• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

database

  1. LSDeep

    [New] Fresh miniPOS - Point of Sale applications with Cloud Database function 1.4.3 (28 Nov, 2021}

    Server Features: Template pages using Angular 7 and TypeScript RESTful API Backend using .NET Core 2.2 Database using Entity Framework Core Authentication based on OpenID Connect and OAuth 2.0 API Documentation using Swagger Webpack3 for managing client-side libraries Theming using...
  2. itsMe

    ImageX v1.3 - Website Images and Photos Upload & Managment without Database

    ImageX is a PHP Script that let you upload and manage Photos/Images on your Website. It give you also the possiblity to create or rename folders, where your images will be saved. https://codecanyon.net/item/website-images-and-photos-upload-managment-without-database-imagex/20959817 Hidden content
  3. itsMe

    AT&T database of 70 million users sold on hacker forum

    Only days after the T-Mobile data breach, the same threat actor is selling 70 million AT&T users’ records. The mobile service provider denied the data leak claim, saying the data didn’t come from any of their systems. ShinyHunters, the same group of threat actors that posted T-Mobile users’...
  4. itsMe

    Pagodo v1.0 - Automate Google Hacking Database scraping

    pagodo (Passive Google Dork) – Automate Google Hacking Database scraping The goal of this project was to develop a passive Google dork script to collect potentially vulnerable web pages and applications on the Internet. There are 2 parts. The first is ghdb_scraper.py that retrieves Google Dorks...
  5. itsMe

    jSQL Injection v0.85 - Java application for automatic SQL database injection

    jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open-source, and cross-platform (Windows, Linux, Mac OS X). It is also part of the official penetration testing distribution Kali Linux and is included in other distributions like...
  6. itsMe

    Tools SnitchDNS: Database Driven DNS Server

    SnitchDNS SnitchDNS is a database-driven DNS Server with a Web UI, written in Python and Twisted, that makes DNS administration easier with all configuration changed applied instantly without restarting any system services. One of its main features is the logging of all DNS queries allowing...
  7. itsMe

    jSQL Injection v0.83 - Java application for automatic SQL database injection

    jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open-source, and cross-platform (Windows, Linux, Mac OS X). It is also part of the official penetration testing distribution Kali Linux and is included in other distributions like...
  8. itsMe

    MTDb v3.2.3 - Ultimate Movie & TV Database

    MTDb is a multi-purpose movie and TV series platform. It can be used to create many different types of sites, including IMDb or Netflix clones or sites providing free movie streaming links. https://codecanyon.net/item/mtdb-ultimate-movietv-database/6447206 Hidden content
  9. itsMe

    Carina - Webshell, Virtual Private Server (VPS) And cPanel Database

    About Carina Carina is a web application used to store webshell, Virtual Private Server (VPS) and cPanel data. Carina is made so that we don't need to store webshell, VPS or cPanel data in "strange places". Hidden content
  10. F B I

    Cex.io 95k Bitcoin Site Database

    Hidden content
  11. F B I

    CafePress.com database

    Hidden content
  12. itsMe

    23MIL - MyHeritage Database [Email:Pass]

    Hidden content
  13. itsMe

    Pentest Tools Framework: database of exploits, Scanners and tools for penetration testing

    About Pentest Tools Framework INFO: Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities. Modules EXPLOIT...
  14. 1

    Exploits CentOS Control Web Panel (CWP) 0.9.8.851 Arbitrary Database Drop

    CentOS Control Web Panel (CWP) version 0.9.8.851 suffers from an arbitrary database dropping vulnerability. View the full article
  15. 1

    Exploits WordPress Database Backup Remote Command Execution

    There exists a command injection vulnerability in the Wordpress plugin wp-database-backup for versions less than 5.2. For the backup functionality, the plugin generates a mysqldump command to execute. The user can choose specific tables to exclude from the backup by setting the...
  16. itsMe

    Reverse Engineering Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database

    This script extracts all the labels found in the LST file that is given as the script's single argument. An x64dbg database is created in the current directory based on the extracted labels. The LST file can be generated in IDA from the File menu: Produce file -> Create LST file... Hidden...
  17. E

    Nulled Database leaked May 2016 - Free Download

    In May 2016, the cracking community forum known as Nulled was hacked and 599k user accounts were leaked publicly. This is a partial combo of cracked accounts. Download Hidden content Download 2 Hidden content Note: The data was not validated.
  18. 1

    Exploits Symphony Project sfDoctrinesfPropel 1.x Database Password Disclosure

    Symphony Project sfDoctrinesfPropel version 1.x suffers from a database password disclosure. View the full article
  19. itsMe

    Cracking DataBase Splitter

    Hidden content
  20. 1

    Exploits Zikula Core CMS 2.0.13 Database Disclosure

    Zikula Core CMS version 2.0.13 suffers from a database disclosure vulnerability. View the full article
Back
Top