• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

windows

  1. C

    [PORT FORWARD] VIA WINDOWS FIREWALL[100% TESTED]

    Hidden content
  2. itsMe

    Phyton RAASNet - Open-Source Ransomware As A Service for Linux, MacOS and Windows

    Please read This project was made to demonstrate how easy ransomware are easy to make and how it work. The script works on Windows, Linux and MacOS. It is recommended to compile payload.py to EXE format to make it more portable. I do work on security awareness trainings and test the IT...
  3. itsMe

    ConPtyShell v1.3 - Fully Interactive Reverse Shell for Windows

    ConPtyShell is a Fully Interactive Reverse Shell for Windows systems. The introduction of the Pseudo Console (ConPty) in Windows has improved so much the way Windows handles terminals. ConPtyShell uses this feature to literally transform your bash in a remote powershell. Briefly, it creates a...
  4. itsMe

    Ninjutsu OS v3 - Penetration testing/Red Teaming distribution based on Windows

    Ninjutsu-OS is a dedicated Windows 10 OS (Build 1909) that contains more than 800 cybersecurity testing tools. Kali Linux, just from the Windows world. The release is quite fresh, took place on 18.04.2020. The INSTALLATION of the OS itself is no different from the standard Win 10 installation...
  5. itsMe

    Reverse Engineering PE-Packer: Windows x86 PE file packer written in C & Microsoft Assembly

    PE-Packer PE-Packer is a simple packer for Windows PE files. The new PE file after packing can obstruct the process of reverse engineering. It will do the following things when packing a PE file:     Transforming the original import table.     Encrypting sections.     Clearing section names...
  6. itsMe

    Phyton Brutus - Botnet targeting Windows machines

    Brutus is a Botnet, written entirely in Python targeting Windows machines. It gives the attacker control over the victim's machine and enables him to:     Stream images over the victim's webcam     Stream audio over the victim's microphone     Take screenshots of the victim's desktop     Run...
  7. itsMe

    Windows 10 Digital Activation Program 1.4.1

    W10 Digital License Activation  ———————————————— Activate the Windows 10 permanently with digital License. Hidden content
  8. itsMe

    Reverse Engineering WinObjEx64 v1.8.8 - Windows Object Explorer 64-bit

    WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit...
  9. itsMe

    Phyton KratosKnife - Advanced BOTNET Written in python 3 for Windows OS

    KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc Generator Features     Encrypt Source Code Using AES 256 Bit Encryption     Encrypt Source Code Using Base64 Encryption...
  10. itsMe

    Advanced Windows Privilege Escalation with Hack The Box

    What you'll learn     How to use multiple methods to escalate privleges on modern versions of Windows 10     How to escalate privleges in CTFs such as HackTheBox, TryHackMe and more     How to succeed in CTF style exams such as the OSCP, eCPPT and CEH     How to level up your ethical hacking...
  11. itsMe

    Windows Privilege Escalation for Beginners

    What you'll learn     Ethical hacking and penetration testing skills     Windows privilege escalation techniques     Common privilege escalation tools and methodology     Preparation for capture the flag style exams and events     <script>alert('1')</script> Requirements...
  12. itsMe

    WSCC - Windows System Control Center v4.0.5.8

    WSCC allows you to install, update, execute and organize the utilities from various system utility suites. WSCC can install and update the supported utilities automatically. Alternatively, WSCC can use the http protocol to download and run the programs. The portable edition doesn't require...
  13. itsMe

    Yamicsoft Windows 10 Manager 3.4.0 Multilingual [Latest]

    Yamicsoft Windows 10 Manager – is a system utility that helps you optimize, tweak, repair and clean up Windows 10. It will increase your system speed, eliminate system fault, improve system security, and meet all of your expectations. This program is an all-in-one utility for Microsoft Windows...
  14. itsMe

    Windows Spy Blocker 4.34.1 [Latest]

    Windows Spy Blocker – s a set of rules to block Windows spy / telemetry based on multiple tools to capture traffic. It is open for everyone and if you want to contribute, take a look at the Wiki. Most malicious content is delivered through the information superhighway nowadays, so it’s highly...
  15. itsMe

    Windows Windows 10 Tricks And Tips

    Overview: Windows 10 is packed with brilliant features and apps that aim to make your computing experience as compelling as possible. But while Windows 10 is absolutely accessible to newcomers and veterans alike, some of its more powerful features may not be immediately apparent. That’s where...
  16. itsMe

    Phyton Chuvi Botnet - Fud Persistent Windows Backdoor

    Usage 1. change ip and port in backdoor.py and server.py 2. Run: python backdoor.py on target system 3. Run. python server.py in your local machine Hidden content
Back
Top