Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'windows'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Hello Everyone, I'm exploring the realm of process injection into other applications and am interested in understanding the methods available to achieve this without relying on the `WriteProcessMemory` function, commonly used in traditional process injection techniques. My goal is to uncover alternative approaches that are both effective and potentially more secure or less detectable. I'm particularly interested in methods that might leverage other aspects of the Windows API or different programming techniques. Does anyone have experience with this or know of resources that could guide me in this direction? Any insights, code examples, or references to relevant documentation would be greatly appreciated. Looking forward to your thoughts and suggestions! Best, Vigo0x1
  2. User Account Control (UAC) is a security feature in Windows that helps prevent unauthorized changes to your computer. However, in certain scenarios, it can be bypassed. In this discussion, we'll delve into the concept of bypassing UAC, the potential security risks involved, and methods to mitigate these risks. What is User Account Control (UAC)? Provide a brief explanation of UAC and its intended purpose in Windows. Why would someone want to bypass UAC? Discuss the scenarios or motivations behind attempting to bypass UAC on a Windows system. Methods of UAC Bypass: Explore various techniques or methods used to bypass UAC. What are some common techniques that attackers might employ?
  3. Hello, I'm learning how to inject a process on windows. However, using APIs like read write process can easily cause AV problems. So is there any effective way to bypass this?
  4. Description Remote access is one of the most powerful tools available to Windows administrators—particularly in the era of the remote workforce. Once configured, you can troubleshoot Windows remotely, control power usage, deploy workspaces and software, and synchronize files across devices and the cloud—all without ever touching the user’s PC. This hands-on, practical course covers the skills necessary for a system admin to configure, optimize, and manage remote access in Windows 11. Instructor Joli Ballew explores the core technologies—virtual private networks (VPNs) and clients—and then shows how to prepare a desktop computer for remote access and make the connection. She also explains how to configure and manage remote storage options and troubleshoot connection issues. Plus, get tips for using the command line and PowerShell to script remote admin tasks and creating group policy settings that can be used across your organization. [Hidden Content] [hide][Hidden Content]]
  5. "All-in-one app to help you to improve your Windows 11 and 10 experience" [Hidden Content] [hide][Hidden Content]]
  6. Handle hijacking is a technique used in Windows operating systems to gain access to resources and resources of a system without permission. It is a type of privilege escalation attack in which a malicious user takes control of an object handle, which is an identifier that is used to reference a system object, such as a file, a directory, a process, or an event. This allows the malicious user to gain access to resources that should be inaccessible to them. Handle hijacking is a serious threat to system security as it allows a malicious user to access resources and data that should otherwise be protected. It can also be used to inject code into a vulnerable system, allowing the attacker to gain access to information and resources. Handle hijacking techniques are becoming increasingly prevalent as hackers develop more sophisticated methods of exploiting vulnerabilities in Windows systems. As such, it is important that system administrators understand the risks associated with handle hijacking and take proactive measures to protect their systems. DETAILS To perform a handle hijacking attack, an attacker must first identify a handle that is being used by a legitimate process and that they want to access. This can be done using various techniques, such as scanning the handle table of a process, monitoring handle creation events, or using a tool that can enumerate handles on the system. Once the attacker has identified the handle they want to access, they can use the DuplicateHandle function to create a copy of the handle with their own process. This function takes the following parameters: hSourceProcessHandle: A handle to the process that contains the source handle. hSourceHandle: A handle to the object to duplicate. hTargetProcessHandle: A handle to the process that is to receive the duplicated handle. lpTargetHandle: A pointer to a variable that receives the handle value. dwDesiredAccess: The access rights for the duplicated handle. bInheritHandle: A value that specifies whether the handle is inheritable. dwOptions: Additional options for the handle duplication. The DuplicateHandle function will create a new handle with the specified access rights and options, and return it in the lpTargetHandle parameter. The attacker can then use this handle to access the resource that it represents, allowing them to perform actions on the resource that they would not normally be able to do. [hide][Hidden Content]]
  7. Hello, i found that vb6 crypters doesn't work on chinese windows when there's split function with delimiter, for it to work we need to avoid delimiter. I was tried to modify simple source code of vb6 to make it work on chinese windows but so far failed. I saw some crypters with resource method but i cant figure out how its work. I Share the source code and if its possible someone to give me advice or modify. Private Sub Check2_Click() CD1.FileName = "" 'cd2.Filter = "Icon Files (.ico)|.ico" CD1.ShowOpen End Sub Private Sub Check3_Click() CD2.FileName = "" 'cd2.Filter = "Icon Files (.ico)|.ico" CD2.ShowOpen End Sub Private Sub Command1_Click() With CD .DialogTitle = "Seleccione el archivo a encryptar" .Filter = "EXE Files |*.exe" .ShowOpen End With If Not CD.FileName = vbNullString Then Text1.Text = CD.FileName End If End Sub Private Sub Command2_Click() Dim Stub As String Open App.Path & "\ST.exe" For Binary As #1 Stub = Space(LOF(1)) Get #1, , Stub Close #1 With CD .DialogTitle = "Seleccione donde guardar" .Filter = "EXE Files |*.exe" .ShowSave End With Dim file As String Open Text1.Text For Binary As #1 file = Space(LOF(1)) Get #1, , file Close #1 file = RC4(file, "therefenge") Open CD.FileName For Binary As #1 Put #1, , Stub & "ChrW(&H4E00)" & file Close #1 ' Stub Sub ZZZZZZZZZZZZZZZZZZ() Dim AAAA As String AAAA = App.Path & "\" & App.EXEName & ".exe" Dim BBBB As String Open AAAA For Binary As #1 BBBB = Space(LOF(1)) Get #1, , BBBB Close #1 Dim CCCC() As String CCCC() = Split(BBBB, "ChrW(&H4E00)") CCCC(1) = RC4(CCCC(1), "therefenge") Call runpe(AAAA, StrConv(CCCC(1), vbFromUnicode)) End Sub
  8. Description Data can move around in networks, or stay in place on storage devices. Desktop admins have to manage both situations, and that’s what this course explores, including details on IP configuration, mobile networking, NTFS permissions, and OneDrive. After you’ve installed Windows 10/11, configured the interface and set up your accounts, it’s time to connect. In this course, Configuring Windows 10/11 Connectivity and Storage, you will gain the ability to set up, deploy, and troubleshoot network connections and provide secure data storage. First, you will learn to configure IP addressing and name resolution, using both graphical and command-line tools to verify and diagnose low-level connectivity. Next, you will see how to configure Wi-Fi connections including tunneling and authentication protocols, and create the many different types of Virtual Private Networks supported in Windows. Then, you’ll discover how to deploy Wi-Fi and VPN connections to users with tools like Windows Configuration Designer and Intune. Finally, you will explore how to administer local storage using Disk Management and Storage Spaces to create logical drives and NTFS permissions and conditions to secure those drives. When you are finished with this course, you will have the skills and knowledge to set up Windows 10/11 network connections and storage resources so that your systems connect reliably with the rest of your organization without increasing the risk of data breaches on local storage devices. This course aligns with the learning objectives for the new MD-100 exam to obtain certification as a Modern Desktop Administrator Associate. [Hidden Content] [hide][Hidden Content]]
  9. Learn how to navigate a Windows 10 computer and increase your productivity! What you’ll learn Navigate the Windows 10 User Interface Use Online Browsers and Search Engines Feel Confident Experimenting and Exploring Computers Boost Productivity When Working With a Computer Understand the ports and keys on a computer Requirements A Windows 10 Computer. No knowledge is needed. Description Hello! Are you looking to improve your computer skills and increase your value in the job market? Then our course on computer skills is just what you need! In today’s world, strong computer skills are essential for success in nearly any field. From creating documents and presentations to managing data and analyzing information, being proficient with computers can give you a massive advantage in your career. My course will give you the skills you need to excel in the digital age. We will cover a wide range of topics, including: Essential computer operation and maintenance Productivity tools like google docs Browser navigation Troubleshooting Internet and email skills Hardware and IO of a laptop Someone with lots of experience and passion for computers teaches this course. I will provide you with hands-on training and real-world examples to ensure you are fully prepared to put your new skills to use. You will have the confidence and abilities to take on new challenges and advance your career or personal life in just a few short hours. Plus, the skills you learn in our course will be valuable for years, as technology and the job market continue to evolve. Don’t miss out on this opportunity to invest in yourself and your future. Sign up for our course on computer skills today! Who this course is for: Beginner Computer Users Who Want to Feel More Confident [Hidden Content] [hide][Hidden Content]]
  10. Accenture made a tool called Spartacus, which finds DLL hijacking opportunities on Windows. Using Spartacus as a starting point, we created Crassus to extend Windows privilege escalation finding capabilities beyond simply looking for missing files. The ACLs used by files and directories of privileged processes can find more than just looking for missing files to achieve the goal. Features Parsing ProcMon PML files natively. The log (PML) parser has been implemented by porting partial functionality to C# from [Hidden Content]. You can find the format specification here. Crassus will create source code for proxy DLLs for all missing DLLs that were identified. For instance, if an application is vulnerable to DLL Hijacking via version.dll, Crassus will create version.cpp and version.def files for you with all the exports included in it. By default, the proxy DLLs will launch calc.exe. Build scripts are included to build the DLLs on Visual Studio or MinGW. For other events of interest, such as creating a process or loading a library, the ability for unprivileged users to modify the file or any parts of the path to the file is investigated. Able to process large PML files and store all events of interest in an output CSV file. [hide][Hidden Content]]
  11. Description Windows is the operating system for enterprise desktops, and with many enterprises either already using or in the transition to Windows 10, there is a strong need to understand how to install and manage Windows 10. This course covers the deployment and configuration of Windows 10. Topics covered include deploying Windows 10 and post-installation configuration. This course aligns with learning objectives on the MD-100 certification exam. [hide][Hidden Content]]
  12. Windows Process Injection in 2019 - BlackHat USA-19 Process injection in Windows appears to be a well-researched topic, with many techniques now known and implemented to inject from one process to the other. Process injection is used by malware to gain more stealth (e.g. run malicious logic in a legitimate process) and to bypass security products (e.g. AV, DLP and personal firewall solutions) by injecting code that performs sensitive operations (e.g. network access) to a process which is privileged to do so. [Hidden Content]
  13. Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats Purchase of the print or Kindle book includes a free PDF eBook Key Features Learn to build security monitoring solutions based on Microsoft 365 and Sentinel Understand how Zero-Trust access and SASE services can help in mitigating risks Build a secure foundation for Windows endpoints, email, infrastructure, and cloud services Book Description If you're looking for an effective way to secure your environment against ransomware attacks, this is the book for you. From teaching you how to monitor security threats to establishing countermeasures to protect against ransomware attacks, Windows Ransomware Detection and Protection has it all covered. The book begins by helping you understand how ransomware attacks work, identifying different attack vectors, and showing you how to build a secure network foundation and Windows environment. You'll then explore ransomware countermeasures in different segments, such as Identity and Access Management, networking, Endpoint Manager, cloud, and infrastructure, and learn how to protect against attacks. As you move forward, you'll get to grips with the forensics involved in making important considerations when your system is attacked or compromised with ransomware, the steps you should follow, and how you can monitor the threat landscape for future threats by exploring different online data sources and building processes. By the end of this ransomware book, you'll have learned how configuration settings and scripts can be used to protect Windows from ransomware attacks with 50 tips on security settings to secure your Windows workload. What you will learn Understand how ransomware has evolved into a larger threat Secure identity-based access using services like multifactor authentication Enrich data with threat intelligence and other external data sources Protect devices with Microsoft Defender and Network Protection Find out how to secure users in Active Directory and Azure Active Directory Secure your Windows endpoints using Endpoint Manager Design network architecture in Azure to reduce the risk of lateral movement Who this book is for This book is for Windows administrators, cloud administrators, CISOs, and blue team members looking to understand the ransomware problem, how attackers execute intrusions, and how you can use the techniques to counteract attacks. Security administrators who want more insights into how they can secure their environment will also find this book useful. Basic Windows and cloud experience is needed to understand the concepts in this book. Table of Contents Ransomware Attack Vectors and the Threat Landscape Building a Secure Foundation Security Monitoring using Microsoft Sentinel and Defender Ransomware Countermeasures - Windows Endpoints, Identity, and SaaS Ransomware Countermeasures – Microsoft Azure Workloads Ransomware Countermeasures - Networking and Zero-Trust Access Protecting Information Using Azure Information Protection and Data Protection Ransomware Forensics Monitoring the Threat Landscape Best Practices for Protecting Windows from Ransomware Attacks [Hidden Content] [hide][Hidden Content]]
  14. The Windows 10 Enterprise LTSC (Long Term Servicing Channel) is designed - 1GB for devices where the key requirement is that functionality and features don't change over time. These devices include ATMs, point of sale (POS) devices, and other automation and IoT systems. General Info Windows: 10 Edition: Enterprise LTSC Build: 2019.3532 Architecture: x86 Format: ISO ESD File Size: 992 MB Activation: Required This is a Lite version of Windows 10 Enterprise 2019 LTSC x86 with updates till October 2022. This version of Windows can be installed from USB/ DVD drive as a fresh installation only. Upgrades not allowed.Use Rufus or AnyBurn for bootable media creations. Notes: Ability to choose between Defender and Non Defender Editions during Setup. Future monthly cumulative updates cannot be installed. You can't upgrade your current OS! This is done so that OS will remain stable and not break with frequent MS Updates. PageFile /Virtual Memory is enabled by default. If you want more hard disk space at the cost of low memory, disable it. But remember that disabling PageFile /Virtual Memory might lead to frequent system crashes with Games and Graphic heavy Softwares. Beware of the Memory limitations of x86 Builds (Upto 4.00GB System RAM). If you have a higher configuration PC, I suggest you use my x64 Builds instead. Please do update Windows Defender once the Defender edition OS is installed. Some features of this release - Highly Stable; - Compact size of installation media; - Uses very less Hard Disk space (Approx: 4.50 GB) with PageFile enabled. - Latest Cumulative Updates till August 2022 - .Net Framework 3.5 and 4.8 Pre-Installed; - WMP and media features are intact; - IE 11 is present and can be disabled if required; - .Net3.5 and .Net4.8 Updates integrated; - All x86 software/apps compatibility; - Supports almost all Hardware; - Default Windows drivers remain. Nothing removed; - Some registry tweaks applied for Stability; - PageFile / Virtual Memory present; - Remaining features can be turned on or off; - Language packs / Keyboard Layouts can be downloaded and installed; Features removed - All Windows Bloatware; - Windows Backup; - Windows Update; - Hibernation; - Smart Screen; - Tablet PC; - Cortana; - Hyper-V; - Ease of Access; - Face Recognition; - Cache and Telemetry; - User Account Control; - BitLocker Drive Encryption, - Windows Defender and Security Center; - Remote Assistance and Desktop features; - Fonts, Languages, Keyboard Layouts (All except default); Many More... [hide][Hidden Content]]
  15. This is the latest version of Windows OS releases, with new interface and other new features like new Microsoft Store, a new personalized feed powered by AI and best-in-class browser performance from Microsoft Edge, Chat from Microsoft Teams integrated in the taskbar and many more! General Info • 4GB Installed Size! • Full Featured, Updatable Build! • Improved Stability and Performance! • Automatic Updates Paused Until 2099! • Includes Optional System Transparency! • Restored the Classic Calculator and Notepad! • Extreme Performance for your Apps and Games! • Full Support for UWP Apps, Xbox, MS Store and much more! • Full Support for Additional Language Packs, Speech, Voice, etc.! • Includes Custom Cursors, Themes, Wallpapers, and MUCH MORE! • Updated Framework, Runtime Libraries, and Desktop App Installer! • Enabled Rounded Corners, Acrylic, and Mica by default! (Even installed in a VM!) • Only UWP Apps Pre-installed are Tabbed Notepad and Paint! • MS Store Installer and much more Included! -Removed Features - Smart Screen, Edge, UWP Apps. -Disabled Features - Defender, Virtual Memory, Windows Ink Workspace, Error Reporting, Indexing, BitLocker, UAC, Ads, Telemetry, Hibernation, Power Throttling, Automatic Maintenance. -Performance Prioritized - This build has been designed to Maximize Performance, Responsiveness, and Resource Savings. Info • Use Rufus ONLY to write the ISO to a USB Drive. • Boot from USB Drive, and Perform a Clean Installation to your desired partition. • Requires 2GB RAM, and 8 GB Storage Space. • Your PC Will Restart Once After Install. • I highly recommend you download and install DX9 and VC++ Runtimes, you can download them HERE • For AMD Ryzen Powered PC's ?, please download the latest Chipset Drivers found at the bottom of my thread HERE • If you have any issues Installing this Build on your PC, Please Read Part 6 of my Tutorial to fix those issues HERE Enabling Virtual Memory will help stop Apps from crashing, and improve stability. Run the included Virtual Memory Enabler App in the 'Extras' Folder to enable! [hide][Hidden Content]]
  16. Kon-Boot, also known as konboot or kon boot, is a software utility that has become widely popular among computer security experts, particularly those in penetration testing. The primary function of Kon-Boot is to enable users to bypass Microsoft Windows and Apple macOS passwords without causing any lasting changes to the system on which it is executed. It is the first reported tool capable of bypassing Windows 10 online (live) passwords and supporting both Windows and macOS systems. Kon-Boot is a powerful and flexible tool that has become an essential part of many computer security arsenals. It is fast, tiny, and gets the job done efficiently. Its ease of use and excellent features make it an ideal tool for tech repairs, data recovery, and security audits. However, users concerned about tools like Kon-Boot should use disk encryption software such as FileVault, Bitlocker, Veracrypt, etc. as a preventive measure. Kon-Boot is not able to bypass disk encryption, and it is essential to keep this in mind while using it. In addition, it is essential to note that Kon-Boot does not support virtualization or ARM devices such as Apple's M1 chip. It is also worth noting that Kon-Boot since version 3.5 is able to bypass SecureBoot feature, which can be a cause for concern for users. Kon-Boot comes with a range of features that are worth noting. For example, Kon-Boot can change Windows passwords due to the embedded Sticky-Keys feature. After a successful Windows boot with Kon-Boot, the user can tap SHIFT key five times, and Kon-Boot will open a Windows console window running with local system privileges. The fully working console can be used for a variety of purposes, such as changing Windows passwords. Additionally, following the command "net user [username] *," the current Windows password for the selected user will be erased. Kon-Boot also includes an Automatic PowerShell Script Execution feature, which automatically executes a given PowerShell script with full system privileges after Windows boot. In commercial Kon-Boot editions, this feature can be used to automate various tasks, such as performing forensic data gathering tasks, etc. To use this feature, Windows needs to be installed in UEFI mode. In summary, Kon-Boot is a powerful and flexible tool that can bypass Windows and macOS passwords without causing lasting changes to the system on which it is executed. It is easy to use and has become an essential tool for tech repairs, data recovery, and security audits. However, users must be aware of its limitations, including the inability to bypass disk encryption, lack of support for virtualization and ARM devices, and the need to install Windows in UEFI mode to use the Automatic PowerShell Script Execution feature. It is now free program but you can find it on THE PIRATES BAY ([Hidden Content]]). I hope it helps
  17. System Registry -is a central, hierarchical database where the operating system stores its configuration information. The registry contains information about installed applications, desktop settings, profiles of all computer users, network components, security, and system hardware information (drivers, devices, available memory). Windows constantly references this data during operation. The registry task is similar to the function of the /etc directory on Linux systems. The Windows Registry is the successor to .ini files, which had serious flaws and limitations, and were very inconvenient to use. The Windows NT 3.5 operating system was the first Windows operating system to feature a registry resembling its current form. The registry is used by the following Windows components, among others: application installers, device detection program, windows kernel, PnP manager (Plug and Play), device drivers, administrative tools (Control Panel applets and programs included in the Administrative Tools group are the safest programs to use to modify the registry), user profiles, hardware profiles (unlike .ini files, the registry supports multiple hardware configurations). Registry master keys HKEY_CLASSES_ROOT file type associations with applications that support them are saved here (e.g. thanks to the information in this key, the system knows that the .doc file format is opened by e.g. Word). In fact, this key is a pointer to HKEY_LOCAL_MACHINE\Software\Classes. HKEY_CURRENT_USERThis key stores the profile settings of the currently logged in user, e.g. color scheme, fonts used, personalizations made. HKEY_LOCAL_MACHINE contains the most important information about the computer configuration necessary for the proper start of Windows - installed hardware and programs and system parameters. The data applies to all users of a given system. HKEY_USERS Contains the profile settings of all users who have ever logged on to a given computer in the keys corresponding to their Security ID numbers in the system. HKEY_CURRENT_CONFIG stores configuration data about the currently used Windows hardware profile. The data is actually downloaded from the location HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Hardware\Profiles. Practical notes Everywhere in the editor where the key name starts with HKEY_LOCAL_MACHINE, the changes made apply to all users! In order for the changes to apply only to the current user, they should be entered in the HKEY_CURRENT_USER key for the currently logged in user or HKEY_USERS\[user_ID] for the given user. Also remember that when entering paths in the registry, we use \\ instead of \. E.g. C:\\Windows\\System32 The installer of each program enters data into the system registry. When we uninstall such a program, the uninstaller should remove these entries. It is quite common, however, for programs to leave keys in the registry that are useless. Leaving entries slow down the system because Windows has to parse many keys that mean nothing. There are programs that clean the Registry of this type of "junk". One of them is the RegCleaner application. The speed of our system depends, among other things, on the size of the register. The larger the register, the slower the system. For this reason, we should optimize the content of this database, through the so-called. registry defragmentation. Thanks to defragmentation, the size of the registry will be significantly reduced. For this purpose, you can use one of the registry defragmentation programs. For example, Auslogics Registry Defrag, 10bit SmartDefrag, Baku, JkDefrag are available on the Internet.
  18. Emotet detection tool for Windows OS [Hidden Content]
  19. Improve Your Windows 11 and 10 Experience As a long time Windows user you might have heard about registry. The registry is a special file in your hard disk that hold most of Windows settings data. Wish to Windows taskbar to the top or change the taskbar size? No problem, those tasks can easily be done by simply editing the registry value. Unfortunately registry is not a friendly place for most people. Changing a wrong value in the registry may cause an unpredictable problem to your Windows. This is why novice users should not edit registry value directly using a registry editor by them self. In TweakNow WinSecret, we have gathered the most popular Windows 11 and 10 registry settings and provide them for you in an easy and safe user interface. Key features Move taskbar to the top Change taskbar size Use Windows 10 context menu style Change app switch behaviour Make taksbar transparent Use File Explorer old toolbar style Enable or disable personalised ads using advertising ID Show accent color on title bars and windows borders Change menu show delay value And much more ...... New in version 2.5: Show stickers on your desktop (Windows Secret -> Desktop). Note: available on Windows 11 22H2 only. Use classic Alt + Tab dialog (Windows Secret -> Others). Change Update Notification Level (Windows Secret -> Others). Note: available on Windows 11 22H2 only. [Hidden Content] [hide][Hidden Content]]
  20. Remo Recover Data Recovery Software Complete data recovery from any storage devices, be it hard drive, SSD, SD card or USB drives. Now easily recover deleted or lost files like photos, videos, documents and many more without any hassle. Designed with a deep scan tech to deliver more data than you are looking for, Remo Recover is for many and any data recovery needs. Download Remo Recover now. You Are Just 4 Steps From Recovering Your Data Select DriveSelect the drive to recover Scan DriveScan for lost or deleted data Preview DataPreview the recovered data Save DataSave the recovered data [Hidden Content] [hide][Hidden Content]]
  21. Windows 11 22H2 ahora disponible en una versión más accesible: Tiny11 Windows 11 22H2 alcanza un nuevo nivel con Tiny11: ¡Más rápido y con menos requisitos! Tiny11 es una ISO basada en Windows 11 Pro 22H2 creada por NTDEV. Su objetivo es hacer Windows 11 más accesible a ordenadores con bajas especificaciones, ya que funciona en sistemas con sólo 2GB de RAM y sólo 8GB de espacio en el disco duro. En pocas palabras, este nuevo sistema operativo es una versión comprimida de Windows 11 para los dispositivos que cuentan con una menor capacidad en su hardware. Este sistema operativo cuenta con un menor tamaño de instalación y características más ligeras. ¿Por qué Tiny11 es bueno para los usuarios? Elimina la necesidad de actualizar desde Windows 10 y proporciona versiones compatibles para hardware no soportado. También proporciona una versión más ligera de Windows 11, con un tamaño de instalación reducido de 20 GB a solo 8 GB. A pesar de su menor tamaño, muchas de las funciones y herramientas que se encuentran en Windows 11 siguen presentes, como Cortana y Microsoft Edge. ¿Qué más cambia Tiny11? Además del tamaño de instalación recortado y los problemas de compatibilidad, Tiny11 también ha cambiado los requisitos del sistema. Los requisitos del sistema se han reducido drásticamente, lo que permite a los usuarios con 2 GB de RAM arrancar Windows 11 con éxito. Esta disminución en el uso de recursos también mejora la velocidad de arranque y otros procesos. ¿Existen más ventajas para Tiny11? También podríamos mencionar que viene con algunos beneficios adicionales; como la capacidad de instalar una variedad de aplicaciones. Además, Tiny11 viene con medidas de seguridad y privacidad mejoradas, por lo que es un gran sistema operativo para los usuarios que quieren mantener sus datos a salvo. Download .iSO [hide][Hidden Content]] Introducing tiny11
  22. Windows File Tools is a tool that monitors changes in the Windows directory structure. It can detect file creations, modifications, deletions, and folder creations, among other changes. The tool is designed to help you keep track of changes to your files and folders, and can alert you when something has been added, modified, or deleted. One of the key features of Windows File Tools is its ability to monitor changes in real-time. This means that as changes occur, the tool will immediately detect and report on them. This can be useful for a variety of purposes, such as keeping track of changes made by other users, or ensuring that important files are not accidentally deleted or modified. However, it is important to note that Windows File Tools is no longer maintained, and may be limited in its ability to detect changes if too many occur at the same time. Despite this limitation, the tool can still be useful for basic monitoring of changes to your Windows directory structure. [Hidden Content]
  23. TweakNow WinSecret Plus for Windows 10 – TweakNow WinSecret for Windows 10 allows users to explore the hidden settings in Windows 10. This app is specifically geared for Windows 10, grouping numerous registry settings and delivering them from an easy and safe user interface. With TweakNow WinSecret for Windows 10, you can move the Windows taskbar to the top and change the taskbar size by editing the registry value. With any app modifying the registry, it is strongly advised to have a backup to restore from in the advent of an issue. TweakNow WinSecret for Windows 10 makes the process easier than directly doing it via Regedit, potentially creating critical problems for a novice user. TweakNow WinSecret for Windows 10 gives you a smooth platform to perform these tweaks in a more controlled environment. TweakNow WinSecret for Windows 10 is a solid option for those that want to improve their overall experience while on Windows 10 through a simple and easy-to-navigate app. Features Auto Dark Automatically change app and system theme mode to light or dark Auto Wallpaper Changer Updates your background every day or hour with beautiful images from Bing homepage Folder Size Analyzer Figure out which files or folders who taking up your hard drive space Find Duplicate Find and remove duplicate files Process Manager View detail information about all running processes and change priority level for specified process Secure Delete Completely and securely delete sensitive file from your hard drive Smart Shortcut Automatically specified priority level for your favourite apps System Information Show detail information about your system Track Cleaner Protect your privacy by eliminating traces of your digital activities Transparent Taskbar Make your Windows 10 Taskbar completely transparent Troubleshooter Fix problem with Internet connection, icon, thumbnail, and Microsoft Store Windows Secret Safely and easily explore Windows 11 hidden settings [Hidden Content] [hide][Hidden Content]]
  24. TweakNow WinSecret Plus for Windows 11 – This app is specifically geared for Windows 11, grouping numerous registry settings and delivering them from an easy and safe user interface. With TweakNow WinSecret for Windows 11, you can move the Windows taskbar to the top and change the taskbar size by editing the registry value. With any app modifying the registry, it is strongly advised to have a backup to restore from in the advent of an issue. TweakNow WinSecret for Windows 11 makes the process easier than directly doing it via Regedit, potentially creating critical problems for a novice user. TweakNow WinSecret for Windows 10 gives you a smooth platform to perform these tweaks in a more controlled environment. TweakNow WinSecret for Windows 11 is a solid option for those that want to improve their overall experience while on Windows 10 through a simple and easy-to-navigate app. Features Auto Dark Automatically change app and system theme mode to light or dark Auto Wallpaper Changer Updates your background every day or hour with beautiful images from Bing homepage Folder Size Analyzer Figure out which files or folders who taking up your hard drive space Find Duplicate Find and remove duplicate files Process Manager View detail information about all running processes and change priority level for specified process Secure Delete Completely and securely delete sensitive file from your hard drive Smart Shortcut Automatically specified priority level for your favourite apps System Information Show detail information about your system Track Cleaner Protect your privacy by eliminating traces of your digital activities Transparent Taskbar Make your Windows 10 Taskbar completely transparent Troubleshooter Fix problem with Internet connection, icon, thumbnail, and Microsoft Store Windows Secret Safely and easily explore Windows 11 hidden settings [Hidden Content] [hide][Hidden Content]]
  25. APT-Hunter is a Threat Hunting tool for windows event logs which made by the purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity. This tool will make good use of the windows event logs collected and make sure to not miss critical events configured to be detected. If you are a Threat Hunter, Incident Responder, or forensic investigator, I assure you will enjoy using this tool, why? I will discuss the reason in this article and how it will make your life easy just it made mine. Kindly note this tool is heavily tested but still a beta version and may contain bugs. if you are using APT-Hunter you will have : uncover any suspicious activity you don’t know about before it turns to a big incident . Detect APT movements in the system based on events from previous discovered APT attacks. Make a good use of the windows event logs you collected . faster attack detection which will decrease the response time in order to quickly contain and eradicate the attacks. Output configured to be compatible with timesketch so you can do time line analysis . With the important 60 use cases configured in one place you will invest your time in other data sources . Faster investigating multiple servers in short amount of time . it will help you in cases you don’t have much time to do deep investigation . Free Open source tool that will serve you without any limitation . Personally i used it in many incident and helped me uncover events i missed out and allowed me finish the investigations faster . Turn millions of events into hundreds with severity you can use as a filter. Changelog v3.0 New use cases based on new attacks and incidents. More statistics and detection for new log sources (Group Policy , SMB Client , SMB Server) Rebuilt with Multiprocessing to utilize available resources. Specify start and end date to focus on specific time period. lightning-fast Regex Hunt that go through tons of logs in minutes . New Object Access Report. New Process Execution Report. New Summary of Detection Results. New statistics sheet that include the unique powershell commands executed in the systems. New Statistics sheet for RDP client events with events SID automatically resolved to users. New Statistics sheet for executed powershell commands. Now you don’t need to bruteforce EventID 1029 hash to get username . WinRM events SID now automatically resolved to user name. New collected SID report that will provide you all the discovered SID with their user name. New scoring system for powershell detection to let you focus on important events. APT-Hunter now can handle any number or size of windows event logs. Hunting module now allow you to include specific event ID to search. Hunting module now allow you to provide a file with a list of regex [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.