Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'you'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. The Sysinternals web site was created in 1996 by Mark Russinovich to host his advanced system utilities and technical information. Whether you’re an IT Pro or a developer, you’ll find Sysinternals utilities to help you manage, troubleshoot and diagnose your Windows and Linux systems and applications. [Hidden Content]
  2. This tool, called "ThreatHound," is a powerful and versatile tool written in Python (with a new C version available for Linux-based systems) that helps with IR & Threat Hunting & CA. With ThreatHound, you can drop your event log file and analyze the results easily. It now supports Windows through the ThreatHound.exe, making it even more accessible. The latest release of ThreatHound has several new features that make it even more useful. For example, you can now save results in JSON format or print them on the screen by using the "print" argument. If you want to save results in JSON format, you can set the argument to "no." If you prefer to print the results on the screen, you can set the argument to "yes." You can give ThreatHound a single EVTX file, a Windows event logs folder, or multiple EVTX files separated by commas using the "-p" argument. You can also give Sigma rules path using the "-s" argument. ThreatHound also has multithreading capabilities, which significantly improves its running speed. It is an agent-based tool, which means you can push it to multiple servers and run it easily. ThreatHound has many useful features, including automation for Threat hunting, Compromise Assessment, and Incident Response for the Windows Event Logs. It downloads and updates Sigma rules daily from the source and has more than 50 detection rules included. With support for more than 1500 detection rules for Sigma, it can detect a wide range of threats. One of the best things about ThreatHound is that you can easily add your own detection rules to it. It also allows you to add new event log source types to mapping.py easily, making it even more flexible. Overall, ThreatHound is a powerful and useful tool for anyone working in the IR, Threat Hunting, or CA fields. Its ability to detect a wide range of threats, combined with its flexibility and ease of use, make it an invaluable addition to any security toolkit. Here is github link: [Hidden Content] Hope it helps, Happy Hunting!
  3. Whoami is a user-friendly privacy and anonymity tool designed to provide a high level of security through its simple interface and easy-to-use features. The tool uses over 9 modules to ensure maximum anonymity and also comes equipped with a Bug fixer module that is currently under development to solve any potential issues. While the tool offers comprehensive security measures, it is important to note that there is no such thing as 100% security on the internet. To use Whoami, simply complete the setup and then launch the application by searching for "Kali Whoami" in the search menu or by typing "sudo kali-whoami --help" in a terminal. For more detailed information about the tool and its modules, please refer to the website. [Hidden Content] Happy Hunting!
  4. what hosts do you recommend on which you can put a warrior
  5. Everything You Need To Know About ChatGPT Who developed it? It is a variant of the GPT-3 language model, which OpenAI developed. GPT-3 is a large, powerful language model that was trained on a vast amount of text data, and ChatGPT is a variant of this model that is optimized for generating text in a conversational style. What does GPT in ChatGPT means? GPT stands for “Generative Pretrained Transformer.” It is a language model that uses deep learning techniques to generate human-like text. GPT models are trained on large amounts of text data and are able to generate text that is similar to the input they were trained on. What does it do? As a language model, ChatGPT is capable of generating text in a conversational style. This means that it can generate responses to user input in a way that sounds natural and human-like. What can I do with ChatGPT? As a variant of the GPT-3 language model, ChatGPT is particularly well-suited for generating text in a conversational style. This means that it can be used in chatbot applications, where it can respond to user queries or engage in conversations with users. Is ChatGPT free to use? Yes, all you need to do is sign up for an account with openai.com, sign in and then go to [Hidden Content] Limitation of ChatGPT As with any tool or technology, there are limitations to what ChatGPT can do. Because it is a language model, ChatGPT can only generate text based on a given input. It does not have the ability to browse the web, access external databases, or perform other tasks that require access to information outside of its trained data.
  6. Aleph is a tool for indexing large amounts of both documents (PDF, Word, HTML) and structured (CSV, XLS, SQL) data for easy browsing and search. It is built with investigative reporting as a primary use case. Aleph allows cross-referencing mentions of well-known entities (such as people and companies) against watchlists, e.g. from prior research or public datasets. Here are some key features: Web-based search across large document and data sets. Imports many file formats, including popular office formats, spreadsheets, email and zipped archives. Processing includes optical character recognition, language and encoding detection and named entity extraction. Load structured entity graph data from databases and CSV files. This allows navigation of complex datasets like companies registries, sanctions lists or procurement data. Import tools for OpenSanctions. are included. Receive notifications for new search matches with a personal watchlist. OAuth authorization and access control on a per-source and per-watchlist basis. Changelog v3.12.7 RC1 Bump urllib3 from 1.26.10 to 1.26.11 by @dependabot in #2417 Bump followthemoney from 3.0.2 to 3.0.3 by @dependabot in #2418 removed code smell of function args with mutable defaults by @brassy-endomorph in #2436 Bump normality from 2.3.3 to 2.4.0 by @dependabot in #2430 Switch to rabbitmq based task queue by @sunu in #2199 Remove the public access disabled message by @sunu in #2408 Fix timelines editor by @tillprochaska in #2457 Bump sqlalchemy from 1.4.39 to 1.4.40 by @dependabot in #2455 Make the hide filter button persistent by @Rosencrantz in #2459 Bump jsonschema from 4.7.2 to 4.9.1 by @dependabot in #2443 Quickfix: Set the max_analyzed_offset setting to prevent ES errors by @sunu in #2474 Display highlights in document plaintext view mode by @tillprochaska in #2388 Bump react-dropzone from 11.7.1 to 14.2.2 in /ui by @dependabot in #2375 Bump axios from 0.25.0 to 0.27.2 in /ui by @dependabot in #2250 Bump yaml from 1.10.2 to 2.1.1 in /ui by @dependabot in #2291 Bump urllib3 from 1.26.11 to 1.26.12 by @dependabot in #2479 Fix activation screen by @tillprochaska in #2506 Fix date helper by @tillprochaska in #2490 Till/2400 message banner by @tillprochaska in #2421 Bump uuid from 8.3.2 to 9.0.0 in /ui by @dependabot in #2510 Bump authlib from 0.15.5 to 1.1.0 by @dependabot in #2518 Bump jsonschema from 4.9.1 to 4.16.0 by @dependabot in #2508 Bump sqlalchemy from 1.4.40 to 1.4.41 by @dependabot in #2503 Bump black from 22.6.0 to 22.8.0 by @dependabot in #2493 Update pyjwt requirement from <2.5.0,>=2.0.1 to >=2.0.1,<2.6.0 by @dependabot in #2522 Rollback RabitMQ based task queue changes by @sunu in #2536 change contact to new form by @jlstro in #2541 Bump servicelayer[amazon,google] from 1.20.0 to 1.20.4 by @dependabot in #2537 Bump ftm and ftm-compare by @Rosencrantz in #2544 added ability to set custom settings via env vars by @brassy-endomorph in #2538 Bump servicelayer[amazon,google] from 1.20.4 to 1.20.5 by @dependabot in #2545 [hide][Hidden Content]]
  7. Riptide is a tool allowing you to reverse .EXE files compiled with PyInstaller back to the original source, Python, showing you the source code of the file. [hide][Hidden Content]]
  8. With the help of this automated script, you will never lose track of newly released CVEs. What does this powershell script do is exactly running the Microsoft Edge at system startup, navigate to 2 URLs ,and then put the browser in to full screen mode. As ethical hackers, it's vital that we keep track of the recently released CVEs in order to be fully aware of new threats or vulnerabilities out there in the Internet. Actually, it's a routine task in our day to day lives. So why don't we just automate the whole procedure of opening a browser and navigate to our sources for cheking the new CVEs? The purpose of this tool is to basically, automate the mentioned procedure with the help of powershell scripting. Among all the online sources that are available which publish new CVEs, I've chosen the following 2 URLs and leveraged them in the script. [hide][Hidden Content]]
  9. Ethical Hacking with KALI LINUX What you’ll learn Penetration Testing with KALI and More: All You Need to Know Course Learn simplified ethical hacking techniques from scratch Linux basics Learn more than 9 ways to perform LAN attacks Master 2 smart techniques to crack into wireless networks Perform an actual Mobile attack Learn 10+ web application attacks Learn more than 5 proven methods of Social Engineering attacks Obtain 20+ skills any penetration tester needs to succeed Make better decisions on how to protect your applications and network Upgrade your information security skills for a new job or career change Learn how to write a professional penetration testing report Requirements Intermediate computer knowledge Fair knowledge of Windows systems Networking basics Programming basics Web applications basics Mobile applications basics General idea about information security Description Welcome to this comprehensive course on penetration testing with KALI. The course examines the various penetration testing concepts and techniques employed in a modern ubiquitous computing world and will take you from a beginner to a more advanced level. We will discuss various topics ranging from traditional to many modern ones, such as Networking security, Linux security, Web Applications structure and security, Mobile Applications architecture and security, Hardware security, and the hot topic of IoT security. At the end of the course, I will show you some real attacks. The layout of the course is easy to walk-through, and the videos are made short and engaging. My purpose is to present you with case exposition and show you live demos while utilizing a large set of KALI tools (Enumeration, Scanning, Exploitation, Persistence Access, Reporting, and Social Engineering tools) in order to get you started quickly. The necessary resources and tools are posted for each section of the course. Before jumping into penetration testing, you will first learn how to set up your own lab and install the needed software to practice Penetration Testing along with me. All the attacks explained in this course are launched against real devices, and nothing is theoretical. The course will demonstrate how to fully control victims’ devices such as servers, workstations, and mobile phones. The course can also be interesting to those looking for quick hacks such as controlling victim’s camera, screen, mobile contacts, emails, and SMS messages. At the end of the course, you will be equipped with the necessary tools and skills to: 1) Assess security risks by adopting a standard Threat Modeling technique 2) Adopt a structured approach to perform Penetration Tests 3) Protect yourself and the organization you work at 4) Compile security findings and present them professionally to your clients 5) Make the world a safer place You can as well enjoy the JUICY BONUS section at the end of the course, which shows you how to set up useful portable Pentest Hardware Tools that you can employ in your attacks. I will be happy to answer all your inquiries and connect with you. Join TODAY and enjoy life-time access. PS: The course is available in Arabic as well as Russian versions. Hack Ethically! Who this course is for: Anyone who wants to learn how to secure their systems from hacker Who wants to learn how hackers can attack their computer systems Anyone looking to become a penetration tester (From zero to hero) Computer Science, Computer Security, and Computer Engineering Students Content From: [Hidden Content] Ethical password hacking and protecting Course [Hidden Content] [hide][Hidden Content]]
  10. Millions of tech-lovers around the world are aware that multiple dimensions exist on the World Wide Web. The internet, to call it by its household name, does not solely consist of what we interact with, far from it. In fact, what we interact with and search for overall only makes up a few percent of the actual (estimated) size of the World Wide Web. There are indeed multiple “floors” on the internet itself, akin to hidden underground areas you would imagine Area 51 ( or e.g., a bank) would have. Because of this, several reasons exist why informing yourself about the dark web is useful. The deeper parts of the internet are like a vast iceberg below the surface area -the area we all know and use every day. A lot is going on in the vast universe of the internet that 90% of us are unaware of. You might have heard about the mysterious darknet or “dark web” and want to learn more, or you may want to visit the dark web lair and find out for yourself (more on this later.) Likewise, you may want to understand what the “deep web” is. You could also be wondering whether it is safe to access the deeper parts of the web. Whatever your reason may be, read on below and find out more about this fascinating topic. The Various Layers of the Internet To draw on an analogy, the internet is much like our universe in its structure. It is a seemingly endless space that consists of unique planets and galaxies that form to make a whole. It also resembles a living organism in the same way. Remember, the internet has no central authority of control, and that’s why it is truly the only free platform of communication we have. That is not to say that law enforcement does not patrol the internet, but more so to underline that the internet has taken on a life of its own and it is still possible to be truly invisible on it. We can use a metaphor to illustrate this even better, by saying the internet is like a party with lots of people. All of the people are together, but also behave individually at the same time, and there is no single entity responsible for, or controlling, everyone. Yet, all parts contribute to the whole as well. This is the internet in a nutshell. As for the structure of the internet, we can use yet another analogy to describe this. This would be the classic iceberg analogy, which consists of a top layer, an immediate layer beneath the water and a third layer much deeper down that completes the iceberg. The top layer is the surface web, the middle layer is the deep web, and finally, the dark web resides down below in the depths. What is the Surface Web? The surface web also called the “clear web”, is the internet that we interact with daily for activities such as e.g., email, social media, web browsing, shopping, and online searches. This part of the web is only a fraction of the entire platform. This layer is indexed by typical search engines, and only makes up about 10% of the entire internet’s size. What is the Deep Web? The deep web is the largest chunk of the internet and comprises the majority of it. We could compare this to a huge warehouse or factory where the inner workings of the internet are held and are not indexed by classical search engines. This content is mostly databases, unlisted items, and other storage databases. The deep web is not indexed by search engines but is not purposefully encrypted either. What is the Dark Web? The dark web, considered to be within the deep web that covers 90% of the entire size of the internet, is a purposefully encrypted layer of the internet that can only be accessed with search engines like Tor (The Onion Browser.) Much of the deep web, also called the darknet, contains extremely illicit and highly illegal material. Its users are hidden, and payments are also anonymized. Should You be Using the Dark Web? First of all, browsing the dark web in itself is not illegal, inasmuch as torrenting isn’t if you use it for downloading files legally and not breaking copyright rules. However, since the dark web is home to vast amounts of illegal material, the automatic assumption is that the user may be there to conduct an illegal activity or even terrorism. It is a place with no filters at all. The dark web is a place where you can shop for everything from weapons, drugs, illegal porn to hiring a hitman. At the same time, the dark web is practically the only place e.g., journalists wishing to remain anonymous. Even some companies and academic institutions benefit from the dark web these days. Using the Tor browser (or any other onion browser for the dark web) is not illegal either, and you will not attract any attention to yourself unless you meddle in illegal or clandestine activities. Having said that, internet users are demanding more and more security and privacy every day, meaning that the menacing lair of the dark web is also the only place that can almost guarantee both complete privacy and complete security for anyone wishing to cloak themselves. You can use the dark web, but make sure to avoid clicking on any links that seem to lead to “dark” things. Many people use the dark web for private research, private communications, and even private cryptocurrency transactions. If you happen to stumble on a shady website, make sure to close the tab immediately and avoid it in the future. As long as you stick to normal habits, you can use the dark web for your privacy as much as you like. Remember, using a VPN or Virtual Private Network when browsing the dark web will give you even greater peace of mind and disambiguate you from the process.
  11. Should you pay the ransom ? Most law enforcement agencies recommend not paying ransomware attackers, citing that it will only invite hackers to commit more ransomware attacks. However, when an organization faces a possibility of weeks or longer of recovery, the thought of lost profits may begin to sink in, and an organization may start to consider the price of the ransom compared to the value of the data that has been encrypted. According to Trend Micro, while 66% of companies state they would not pay a ransom, about 65% do pay the ransom when faced with the decision. The attackers set the price point so it is worth their time but low enough that it will be cheaper for the targeted organization to pay the attackers off rather than restore the encrypted data. Even though it would be understandable as to why some organizations would want to pay the ransom, it is still not recommended for a number of reasons: • Still dealing with criminals : There is still no guarantee that the attackers will follow through with their word and decrypt the data. A Kaspersky Security Bulletin from 2016 claimed that 20% of businesses that chose to pay the ransom demanded of them did not get their files back. • Potential for scareware : The ransom message could be used without having accessed an organization's data. • Bad decryption key or one that barely works : After paying the ransom, the decryptor an organization receives may only work enough for the criminals to say they followed through with what they promised. • Possibility of repeated ransom demands : Cybercriminals will now know that the targeted organization has a history of paying ransoms.
  12. How do you prevent ransomware attacks ? To protect against ransomware threats and other types of cyberextortion, security experts urge users to do the following: - Back up computing devices regularly. - Inventory all assets. - Update software, including antivirus software. - Have end users avoid clicking on links in emails or opening email attachments from strangers. - Avoid paying ransoms. - Avoid giving out personal information. - Do not use unknown USB sticks. - Only use known download sources. - Personalize antispam settings. - Monitor the network for suspicious activity. - Use a segmented network. - Adjust security software to scan compressed and archived files. - Disable the web after spotting a suspicious process on a computer. While ransomware attacks may be nearly impossible to stop, individuals and organizations can take important data protection measures to ensure that damage is minimal and recovery is as quick as possible. Strategies include the following: • Compartmentalize authentication systems and domains. • Keep up-to-date storage snapshots outside the primary storage pool. • Enforce hard limits on who can access data and when access is permitted.
  13. How do you create a strong password ? Password crackers can decipher passwords in a matter of days or hours, depending on how weak or strong the password is. To make a password stronger and more difficult to uncover, a plaintext password should adhere to the following rules: - Be at least 12 characters long : The shorter a password is, the easier and faster it will be cracked. - Combine letters and a variety of characters : Using numbers and special characters, such as periods and commas, increases the number of possible combinations. - Avoid reusing a password : If a password is cracked, then a person with malicious intent could use that same password to easily access other password-protected accounts the victim owns. - Pay attention to password strength indicators : Some password-protected systems include a password strength meter, which is a scale that tells users when they have created a strong password. - Avoid easy-to-guess phrases and common passwords : Weak passwords can be a name, a pet's name or a birthdate -- something personally identifiable. Short and easily predictable patterns, like 123456, password or qwerty, also are weak passwords. - Use encryption : Passwords stored in a database should be encrypted. - Take advantage of password creation tools and managers : Some smartphones will automatically create long, hard-to-guess passwords. For example, Apple iPhones will create strong website passwords for users. An iPhone stores the passwords in its password manager, iCloud Keychain and automatically fills the password into the correct field so the user doesn't have to remember the complicated password.
  14. How can you prevent a cyber attack ? - There is no guaranteed way for any organization to prevent a cyber attack, but there are numerous cybersecurity best practices that organizations can follow to reduce the risk. - Reducing the risk of a cyber attack relies on using a combination of skilled security professionals, processes and technology. Reducing risk also involves three broad categories of defensive action: 1.preventing attempted attacks from actually entering the organization's IT systems; 2.detecting intrusions; and 3.disrupting attacks already in motion -- ideally, at the earliest possible time. 📝Best practices include the following: - implementing perimeter defenses, such as firewalls, to help block attack attempts and to block access to known malicious domains; - using software to protect against malware, namely antivirus software, thereby adding another layer of protection against cyber attacks; - having a patch management program to address known software vulnerabilities that could be exploited by hackers; - setting appropriate security configurations, password policies and user access controls; - maintaining a monitoring and detection program to identify and alert to suspicious activity; - creating incident response plans to guide reaction to a breach; and - training and educating individual users about attack scenarios and how they as individuals have a role to play in protecting the organization.
  15. About The Project The purpose of the Whoami tool makes you as anonymous as possible on Kali linux. It is an user friendly with its ease of use and simple interface. It follows two different paths to ensure the highest possible level of anonymity. Finally, don't forget that there is never a hundred percent security on the internet! Features Anti mitm Log killer IP changer Dns changer Mac changer Anti cold boot Timezone changer Hostname changer Browser anonymization [hide][Hidden Content]]
  16. php webshell Since I derped, and forgot to talk about usage. Here goes. For this shell to work, you need 2 things, a victim that allows php file upload(yourself, in an educational environment) and a way to send http requests to this webshell. [hide][Hidden Content]]
  17. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  18. This tool gives information about the phone number that you entered. What IS Moriarty? Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the phone number that you provieded; ->Tries To Find Owner Of The Number ->Tries To Find Risk Level Of The Number ->Tries To Find Location,Time Zone Of The Number,Carrier ->Tries To Find Social Media Platforms That The Number Is Registered ->Tries To Find Links About Phone Number ->Tries To Find Comments About Phone Number ->Sends Sms To Phone Number With Amazon Aws [hide][Hidden Content]]
  19. THINGS YOU CAN DO USING METASPOLIT FRAMEWORK 1. Pre-engagement interactions: This step defines all the pre-engagement activities and scope definitions, basically everything you need to discuss with the client before the testing starts. 2. Intelligence gathering: This phase is all about collecting information about the target under test, by connecting to the target directly or passively, without connecting to the target at all. 3. Threat modeling: This phase involves matching the information uncovered to the assets to find the areas with the highest threat level. 4. Vulnerability analysis: This involves finding and identifying known and unknown vulnerabilities and validating them. 5. Exploitation: This phase works on taking advantage of the vulnerabilities discovered in the previous phase. This typically means that we are trying to gain access to the target. 6. Post-exploitation: The actual tasks to perform at the target, which involve downloading a file, shutting a system down, creating a new user account on the target, and so on, are parts of this phase. This phase describes what you need to do after exploitation. 7. Reporting: This phase includes summing up the results of the test in a file and the possible suggestions and recommendations to fix the current weaknesses in the target.
  20. A GUI for MSF Venom that serves the generated payload for you, in addition to launching a listener using the provided port. DESKTOP BUTTON OPTION For a full GUI experience you can add a desktop shortcut to your VM. You will need to add the following file --> taipan.desktop --> ~/.local/share/applications Make sure to edit the file with the path location where you downloaded the TaiPan_v1.0.py app. [hide][Hidden Content]]
  21. Burp Extension features When you generate your plugin project, the generator will ask you what features should be included in your plugin. If you are familiarized with burp extension developing, the names of the features will be descritive enough, but, if you are new in burp extensions, here is a short description of what can be done with each feature. Extension Tab GUI Custom tab that will be added to Burp's UI. Normally is used to add some functionality (like logger++ extension) or just for enabling the user to config the extension. Context menu GUI Custom context menu will be added to Burp's UI nearly anywhere, by pressing right click. Burp allows to show context menus in any of this situations: Intruder attack results. Intruder payload positions editor. Request editor. Response editor. Non-editable request viewer. Non-editable response viewer. Proxy history. Scanner results. Search results window. Target site map table. Target site map tree. [HIDE][Hidden Content]]
  22. TindrUnblur - See who likes you for free accounts A chrome extension to disable blur overlay in Tinder 'Who likes you' web page. Makes sense only for free accounts. Thanks Tinder for bluring previews clientside [Hidden Content]
  23. 40 GB OF PRIVATE CRACKING CONTENT ALL YOU NEED!! Can you please reupload it in google drive Thanks
  24. Format Title: [STORM] | [OPENBULLET] | [OPENBULLET2] | [SENTRY] | [WOXY] Format Post: Proxies: Yes or Not Bots: 100/etc Combos: Email:Pass / User:Pass / Both Capture: (not allowed (YES) yes What? Say what capture) Expire Date / Plan, etc ----------------------------------------------------------------------------------------------- Check if the config have hit stealer or NOT, its your work - you post the config! Dont post here un-checked configs or out-dated configs
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.