Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v2.1.2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 8 results

  1. A project dedicated to provide DDoS protection with proof-of-work PoW Shield provides DDoS protection on the OSI application layer by acting as a proxy that utilizes proof of work between the backend service and the end-user. This project aims to provide an alternative to general captcha methods such as Google’s ReCaptcha that has always been a pain to solve. Accessing a web service protected by PoW Shield has never been easier, simply go to the url, and your browser will do the rest of the verification automatically for you. PoW Shield aims to provide the following services bundled in a single webapp / docker image: proof of work authentication ratelimiting and ip blacklisting web application firewall Features Web Service Structure Proxy Functionality PoW Implementation Dockerization IP Blacklisting Ratelimiting Unit Testing WAF Implementation Multi-Instance Syncing (Redis) Changelog v2.1.2 Changes: Update dependencies [hide][Hidden Content]]
  2. Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It instead focuses on those whose are not yet radare2 users because of the learning curve, because they don’t like CLI applications or because of the difficulty/instability of radare2. Changelog v2.1.2 Generate and deploy a real source tarball including submodule contents (Fix ) () Fix build on 32-bit systems. () Do not check “Built from source” in bug report template by default. Memory leak fix in basic block highlighter. Construct and destruct CutterCore singleton locally (Fix ) () Remove direct download from update check () Update rizin to stable v0.4.1 [hide][Hidden Content]]
  3. Start your own website like OnlyFans.com or Patreon.com and grow like mad. It’s like a social network but allows content creators to directly earn MONEY from their FANS for their PREMIUM content. [Hidden Content] [hide][Hidden Content]]
  4. TruelySell provides a multiple on-demand service based on nearby locations, by using this web application simply you view and book a service or provide a service to the customers. [Hidden Content] [hide][Hidden Content]]
  5. APKiD gives you information about how an APK was made. It identifies many compilers, packers, obfuscators, and other weird stuff. It’s PEiD for Android. [hide][Hidden Content]]
  6. massExploitConsole a collection of tools with a cli ui disclaimer Please use this tool only on authorized systems, I’m not responsible for any damage caused by users who ignore my warning I do not own the code of adapted exploits or tools exploits are adapted from other sources, please refer to their author info Please note, due to my limited programming experience (it’s my first Python project), you can expect some silly bugs Feature an easy-to-use cli ui execute any adpated exploits with process-level concurrency some built-in exploits (automated) hide your ip addr using proxychains4 and ss-proxy (built-in) zoomeye host scan (10 threads) google page crawler with gecko and Firefox (not fully working) a simple Baidu crawler (multi-threaded) censys host scan Changelog v2.1.2 version check bug [HIDE][Hidden Content]]
  7. Descripción Simple Vulnerability Manager es la herramienta perfecta para cualquier analista de vulnerabilidades, ya que con tan solo un par de clicks se podrán tanto realizar completos análisis sobre las debilidades de un sistema como generar informes sobre los mismos que ayudarán a comprender y solucionar los distintos problemas que estas vulnerabilidades puedan estar causando. Esta aplicación incluye una base de datos que contiene la gran mayoría de vulnerabilidades que un equipo puede sufrir, organizadas en Web Scanners, Service Scanners, Static Scanners y Mobile. Dentro de estas secciones, junto a la vulnerabilidad pertinente, los usuarios podrán encontrar una breve descripción en la que se especifica que es lo que crea el problema, el impacto que este tiene sobre el sistema y los pasos que se han de seguir para solucionarla. Una de las características más interesantes de Simple Vulnerability Manager es la posibilidad de crear y gestionar proyectos a los clientes a los que se estén realizando seguimientos. Estos proyectos servirán para añadir comentarios personalizados y capturas de pantalla que servirán como prueba individual para cada una de las vulnerabilidades que hayan sido detectadas en las web y direcciones IP. Add - Se agregado Drag And Drop para agregar las imágenes en la evidencia y el screenshot del Proyecto. BugFix - Arreglado al generar el Reporte en Word si el nombre del proyecto tenia un carácter no permitido como nombre de archivo valido. [HIDE][Hidden Content]]
  8. ThunderShell ThunderShell is a C# RAT that communicates via HTTP requests. All the network traffic is encrypted using a second layer of RC4 to avoid SSL interception and defeat network detection on the target system. RC4 is a weak cipher and is employed here to help obfuscate the traffic. HTTPS options should be used to provide integrity and strong encryption. Advantage against detection The "core" RAT doesn't require a second stage to be injected / loaded in memory. Version 2.1.2 (11/01/2019) [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.