Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 October 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

best carders forum 2023

  1. ALBERT

    Amass - In-depth DNS Enumeration And Network Mapping

    The OWASP Amass tool suite obtains subdomain names by scraping data sources, recursive brute forcing, crawling web archives, permuting/altering names and reverse DNS sweeping. Additionally, Amass uses the IP addresses obtained during resolution to discover associated netblocks and ASNs. All the...
  2. ALBERT

    Facebash - Facebook Brute Forcer In Shellscript Using TOR

    Facebook Brute Forcer in shellscript using TOR WARNING: Facebook blocks account for 1 hour after 20 wrong passwords, so this script can perform only 20 pass/h. Features Save/Resume sessions Anonymous attack through TOR Default Password List (+39k) Usage: Install requirements (Curl, Tor)...
  3. ALBERT

    Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor

    Advanced Indicator of Compromise (IOC) extractor. Overview This library extracts URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora. It includes some encoded and "defanged" IOCs in the output, and optionally decodes/refangs them. The Problem It is common...
  4. ALBERT

    ANDRAX v3 - The First And Unique Penetration Testing Platform For Android

    ANDRAX The first and unique Penetration Testing platform for Android smartphones. Thanks to Jessica Helena she made ANDRAX v3 possible. What is ANDRAX ANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it...
  5. ALBERT

    Vulners Scanner for Android - Passive Vulnerability Scanning

    Vulners Scanner is developed by Vulners Team, the founders and maintainers of one of the world largest security databases.It implements technology of passive vulnerability scanning based on software version fingerprint.The application does not perform any malicious requests, fuzzing or any other...
  6. ALBERT

    EASY HACKING WIFI ( TOOL AND TUTORIAL)

    Dumpper and Jumpstart are the two tools that can used to hack wifi networks. To hack using these tools you should have wireless adapter or laptop.if you have laptop you don't need wireless adapter. You also need a good wifi signal and the wifi shouldn't have mac. So first of all you need to...
  7. ALBERT

    New Way To Relive Some Zinio File

    New Way To Relive Some Zinio File In order to be able to read the mags, you have to be connected to the internet when you open them for the first time. It creates an .xml file in a folder called "ContentGuard", located in "C:\Documents and Settings\User\Application Data\ContentGuard". (User is...
  8. ALBERT

    New PC or New Motherboard

    New PC or New Motherboard? If you don't want to spend big bucks on a new PC, consider upgrading your old system's motherboard and CPU. This can boost the machine's performance and give you access to the latest technologies. It can also save you hundreds of dollars. What you won't get is a new...
  9. ALBERT

    JEx Bot v3 - Mass Shell UPload Bot - CPANEL FTP SMTP WP CRACK - AUTO GRAB URL

    JEx Bot v3 - (Anonfile mirror) : https://anonfile.com/Pfgb92X3ne/jexv3_zip Zip Pass: azizc99tn_ Features: Auto Grab Website list with dork?‍+ FAST Scan+ Auto Symlink, Get cpanels, Shells, FTP, SMTP, Configs, Sqli Targets, Dump Data and etc...? Upload Automatic Shells and BruteForce SMTP...
  10. ALBERT

    YouPHPTube 7.7 SQL Injection Vulnerability

    ---------------------------------------------------------------- YouPHPTube <= 7.7 (getChat.json.php) SQL Injection Vulnerability ---------------------------------------------------------------- [-] Software Link: https://www.youphptube.com [-] Affected Versions: Version 7.7 and prior...
  11. ALBERT

    NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints

    A fast and flexible NTLM reconnaissance tool without external dependencies. Useful to find out information about NTLM endpoints when working with a large set of potential IP addresses and domains. NTLMRecon is built with flexibilty in mind. Need to run recon on a single URL, an IP address, an...
  12. ALBERT

    Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM

    This tool responds to SSDP multicast discover requests, posing as a generic UPNP device. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable phishing page. This page can load a hidden...
  13. ALBERT

    SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go

    This is an SSRF testing sheriff written in Go. It was originally created for the Uber H1-4420 2019 London Live Hacking Event, but it is now being open-sourced for other organizations to implement and contribute back to. Features Repsond to any HTTP method (GET, POST, PUT, DELETE, etc.)...
  14. ALBERT

    RedRabbit - Red Team PowerShell Script

    RedRabbit is a PowerShell script aimed at helping pentesters conduct ethical hacking. To Run: You can either run locally by downloading the script or run remotely using: Help Option info and help can be found here: https://securethelogs.com/redrabbit-ps1/ Download RedRabbit
  15. ALBERT

    Sifter - A OSINT, Recon And Vulnerability Scanner

    Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit...
  16. ALBERT

    Pickl3 - Windows Active User Credential Phishing Tool

    Pickl3 is Windows active user credential phishing tool. You can execute the Pickl3 and phish the target user credential. perational Usage - 1 Nowadays, since the operating system of many end users is Windows 10, we cannot easily steal account information with Mimikatz-like projects like the old...
  17. ALBERT

    Obfuscapk - A Black-Box Obfuscation Tool For Android Apps

    Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code, since apktool is used to decompile the original apk file and to build a new application, after applying some obfuscation techniques on the decompiled smali code, resources and manifest. The...
  18. ALBERT

    shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains

    shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. Features Simple and modular code base making it easy to contribute. Fast And Simple...
  19. ALBERT

    Pypykatz - Mimikatz Implementation In Pure Python

    Mimikatz implementation in pure Python. At least a part of it attachFull541 Runs on all OS's which support python>=3.6 WIKI Since version 0.1.1 the command line changed a little. Worry not, I have an awesome WIKI for you. Installing Install it via pip or by cloning it from github. The installer...
  20. ALBERT

    Rconfig 3.x Chained Remote Code Execution

    This Metasploit module takes advantage of a command injection vulnerability in the path parameter of the ajax archive file functionality within the rConfig web interface in order to execute the payload. Valid credentials for a user with administrative privileges are required . However, this...
Top Bottom