Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v1.4'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. OpenAI Davinci is a powerful SaaS platform that allows your users to use sophisticated OpenAI Artificial Intelligence technology to generate various Text Contents, such as articles, blogs, ads, media and so on in 28 languages. Potentials of what your users can generate is basically endless. Users can also generate AI Images just by describing the image via OpenAI DALL-E AI Solution. Davinci has a powerful backend admin panel that allows you to control what kind of Openai Models (Ada, Babbage, Curie, Davinci) you want to allow for each user groups. You can also create granular subscription plans that will include precise models to use and plenty of additional features. Its writing assistant capability fits into any business and helps to save ton of time. Start your personal SaaS business within minutes with Davinci today! [Hidden Content] [hide][Hidden Content]]
  2. Trash Mails – is an email service that allows receiving email at a temporary address that self-destructed after a certain time elapses, Trash Mails – Multi Domains Temporary Email Address System [Hidden Content] [hide][Hidden Content]]
  3. Telegram Folders Checker and Account Enumeration Improvements - Running now on Windows & Linux without any issues. -------------------------------- Python Script | Help you to parse and use your logs to check for valid telegram # profiles to reuse them again and enumerate all the accounts to know more about each account. Coded by The Dark Fox to the world. -------------------------------- Download the tool and follow the instructions to use it. To use the script: - Script tested on Windows & Linux and worked fine. - Script written to be used by python3 - Install the requirements > pip3 install -r requirements.txt - Run the tool > python3 DarkFoxTGCheckerv1.4.py -p "Enter Here The Logs Path" - Give the tool the path for your Logs and it will start doing the job. - Valid accounts will be saved in a folder called "Valid Accounts" in the same folder of the tool. - Valid accounts will be enumerated to get more info about each valid account found like: - Name. - User ID. - Username. - Phone Number. - Premium. - Verified. - Channels. - Groups. - Bots. - Admin Permissions on any channel or group. - Full Statistics. [hide][Hidden Content]]
  4. AgileDotNetSlayer is a simple and open source (GPLv3) deobfuscator for Agile.NET. Supported protections: Control Flow String Encryption Resource Encryption Method Call Obfuscation Out of scope: Code Virtualization (Contact me if you are interested in paid services) Code Encryption December 12, 2022 (version 1.4) Latest Welcome to the December 12, 2022 release of AgileDotNetSlayer. As always there are a few bug fixes and improvements in this version. [hide][Hidden Content]]
  5. CyberTools is a collection of useful tools and utilities that people often search for on the internet. It has a lot of amazing tools that your users can use in their day-to-day tasks we will keep adding new tools in updates. It is built on the Latest Laravel framework which utilizes PHP 8.0+ massive performance boost It is built with a fully responsive design based on Latest Twitter Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. You can earn by placing Google Adsense Ads or similar Advertising platforms. We are adding subscriptions in the next update to convert it into a SaaS product. You can earn money by offering paid memberships to the users. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  6. A CLI tool (and library) to identify hash types (hash type identifier). Features 442+ hash types detected Modern algorithms supported (SHA3, Keccak, Blake2, etc.) Hashcat and John the Ripper references CLI tool & library Hackable [hide][Hidden Content]]
  7. FindFunc is an IDA PRO plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string, or conform to various other constraints. This is not a competitor to tools like Diaphora or BinNavi, but it is ideal to find a known function in a new binary for cases where classical bindiffing fails. Filtering with Rules The main functionality of FindFunc is letting the user specify a set of “Rules” or constraints that a code function in IDA PRO has to satisfy. FF will then find and list all functions that satisfy ALL rules (so currently all Rules are in an AND-conjunction). Exception: Rules can be “inverted” to be negative matches. Such rules thus conform to “AND NOT”. FF will schedule the rules in a smart order to minimize processing time. Feature overview: Currently, 6 Rules are available, see below Code matching respects Addressing-Size-Prefix and Operand-Size-Prefix Aware of function chunks Smart scheduling of rules for performance Saving/Loading rules from/to file in simple ascii format Several independent Tabs for experimentation Copying rules between Tabs via clipboard (same format as a file format) Advanced copying of instruction bytes (all, opcodes only, all except immediate) Button “Search Functions” clears existing results and starts a fresh search, “Refine Results” considers only results of the previous search. Advanced Binary Copying A secondary feature of FF is the option to copy binary representation of instructions with the following options: copy all -> copy all bytes to the clipboard copy without immediate -> blank out (AA ?? BB) any immediate values in the instruction bytes opcode only -> will blank out everything except the actual opcode(s) of the instruction (and prefixes) Changelog v1.4 new: clone tab option to clone rule + result list (right click on tab) new: add advanced copy menu: mask all but opcode and immediate guard against empty or invalid input when editing middle-click copies the resp. cell in rules and result tables to clipboard allow pasting immediates directly (0xABC or ABCh for hex, else dec) immediate-rules are now serialized in hex representation inverted rules now have red font-color rename button ‘Search Functions’ to ‘Find Functions’ – branding! 😉 [hide][Hidden Content]]
  8. AmazCart Multi-Vendor is a complete E-Commerce system to easily start your online E-Commerce business Multi-Vendor. This Multi-Vendor module needs to install on the Amazcart Single vendor application. This Software has been developed for people who want to create an online store that can sell everything! Single eCommerce store or Multivendor eCommerce Store. AmazCart online store will make you successful in the eCommerce industry as well as will save thousands of marketing costs even you don’t need any coding skills. [Hidden Content] [hide][Hidden Content]]
  9. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.4 Features [gui] Disk code cache and search rewrite (PR #1483) Allow to load custom input (#1457) Allow to include/exclude dependencies when saving with class filter (#1466)(PR #1467) Bug Fixes [cli] Don’t ignore critical errors (#1150) [gui] Resolve NPE on project save (#1463)(PR #1464) [gui] Confirm directory loading on file open (#1462) [gui] Fix IndexOutOfBoundsException when switching between tabs via mouse wheel (#1456)(PR #1469) [gui] Editor theme loading and error/fallback handling improved (#1476)(PR #1478) [gui] Ask for project file path on exit (#1474) [gui] Escape class, method and field names in Frida code snippet (PR #1480) [gui] Add missing Use debug info option [gui] Use alias for types in tooltips (#1487) Better code styling for if-else blocks (#1455) Workaround to prevent incorrect order after move inline (#1472) Use alias for variable names (#1487) Breaking changes in Jadx API ICodeInfo: lines and code annotations moved to new interface ICodeMetadata with helpful search methods Changes for all code annotations methods to use ICodeAnnotation instead plain Object. [hide][Hidden Content]]
  10. Linux backdoor, rootkit, and eBPF bypass tools. Remote command execution over raw TCP. Tested on Linux kernel 5.16 Tested on Linux kernel 5.17 Remote code execution over TCP (SSH, Nginx, Kubernetes, etc) Network gateway bypass (bad checksums, TCP reset) Self obfuscation at runtime (eBPF process hiding) Changelog v1.4 More improvements to code (docs, stability, etc) Client now supports -x for SYN only mode [hide][Hidden Content]]
  11. WebFlix its web application run under flix plateform that used to create you own movies / tv series / tv channels plateform . With powerful features and beautiful and Responsive design and ultimate Admin Panel can manage Movies ,Tv series ,Tv channels ,Genres ,Categories , Subscription ,website settings, mobile application settings and more . This application created by using symfony framwork and Php/MySQL for database. By using this application you can save your money and time in creating application for your own movies plateform(website / mobile application) [Hidden Content] [hide][Hidden Content]]
  12. Easy 2 step installation Responsive design with Bootstrap3 3 types of users(Admin, Moderator and General user) Easy cron setup for autograbbing Youtube videos from channels, users, playlist and search result. Dashboard statistics Create unlimited Categoris and Sub-categories [Hidden Content] [hide][Hidden Content]]
  13. DeepSound is a music sharing script, DeepSound is the best way to start your own music website! DeepSound is fast, rich, secured, and it will be regularly updated. [Hidden Content] [hide][Hidden Content]]
  14. Go365 Go365 is a tool designed to perform user enumeration* and password guessing attacks on organizations that use Office365 (now/soon Microsoft365). Go365 uses a unique SOAP API endpoint on login.microsoftonline.com that most other tools do not use. When queried with an email address and password, the endpoint responds with an Azure AD Authentication and Authorization code. This code is then processed by Go365 and the result is printed to a screen or an output file. * User enumeration is performed in conjunction with a password guess attempt. Thus, there is no specific flag or functionality to perform only user enumeration. Instead, conduct your first password guessing attack, then parse the results for valid users. Read these three bullets! This tool might not work on all domains that utilize o365. Tests show that it works with most federated domains. Some domains will only report valid users even if a valid password is also provided. Your results may vary! The domains this tool was tested on showed that it did not actually lock out accounts after multiple password failures. Your results may vary! This tool is intended to be used by security professionals that are authorized to “attack” the target organization’s o365 instance. Changelog v1.4 Updated Go365 to include the MS “graph” api through the URL login.microsoft.com/common/oauth2/token. Specify -endpoint graph to use this new endpoint. [hide][Hidden Content]]
  15. Can mine all the following algorithms and thus all the cryptocurrencies that use them: cn/upx2, argon2/chukwav2, cn/ccx, kawpow, rx/keva, astrobwt, cn-pico/tlo, rx/sfx, rx/arq, rx/0, argon2/chukwa, argon2/wrkz, rx/wow, cn/fast, cn/rwz, cn/zls, cn/double, cn/r, cn-pico, cn/half, cn/2, cn/xao, cn/rto, cn-heavy/tube, cn-heavy/xhv, cn-heavy/0, cn/1, cn-lite/1, cn-lite/0 and cn/0. Main Features .NET - Coded in Visual Basic .NET, requires .NET Framework 4.5. Codedom - No need for external libraries to compile Injection (Silent) - Hide payload behind another process CPU & GPU Mining - Can mine on Both CPU and GPU (Nvidia & AMD) Idle Mining - Can be configured to mine with a different Max CPU when computer is idle Stealth - Pauses the miner while Task Manager, Process Hacker or Process Explorer is open Watchdog - Replaces the miner if removed and starts it if closed down Remote Configuration - Can get the connection settings remotely from a URL at each startup Bypass Windows Defender - Adds exclusions into Windows Defender for the general folders the miner uses Online Downloader - Can download the miner binary during runtime (from GitHub) to greatly decrease file size and detections v1.4 is the final update before the new, greatly improved unified miner that I'm working on. Added the Online Downloader option that makes the miner download the miner binary (from GitHub) during runtime to greatly decrease file size (to less then 100kb) and detections - Also added a cache so that it won't have to download the miner on every start Made the Task Scheduler task start for all users Improved Watchdog program flow Renamed "Kill" Windows Defender to Bypass Windows Defender to better represent the new functionality Improved obfuscation/encryption Improved overall code New hotfix: Small anti-detection hotfixes copied from the ETH miner [hide][Hidden Content]]
  16. With the SongCharts script you can run your own fully automated song charts and music search engine website within minutes. Let your visitors search and download songs and discover the best new music hits with the top songs charts. [Hidden Content] [hide][Hidden Content]]
  17. It consists of three partially interdependent modules: crimson_recon – automates the process of domain reconnaissance. crimson_target – automates the process of urls reconnaissance. crimson_exploit – automates the process of bug founding. 🔻crimson_recon This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools. 🔻crimson_target This module covers one particular domain chosen by you for testing. It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools. 🔻crimson_exploit This module uses a number of tools to automate the search for certain bugs in a list of urls. Changelog v1.4 Faster port scanning with “rustscan” Patched jsextractor bug “upload” directory created with a file for manual upload testing “pywhat” and “gmapiscanner” was added to installation Minor changes and bug fixes [hide][Hidden Content]]
  18. APK Lab The ultimate Android RE experience right inside your VS Code. APKLab seamlessly integrates the best open-source tools: Apktool, Jadx, uber-apk-signer, and more to the excellent VS Code so you can focus on app analysis and get it done without leaving the IDE. Features Decode all the resources from an APK Disassemble the APK to Dalvik bytecode aka Smali Decompile the APK to Java source Analyze & Hack effectively with feature-rich VS Code Build an APK from Smali and resources Sign the APK seamlessly during the build Install the APK directly from VS Code Support for Apktool-style projects (apktool.yml) Support for most Apktool CLI arguments Android resource frameworks management (Coming soon!) Support for user-provided keystore for APK signing Download and configure missing dependencies Excellent Smali language support with Smalise Supports Linux, Windows, and Mac Changelog v1.4 Added apk-mitm updated to v0.12.0 New GitHub Org and website Add ‘show inconsistent code’ arg to jadx (#127) (thanks @psolyca) Add deobfuscation args to jadx (#117) (thanks @psolyca) Fixed show quark analysis report on project open (#121) use common process executor for quark analysis (#125) refactor project src dir structure (#122) dep: bump dependencies (#128) CI: fix Quark analysis tests (#126) [hide][Hidden Content]]
  19. ChatNet is a fully-fledged PHP Group Chat Room and Private Chat Script for your website, mobile app or web application. It’s mobile-first, modern and user-friendly design will make your website or app a feature-rich community and social platform seamlessly. [Hidden Content] [hide][Hidden Content]]
  20. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.4 What’s Changed Fixing python dict issues & kerberos (#58) @bee-san [hide][Hidden Content]]
  21. Swiftly configure a fresh Windows 10 installation with useful tweaks and antispy settings. WinSlap is primarily developed for my own use cases. Feel free to use it under any terms the license permits. However, I can not guarantee that it works as intended, doesn't break your system or is actively maintained. Goals Apply tweaks to a fresh installation of Windows 10 after using a clean retail image (if you're looking to apply tweaks during installation, check out image creation tools) No bloat. WinSlap does what it's features list says and nothing else. Features Tweaks Disable Shared Experiences Disable Cortana Disable Game DVR and Game Bar Disable Hotspot 2.0 Don't include frequently used folders in Quick access Don't show sync provider notifications Disable Sharing Wizard Show 'This PC' when launching File Explorer Disable Telemetry Uninstall OneDrive Disable Activity History Disable automatically installing Apps Disable Feedback dialogs Disable Start Menu suggestions Disable Bing search Disable password reveal button Disable settings sync Disable startup sound Disable autostart startup delay Disable location Disable Advertising ID Disable Malware Removal Tool data reporting Disable sending typing info to Microsoft Disable Personalization Hide language list from websites Disable Miracast Disable App Diagnostics Disable Wi-Fi Sense Disable lock screen Spotlight Disable automatic maps updates Disable error reporting Disable Remote Assistance Use UTC as BIOS time Hide network from lock screen Disable sticky keys prompt Hide 3D Objects from File Explorer Remove preinstalled apps except Photos, Calculator, Store Update Windows Store Apps Prevent preinstalling apps for new users Unpin preinstalled apps Disable Smart Screen Disable Smart Glass Remove Intel Control Panel from context menus Remove NVIDIA Control Panel from context menus Remove AMD Control Panel from context menus Disable suggested apps in Windows Ink Workspace Disable experiments by Microsoft Disable Inventory Collection Disable Steps Recorder Disable Application Compatibility Engine Disable pre-release features and settings Disable camera on lock screen Disable Microsoft Edge first run page Disable Microsoft Edge preload Install .NET Framework 2.0, 3.0 and 3.5 Enable Windows Photo Viewer Uninstall Microsoft XPS Document Writer Disable security questions for local accounts Disable app suggestions (e.g. use Edge instead of Firefox) Remove default Fax printer Remove Microsoft XPS Document Writer Disable clipboard history Disable cloud sync of clipboard history Disable automatic update of speech data Disable handwriting error reports Disable cloud sync of text messages Disable Bluetooth advertisements Appeareance Add This PC shortcut to desktop Small taskbar icons Don't group tasks in taskbar Hide Taskview button in taskbar Hide People button in taskbar Hide search bar in taskbar Remove compatibility item from context menu Hide OneDrive Cloud states in File Explorer Always show file name extensions Remove OneDrive from File Explorer Delete quicklaunch items Use Windows 7 volume control Remove Microsoft Edge desktop shortcut Disable Lockscreen Blur Hide Meet Now icon in taskbar Software Install 7Zip Install Adobe Acrobat Reader DC Install Audacity Install BalenaEtcher Install calibre Install CPU-Z Install DupeGuru Install EarTrumpet Install Epic Games Launcher Install FileZilla Install GIMP Install GPU-Z Install Git Install Google Chrome Install HashTab Install Inkscape Install Irfanview Install Java Runtime Environment Install KDE Connect Install KeePassXC Install League Of Legends Install LibreOffice Install Minecraft Install Mozilla Firefox Install Mozilla Thunderbird Install Nextcloud Desktop Install Notepad++ Install OBS Studio Install OpenVPN Connect Install Origin Install PowerToys Install PuTTY Install Python Install Slack Install Speccy Install StartIsBack++ Install Steam Install TeamViewer Install TeamSpeak Install Telegram Install Twitch Install Ubisoft Connect Install VirtualBox Install VLC media player Install WinRAR Install WinSCP Install Windows Terminal Install Wireshark Install Zoom Advanced Disable Background Apps Precision Trackpad: Disable keyboard block after clicking Disable Windows Defender Disable Link-local Multicast Name Resolution Disable Smart Multi-Homed Name Resolution Disable Web Proxy Auto-Discovery Disable Teredo tunneling Disable Intra-Site Automatic Tunnel Addressing Protocol Enable Windows Subsystem for Linux Uninstall Internet Explorer [hide][Hidden Content]]
  22. Office Activator Ultimate – can activate the Office 2010, Office 2013, Office 2016 and Office 2019 all editions permanently without confirming via skype or phone. This tool helps you get a confirmation code with a few clicks. You can activate Office with valid mak key. This activation is 100% GENUINE. Features • It can remove any previous activation • Can obtain MAK keys for Office • Activate Office permanently with a few clicks What’s New * Fixed Activation Bug. * Fixed For All Bugs. [Hidden Content] [hide][Hidden Content]]
  23. Introduction WiFiBroot is an open-source Wi-Fi cracking tool that has the ability to hack WPA/WPA2 based Wi-Fi networks. The tool is multipurpose and can be used to perform a number of attacks on a wireless network. Since most wireless networks depend on WPA and WPA2 security authentication this tool has proved to be very helpful. It is written in python and has extensive features which make it very effective in bypassing WPA/WPA2. Features: Can work on Verbose mode Has wireless sniffer(which scans for any wireless network that is within range) Can dissociate frames automatically Has a directory for storing handshakes Automatically detects EAPOL Fast WPA and WPA2 cracking Offline Cracking WifiBroot V1.4 ) Major Bugs Fixed. ) Ported Back to Python 2. ) Ported alongside Scapy [hide][Hidden Content]]
  24. Runtime Mobile Security v1.4 - manipulate Android Java Classes and Methods at Runtime Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime. You can easily dump all the loaded classes and relative methods, hook everything on the fly, trace methods args and return value, load custom scripts, and much other useful stuff. General Info Runtime Mobile Security (RMS) is currently supporting Android devices only. It has been tested on MacOS and with the following devices: AVD emulator Genymotion emulator Amazon Fire Stick 4K It should also work well on Windows and Linux but some minor adjustments may be needed. Changelog v1.4 All the most important features of RMS have been ported to iOS devices [hide][Hidden Content]]
  25. Stable version 1.4 (changeset) Commits on Jan 01, 2020 Version bump Copyright year bump [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.