• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

Recent content by D4rkn3S

  1. D4rkn3S

    which code or section you talked?

    which code or section you talked?
  2. D4rkn3S

    How To Use DISCORD As C2 Traffic Broker with Mythic C2

    thanks for the info, i tested it with newest updates, but it not have the stable shell, it lost many time the connections, under multiple malleable C2 profile, also many callback agents, dont hide the process in the memory itself, after execution. when you have some artefacts, like agents, you...
  3. D4rkn3S

    How To Use DISCORD As C2 Traffic Broker with Mythic C2

    thank bro, i will test it, but cant see the video and content, because i have like limitation ))
  4. D4rkn3S

    Cracking How to protect Evilginx using Cloudflare and HTML Obfuscation

    Hello guys, this is my first post after many years, when i was global moderator here, old members maybe remember my activity, so nice to meet you again, today i will provide post how to protect your fishing infrastructure using cloud flare  and HTML obfuscation o protect your Evilginx server...
  5. D4rkn3S

    Help with Bash error

    please show us echo $BASH and echo $PATH command result
  6. D4rkn3S

    Termshark

    Termshark is a simple terminal user-interface for tshark, which inspired by Wireshark. View Image Hidden content Hidden content
  7. D4rkn3S

    web service and API Attacks

    web service and api attack examples and demonstration. Hidden content
  8. D4rkn3S

    Understanding and Analysis

    Some of the true craftsmanship in the world we take for granted. One of these things is the common tools on Linux, like ps and ls. Even though the commands might be perceived as simple, there is more to it when looking under the hood. This is where ELF or the Executable and Linkable Format comes...
  9. D4rkn3S

    Building a Passive IMSI Catcher

    An IMSI catcher is a device commonly used by law enforcement and intelligence agencies around the world to track mobile phones. They are designed to collect and log IMSI numbers, which are unique identifiers assigned to mobile phone subscriptions. Under certain circumstances, IMSI numbers can be...
  10. D4rkn3S

    OSCP Goldmine (not clickbait)

    Welcome to the OSCP resource gold mine. here is important links and guides for OSCP students. Hidden content
  11. D4rkn3S

    Fuzzing-101_PHDays

    So, this year (2019)  Zubin delivered a workshop in PHDays9 on fuzzing. This workshop was mainly focused on an introduction to fuzzing using AFL and ASAN. The prime focus of the workshop would be around the following areas: Fuzzing using SPIKE, blind and  input-based fuzzing (AFL), finding...
  12. D4rkn3S

    Booter

    yes bro, but have this error
  13. D4rkn3S

    Booter

    hi, i have this error when try to login 
  14. D4rkn3S

    Mephisto [Targeted Attacks]

    default user and pass? it's tested? mysql_connect function not work on php7 version..
Back
Top