• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

security

  1. itsMe

    Project SECURITY v4.4.2 – Website Security, Anti-Spam & Firewall

    Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats...
  2. itsMe

    Network Security Toolkit (NST) 34-12783

    Network Security Toolkit (NST) is a bootable ISO image (Live DVD/USB Flash Drive) based on Fedora 28 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security...
  3. itsMe

    Nmap 7.92 - open-source tool for network exploration and security auditing

    nmap (“Network Mapper“) is an open-source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine to scan single hosts. nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services...
  4. itsMe

    InQL Scanner v4.0.5 - Burp Extension for GraphQL Security Testing

    InQL Scanner InQL Scanner is a security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Changelog v4.0.5 Fixes:     Burp: enable HTTP/2 for Burp >= 2020.8 Hidden content
  5. itsMe

    WP WP Cerber Security Pro v8.9

    Take your website security to the Next Level. Cerber Security vigorously defends WordPress against hacker attacks, spam, and malware. Blazingly fast and reliable by design. https://wpcerber.com Hidden content
  6. itsMe

    [OPENBULLET] Offensive Security Config + Capture

    Proxies: Yes Bots: 100 Email:Pass / User:Pass Capture: Subscription Hidden content
  7. itsMe

    Scant3r v0.8.1 - Web Security Scanner

    Scant3r Scans all URLs with multiple HTTP Methods and content-types also, it tries to look for bugs with basic exploits from Headers and URL Parameters By chaining waybackurls or gau with Scant3r you will have more time to look into functions and get Easy bugs on the way and scant3r will help...
  8. itsMe

    Windows 10: Security

    Description Whether you are upgrading or starting with a new operating system out of the box, give yourself the peace of mind that your system will be secure by taking a few necessary actions. In this course, Martin Guidry guides you through each essential security step. Martin takes you...
  9. itsMe

    HawkScan v1.8.6 - Security Tool for Reconnaissance and Information Gathering on a website

    HawkScan Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features...
  10. itsMe

    WP iThemes Security Pro v7.0.1

    The best WordPress security plugin, Better WP Security, is now... iThemes Security shows you a list of things to do to make your site more secure with a simple way to turn options on or off. We've simplified these steps and provided descriptions of each action so you know exactly what's...
  11. itsMe

    Security Onion 2.3.61 - Linux distro for intrusion detection

    Security Onion Security Onion is a free and open source Linux distribution for intrusion detection, enterprise security monitoring, and log management. It includes Elasticsearch, Logstash, Kibana, Snort, Suricata, Bro, OSSEC, Sguil, Squert, NetworkMiner, and many other security tools. The...
  12. itsMe

    ACC x1 K7 Total Security | Expiry = 2023-02-17

    Hidden content
  13. itsMe

    Parrot Security OS 4.11.2

    We are the Parrot Project Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux...
  14. itsMe

    ACC x1 K7 Total Security | Expiry = 2021-11-11

    Hidden content
  15. itsMe

    scant3r v0.8 - Web Security Scanner

    ScanT3r – Web Security Scanner Scant3r Scans all URLs with multiple HTTP Methods and content-types also, it tries to look for bugs with basic exploits from Headers and URL Parameters By chaining waybackurls or gau with Scant3r you will have more time to look into functions and get Easy bugs on...
Back
Top