Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v2.1.1'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 6 results

  1. tSMS is simple to use, unique, feature rich and easy to install application for receiving SMS online. You can create your own website for receiving SMS online with tSMS. [Hidden Content] [hide][Hidden Content]]
  2. Start your own website like OnlyFans.com or Patreon.com and grow like mad. It’s like a social network but allows content creators to directly earn MONEY from their FANS for their PREMIUM content. [Hidden Content] [hide][Hidden Content]]
  3. HaE – Highlighter and HaE is used to highlight HTTP requests and extract information from HTTP response messages or request messages. The plugin can custom regular expressions to match HTTP response messages. You can decide for yourself whether the corresponding request that meets the custom regular expression match needs to be highlighted and information extracted. Note: The use of HaE requires a basic regular expression foundation for testers. Since the Java regular expression library is not as elegant or convenient as Python when using regular expressions, HaE requires users to use () to extract what they need The expression content contains; for example, if you want to match a response message of a Shiro application, the normal matching rule is rememberMe=delete, if you want to extract this content, you need to become (rememberMe=delete). [hide][Hidden Content]]
  4. APKiD gives you information about how an APK was made. It identifies many compilers, packers, obfuscators, and other weird stuff. It's PEiD for Android. Changelog v2.1.1 Fixed bug with `–output-dir- not working with absolute paths within docker container (#171) – thanks @iantruslove Reduce docker layers and sizes – thanks @superpoussin22 Add scan_file_obj API Fixed some error handling Add --include-types option Fix rule identifier counting Improve rule hash stability Improve file type detection for ELFs If using filename for typing, consider .jar files as zips. For the rules: Beefed up DexGuard detection Correct dexlib1 detection Add ApppSuit detection – thanks @enovella Add SafeEngine detection – thanks @horsicq Several other fixes and improvements [hide][Hidden Content]]
  5. Recaf Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.1.1 Bug Fixes Bytecode assembler errors on abstract methods due to missing null check (5d3dc46) [HIDE][Hidden Content]]
  6. phpMussel v2.1.1 PHP-based anti-virus anti-trojan anti-malware solution What is phpMussel? An ideal solution for shared hosting environments, where it’s often not possible to utilize or install conventional anti-virus protection solutions, phpMussel is a PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. For information regarding HOW TO INSTALL {2A+2B} and HOW TO USE {3A+3B} phpMussel, please refer either to the Wiki or to the documentation included within the “_docs” directory of this repository. Features: Licensed as GNU General Public License version 2.0 (GPLv2). Easy to install, easy to customize, easy to use. Works for any system with PHP+PCRE installed, regardless of OS (PHP+PCRE required). Fully configurable based on your needs. Ideal solution for shared hosting services. Ideal solution for forum systems in need of file upload protection. Does NOT require shell access. Does NOT require administrative privileges. CLI mode available (for now, just under Windows, very soon with other OS). Good, strong, stable support base. Changelog v2.1.1 [2019.10.23; Maikuolan]: Improved caching mechanism guard code. Deprecated and removed the PHP vulnerable version warning formerly displayed at the front-end homepage (it risked causing unnecessary alarm for some users, especially those unable to update due to hosting restrictions, and posed a general annoyance for some other users). [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.