Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v2.5'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. Start your own saas site with my innovative product. Flexible pricing, reliable, fast, and dynamic, feature packed. Enjoy [Hidden Content] [hide][Hidden Content]]
  2. DomainsKit Script is a powerful PHP-based script that consists of many great Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, and domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. [Hidden Content] [hide][Hidden Content]]
  3. WhatsIPs is an IP address Lookup PHP Laravel Script and IP address based geolocation finding system. Free 50,000 query per month. It’s works for both IPV4 and IPV6. The system also shows the location on google map, ISP name, Hostname, Proxy Information, Continent, Country & Region Information, latitude & longitude, and more. It’s a Furnish, Ready to Use, SEO ready, Google Adsense and Custom Ads ready and referral/affiliate links ready Script or tools for earning money. You can easily build a website or online tools like whatismyip just install this script in your server and start earning with it by showing Google or Custom Ads and referral/affiliate links. It has a powerful admin panel to control the tools. Anyone can easily update/edit this system by following our Well Sorted Documentation. [Hidden Content] [hide][Hidden Content]]
  4. Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features URL fuzzing and dir/file detection Test backup/old file on all the files found (index.php.bak, index.php~ …) Check header information Check DNS information Check whois information User-agent random or personal Extract files Keep a trace of the scan Check @mail in the website and check if @mails leaked CMS detection + version and vulns Subdomain Checker Backup system (if the script stopped, it take again in the same place) WAF detection Add personal prefix Auto-update script Auto or personal output of scan (scan.txt) Check Github Recursive dir/file Scan with an authentication cookie Option –profil to pass profil page during the scan HTML report Work it with py2 and py3 Add option rate-limit if the app is unstable (–timesleep) Check-in waybackmachine Response error to WAF Check if DataBase firebaseio exists and is accessible Automatic threads depending on the response to a website (and reconfig if WAF is detected too many times). Max: 30 Search S3 buckets in the source code page Testing bypass of waf if detected Testing if it’s possible scanning with “localhost” host Changelog v2.5 Updated: half of the code has been refactored/reorganized Updated: dichawk endpoints Updated: JS sensitives endpoints Updated: Exclude option (referer to Readme) Fixed: ANy error with exclude option New: Download all js link with specific keyword found [hide][Hidden Content]]
  5. Lucky Wheels is a HTML5 game where you spin the wheel to win the points, it come with 2 wheels where it give a second chance to bonus up the score or loss it all. [Hidden Content] [hide][Hidden Content]]
  6. AmazCart is a complete E-Commerce system to easily start your online E-Commerce business. This Software has been developed for people who want to create an online store that can sell everything! Single eCommerce store. AmazCart’s online store will make you successful in the eCommerce industry as well as will save thousands of marketing costs even don’t need any coding skills. (Multi-vendor – sold separately) [Hidden Content] [hide][Hidden Content]]
  7. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.5 ~~~~~~~~~~~~~~~~~ * fixed tool_depend prompt when already installed * sped up installation times greatly by forcing updatedb only upon exiting * minor bug fixes and misc items [hide][Hidden Content]]
  8. Sponzy – Support Creators Content Script is a platform where content creators, writers, designers, developers, photographers or any other branch can monetize their content by receiving subscriptions from their most loyal followers or just anyone who likes their work. They can create free and premium posts for their subscribers. [Hidden Content] [hide][Hidden Content]]
  9. Scanning APK file for URIs, endpoints & secrets. Changelog v2.5 Added patterns: Facebook Secret Key Facebook ClientID Twitter ClientID Twitter Secret Key Artifactory API Token Artifactory Password Authorization Basic Authorization Bearer Basic Auth Credentials Cloudinary Basic Auth Mailto Vault Token [hide][Hidden Content]]
  10. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  11. Opciones que nos brinda: Puedes enviar correos falsos. 43 plantillas 3 tunnel local.run/serveo/ngrok Puedes elegir el idioma de la pagina español/ingles Puedes colocar titulos Puedes colocar fotos Puedes colocar descripciones Puedes colocar un mini url Puedes colocar un alert box Puedes redireccionar a la victima Cambios en la versión 2.5: -Se añadierón nuevas paginas -Nueva inferaz -Nueva opción para enviar correos falsos -Se corrigierón algunos errores [hide][Hidden Content]]
  12. Threadtear Threadtear is a multifunctional deobfuscation tool for java. Android application support is coming soon (Currently working on a Dalvik to java converter). Suitable for easier code analysis without worrying too much about obfuscation. Even the most expensive obfuscators like ZKM or Stringer are included. For easier debugging, there are also other tools included. Insert debug line numbers to better understand where exceptions originate or add .printStackTrace() to try-catch blocks without recompiling your code. Reverse compatibility is not a problem anymore if no version-specific methods are used. Executions An “execution” is a task that is executed and modifies all loaded class files. There are multiple types of executions, varying from bytecode cleanup to string deobfuscation. Make sure to have them in the right order. Cleanup executions, for example, should be executed at last, but also can help other executions if executed first. If you are ready, click on the “Run” button and they will be executed in order. Warning Use this tool at your own risk. Some executions use implemented ClassLoaders to run code from the jar file. An attacker could tweak the bytecode so that malicious code could be executed. Affected executions use the class me.nov.threadtear.asm.vm.VM. These are mostly used for decrypting string or resource/access obfuscation, as it is much easier to execute the decryption methods remotely. Changelog v2.5 make sure right real bootstrap is found [HIDE][Hidden Content]]
  13. RedFlix v2.5 Latest APK Nowadays, accessing online audiovisual contents such as movies and series, as well as television running under the IPTV protocol, is as easy as ever. We can do so by means of paid platforms such as Netflix, HBO, Amazon Prime or any other telecommunications carrier, but there are also ways of doing so for free. RedFlix TV is one of those free apps. ✪Main Features✪ ■ Uninstall older version first ■ ᴡᴀᴛᴄʜ ᴘʀᴇᴍɪᴜᴍ ᴄᴏɴᴛᴇɴᴛ ғʀᴇᴇ ■ ᴅᴏᴡɴʟᴏᴀᴅ sʜᴏᴡs ғᴏʀ ᴏғғʟɪɴᴇ ■ ᴡᴀᴛᴄʜ ʟᴀᴛᴇsᴛ sʜᴏᴡs sᴀᴍᴇ ᴅᴀʏ ■ ᴀᴠᴀɪʟᴀʙʟᴇ ғᴏʀ ғʀᴇᴇ ■ sᴜᴘᴘᴏʀᴛ ғᴏʀ ᴀʟʟ ᴅᴇᴠɪᴄᴇs ■ ᴄᴏɴᴛᴇɴᴛ ᴀᴠᴀɪʟᴀʙʟᴇ ᴡɪᴛʜ sᴜʙᴛɪᴛʟᴇs ■ ғᴜʟʟ ʜᴅ ǫᴜᴀʟɪᴛʏ sᴜᴘᴘᴏʀᴛ ■ ғɪʀᴇsᴛɪᴄᴋ ᴛᴠ sᴜᴘᴘᴏʀᴛ ■ ᴀᴠᴀɪʟᴀʙʟᴇ ɪɴ ᴍᴀɴʏ ʟᴀɴɢᴜᴀɢᴇs [Hidden Content]
  14. X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells | Sends | Deface | cPanels | Databases [Hidden Content] [+] Auto Cms Detect [1] WordPress : [+] Adblock Blocker [+] WP All Import [+] Blaze [+] Catpro [+] Cherry Plugin [+] Download Manager [+] Formcraft [+] levoslideshow [+] Power Zoomer [+] Gravity Forms [+] Revslider Upload Shell [+] Revslider Dafece Ajax [+] Revslider Get Config [+] Showbiz [+] Simple Ads Manager [+] Slide Show Pro [+] WP Mobile Detector [+] Wysija [+] InBoundio Marketing [+] dzs-zoomsounds [+] Reflex Gallery [+] Creative Contact Form [+] Work The Flow File Upload [+] WP Job Manger [+] PHP Event Calendar [+] Synoptic [+] Wp Shop [+] Content Injection [+] Cubed Theme NEW [+] Rightnow Theme NEW [+] Konzept NEW [+] Omni Secure Files NEW [+] Pitchprint NEW [+] Satoshi NEW [+] Pinboard NEW [+] Barclaycart NEW [2] Joomla [+] Com Jce [+] Com Media [+] Com Jdownloads [+] Com Fabrik [+] Com Jdownloads Index [+] Com Foxcontact [+] Com Ads Manager [+] Com Blog [+] Com Users [+] Com Weblinks [+] mod_simplefileupload [+] Com Facileforms NEW [+] Com Jwallpapers NEW [+] Com Extplorer NEW [+] Com Rokdownloads NEW [+] Com Sexycontactform NEW [+] Com Jbcatalog NEW [3] DruPal [+] Add Admin [+] Drupalgeddon NEW [4] PrestaShop [+] columnadverts [+] soopamobile [+] soopabanners [+] Vtermslideshow [+] simpleslideshow [+] productpageadverts [+] homepageadvertise [+] homepageadvertise2 [+] jro_homepageadvertise [+] attributewizardpro [+] 1attributewizardpro [+] AttributewizardproOLD [+] attributewizardpro_x [+] advancedslider [+] cartabandonmentpro [+] cartabandonmentproOld [+] videostab [+] wg24themeadministration [+] fieldvmegamenu [+] wdoptionpanel [+] pk_flexmenu [+] pk_vertflexmenu [+] nvn_export_orders [+] megamenu [+] tdpsthemeoptionpanel [+] psmodthemeoptionpanel [+] masseditproduct [+] blocktestimonial NEW [5] Lokomedia Version Current version is 2.5 What's New • blocktestimonial Exploit • Cubed Theme Exploit • Rightnow Theme Exploit • Konzept Exploit • Omni Secure Files Exploit • Pitchprint Exploit • Satoshi Exploit • Pinboard Exploit • Barclaycart Exploit • Com Facileforms Exploit • Com Jwallpapers Exploit • Com Extplorer Exploit • Com Rokdownloads Exploit • Com Sexycontactform Exploit • Com Jbcatalog Exploit • Com Blog Exploit • Com Foxcontact Exploit • Drupal Geddon Exploit • Speed up • Bug fixes
  15. Android Exo bot v2.5 Setup +Fud Please I am send money no problem Proffesional Setup please I am Panel setup no problem ı am apk setup no problem apk fud +apk builder :S error
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.