Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'windows-based'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. CommandoVM – a fully customized, Windows-based security distribution for penetration testing and red teaming. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2021.2 – July 14, 2021 Require users to disable Defender before installing Too many issues arise from Defender magically turning itself back on. Disabling defender with the preconfig script has been unreliable since Win10 1909. removed update requirement (legacy requirement for Windows 7. Windows 7 support was removed last year) Added support for Windows 10 20H2 and 21H1 Removed vcpython27 #204 updated proxycap install args #203, #200. #196 updated sqlitebrowser.fireeye to remove newly created desktop shortcuts #200 Closed issues #203, #204, #202, #200, #196, #195, #192, #191, #190, #189, #188, #186, #185, #184, #177, #175, #174, #170, #169, #160, #134, #133 [hide][Hidden Content]]
  2. CommandoVM v2020.2 releases: Windows-based security distribution for penetration testing and red teaming Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2020.2 – June 17, 2020 Added support for Windows 10 2004 Corrected syspin verb #124 Removed WSL from default install #146, #120 Removed Hyper V from default install #146, #120 Removed Kali from default install #95, #120 Removed Docker from default install #95, #120 Created wsl.fireeye package #95, #120 Created hyperv.fireeye package #95, #120 Created multiple install profiles #95, #120 Default, NestedV, Lite, Full, and Developer Removed some dependencies causing %PATH% variable to be truncated to 1024 characters #141 Added logic to help speed up install Removed dependency on custom libraries file #131 Added custom logging for installation of packages #70 Fixed bug in autohotkey script for unhardening of UNC paths #68 Updated Readme #140 [HIDE][Hidden Content]]
  3. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2.0 Added Kali Linux [Hidden Content] Added Docker [Hidden Content] #88 Added SpiderFoot [Hidden Content] #84 Added Amass [Hidden Content] Added customization support #42, #25 [HIDE][Hidden Content]]
  4. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog 1.3 Added RottenPotatoNG [Hidden Content] #63 Added Juicy Potato [Hidden Content] #63, #64 Added Watson [Hidden Content] #64 Added PwndPasswordsNTLM [Hidden Content] #67 Added FOCA [Hidden Content] #71 Added Vulcan [Hidden Content] Added SharpClipHistory [Hidden Content] Added NetRipper [Hidden Content] Added RobotsDisallowed [Hidden Content] Added Probable-Wordlists [Hidden Content] Added SharpSploit [Hidden Content] Changed WinRM configuration #65 Un-hardened UNC file paths #68 Fixed install issues with Covenant #61, #76 [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.