Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v1.9'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. SMM Matrix is a social media marketing tool. This software includes almost everything for you need to do a social media marketing business. It has services lined up for every social media platform and hence is a very versatile platform. Be it likes, followers, views, or even general engagement or website traffic, SMM Matrix can get it all, and that too at a price that does not burn a hole in your pocket. [Hidden Content] [hide][Hidden Content]]
  2. Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. [Hidden Content] [hide][Hidden Content]]
  3. AmazCart is a complete E-Commerce system to easily start your online E-Commerce business. This Software has been developed for people who want to create an online store that can sell everything! Single eCommerce store. AmazCart’s online store will make you successful in the eCommerce industry as well as will save thousands of marketing costs even you don’t need any coding skills. (Multi-vendor separate paid module) [Hidden Content] [hide][Hidden Content]]
  4. A Hex Editor for Reverse Engineers, Programmers, and people that value their eyesight when working at 3 AM. Features Featureful hex view Byte patching Patch management Copy bytes as feature Bytes Hex string C, C++, C#, Rust, Python, Java & JavaScript array ASCII-Art hex view HTML self-contained div String and hex search Colorful highlighting Goto from start, end, and current cursor position Custom C++-like pattern language for parsing highlighting a file’s content Automatic loading based on MIME-type arrays, pointers, structs, unions, enums, bitfields, using declarations, litte and big-endian support Useful error messages, syntax highlighting, and error marking Data importing Base64 files IPS and IPS32 patches Data exporting IPS and IPS32 patches Data Exporting Data inspector allowing interpretation of data as many different types (little and big-endian) Huge file support with fast and efficient loading Strings search Copying of strings Copying of detangled strings File hashing support CRC16 and CRC32 with custom initial values and polynomials MD4, MD5 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 Disassembler supporting many different architectures ARM32 (ARM, Thumb, Cortex-M, aarch32) ARM64 MIPS (MIPS32, MIPS64, MIPS32R6, Micro) x86 (16 bit, 32 bit, 64 bit) PowerPC (32 bit, 64 bit) Sparc SystemZ XCore M68K TMS320C64X M680X Ethereum Bookmarks Region highlighting Comments Data Analyzer File magic-based file parser and MIME type database Byte distribution graph Entropy graph Highest and avarage entropy Encrypted / Compressed file detection Helpful tools Itanium and MSVC demangler ASCII table Regex replacer Mathematical expression evaluator (Calculator) Hexadecimal Color picker Built-in cheat sheet for pattern language and Math evaluator Doesn’t burn out your retinas when used in late-night sessions [hide][Hidden Content]]
  5. HawkScan Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features URL fuzzing and dir/file detection Test backup/old file on all the files found (index.php.bak, index.php~ …) Check header information Check DNS information Check whois information User-agent random or personal Extract files Keep a trace of the scan Check @mail in the website and check if @mails leaked CMS detection + version and vulns Subdomain Checker Backup system (if the script stopped, it take again in the same place) WAF detection Add personal prefix Auto-update script Auto or personal output of scan (scan.txt) Check Github Recursive dir/file Scan with an authentication cookie Option –profil to pass profil page during the scan HTML report Work it with py2 and py3 Add option rate-limit if the app is unstable (–timesleep) Check-in waybackmachine Response error to WAF Check if DataBase firebaseio exist and accessible Automatic threads depending on the response to a website (and reconfig if WAF detected too many times). Max: 30 Search S3 buckets in source code page Testing bypass of waf if detected Testing if it’s possible scanning with “localhost” host Changelog v1.9 Fixed: Fixed percentage & line count bug during scan Added: Display errors number in live during scan [hide][Hidden Content]]
  6. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. Changelog v1.9 added Section object structured dump added ALPC port connections list (similar to !alpc /lpc windbg command) added MmUnloadedDrivers list added ExCreateCallback list to the callbacks list (PR #26) updated ApiSet plugin now support in place search filter internal rearrange [hide][Hidden Content]]
  7. tSMS is simple to use, unique, feature rich and easy to install application for receiving SMS online. You can create your own website for receiving SMS online with tSMS. [Hidden Content] [hide][Hidden Content]]
  8. Name-That-Hash What is this? Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash that is? 🤔 Name-that-hash will name that hash type! 🔥 Features 📺 Popularity Ratings – Name that hash will show you the most popular hashes first. In older systems, it would prioritise Skype Hash the same as Active Directory’s NTLM! Which makes as much sense as saying that my GitHub is as popular as VSCode 📈 ✍ Hash Summaries – no more wondering whether it’s MD5 or NTLM. It will summarise the main usage of each hash, allowing you to make an informed & decisive choice ⚡ 🌈 Colour Output – Don’t worry, the colours were hand-selected with a designer to be 100% accessible and gnarly 😎 🤖 JSON output && API – Want to use it in your project? We are API first, CLI second. Use JSON output or import us as a Python module! 💾 👵 Updated! – HashID was last updated in 2015. Hash-Identifier in 2011! It is a 2021 project 🦧 ♿ Accessible – We are 100% committed to making this an accessible hacking tool 🙏 🎫 Extensible – Add new hashes as quickly as you can edit this README. No, seriously — it’s that easy! 🎱 Changelog v1.9 Added popular function to API #105 Added 10 new hash types – PDF, 7-zip, SecureZIP (#107) @amadejpapez Bump click from 8.0.0 to 8.0.1 (#108) @dependabot Bump rich from 10.2.1 to 10.2.2 (#109) @dependabot Bump rich from 10.2.0 to 10.2.1 (#106) @dependabot Bump click from 7.1.2 to 8.0.0 (#103) @dependabot Bump rich from 10.1.0 to 10.2.0 (#104) @dependabot Bump pytest from 6.2.3 to 6.2.4 (#101) @dependabot [hide][Hidden Content]]
  9. Start your own website like OnlyFans.com or Patreon.com and grow like mad. It’s like a social network but allows content creators to directly earn MONEY from their FANS for their PREMIUM content. [Hidden Content] [hide][Hidden Content]]
  10. PlayTube is a video sharing script, PlayTube is the best way to start your own video sharing website! [Hidden Content] [hide][Hidden Content]]
  11. Find exploits in local and online databases instantly ABOUT Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes "copysploit" to copy any exploit-db exploit to the current directory and "compilesploit" to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). CHANGELOG Updated NMap, Metasploit exploit lists Added text based links for all exploit repos to console output Updated exploit-db link URL [HIDE][Hidden Content]]
  12. Vulnx is An Intelligent Bot Auto Shell Injector that detect vulnerabilities in multiple types of Cms, fast cms detection,informations gathering and vulnerabilitie Scanning of the target like subdomains, ipaddresses, country, org, timezone, region, ans and more ... Instead of injecting each and every shell manually like all the other tools do, VulnX analyses the target website checking the presence of a vulnerabilitie if so the shell will be Injected.searching urls with dorks Tool. Features Detect cms (wordpress, joomla, prestashop, drupal, opencart, magento, lokomedia) Target informations gatherings Target Subdomains gathering Multi-threading on demand Checks for vulnerabilities Auto shell injector Exploit dork searcher Ports Scan High Level Dns-Servers Dump Input multiple target to scan. Dorks Listing by Name& by ExploitName. Export multiple target from Dorks into a logfile. v1.9 Add Vulnx−Mode interactive mode Add Command Line Interface Class cli Add Dork Functionnality to Vulnx−Mode Fix DNSDUMP Functionnality [HIDE][Hidden Content]]
  13. Turbo Website Reviewer helps to identify your SEO mistakes and optimize your web page contents for a better search engine ranking. It also offers side-by-side SEO comparisons with your competitors. Analysis report also be downloaded as PDF file for offline usage. Demo: [Hidden Content] [HIDE][Hidden Content]]
  14. Download [Hidden Content] Pass level23hacktools
  15. Download: [hide][Hidden Content]] Password: level23hacktools.com
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.