• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

session

  1. itsMe

    Phyton Telepy - Windows Telegram Desktop Session Stealer

    Windows Telegram Desktop session stealer DISCLAIMER For learning purposes only. The author do not reponsible for your stupid moves. Hidden content
  2. dEEpEst

    SharpRDPHijack: RDP Session Hijacking [Guide]

    Hidden content
  3. itsMe

    SMB Session Spoofing: create a fake SMB Session

    SMB Session Spoofing This is a utility that can be compiled with Visual Studio 2019 (or newer). The goal of this program is to create a fake SMB Session. The primary purpose of this is to serve as a method to lure attackers into accessing a honey-device. This program comes with no warranty or...
  4. itsMe

    Phyton Telegram session + chrome passwords stealer

    Steals telegram session(without any notifications) and google chrome credentials. Sending via telegram bot. Definitely works in 2020 with Chrome Version 84.0.4147.105 (Official Build)(the newest on the uploading date: 08.08.2020) and Telegram version 2.3.1.0. Hidden content
  5. itsMe

    Reverse Engineering ret-sync: synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg)

    ret-sync stands for Reverse-Engineering Tools SYNChronization. It is a set of plugins that help to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg/OllyDbg2/x64dbg) with a disassembler (IDA/Ghidra). The underlying idea is simple: take the best from both worlds (static and dynamic...
  6. itsMe

    Phyton Telegram Session Stealer

    Telegram Session Stealer Hidden content
  7. 1

    Exploits Totaljs CMS 12.0 Insecure Admin Session Cookie

    Totaljs CMS version 12.0 mints an insecure cookie that can be used to crack the administrator password. View the full article
  8. itsMe

    Stealer TeleShadow v3.1 - Telegram Desktop Session Stealer (Windows)

    Teleshadow3- Advanced Telegram Desktop Session Hijacker! Stealing desktop telegrams has never been so easy! Set the email and sender details of the sender and recipient or use Telegram API! and send it to the victim after compiling. How do I use the session file? Just put tdata and...
  9. dEEpEst

    Teleshadow3- Advanced Telegram Desktop Session Hijacker! 

    TeleShadow3 Teleshadow3- Advanced Telegram Desktop Session Hijacker!  #Stealing desktop telegrams has never been so easy ! Set the email and sender details of the sender and recipient or use Telegram API! and send it to the victim after compiling. #How do I use the session file? Just put...
  10. 1

    Exploits systemd Seat Verification Active Session Spoofing

    systemd suffers from a lack of seat verification in the PAM module and in turn permits the spoofing of an active session to polkit. View the full article
  11. 1

    Exploits ShoreTel Connect ONSITE Cross Site Scripting / Session Fixation

    ShoreTel Connect ONSITE versions prior to 19.49.1500.0 suffer from cross site scripting and session fixation vulnerabilities. View the full article
  12. itsMe

    Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler

    Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads. For now it only supports windows/meterpreter & android/meterpreter Getting Started Please follow these instructions to get a copy of Kage running on...
  13. 1

    Exploits NUUO CMS Session Tokens / Traversal / SQL Injection

    NUUO CMS suffers from directory traversal, predictable session token, unauthenticated remote code execution, and various other vulnerabilities. Multiple metasploit modules included and various versions are affected by the various vulnerabilities. View the full article
  14. 1

    Exploits Microsoft Windows Browser Broker Cross Session Privilege Escalation

    Microsoft Windows suffers from a Browser Broker cross session privilege escalation vulnerability. View the full article
  15. 1

    Exploits Microsoft Windows SSPI Network Authentication Session 0 Privilege Escalation

    Microsoft Windows suffers from an SSPI network authentication session 0 privilege escalation vulnerability. View the full article
  16. 1

    Exploits BMC Network Automation 8.7.00.000 Session Hijacking

    The BMC Network Automation allows authenticated users to hijack established remote sessions of other users, version v8.7.00.000 b383 u038 was confirmed to be vulnerable. View the full article
  17. 1

    Exploits NEC Univerge Sv9100 WebPro 6.00.00 Predictable Session ID / Cleartext Passwords

    NEC Univerge Sv9100 WebPro version 6.00.00 suffers from predictable session identifiers and cleartext password vulnerabilities. View the full article
Back
Top