• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

released

  1. dEEpEst

    The United States Cybersecurity and Infrastructure Security Agency (CISA) has released 'Decider',

    The United States Cybersecurity and Infrastructure Security Agency (CISA) has released 'Decider', an open source tool that helps defenders and security analysts quickly generate MITRE ATT&CK mapping reports.  The MITER ATT&CK framework is a standard for identifying and tracking...
  2. itsMe

    XF2 XenForo 2.2.11 Released Full + XenForo 2.2.11 Released (Security Fix)

    Today, we are releasing XenForo 2.2.11 to address a potential security vulnerability. We recommend that all customers running XenForo 2.2 upgrade to 2.2.11 or use the attached patch file as soon as possible. The issue relates to HTML attribute injection which can be triggered when rendering...
  3. itsMe

    CVE-Tracker - With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs

    With the help of this automated script, you will never lose track of newly released CVEs. What does this powershell script do is exactly running the Microsoft Edge at system startup, navigate to 2 URLs ,and then put the browser in to full screen mode. As ethical hackers, it's vital that we keep...
  4. itsMe

    PenTesters Framework(PTF) v2.5 Released

    As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you...
  5. itsMe

    Nitrux 1.6.0 Released with NX Desktop

    Nitrux 1.6.0 Distribution Release with NX Desktop The release of the distribution Nitrux 1.6.0 , built on the Debian package base, KDE technologies and the init system has been OpenRC published . The distribution develops its own NX Desktop , which is an add-on over the user’s KDE Plasma...
  6. itsMe

    Android Apktool v2.5.0 Released

    Introduction Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. With this tool you can decode resources to nearly original form, modify them and rebuild them. In addition, it’s easy to work with since it has automation of some repetitive tasks, such as building...
  7. itsMe

    PenTesters Framework(PTF) v2.4.5 Released

    As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you...
  8. itsMe

    PenTesters Framework(PTF) v2.4.4 Released

    As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you...
  9. itsMe

    PenTesters Framework(PTF) v2.4 Released

    As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you...
  10. dEEpEst

    Stealer Predator Logger v13 released 3.1.2014 - CRACKED -

    Download: Hidden content Password: level23hacktools.com
  11. itsMe

    PenTesters Framework(PTF) v2.3.5 Released

    The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools. The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we've been...
  12. itsMe

    Social-Engineer Toolkit (SET) v8.0.1 released

    The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET  has quickly become a standard tool in a penetration testers arsenal. SET is written by David Kennedy (ReL1K) and with a lot of help from the community, it has incorporated...
  13. itsMe

    Tools Modlishka v.1.1.0 Evolved Released

    Hidden content Introduction Modlishka is a very powerful Reverse Proxy tool that allows you to run phishing campaigns. It can be very useful to all pentesters since Modlishka is able to show current 2FA weaknesses (bypass 2FA protection on popular websites: Gmail, Yahoo, etc.) and help you...
Back
Top