Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v3.2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. A to Z SEO Tools v2 is a Search Engine Optimization Tools. We have more than 50 SEO Tools to keep track your SEO issues and help to improve the visibility of a website in search engines. It also helps to optimize web content by analyzing content for keywords, on-site links and other SEO considerations. [Hidden Content] [hide][Hidden Content]]
  2. BlackDex BlackDex is an Android unpack tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds. This project supports almost all the Android systems above 5.0, it has a high successful rate to dump DexFile quickly and conveniently. Generally, it only takes a few seconds to unpack an installed app. For the APK File that is not installed on your device, BlackDex will spend some time copying files, the length of time depending on file size. Changelog v3.2 support android 12 [hide][Hidden Content]]
  3. Sngine is a PHP Social Network Platform is the best way to create your own social website or online community. Launch it in just 1 minute with ultimate features. It’s fast, secured, and it will be regularly updated. [Hidden Content] [hide][Hidden Content]]
  4. Evil-WinRM This shell is the ultimate WinRM shell for hacking/pentesting. WinRM (Windows Remote Management) is the Microsoft implementation of the WS-Management Protocol. A standard SOAP-based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So we can say that it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but most of its features are focused on hacking/pentesting stuff. Features Command History WinRM command completion Local files completion Upload and download files List remote machine services FullLanguage Powershell language mode Load Powershell scripts Load in memory dll files bypassing some AVs Load in memory C# (C Sharp) compiled exe files bypassing some AVs Colorization on output messages (can be disabled optionally) Changelog v3.2 Fixed minor duplicated code problem Dockerfile improvements Amsi bypass update [hide][Hidden Content]]
  5. Skynet – Multipurpose Website CMS. It’s all in one package. It gives you infinite possibilities to make your site. It is a better way to present your business, corporate website, construction website, organization, IT solutions, broadband, Internet service provider, isp, wifi business, portfolio, resume, cv e.t.c. It’s easy to customize. it also compatible with Desktop, laptop, mobile, and also compatible with major browsers. [Hidden Content] [hide][Hidden Content]]
  6. Universal Reddit Scraper This is a universal Reddit scraper that can scrape Subreddits, Redditors, and comments on posts. Scrape speeds will be determined by the speed of your internet connection. [hide][Hidden Content]]
  7. Burp Bounty v3.2 - BurpSuite extension to improve the active and passive scanner Burp Bounty – Scan Check Builder This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive. Examples of vulnerabilities that you can find So, the vulnerabilities identified, from which you can make personalized improvements are: Active Scan: XSS reflected and Stored SQL Injection error based Blind SQL injection Blind SQL injection time-based XXE Blind XXE SSRF CRLF Information disclosure Nginx off-by-slash vulnerability – From Orange Tsai Command injection Web cache poisoning Blind command injection Open Redirect Local File Inclusion Remote File Inclusion Path Traversal LDAP Injection XML Injection SSI Injection XPath Injection etc Passive Response Scan Security Headers Cookies attributes Endpoints extract Software versions Error strings In general any string or regular expression in the response. Passive Request Scan Interesting params and values In general any string or regular expression in the request. Changelog 3.2.0 20200513 Add filter profiles by type Better and faster scroll New look and feel A lot of code rewritten for further optimization BurpCollaborator has been improved to use fewer hosts [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.