Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v2.6'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 9 results

  1. DomainsKit Script is a powerful PHP-based script that consists of many great Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, and domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. [Hidden Content] [hide][Hidden Content]]
  2. 🧅 OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor Network. [Hidden Content]
  3. vCity is an online browser game platform that is developed with the latest web technologies. vCity is multifunctional game script that will help you to create your own online browser game to your liking, because it has many options and settings by which to modify and create your desired browser game. [Hidden Content] [hide][Hidden Content]]
  4. Turbo Website Reviewer helps to identify your SEO mistakes and optimize your web page contents for a better search engine ranking. It also offers side-by-side SEO comparisons with your competitors. Analysis report also be downloaded as PDF file for offline usage. [Hidden Content] [hide][Hidden Content]]
  5. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.6 ~~~~~~~~~~~~~~~~~ * added new tool SeeYouCM-Thief – an exploitation framework for CUCM Cisco phone systems. * added new tool spoonman – a wrapper for NMAP and MassScan * removed updatedb from exit – would cause hanging at times [hide][Hidden Content]]
  6. ZipFile is a file hosting and sharing script. You can use this script to securely host your files to popular file hosting services or your own server and share by adding email address or link. [Hidden Content] [hide][Hidden Content]]
  7. Pasteshr is a script which allows you to store any text online for easy sharing. The idea behind the script is to make it more convenient for people to share large amounts of text online. [Hidden Content] [hide][Hidden Content]]
  8. Threadtear Threadtear is a multifunctional deobfuscation tool for java. Android application support is coming soon (Currently working on a Dalvik to java converter). Suitable for easier code analysis without worrying too much about obfuscation. Even the most expensive obfuscators like ZKM or Stringer are included. For easier debugging, there are also other tools included. Insert debug line numbers to better understand where exceptions originate or add .printStackTrace() to try-catch blocks without recompiling your code. Reverse compatibility is not a problem anymore if no version-specific methods are used. Executions An “execution” is a task that is executed and modifies all loaded class files. There are multiple types of executions, varying from bytecode cleanup to string deobfuscation. Make sure to have them in the right order. Cleanup executions, for example, should be executed at last, but also can help other executions if executed first. If you are ready, click on the “Run” button and they will be executed in order. Warning Use this tool at your own risk. Some executions use implemented ClassLoaders to run code from the jar file. An attacker could tweak the bytecode so that malicious code could be executed. Affected executions use the class me.nov.threadtear.asm.vm.VM. These are mostly used for decrypting string or resource/access obfuscation, as it is much easier to execute the decryption methods remotely. Changelog v2.6 add paramorphism [HIDE][Hidden Content]]
  9. TitanicPoster, it’s a complete social sharing solution for Facebook, Twitter, Tumblr, Linkedin, Pinterest, Youtube, Reddit, Medium , Blogger and wordpress. It is a web-based app and fairly easy to use and easy to operate. You can manage all those social media from one place. Managing all social media for business purpose is a huge pain. So we made this to make your life easy. Demo: [Hidden Content] [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.