• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

windows

  1. Adl

    Pentest Bypassing Bitlocker

    There’s an interesting vulnerability to exploit “CVE-2022-41099” The kicker here is that the fix isn’t as straightforward as just installing security updates, the only way to mitigate the threat is to create a separate process/script to locally apply the patch to each system currently running...
  2. haxbin

    RAT Fighter RAT v1.0

    Fighter RAT     PREVIEW           DOWNLOAD:   upload.ee: Hidden content    
  3. G

    RAT Android Spyware

    (ONLY WINDOWS / NO LINUX) Features Available actions using Metasploit framework  Dump System Info  Dump Location  Live Webcam Stream  Dump Messages  Change Audio Mode  Dump Call Logs  Dump Local Time  Microphone Recording - Only working for Android < 9.0...
  4. S

    3X Windows 11 PRO Keys Working .. Grab it fast !!

    Hi Everyone, Please Like the post and grab the premium key Hidden content Like and Enjoy 🙂
  5. V

    Windows Alternative Methods for Process Injection Without Using WriteProcessMemory - Seeking Insights

    Hello Everyone, I'm exploring the realm of process injection into other applications and am interested in understanding the methods available to achieve this without relying on the `WriteProcessMemory` function, commonly used in traditional process injection techniques. My goal is to uncover...
  6. V

    Windows Bypassing UAC on Windows - A Closer Look at Security Implications

    User Account Control (UAC) is a security feature in Windows that helps prevent unauthorized changes to your computer. However, in certain scenarios, it can be bypassed. In this discussion, we'll delve into the concept of bypassing UAC, the potential security risks involved, and methods to...
  7. V

    How to Injection in Windows don't use Write process

    Hello, I'm learning how to inject a process on windows. However, using APIs like read write process can easily cause AV problems. So is there any effective way to bypass this?
  8. itsMe

    Windows Windows 11: Manage Remote Access

    Description Remote access is one of the most powerful tools available to Windows administrators—particularly in the era of the remote workforce. Once configured, you can troubleshoot Windows remotely, control power usage, deploy workspaces and software, and synchronize files across devices and...
  9. itsMe

    TweakNow WinSecret Plus! for Windows 11 and 10 4.6.0

    "All-in-one app to help you to improve your Windows 11 and 10 experience" https://www.tweaknow.com/WindowsSecret.php Hidden content
  10. itsMe

    Handle-Ripper: Windows handle hijacker

    Handle hijacking is a technique used in Windows operating systems to gain access to resources and resources of a system without permission. It is a type of privilege escalation attack in which a malicious user takes control of an object handle, which is an identifier that is used to reference a...
  11. itsMe

    Phyton Telepy - Windows Telegram Desktop Session Stealer

    Windows Telegram Desktop session stealer DISCLAIMER For learning purposes only. The author do not reponsible for your stupid moves. Hidden content
  12. itsMe

    Windows Configuring Windows 10/11 Connectivity and Storage

    Description Data can move around in networks, or stay in place on storage devices. Desktop admins have to manage both situations, and that’s what this course explores, including details on IP configuration, mobile networking, NTFS permissions, and OneDrive. After you’ve installed Windows...
  13. M

    vb6 crypter on chinese windows

    Hello, i found that vb6 crypters doesn't work on chinese windows when there's split function with delimiter, for it to work we need to avoid delimiter. I was tried to modify simple source code of vb6 to make it work on chinese windows but so far failed. I saw some crypters with resource  method...
  14. itsMe

    Windows Computer Skills on Windows 10 for Productivity UPDATED 2023

    Learn how to navigate a Windows 10 computer and increase your productivity! What you’ll learn     Navigate the Windows 10 User Interface     Use Online Browsers and Search Engines     Feel Confident Experimenting and Exploring Computers     Boost Productivity When Working With a Computer...
  15. itsMe

    Reverse Engineering x3 Windows 10 Pro - Keys

    Product Type: 10 Pro Hidden content
  16. itsMe

    Crassus: Windows privilege escalation discovery tool

    Accenture made a tool called Spartacus, which finds DLL hijacking opportunities on Windows. Using Spartacus as a starting point, we created Crassus to extend Windows privilege escalation finding capabilities beyond simply looking for missing files. The ACLs used by files and directories of...
  17. itsMe

    Windows Deploy Windows

    Description Windows is the operating system for enterprise desktops, and with many enterprises either already using or in the transition to Windows 10, there is a strong need to understand how to install and manage Windows 10. This course covers the deployment and configuration of Windows 10...
  18. dEEpEst

    Reverse Engineering Windows Process Injection in 2019 - BlackHat USA-19

    Windows Process Injection in 2019 - BlackHat USA-19 Process injection in Windows appears to be a well-researched topic, with many techniques now known and implemented to inject from one process to the other. Process injection is used by malware to gain more stealth (e.g. run malicious logic...
  19. itsMe

    Windows Ransomware Detection and Protection

    Protect your end users and IT infrastructure against common ransomware attack vectors and efficiently monitor future threats Purchase of the print or Kindle book includes a free PDF eBook Key Features     Learn to build security monitoring solutions based on Microsoft 365 and Sentinel    ...
  20. itsMe

    Windows 10 Enterprise LTSC 2019.3532 x86 Lite Eng

    The Windows 10 Enterprise LTSC (Long Term Servicing Channel) is designed - 1GB for devices where the key requirement is that functionality and features don't change over time. These devices include ATMs, point of sale (POS) devices, and other automation and IoT systems. General Info Windows...
Back
Top