, simply go to the url, and your browser will do the rest of the verification automatically for you. PoW Shield aims to provide the following services bundled in a single webapp / docker image: proof of work authentication ratelimiting and ip blacklisting web application firewall Features Web Service Structure Proxy Functionality PoW Implementation Dockerization IP Blacklisting Ratelimiting Unit Testing WAF Implementation Multi-Instance Syncing (Redis) [hide][Hidden Content]]
  5. Introduction SQLMap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine and many features for penetration testers. SQLMap is capable of databases fingerprinting, fetching data from the databases, accessing the database file systems, running different commands on the target server, etc. SQLmap: Automatic SQL Injection Tool This very powerful exploitation tool is developed in Python an it’s FREE to use. It requires Python version 2.6.x or 2.7.x. and comes preinstalled on Kali Linux, but can be run on any platform. Features SQLmap have many features divided into 3 groups: GENERIC FEATURES FINGERPRINT AND ENUMERATION FEATURES TAKEOVER FEATURES We’ll list some of them here: Full support for:MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase and SAP MaxDB database management systems. Full support for six SQL injection techniques: boolean-based blind, time-based blind, error-based, UNION query, stacked queries and out-of-band. Support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port and database name. Support to enumerate users, password hashes, privileges, roles, databases, tables and columns. Automatic recognition of password hash formats and support for cracking them using a dictionary-based attack. Support to dump database tables entirely, a range of entries or specific columns as per user’s choice. The user can also choose to dump only a range of characters from each column’s entry. Support to search for specific database names, specific tables across all databases or specific columns across all databases’ tables. This is useful, for instance, to identify tables containing custom application credentials where relevant columns’ names contain string like name and pass. Capable to download and upload any file from the database server underlying file system when the database software is MySQL, PostgreSQL or Microsoft SQL Server. Support to execute arbitrary commands and retrieve their standard output on the database server underlying operating system when the database software is MySQL, PostgreSQL or Microsoft SQL Server. Ability to establish an out-of-band stateful TCP connection between the attacker machine and the database server underlying operating system. This channel can be an interactive command prompt, a Meterpreter session or a graphical user interface (VNC) session as per user’s choice. Support for database process’ user privilege escalation via Metasploit’s Meterpreter getsystem command. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.