expire 16 may 2023
BidenCash Shop
Rescator cvv and dump shop
adv ex on 22 February 2024
Yale lodge shop
UniCvv
Carding.pw carding forum

free rdp

  1. B

    Hackuna - The First Mobile App to Track Hackers

    Cryptors, a cyber security company, invented a mobile app called HACKUNA (Anti-Hack) that can block and detect these WiFi hackers. The exciting part here is, you can also track the hackers within the area. It will give you all the details you need to find the hacker within the area or to report...
  2. B

    Vulmap - Online Local Vulnerability Scanners Project

    Vulmap is an open source online local vulnerability scanner project. It consists of online local vulnerability scanning programs for Windows and Linux operating systems. These scripts can be used for defensive and offensive purposes. It is possible to make vulnerability assessments using these...
  3. B

    Darksplitz - Exploit Framework

    This tools is continued from Nefix, DirsPy and Xmasspy project. Installation Will work fine in the debian shade operating system, like Backbox, Ubuntu or Kali linux. Features Extract mikrotik credential (user.dat) Password generator Reverse IP lookup Mac address sniffer Online md5 cracker...
  4. B

    Adidnsdump

    By default any user in Active Directory can enumerate all DNS records in the Domain or Forest DNS zones, similar to a zone transfer. This tool enablesenumeration and exporting of all DNS records in the zone for recon purposes of internal networks. For more info, read the associated blog post...
  5. B

    Kostebek - Reconnaissance Tool

    The Kostebek is a reconnaissance tool which uses firms' trademark information to discover their domains. Installation Tested on Kali Linux 2018.2, Ubuntu 16.04 Download latest version of Chrome https://www.google.com/chrome/browser/desktop/ dpkg -i google-chrome-stable_current_amd64.deb...
  6. B

    Credmap – The Credential Mapper

    Credmap is an open source credential mapper tool that was created to bring awareness to the dangers of credential reuse. It is capable of testing supplied user credentials on several known websites to test if the password has been reused on any of these. It is not uncommon for people who...
  7. B

    Cangibrina – Admin Dashboard Finder Tool

    Cangibrina is a Python-based multi platform admin dashboard finder tool which aims to obtain the location of website dashboards by using brute-force, wordlists, Google, Nmap and robots.txt. It is multi-threaded, supports modifying your user agent, using a TOR proxy, custom dorks, Nmap...
  8. B

    Blackeye Phishing Tool

    Description BLACKEYE is an upgrade from original ShellPhish Tool (https://github.com/thelinuxchoice/shellphish) by thelinuxchoice under GNU LICENSE. It is the most complete Phishing Tool, with 32 templates +1 customizable. WARNING: IT ONLY WORKS ON LAN! This tool was made for educational...
  9. B

    Chrome 72.0.3626.119 FileReader Use-After-Free

    This exploit takes advantage of a use after free vulnerability in Google Chrome 72.0.3626.119 running on Windows 7 x86. The FileReader.readAsArrayBuffer function can return multiple references to the same ArrayBuffer object, which can be freed and overwritten with sprayed objects. The dangling...
  10. B

    Termshark - A Terminal UI For Tshark, Inspired By Wireshark

    A terminal user-interface for tshark, inspired by Wireshark. If you're debugging on a remote machine with a large pcap and no desire to scp it back to your desktop, termshark can help! Features Read pcap files or sniff live interfaces (where tshark is permitted). Inspect each packet using...
  11. B

    BruteDum - Brute Force Attacks SSH, FTP, Telnet etc.

    BruteDum is a SSH, FTP, Telnet, PostgreSQL, RDP, VNC brute forcing tool with Hydra, Medusa and Ncrack. BruteDum can work with aany Linux distros if they have Python 3. Features of BruteDum SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra (recommended) SSH, FTP, Telnet, PostgreSQL, RDP, VNC...
  12. B

    CQTools - The New Ultimate Windows Hacking Toolkit

    CQURE Team has prepared tools used during penetration testing and packed those in a toolkit named CQTools. This toolkit allows to deliver complete attacks within the infrastructure, starting with sniffing and spoofing activities, going through information extraction, password extraction, custom...
  13. B

    ReconT - Reconnaisance / Footprinting / Information Disclosure by verified carding forum

    Recon-Tool made for reconnaissance and information gathering with an emphasis on simplicity. It will do everything from. Features Information Security Headers WAF Detector Banner Grabbing Phone Number Credit Card Number Email US Social Security Number Url Crawl Dom Paramter Url Internal...
  14. B

    iCULeak - Tool To Find And Extract Credentials

    Tool to find and extract credentials from phone configuration files in environments managed by Cisco's CUCM (Call Manager). When using Cisco's CUCM (Call Manager), phone configuration files are stored on a TFTP server. These phone configuration files quite frequently contain sensitive data...
  15. B

    PAnalizer - Pornography Analizer And Face Searching

    PAnalizer is a forensic tool, you can search pornographic images in a specific directory, this is util in Pedestrian Detection. Also, you can search a specific person in the image set, is necessary give to the application a few pictures of the person of interest. Download PAnalizer
  16. B

    FinalRecon - OSINT Tool For All-In-One

    FinalRecon is a fast and simple python script for web reconnaissance. It follows a modular structure so in future new modules can be added with ease. Features FinalRecon provides detailed information such as: Header Information WHOIS SSL Certificate Details Found Flag in SSL Certificate -...
  17. B

    Sn1per v7.0 - Automated Pentest Framework

    Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to...
  18. B

    Findomain - A Cross-Platform Tool

    A cross-platform tool that use Certificates Transparency logs to find subdomains. We currently support Linux, Windows and MacOS. How it works? It tool doesn't use the common methods for sub(domains) discover, the tool uses Certificate Transparency logs to find subdomains and it method make it...
  19. B

    WAFW00F v1.0.0 by carding forum

    WAFW00F identifies and fingerprints Web Application Firewall (WAF) products. How does it work: To do its magic, WAFW00F does the following: Sends a normal HTTP request and analyses the response; this identifies a number of WAF solutions. If that is not successful, it sends a number of...
  20. B

    PasteShr 1.6 SQL Injection

    PasteShr version 1.6 suffers from multiple remote SQL injection vulnerabilities. MD5 | 7a51baa5eca6c04a0eb42f1e84db549c Download
Top