Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'v4.0'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 21 results

  1. Valexa is a single vendor php script for selling digital products, software, graphics, audios, videos, fonts, templates, CD keys, accounts and any downloadable items. [Hidden Content] [hide][Hidden Content]]
  2. Features Easy to use dashboard with settings, statistics, payloads, view/share/search reports Unlimited users with permissions to personal payloads & their reports Instant alerts via mail, Telegram, Slack, Discord or custom callback URL Custom javascript payloads Custom payload links to distinguish insert points Extract additional pages, block, whitelist and other filters Secure your login with Two-factor (2FA) The following information can be collected on a vulnerable page: The URL of the page IP Address Any page referer (or share referer) The User-Agent All Non-HTTP-Only Cookies All Locale Storage All Session Storage Full HTML DOM source of the page Page origin Time of execution Payload URL Screenshot of the page Extract additional defined pages much much more, and, its just ez 🙂 Required Server or hosting with PHP 7.1 or up Domain name (consider a short one) SSL Certificate to test on https websites (consider Cloudflare or Let's Encrypt for a free SSL) ezXSS v4.0 Latest I am excited to announce the release of ezXSS v4.0, a major update to the XSS tool. This version includes at least the following new features and improvements: Completely re-coded, resulting in clean, readable code that is easy to understand and maintain Multi-user setup that allows for roles and payload separation Alerts via Slack and Discord in addition to existing support for email and Telegram Redesigned pages and fixed styling bugs More statistics on the dashboards Improved reports view and search Ability to render collected DOM pages Lots of smaller bug fixes and much much more amazing things! It is highly recommended to update to ezXSS v4.0, as version 3.x will no longer be supported due to its old codebase. If you are currently running an older version of ezXSS, please make sure to first update to version >3.10 before upgrading to v4.0. Also, after updating, the default username will be "admin". Thank you for your continued support and I hope you enjoy using the new and improved ezXSS v4.0! [hide][Hidden Content]]
  3. WP-Guppy is a well thought and clinically designed and developed WordPress chat plugin which has been engineered to fulfill the market needs. It is loaded with features without compromising on quality. [Hidden Content] [hide][Hidden Content]]
  4. Taskly SaaS is a perfect tool to fulfill all your project management needs. It’s a highly effective tool to improvise your business operations if you’re an organization handling various projects. Its simple yet efficient layout will make managing projects easier than before. With a SaaS version, create plans using a super admin login. [Hidden Content] [hide][Hidden Content]]
  5. .NETReactorSlayer is an open source (GPLv3) deobfuscator for Eziriz .NET Reactor. May 07, 2022 (version 4.0) Latest Welcome to the May 07, 2022 release of .NETReactorSlayer. As always there are few bug fixes and improvements in this version, some of these changes are listed below: 🔧 Changed: Improve & Fix Control Flow Deobfuscator. Improve & Fix Token Decrypter. Improve & Fix Cleaner. Fix Boolean Decrypter. ✨ New: Remove strong name removal protection. [hide][Hidden Content]]
  6. An open source (GPLv3) deobfuscator for Eziriz .NET Reactor. May 07, 2022 (version 4.0) Latest Welcome to the May 07, 2022 release of .NETReactorSlayer. As always there are few bug fixes and improvements in this version, some of these changes are listed below: 🔧 Changed: Improve & Fix Control Flow Deobfuscator. Improve & Fix Token Decrypter. Improve & Fix Cleaner. Fix Boolean Decrypter. ✨ New: Remove strong name removal protection. [hide][Hidden Content]]
  7. SpiderFoot is an open-source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organization is freely providing for attackers to use against you. Features Utilises a shedload of data sources; over 50 so far and counting, including SHODAN, RIPE, Whois, PasteBin, Google, SANS, and more. Designed for maximum data extraction; every piece of data is passed on to modules that may be interested so that they can extract valuable information. No piece of discovered data is saved from the analysis. Runs on Linux and Windows. And fully open-source so you can fork it on GitHub and do whatever you want with it. Visualisations. Built-in JavaScript-based visualizations or export to GEXF/CSV for use in other tools, like Gephi for instance. Web-based UI and CLI. Choose between a GUI that is easy to use and a powerful command-line interface. Take a look through the gallery for screenshots of the GUI and the collection of CLI videos on asiinema.org. Highly configurable. Almost every module is configurable so you can define the level of intrusiveness and functionality. Modular. Each major piece of functionality is a module, written in Python. Feel free to write your own and submit them to be incorporated! SQLite backend. All scan results are stored in a local SQLite database, so you can play with your data to your heart’s content. Simultaneous scans. Each footprint scan runs as its own thread, so you can perform footprinting of many different targets simultaneously. So much more.. check out the documentation for more information. Changelog v4.0 SpiderFoot 4.0 introduces the concept of writing your own correlation rules in YAML, plus integration with a number of open source security tools. SpiderFoot has integrated with a few popular open source tools such as DNSTwist, CMSeek, Whatweb, WAFW00F and Nmap for some time nbtscan: Scans for open NETBIOS nameservers on your target’s network. Nuclei: Fast and customizable vulnerability scanner with a powerful templating framework for custom detections. onesixtyone: Fast scanner to find publicly exposed SNMP services. Retire.js: Scanner detecting the use of JavaScript libraries with known vulnerabilities. snallygaster: Finds file leaks and other security problems on HTTP servers. testssl.sh: Identify various TLS/SSL weaknesses, including Heartbleed, CRIME and ROBOT. TruffleHog: Searches through git repositories for high entropy strings and secrets, digging deep into commit history. Wappalyzer: Wappalyzer indentifies technologies on websites. [hide][Hidden Content]]
  8. GDA(GJoy Dex Analysizer) Most reverse engineers mainly use Java decompiler, commercial Dalvik decompiler Jeb, and smali2java to analyze Android APPs. Java decompiler is based on Java bytecode, including JD, JD-GUI, jadx, and others. smali2java is a decompiler based on the Smali code. They have their own shortcomings, such as the Java decompiler depends on the conversion of dex2jar. For complex, obfuscated or packed apks, there is a problem of translation failure. smali2java decompiles Smali code which should be translated from DEX with apktool, so it increases the difficulty and error rate and decreases the speed of manual analysis. In addition, their interaction is poor, which increases the difficulty of manual analysis. Although the commercial Jeb has better interactivity, it is easy to death when analyzing a large-sized APP with the Multidex, and it is very expensive for me… Changelog v4.0 Fix the bug that all nodes were deleted when searching the class tree Fix the bug that inheritance methods or members cannot cross-reference #91 Fix the problem that the parameters/return-value are not displayed during data flow analysis #91 Fix the problem about the python plug-in #92 The constant propagation algorithm is optimized to correct the error of code output #90 Optimize the expression output and correct several errors of code output #90 The variable declaration and expression are further optimized Fix some crash bugs. Add translation utility for strings (with Google and Youdao). [hide][Hidden Content]]
  9. ScareCrow ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system DLLs running in the process’s memory. This works because we know the EDR’s hooks are placed when a process is spawned. ScareCrow can target these DLLs and manipulate them in memory by using the API function VirtualProtect, which changes a section of a process’ memory permissions to a different value, specifically from Execute–Read to Read-Write-Execute. When executed, ScareCrow will copy the bytes of the system DLLs stored on disk in C:\Windows\System32\. These DLLs are stored on disk “clean” of EDR hooks because they are used by the system to load an unaltered copy into a new process when it’s spawned. Since EDR’s only hook these processes in memory, they remain unaltered. ScareCrow does not copy the entire DLL file, instead only focuses on the .text section of the DLLs. This section of a DLL contains the executable assembly, and by doing this ScareCrow helps reduce the likelihood of detection as re-reading entire files can cause an EDR to detect that there is a modification to a system resource. The data is then copied into the right region of memory by using each function’s offset. Each function has an offset which denotes the exact number of bytes from the base address where they reside, providing the function’s location on the stack. In order to do this, ScareCrow changes the permissions of the .text region of memory using VirtualProtect. Even though this is a system DLL, since it has been loaded into our process (that we control), we can change the memory permissions without requiring elevated privileges. Once these the hooks are removed, ScareCrow then utilizes custom System Calls to load and run shellcode in memory. ScareCrow does this even after the EDR hooks are removed to help avoid being detected by non-userland hooked-based telemetry gathering tools such as Event Tracing for Windows (ETW) or other event logging mechanisms. These custom system calls are also used to perform the VirtualProtect call to remove the hooks placed by EDRs, described above, to avoid being detected an any EDR’s anti-tamper controls. This is done by calling a custom version of the VirtualProtect syscall, NtProtectVirtualMemory. ScareCrow utilizes Golang to generate these loaders and then assembly for these custom syscall functions. ScareCrow loads the shellcode into memory by first decrypting the shellcode, which is encrypted by default using AES encryption with a decryption and initialisation vector key. Once decrypted and loaded, the shellcode is then executed. Depending on the loader options specified ScareCrow will set up different export functions for the DLL. The loaded DLL also does not contain the standard DLLmain function which all DLLs typically need to operate. The DLL will still execute without an issue because the process we load into will look for those export functions and not worry about DLLMain being there. During the creation process of the loader, ScareCrow utilizes a library for blending into the background after a beacon calls home. This library does two things: Code signs the Loader: Files that are signed with code signing certificates are often put under less scrutiny, making it easier to be executed without being challenged, as files signed by a trusted name are often less suspicious than others. Most antimalware products don’t have the time to validate and verify these certificates (now some do but typically the common vendor names are included in a whitelist) ScareCrow creates these certificates by using a go package version of the tool limelighter to create a pfx12 file. This package takes an inputted domain name, specified by the user, to create a code signing certificate for that domain. If needed, you can also use your own code signing certificate if you have one, using the valid command-line option. Spoof the attributes of the loader: This is done by using syso files which are a form of embedded resource files that when compiled along with our loader, will modify the attribute portions of our compiled code. Prior to generating a syso file, ScareCrow will generate a random file name (based on the loader type) to use. Once chosen this file name will map to the associated attributes for that file name, ensuring that the right values are assigned. Changelog v4.0 New Features Introduced AMSI bypass mechanisms to prevent AMSI events from being generated. Added a -noamsi command option to not patch AMSI. Added graphic icons to all binary loaders that match the binary. Added Garble for compiling all loaders. Added a -sha256 command to list the sha256 hash of the loaders. Removed all IoC’s for certain well-known Anti-Malware products. Rewrote the shellcode and decrypt function into a library rather than a function in the main file. Updated binary loader method of allocating and executing shellcode. Updated system DLL method from base64 to byte array. Removed _CGO_Dummy_Export From all DLL-based loaders. Removed CGO for compiling binary loaders. Bug Fixes Fixed bug with certain attributes not properly showing for binary loaders. Fixed code bug with HTA files with WScript, Control, and MSIexec loaders. Fixed Index error for WScript loaders. Added error messaging for when -O is not defined with WScript and Excel loaders. Fixed issue with the -unmodified command line breaking. Updated help menu & README. [hide][Hidden Content]]
  10. Sendroid Ultimate is a bulk SMS portal software and SMS reseller tool designed for bulk SMS service providers, SMS resellers and bulk SMS marketers. [Hidden Content] [hide][Hidden Content]]
  11. WoWonder is a PHP Social Network Script, WoWonder is the best way to start your own social network website! Our platform is fast, secured, and it is being regularly updated. [Hidden Content] [hide][Hidden Content]]
  12. Skynet - Multipurpose Business CMS. It’s all in one package. It gives you infinite possibilities to make your site. If you have planned to buy a multipurpose business CMS You can choose Skynet as the most suitable platform. [Hidden Content] [hide][Hidden Content]]
  13. Burp Bounty – Scan Check Builder This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive. Examples of vulnerabilities that you can find So, the vulnerabilities identified, from which you can make personalized improvements are: Active Scan: XSS reflected and Stored SQL Injection error based Blind SQL injection Blind SQL injection time-based XXE Blind XXE SSRF CRLF Information disclosure Nginx off-by-slash vulnerability – From Orange Tsai Command injection Web cache poisoning Blind command injection Open Redirect Local File Inclusion Remote File Inclusion Path Traversal LDAP Injection XML Injection SSI Injection XPath Injection etc Passive Response Scan Security Headers Cookies attributes Endpoints extract Software versions Error strings In general any string or regular expression in the response. Passive Request Scan Interesting params and values In general any string or regular expression in the request. Changelog v4.0 Burp Bounty Pro 1.6 core Quick issue alert More options for creating profiles [hide][Hidden Content]]
  14. With this application, you are assured to save time-consuming process of bookkeeping accounting and inventory information. Also, you will have all the required information for detailed analysis of your business. [Hidden Content] [hide][Hidden Content]]
  15. ehtools framework Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it’s easy to install, set up, and utilize. Attacking frameworks Most new Wi-Fi hacking tools rely on many of the same underlying attacks, and scripts that automate using other more familiar tools like Aireplay-ng are often referred to as frameworks. These frameworks try to organize tools in smart or useful ways to take them a step beyond the functionality or usability of the original program. An excellent example of this are programs that integrate scanning tools like Airodump-ng, attacks like WPS Pixie-Dust, and cracking tools like Aircrack-ng to create an easy-to-follow attack chain for beginners. Doing this makes the process of using these tools easier to remember and can be seen as sort of a guided tour. While each of these attacks is possible without the hand-holding, the result can be faster or more convenient than trying to do so yourself. An example of this we’ve covered is the Airgeddonframework, a wireless attack framework that does useful things like automating the target selection process and eliminating the time a user spends copying and pasting information between programs. This saves valuable time for even experienced pentesters but has the disadvantage of preventing beginners from understanding what’s happening “under the hood” of the attack. While this is true, most of these frameworks are fast, efficient, and dead simple to use, enabling even beginners to take on and disable an entire network. [hide][Hidden Content]]
  16. itsMe

    De4dot CEx v4.0

    A de4dot fork with full support for vanilla ConfuserEx Features Supports x86 (native) mode Supports normal mode Decrypts and inlines constants Decrypts resources Fixes control flow Fixes proxy calls Deobfuscated assemblies are runnable Notes You have to unpack the obfuscated assembly before running this deobfuscator. The easiest way is to dump the module/s just after the methods have been decrypted. This deobfuscator uses method invocation for constant decryption, therefore you always risk running malware if it's present in the obfuscated assembly. Be cautious and use a VM/Sandboxie! [HIDE][Hidden Content]]
  17. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. Demo: [Hidden Content] [HIDE][Hidden Content]]
  18. OTP Bypass Proxies: Yes Email:Pass Bots: 100/150 Capture: Plan / Expiry Date / Days Remaining [HIDE][Hidden Content]]
  19. AutoSploit As the name might suggest AutoSploit attempts to automate the exploitation of remote hosts. Targets are collected automatically as well by employing the Shodan.io API. The program allows the user to enter their platform-specific search query such as; Apache, IIS, etc, upon which a list of candidates will be retrieved. After this operation has been completed the ‘Exploit’ component of the program will go about the business of attempting to exploit these targets by running a series of Metasploit modules against them. Which Metasploit modules will be employed in this manner is determined by programmatically comparing the name of the module to the initial search query. However, I have added functionality to run all available modules against the targets in a ‘Hail Mary’ type of attack as well. The available Metasploit modules have been selected to facilitate Remote Code Execution and to attempt to gain Reverse TCP Shells and/or Meterpreter sessions. Workspace, localhost and local port for MSF facilitated back connections are configured through the dialog that comes up before the ‘Exploit’ component is started. Operational Security Consideration Receiving back connections on your local machine might not be the best idea from an OPSEC standpoint. Instead consider running this tool from a VPS that has all the dependencies required, available. Version 4.0 released Implements the ability to use nmap from within the terminal function as a "local" system. Meaning that instead of having multiple tabs open to nmap and attack you can now nmap from within the shell and make your choice on what to target [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.