Sunday, May 28, 2017

28-05-17 | US Socks

7:29 AM Leave a Reply
28-05-17 | US Socks
104.145.115.75:36819
107.170.0.226:32243
12.5.171.55:10025
148.75.80.173:25549
173.214.157.164:45554
173.214.159.68:45554
173.44.41.205:4131
174.104.145.214:39061
174.54.128.117:35176
199.27.179.237:54237
199.59.63.181:1090
199.59.63.189:1090
207.177.120.136:10200
208.80.149.62:57925
216.126.221.67:45554
216.15.123.169:11165
216.212.227.18:45554
216.212.250.245:45554
216.239.186.185:10200
216.24.77.41:12826
216.73.221.33:41539
23.98.149.93:443
24.144.57.56:34435
24.179.152.144:19992
24.219.71.59:45554
24.251.56.154:34634
24.45.197.26:31260
4.15.218.22:31026
64.121.199.87:18197
65.214.67.208:36819
65.214.68.142:45554
65.35.38.244:48209
66.110.216.105:39431
66.158.210.217:45554
66.168.29.91:63704
66.205.146.92:30650
66.43.222.173:45554
66.7.124.106:45554
66.76.100.25:33150
67.14.216.84:36819
67.197.149.250:10707
67.197.245.95:18806
67.197.28.15:40998
68.110.72.223:43930
68.234.197.97:36819
68.70.218.42:14663
69.243.0.49:58089
69.54.251.191:45554
69.54.252.246:45554
71.77.27.214:27737
71.81.60.93:56359
72.177.139.134:45554
72.189.128.128:28438
72.208.8.29:59366
72.238.50.134:56643
73.184.206.203:18280
73.40.44.89:49754
73.51.42.230:50430
73.77.112.179:40661
74.78.207.170:24143
75.151.213.85:3366
76.14.100.74:36719
76.190.208.126:15339
96.19.29.111:55895
96.237.161.130:46555
97.92.238.118:10241
98.201.217.101:28863
98.255.60.5:63953

28-05-17 | Socks 4/5 Uncommon Portsncommon Ports

7:28 AM Leave a Reply
28-05-17 | Socks 4/5 Uncommon Portsncommon Ports
Socks4:

103.10.52.83:11995
103.10.52.83:17411
103.10.52.83:17668
103.10.52.83:17916
103.10.52.83:19173
103.10.52.83:2164
103.10.52.83:24430
103.10.52.83:29789
103.10.52.83:2985
103.10.52.83:32211
103.10.52.83:34178
103.10.52.83:34373
103.10.52.83:35532
103.10.52.83:52165
103.10.52.83:5456
103.10.52.83:60722
103.10.52.83:62476
103.10.52.83:64983
103.10.52.83:9793
103.87.232.150:8080
107.170.0.226:32243
109.238.179.246:443
109.86.15.44:10099
120.26.206.178:8888
14.36.1.142:23787
14.36.1.142:51298
14.36.1.142:53007
144.76.109.247:3128
149.202.115.206:24632
149.202.2.236:24632
149.202.2.239:24632
149.202.248.196:24632
149.202.38.124:32321
164.132.135.172:24632
164.132.27.175:24632
173.44.41.205:4131
178.239.168.57:7080
178.32.130.88:24632
178.33.107.170:24632
180.153.87.22:10080
181.56.9.161:8080
188.165.135.61:24632
188.165.184.115:24632
188.165.243.106:9050
188.165.89.236:24632
193.226.64.31:4810
197.232.26.184:8080
199.59.63.181:1090
199.59.63.189:1090
213.136.89.190:13246
213.32.104.244:24632
213.32.108.114:24632
213.32.111.155:24632
213.32.67.186:24632
213.32.67.189:24632
213.32.98.212:24632
216.239.186.185:10200
218.58.52.158:1088
23.98.149.93:443
46.0.192.176:1091
46.105.107.107:25676
46.105.107.107:49206
46.105.107.107:57284
46.105.121.37:1166
46.105.121.37:13478
46.105.121.37:13974
46.105.121.37:16500
46.105.121.37:20023
46.105.121.37:20806
46.105.121.37:21238
46.105.121.37:23784
46.105.121.37:25434
46.105.121.37:28325
46.105.121.37:31122
46.105.121.37:33584
46.105.121.37:34215
46.105.121.37:35319
46.105.121.37:41086
46.105.121.37:41742
46.105.121.37:41890
46.105.121.37:48619
46.105.121.37:51094
46.105.121.37:51278
46.105.121.37:51467
46.105.121.37:54822
46.105.121.37:56991
46.105.121.37:62325
46.105.121.37:62772
46.105.121.37:63831
46.105.121.37:7716
5.135.108.70:24632
5.135.108.72:24632
5.135.166.108:30540
5.135.166.108:47769
5.135.166.108:53384
5.135.166.108:59925
50.63.167.104:11812
50.63.167.105:11812
51.254.105.25:24632
51.254.172.212:24632
51.254.214.224:24632
51.255.201.90:24632
65.35.38.244:48209
66.110.216.105:39431
74.78.207.170:24143
75.151.213.85:3366
91.134.135.129:24632
91.134.142.90:24632
91.134.145.161:24632
91.134.203.122:24632
91.134.203.124:24632
91.134.214.227:24632
91.134.216.187:24632
91.134.216.188:24632
91.195.103.172:10019
91.195.103.172:10160
91.195.103.172:10216
91.195.103.172:10460
91.195.103.172:10470
91.200.235.40:24342
91.234.132.42:443
93.190.23.83:33241
94.23.168.83:24632
94.23.171.146:24632
94.28.107.246:41820
96.237.161.130:46555
98.201.217.101:28863

Socks5:

103.10.52.83:11995
103.10.52.83:16590
103.10.52.83:16722
103.10.52.83:17411
103.10.52.83:17668
103.10.52.83:17916
103.10.52.83:19173
103.10.52.83:2164
103.10.52.83:24430
103.10.52.83:29789
103.10.52.83:29804
103.10.52.83:2985
103.10.52.83:32211
103.10.52.83:34178
103.10.52.83:34373
103.10.52.83:35532
103.10.52.83:52165
103.10.52.83:5456
103.10.52.83:60722
103.10.52.83:62476
103.10.52.83:64983
103.10.52.83:9793
103.59.59.99:45554
103.87.232.150:8080
104.145.115.75:36819
104.219.182.35:57080
106.39.162.168:80
107.170.0.226:32243
109.238.179.246:443
109.86.15.44:10001
109.86.15.44:10099
12.5.171.55:10025
120.26.206.178:8888
123.56.199.152:3641
123.56.199.203:5271
123.56.200.75:5261
125.93.75.245:1081
125.93.75.246:1081
14.36.1.142:17279
14.36.1.142:23787
14.36.1.142:38717
14.36.1.142:51298
14.36.1.142:53007
144.76.109.247:3128
146.145.199.100:8080
146.145.199.113:8080
146.145.199.116:8080
146.145.199.125:8080
148.75.80.173:25549
149.202.115.206:24632
149.202.2.236:24632
149.202.2.239:24632
149.202.248.196:24632
149.202.38.124:32321
164.132.135.172:24632
164.132.150.39:24632
164.132.27.175:24632
172.73.184.181:46039
173.0.254.117:45554
173.0.255.199:45554
173.214.157.164:45554
173.214.159.68:45554
173.229.11.44:45554
173.44.41.205:4131
174.104.145.214:39061
174.54.128.117:35176
176.192.98.118:53942
177.244.105.165:45554
178.239.168.57:7080
178.32.130.88:24632
178.33.107.170:24632
179.218.246.111:17845
180.153.87.22:10080
181.56.9.161:8080
183.232.25.100:3080
185.13.115.111:45554
187.253.132.9:3389
188.165.135.61:24632
188.165.184.115:24632
188.165.243.106:9050
188.165.89.236:24632
193.226.64.31:4810
197.232.26.184:8080
199.115.166.43:50803
199.27.179.237:54237
203.160.169.13:45554
204.10.239.137:45554
206.217.11.33:45554
207.177.120.136:10200
208.80.149.62:57925
212.251.158.92:45554
213.136.89.190:13246
213.148.250.250:12142
213.32.104.244:24632
213.32.108.114:24632
213.32.111.155:24632
213.32.67.184:24632
213.32.67.186:24632
213.32.67.187:24632
213.32.67.189:24632
213.32.98.212:24632
216.126.221.67:45554
216.139.71.163:9050
216.15.123.169:11165
216.212.227.18:45554
216.212.240.100:45554
216.212.250.245:45554
216.239.186.185:10200
216.24.77.41:12826
216.73.221.33:41539
216.98.84.34:45554
218.58.52.158:1088
23.98.149.93:443
24.144.57.56:34435
24.179.152.144:19992
24.2.70.116:63837
24.219.71.59:45554
24.251.56.154:34634
24.45.197.26:31260
24.76.103.102:32554
37.191.158.148:45554
37.191.192.211:45554
4.15.218.22:31026
46.0.192.176:1091
46.105.107.107:10520
46.105.107.107:25676
46.105.107.107:49206
46.105.107.107:57235
46.105.107.107:57284
46.105.121.37:1166
46.105.121.37:13478
46.105.121.37:13974
46.105.121.37:15390
46.105.121.37:16500
46.105.121.37:20023
46.105.121.37:20346
46.105.121.37:20806
46.105.121.37:21238
46.105.121.37:23784
46.105.121.37:25434
46.105.121.37:28325
46.105.121.37:31122
46.105.121.37:33584
46.105.121.37:34215
46.105.121.37:35194
46.105.121.37:35319
46.105.121.37:41086
46.105.121.37:41742
46.105.121.37:41890
46.105.121.37:45657
46.105.121.37:48619
46.105.121.37:51094
46.105.121.37:51278
46.105.121.37:51467
46.105.121.37:54822
46.105.121.37:56991
46.105.121.37:61366
46.105.121.37:62325
46.105.121.37:62772
46.105.121.37:63484
46.105.121.37:63831
46.105.121.37:7716
46.29.197.6:36819
46.4.88.203:9050
5.135.108.70:24632
5.135.108.72:24632
5.135.166.108:23282
5.135.166.108:30540
5.135.166.108:47769
5.135.166.108:53384
5.135.166.108:59925
50.155.130.151:15927
50.63.167.104:11812
50.63.167.105:11812
50.75.50.170:42954
51.254.105.25:24632
51.254.172.212:24632
51.254.214.224:24632
51.255.201.110:24632
51.255.201.90:24632
64.121.199.87:18197
65.214.67.208:36819
65.214.68.142:45554
65.35.38.244:48209
66.110.216.105:39431
66.158.210.217:45554
66.168.29.91:63704
66.205.146.92:30650
66.33.211.140:4001
66.33.211.242:4001
66.43.222.173:45554
66.7.124.106:45554
66.76.100.25:33150
67.14.216.84:36819
67.197.149.250:10707
67.197.245.95:18806
67.197.28.15:40998
68.110.72.223:43930
68.178.128.103:8080
68.234.197.97:36819
68.3.234.249:12513
68.70.218.42:14663
69.243.0.49:58089
69.54.251.191:45554
69.54.252.246:45554
71.77.27.214:27737
71.81.60.93:56359
72.177.139.134:45554
72.189.128.128:28438
72.208.8.29:59366
72.238.50.134:56643
73.184.206.203:18280
73.40.44.89:49754
73.51.42.230:50430
73.77.112.179:40661
74.78.207.170:24143
75.151.213.85:3366
76.14.100.74:36719
76.190.208.126:15339
80.91.190.188:8181
81.142.146.60:45554
84.211.61.80:45554
84.240.73.113:45554
87.100.134.22:45554
87.100.163.237:45554
87.100.183.143:45554
87.100.219.71:45554
87.100.239.75:45554
87.92.108.9:45554
87.92.23.191:45554
87.92.82.219:45554
91.134.135.129:24632
91.134.142.90:24632
91.134.145.161:24632
91.134.203.122:24632
91.134.203.124:24632
91.134.214.227:24632
91.134.216.187:24632
91.134.216.188:24632
91.195.103.172:10019
91.195.103.172:10160
91.195.103.172:10216
91.195.103.172:10460
91.195.103.172:10470
91.200.235.40:24342
91.234.132.42:443
93.190.23.83:33241
94.177.197.139:9696
94.22.130.16:45554
94.23.168.83:24632
94.23.171.146:24632
94.28.107.246:41820
95.34.226.227:45554
95.34.249.243:45554
95.56.231.251:45554
96.19.29.111:55895
96.237.161.130:46555
97.92.238.118:10241
98.201.217.101:28863
98.255.60.5:63953

Working USA SOCKS 4/5 PROXY

7:15 AM Leave a Reply
Working USA SOCKS 4/5 PROXY
104.137.121.110:46796
104.145.115.75:36819
104.220.22.253:55562
104.231.94.131:37199
104.236.235.211:34499
107.170.0.226:13797
107.170.0.226:33525
12.205.251.6:20704
155.97.234.148:45554
170.250.1.225:45554
170.250.1.229:45554
173.214.159.68:45554
173.219.184.235:45595
173.29.172.9:42559
173.44.41.205:4131
174.104.145.214:39061
199.115.166.43:50803
199.255.181.17:29422
199.59.63.181:1090
199.59.63.189:1090
206.162.237.236:19038
207.168.205.234:42345
208.80.148.57:17513
208.95.182.251:45554
208.95.182.252:45554
209.182.115.150:45554
216.212.248.42:45554
216.212.250.245:45554
216.24.77.41:12826
216.41.126.187:10441
216.49.152.14:59156
24.10.101.48:55825
24.136.29.216:41595
24.164.67.70:64713
24.165.56.120:34806
24.2.70.116:63837
24.251.56.154:34634
24.252.149.153:36197
24.35.24.203:45554
24.42.152.217:45554
24.45.197.26:31260
64.121.199.87:18197
65.214.68.142:45554
65.50.3.194:10200
66.253.217.194:10200
66.76.100.25:33150
67.14.216.84:36819
67.197.14.239:45766
67.197.14.62:19963
67.197.148.127:10326
67.197.245.100:18765
67.197.249.116:17757
67.81.154.218:55691
68.180.14.154:10200
68.180.65.100:10200
68.234.197.97:36819
68.253.249.140:36819
69.160.217.16:45554
69.163.219.44:4001
69.243.0.49:58089
69.54.251.191:45554
69.59.69.190:42926
69.94.195.119:10200
70.121.43.64:51730
70.160.68.49:10657
70.89.144.25:29035
71.77.27.214:27737
71.81.60.93:56359
71.99.78.78:12349
72.90.89.108:46621
73.228.175.176:58964
73.250.141.237:25404
73.40.44.89:49754
73.72.4.27:60024
74.194.192.190:11607
74.78.207.170:24143
75.151.213.85:3366
76.14.100.74:36719
96.18.149.156:21157
96.237.161.130:46555
96.90.55.73:61496
96.95.58.108:64792
97.78.221.202:48260
97.90.141.201:16945
97.92.238.118:10241
97.99.2.138:49315
98.127.215.66:46397
98.201.217.101:28863
98.214.138.159:20322
98.229.206.159:12897

Tuesday, May 9, 2017

XPL0IT V0.3 (PENETRATION TESTING TOOL FRAMEWORK)

4:11 AM Leave a Reply
 XPL0IT V0.3 (PENETRATION TESTING TOOL FRAMEWORK)
xpl0it is a penetration testing toolkit framework. Coded by wrh1d3 -> wrh1d3@gmail.com / wrh1d3@xmpp.jp.

Main features:

- Reconnaissance modules (google query, link grabber)
- Scanner modules (tcp port scanner and banner grabber, common vulnerabilities (SQL, LFI, RFI, XSS, Commands injection) )
- Cracker modules (ftp, http, facebook)
- Proxy use (http, socks4 & socks5 from SocksiPy by Dan-Haim)

More infos on https://www.OpenSc.ws, https://ax0nes.com

Download

SILENT DOC EXPLOIT

4:10 AM Leave a Reply
 SILENT DOC EXPLOIT
The CVE is CVE-2017-0199
It works on the following versions:
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016
Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1, Windows 10

When the obfuscate feature is used the detection becomes 3/35

If anyone can help me lower the detection rate a PM you be appreciated ;)

Hope will find the exploit usefull and have a nice day Ax0nes ;)
CVE-2017-0199-master

REVERSE ENGINEERING TOOLS

4:00 AM Leave a Reply
 REVERSE ENGINEERING TOOLS

Introduction
In computer sciences reverse engineering is the process of taking a software program's binary code to reproduce it, to see how it works or to find certain bugs.
We created a list of free software in active development with an emphasis on innovation and renewal.

Detect It Easy
DIE detector has a database of most popular security systems, including exe-packers, exe-protectors as well as signatures of popular compilers and linkers. Additionally it has a simple built-in script language, that allows us to add new signature definitions quickly. A PE executable file structure viewer is also available.


Visit

Disassemblers and Decompilers

With knowledge about what we are dealing with or, to be precise, what programming language and compiler this application was created with, we begin analysis in disassembler or decompiler. It is their task to analyze compiled, binary file and display its code and structure in a way easy for a human to understand.

dnSpy

A real workhorse for .NET decompilation, with built-in IL code editor and debugger. Above all of that, it's free with intuitive and modern interface design.


Visit

Monday, May 8, 2017

anti detect browser cracked + tutorial

11:00 AM Leave a Reply
anti detect browser cracked + tutorial
Anti Detect Browser–99% carding success

I have used this myself and it has increased my carding success exponentially.

Works on Window xp, 7, 8, 8.1, 10 and mac

WHAT IS A BROWSER FINGERPRINT

++++++++++++++++++++++++++++++++++++++++++++++++++

Browsing fingerprinting is a term used to describe the collection of data to give a user, or client, a unique identifier. A simple example of data used to create unique fingerprints would be a user agent string. This data is often included in fullz profiles.


However, a browser fingerprint is not at all limited to user agent strings! This is just one of many unique identifiers that can and will affect your transactions.



HOW DO WEBSITES USE FINGERPRINT?

+++++++++++++++++++++++++++++++++++++++++++

Other variables such as Flash version, keyboard layout, language settings, MIME settings, time zone, OS version, browser extensions, screen resolution, and many others are collected and organized to build profiles to verify the authenticity of returning users. Companies such as MaxMind, SAS, and ProScore sell these as Predictive Analysis Decision models.

it takes all of this into account and helps you quickly modify, customize, import and export your settings to better match your card holder profiles.

VARIABLES

++++++++++++++++++++++++

– How to find and check my IP address gives a comprehensive list of just some of variables that AD changes.

– uses a hacked version of Flash player which can spoof its version, OS version, and screen resolution. These variables cannot be replicated with any Firefox extension!

– uses custom browser extensions which are not available anywhere else,

– profile contains info from the browsing session (Browsing history, saved passwords etc.)

– Local Storage

– Settings entered

– Generated fonts

– Canvas fingerprint


text profile contains info captured from the fullz owner:

– Flash information

– Javascript information

– Useragent

– Timezone

– Language

download

Blust Fast Mass Mailer SPAM TOOL

10:57 AM Leave a Reply
Blust Fast Mass Mailer SPAM TOOL
Blust Fast Mass Mailer SPAM TOOL
Version: v1.0-beta

Description
==========
A better php mass mailer with cool w3b interface improvements!

Features
========
Very easy w3b interface
Pause/Play/Stop sending email
Persistent campaign settings! You can r3fresh/close the page anytime without losing settings content
A cool progress bar to keep tracking sending process
All In browser (reducing server load) for better performance
HTML (and/or) t3xt

Credits
======
Author: s3x

wellsfargo brute/checker

10:54 AM Leave a Reply
wellsfargo brute/checker
+ Multithreading
+ Accepts proxy such as: Socks4 / 5 | Http / s
+ Special saving accounts with no balance
+ Intuitive design
+ There is a proxy checker service
+ Auto-update proxy link
+ Fast work software
+ Bypass accounts with the ban (sekretki) at the check in the balance
+ Results retains txt: Errors, Bad, Good, Null Balance, to check time

Download

Buildbox 2.2.8 Export Modules & License File

10:07 AM Leave a Reply
Buildbox 2.2.8 Export Modules & License File
Follow this Step:
1-Install Buildbox v2.2.8 exe
2-DOWNLOAD Trial License with matching Downloaded ver 2.2.8 Export Modules From Below.
3. Place Loader Setup, License, and Modules in same Folder before starting Setup.

IMPORTANT : Starting Buildbox with Loader ...
Select main Window in 30 seconds, and don't change Window before Loader exit !
And also read carefully countryboy's Instruction
Thats All....

Download Buildbox 2.2.8 Export Modules & License File Here:------

Download