Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v2.4'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 10 results

  1. Start your own saas site with my innovative product. Flexible pricing, reliable, fast, and dynamic, feature packed. Enjoy. [Hidden Content] [Hidden Content]
  2. HaE is used to highlight HTTP requests and extract information from HTTP response messages or request messages. The plugin can custom regular expressions to match HTTP response messages. You can decide for yourself whether the corresponding request that meets the custom regular expression match needs to be highlighted and information extracted. Note: The use of HaE requires a basic regular expression foundation for testers. Since the Java regular expression library is not as elegant or convenient as Python when using regular expressions, HaE requires users to use () to extract what they need The expression content contains; for example, if you want to match a response message of a Shiro application, the normal matching rule is rememberMe=delete, if you want to extract this content, you need to become (rememberMe=delete). [Hidden Content]
  3. Feature As in no ads, no time trials, no missing features. Because why not!? And no, it doesn’t track, monitor, or spy on you – as that’d just be pure evil! open-source (non-commercial) The full source code for LuLu is available on GitHub. Such transparency allows anybody to audit its code, or understand exactly what is going on. protects LuLu aims to alert you whenever an unauthorized network connection is attempted. As such, it can generically detect malware, or be used to block legitimate applications that may be transmitting private data to remote servers. simple “Do one thing, do it well!” LuLu is designed as simply as possible. Sure this means complex features may not be available, but it also means it’s easier to use and has a smaller attack surface! enterprise-friendly Want to know what network events are being detected? Or rules your users have added? LuLu provides simple mechanisms subscribe to such events, and stores data such as rules in an open, easily digestible manner. Changelog v2.4 📂 Support for directory rules (/*) #128 📲 New preference added to allow iOS simulator apps #379 [hide][Hidden Content]]
  4. NEOFLEX is a subscription based video content management system. Create your own movie and tv series website using NEOFLEX. Sale them to your customers in a monthly subscription model and build up your video content business. It is a NETFLIX clone! [Hidden Content] [hide][Hidden Content]]
  5. Proacademy is an all-in-one solution for creating online education marketplaces like Udemy, Skillshare, Coursera, etc. [Hidden Content] [hide][Hidden Content]]
  6. ProInvest is a fully functional web app for managing your high yield investment platform conveniently. It allows you to register users, take deposits, remit earnings and process both single and multi-level referral earnings. With ProInvest you’ll be able to setup your own platform as fast as possible.Major payment gateways and cryptocurrencies supported include Payeer, Stripe, Coinpayments (BTC, ETH, LTC, DASH, XRP and BCH), Paypal and Paystack. [Hidden Content] [hide][Hidden Content]]
  7. This tool gives information about the phone number that you entered. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  8. evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. This tool is a successor to Evilginx, released in 2017, which used a custom version of the nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. The present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Changelog v2.4 Feature: Create and set up pre-phish HTML templates for your campaigns. Create your HTML file and place {lure_url_html} or {lure_url_js} in code to manage redirection to the phishing page with any form of user interaction. Command: lures edit <id> template <template> Feature: Create customized hostnames for every phishing lure. Command: lures edit <id> hostname <hostname>. Feature: Support for routing connection via SOCKS5 and HTTP(S) proxies. Command: proxy. Feature: IP blacklist with automated IP address blacklisting and blocking on all or unauthorized requests. Command: blacklist Feature: Custom parameters can now be embedded encrypted in the phishing url. Command: lures get-url <id> param1=value1 param2="value2 with spaces". Feature: Requests to phishing urls can now be rejected if User-Agent of the visitor doesn’t match the whitelist regular expression filter for given lure. Command: lures edit <id> ua_filter <regexp> List of custom parameters can now be imported directly from file (text, csv, json). Command: lures get-url <id> import <params_file>. Generated phishing urls can now be exported to file (text, csv, json). Command: lures get-url <id> import <params_file> export <export_file> <text|csv|json>. Fixed: Requesting LetsEncrypt certificates multiple times without restarting. Subsequent requests would result in “No embedded JWK in JWS header” error. Removed setting custom parameters in lures options. Parameters will now only be sent encoded with the phishing url. Added with_params option to sub_filter allowing to enable the sub_filter only when specific parameter was set with the phishing url. Made command help screen easier to read. Improved autofill for lures edit commands and switched positions of <id> and the variable name. Increased the duration of whitelisting authorized connections for whole IP address from 15 seconds to 10 minutes. [hide][Hidden Content]]
  9. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.4 ~~~~~~~~~~~~~~~~~ * add default-http-hunter * add wifite2 * remove wifilite1 * fix custom lists from not working * add wifipumpkin3 * update crackmapexec to python3 [HIDE][Hidden Content]]
  10. Facebook SpiderLink – Make your Facebook posts GO VIRAL (Capture users LIKES and COMMENTS) & Collect REAL email addresses, REAL people names. Demo: [Hidden Content] [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.