Follow along with the video below to see how to install our site as a web app on your home screen.
Note: This feature may not be available in some browsers.
Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.
A powerful high quality dork generator.
Features
Parallel execution and fast speed
High Quality Dorks
Efficient self-made scraper bot for scraping from the most used word generator website randomwordgenerator.com
Advanced usage mechanics
Add your own dorks
Hidden content
Free utility to convert your logs from JSON format to NETSCAPE format.
The program works with logs, specify the path to the logs and at the output you get the initial cookies in JSON format overwritten already in Netscape format.
I also attach the source code, you can finish it for yourself or...
black-widow is one of the most useful, powerful, and complete offensive penetration testing tools.
It provides easy ways to execute many kinds of information gatherings and attacks.
Fully Open Source
Written in Python
Continuously updated and extended
Hidden content
SpiderFoot is an open-source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, or network subnet.
SpiderFoot can be used offensively, i.e. as part of a black-box penetration test...
El verificador de "Logs" más simple para la presencia de archivos ejecutables, hecho específicamente para paranoicos y amantes de su propia seguridad
Para usarlo, basta con iniciar y arrastrar la CARPETA (no el archivo) a una zona especial, después de lo cual el software revisará...
.NET & Native Files Working.
Anti Vmware Workstation
Anti SandBoxie
Disable Windows Defender
Disable Task Manager
Hide Files
Task Kill
Process Injection. RegAsm, explorer, svchost
Delay
Hidden Startup & Normal Startup
Assembly Changer
Digital Signatures
File Downloader
Obfuscator
All...
24.- If you want the Seller rank contact the administrator.
https://level23hacktools.com/hackers/topic/22741-reglasrules-leer-las-reglas-generales-del-foro/
The international hacker organization Anonymous announced a cyberwar against Russia after Russia attacked Ukraine. At present, Anonymous has hacked several Russian government websites. Most of these attacks just make these websites inaccessible, but there are also serious consequences, such as...
ProxiTok
Use Tiktok with an alternative frontend, inspired by Nitter.
Features
Privacy: All requests made to TikTok are server-side, so you will never connect to their servers
See user's feed
See trending
See tags
See video by id
Discovery
Create a following list...
Feature list Two modes of connections: Direct reverse connection mode via secure sockets (up to TLS 1.3) Tor connection:
Create a client that connects either straight to your own DNS/IP or:
Via a Tor hidden service (RAT can generate your private v3 .onion address in a few seconds with a...
Easily scrape 10,000+ email messages in one hour, helping you quickly increase your customers Extracts data from (LinkedIn, Facebook, Instagram, Youtube, Pinterest, Twitter) Perfect search by specific Keywords Ready-to-use Social Network Data Scraper Software to get started instantly...
Why should I care?
RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services.
DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC...
TrojanSourceFinder helps developers detect "Trojan Source" vulnerability in source code.
Trojan Source vulnerability allows an attacker to make malicious code appear innocent. In general, the attacker tries to lure by passing his code off as a comment (visually). It is a serious threat because...
This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
By continuing to use this site, you are consenting to our use of cookies.