Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v2.2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 21 results

  1. GeniusWallet is the Advanced Professional Wallet CMS that has all the necessary features to start a Wallet with Payment Gateway API based on Laravel. Mainly its developed for those people who want to start their Business in Professional Wallet System. You will get an API System, and you can easily connect your wallet with other websites in a short time. If you are looking for Complete Professional Digital Wallet Business then it’s a great choice for you. Your Genius Wallet can easily handle Unlimited Users, Transactions, Deposits, Withdraw, Merchant, and many more required Features for a Great Wallet System. Its Supports Multiple Payment Gateway, Multiple Languages, Multiple Currency, Multiple Staff, and Lots of Advanced System Like Secret login, KYC Consent, Module Management and many more. [Hidden Content] [hide][Hidden Content]]
  2. Start your own website like OnlyFans.com or Patreon.com and grow like mad. It’s like a social network but allows content creators to directly earn MONEY from their FANS for their PREMIUM content. [Hidden Content] [hide][Hidden Content]]
  3. MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features: Email validation Check social accounts with Socialscan and Holehe Check data breaches and password leaks Find related emails and domains Scan Pastebin and Throwbin Dumps Google Search DNS Lookup IP Lookup Output to text file [hide][Hidden Content]]
  4. Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features. [hide][Hidden Content]]
  5. Domain Tools Script is a powerful PHP-based script that consists of many amazing Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look absolutely flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. It verifies domain availability by doing a DNS query to get search results as fast as possible. You make money when someone buys domain names through one of your affiliate referral links. You can also earn through Google Adsense or similar platforms. There is a lot more to discover for you & we have great plans for future updates. [Hidden Content] [hide][Hidden Content]]
  6. HaE is used to highlight HTTP requests and extract information from HTTP response messages or request messages. The plugin can custom regular expressions to match HTTP response messages. You can decide for yourself whether the corresponding request that meets the custom regular expression match needs to be highlighted and information extracted. Note: The use of HaE requires a basic regular expression foundation for testers. Since the Java regular expression library is not as elegant or convenient as Python when using regular expressions, HaE requires users to use () to extract what they need The expression content contains; for example, if you want to match a response message of a Shiro application, the normal matching rule is rememberMe=delete, if you want to extract this content, you need to become (rememberMe=delete). [hide][Hidden Content]]
  7. Hardentools is a collection of simple utilities designed to disable a number of “features” exposed by operating systems (Microsoft Windows, for now), and primary consumer applications. These features, commonly thought for Enterprise customers, are generally useless to regular users and rather pose as dangers as they are very commonly abused by attackers to execute malicious code on a victim’s computer. The intent of this tool is to simply reduce the attack surface by disabling the low-hanging fruit. Hardentools is intended for individuals at risk, who might want an extra level of security at the price of some usability. It is not intended for corporate environments. What Hardentools IS NOT Hardentools is NOT an Antivirus. It does not protect your computer. It doesn't identify, block, or remove any malware. It does NOT prevent software from being exploited. It does NOT prevent the abuse of every available risky feature. It does NOT prevent the changes it implements from being reverted. If malicious code runs on the system and it is able to restore them, the premise of the tool is defeated. [hide][Hidden Content]]
  8. SourcePoint is a polymorphic C2 profile generator for Cobalt Strike C2s, written in Go. SourcePoint allows unique C2 profiles to be generated on the fly that helps reduce our Indicators of Compromise (“IoCs”) and allows the operator to spin up complex profiles with minimal effort. This was done by extensively reviewing Articles as well as Patch Notes to identify key functions and modifiable features. SourcePoint was designed with the intent of addressing the issue of how to make our C2 activity harder to detect, focusing on moving away from malicious IoCs to suspicious ones. The goal here is that it is harder to detect our C2 if our IoCs are not malicious in nature and require additional research to discover the suspicious nature. SourcePoint contains numerous different configurable options to choose from to modify your profile (in most cases if left blank SourcePoint will randomly choose them for you). The generated profiles modify all aspects of your C2. The goal of this project is to not only aid in circumventing detection-based controls but also help blend C2 traffic and activity into the environment, making said activity hard to detect. Changelog v2.2 Huge shout out to Xenov-X for helping with these new features New Features Added customuriGET and customuriPOST arguments Made valid SSL optional for custom profiles Added support for custom user agent Bug Fixes Fixed some missing quotes in Peclone_list Fixed numerous errors with Custom Profiles Fixed missing quotes on struct variable Fixed issue with Spawnto option “pcaui.exe” Update the README [hide][Hidden Content]]
  9. HawkScan Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features URL fuzzing and dir/file detection Test backup/old file on all the files found (index.php.bak, index.php~ …) Check header information Check DNS information Check whois information User-agent random or personal Extract files Keep a trace of the scan Check @mail in the website and check if @mails leaked CMS detection + version and vulns Subdomain Checker Backup system (if the script stopped, it take again in the same place) WAF detection Add personal prefix Auto-update script Auto or personal output of scan (scan.txt) Check Github Recursive dir/file Scan with an authentication cookie Option –profil to pass profil page during the scan HTML report Work it with py2 and py3 Add option rate-limit if the app is unstable (–timesleep) Check-in waybackmachine Response error to WAF Check if DataBase firebaseio exists and is accessible Automatic threads depending on the response to a website (and reconfig if WAF is detected too many times). Max: 30 Search S3 buckets in the source code page Testing bypass of waf if detected Testing if it’s possible scanning with “localhost” host Changelog v2.2 New: Wiki created! Fixed: any bugs and redesign titles pre-scan [hide][Hidden Content]]
  10. Proxies: Yes Bots: 100 Email:Pass Capture: Paguete / FINALIZA / DiasCaducidad / TIPO / PAIS [Hidden Content]
  11. Hardentools is a collection of simple utilities designed to disable a number of “features” exposed by operating systems (Microsoft Windows, for now), and primary consumer applications. These features, commonly thought for Enterprise customers, are generally useless to regular users and rather pose as dangers as they are very commonly abused by attackers to execute malicious code on a victim’s computer. The intent of this tool is to simply reduce the attack surface by disabling the low-hanging fruit. Hardentools is intended for individuals at risk, who might want an extra level of security at the price of some usability. It is not intended for corporate environments. WARNING: This is just an experiment, it is not meant for public distribution yet. Also, this tool disables a number of features, including of Microsoft Office, Adobe Reader, and Windows, that might cause malfunctions to certain applications. Use this at your own risk. Bear in mind, after running Hardentools you won’t be able, for example, to do complex calculations with Microsoft Office Excel or use the Command-line terminal, but those are pretty much the only considerable “downsides” of having a slightly safer Windows environment. Before deciding to use it, make sure you read this document thoroughly and understand that yes, something might break. In case you experience malfunctions as a result of the modifications implemented by this tool, please do let us know. Changelog v2.2 beta Changes since 2.1: UAC with password prompt now (see #46 ) now makes sure that all other UAC registry settings are set correctly (which they are by default) removed functionality in “restore” that deleted registry keys which have not been saved during harden. If you hardened your system with a (really) old version of hardentools, best first restore with an older version (<= 2.1) and then harden with this version again. [hide][Hidden Content]]
  12. Automatically Create .NET Core professional ready to use REST API from MySQL Database With Postman Docs , Swagger and JWT Authentication [Hidden Content] [hide][Hidden Content]]
  13. dizzy – Support Creators Content Script is a platform where content creators, youtubers, instagramers, designers, developers, photographers or any other branch can monetize their content by receiving subscriptions from their most loyal followers or just anyone who likes their work. [Hidden Content] [hide][Hidden Content]]
  14. Sponzy – Support Creators Content Script is a platform where content creators, writers, designers, developers, photographers or any other branch can monetize their content by receiving subscriptions from their most loyal followers or just anyone who likes their work. They can create free and premium posts for their subscribers. [Hidden Content] [hide][Hidden Content]]
  15. Log: ============================ PayPal: YES [email protected]:taran120 Feedback - 0 Buy - NOT | Sell - NOT Feedback score -null Transaction - 0 Listing for Sale - 0 CREATED_DATE - 2018-03-08T18:20:15.547Z Country - United Kingdom =========================== [hide][Hidden Content]]
  16. Shadowpost, it’s a complete Facebook Poster solution for Page & Group that allows you to auto post (Text / links / Images / Videos) to Facebook, schedule and manage. Shadowpost include carousel posting & CTA posting. Shadowpost has auto Reply, Auto comment, Auto Like & Auto Share with comment hide delete. It is a web-based app and fairly easy to use and easy to operate. You can manage all those Facebook Posting from one place. Managing all posting media for business purpose is a huge pain. Shadowpost helps you save time managing multiple Facebook accounts. So we made this to make your life easy. [Hidden Content] [hide][Hidden Content]]
  17. Turbo Website Reviewer helps to identify your SEO mistakes and optimize your web page contents for a better search engine ranking. It also offers side-by-side SEO comparisons with your competitors. Analysis report also be downloaded as PDF file for offline usage. Demo: [Hidden Content] [HIDE][Hidden Content]]
  18. AVET is an AntiVirus Evasion Tool, which was developed for making life easier for pentesters and for experimenting with antivirus evasion techniques. What & Why: when running an exe file made with msfpayload & co, the exe file will often be recognized by the antivirus software avet is an antivirus evasion tool targeting windows machines with executable files assembly shellcodes can be used make_avet can be used for configuring the source code with make_avet you can load ASCII encoded shellcodes from a text file or from a web server, further it is using an av evasion technique to avoid sandboxing and emulation for ASCII encoding the shellcode the tool format.sh and sh_format are included this readme applies to Kali 2 (64bit) and tdm-gcc Changelog v2.2 +++ CHANGES +++ – Generated executables are now named after their buildscripts instead of “output.exe”. – added “build_script_tester.py”, a script which executes all build scripts and fetch error messages. – Usage of executables is now echoed to screen – replace “avet_fabric.py” with “avet.py”. “avet.py” helps new users to configure and build scripts without changing the orignal build script. – new build scripts structure with tags(tags are only relevant for avet.py) – adjust setup to work with Kali 2020.1 – updated tdm-gcc to version 9.2.0 [HIDE][Hidden Content]]
  19. massExploitConsole a collection of tools with a cli ui disclaimer Please use this tool only on authorized systems, I’m not responsible for any damage caused by users who ignore my warning I do not own the code of adapted exploits or tools exploits are adapted from other sources, please refer to their author info Please note, due to my limited programming experience (it’s my first Python project), you can expect some silly bugs Feature an easy-to-use cli ui execute any adpated exploits with process-level concurrency some built-in exploits (automated) hide your ip addr using proxychains4 and ss-proxy (built-in) zoomeye host scan (10 threads) google page crawler with gecko and Firefox (not fully working) a simple Baidu crawler (multi-threaded) censys host scan Changelog v2.2 improve censys search tool [HIDE][Hidden Content]]
  20. Brand Integrator is a tool to register brand names in diferent service providers. Currently it can register brand names in blogs services, subdomains services, hosting services and url shorteners. Download [hide][Hidden Content]] Virus Scan [hide][Hidden Content]]
  21. CodeCanyon - Bot Inboxer v2.2 - Standalone : Multi-account & Multi-page Facebook Messenger Chat Bot Bot Inboxer is a Facebook Messenger Bot application. You will be able to set your messenger bot for multiple pages. The bot can reply with text, post back button, quick reply, image, video, template, carousel template & so on. Setting up your messenger bot with Bot Inboxer will reply all your customers in messenger very fast. To use this app you will require https. Bot Inboxer is the standalone version of Bot Inboxer Addon for FB Inboxer [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.