Dr_FarFar

Dr_FarFar's Pastebin

Egypt    10,271 30,979 0 10 years ago
Name / Title Added Expires Hits Comments Syntax  
COO Jun 16th, 2021 Never 101 0 None -
MEGA.nz Ultimately Import - Source Code Jan 9th, 2021 Never 1,286 0 None -
Proxy Jan 7th, 2020 Never 160 0 None -
Google Dorks Nov 3rd, 2019 Never 579 0 None -
Full source of PSReflect-RegHide.ps1 Nov 12th, 2017 Never 288 0 PowerShell -
Facebook linkshim bypass + Faking URLs Nov 1st, 2017 Never 251 0 None -
Android URI Multiple Information Disclosure Vulnerabilities Sep 2nd, 2017 Never 165 0 PHP -
[☻] SMB2 Toggle Too [ Source Code ] Leaked By Dr.FarFar May 13th, 2017 Never 344 0 AutoIt -
[ GET ] Diabolic Traffic Bot v5.39 Full Cracked + Proxy Tool Mar 28th, 2017 Never 260 0 Python -
FileSeek Pro Enterprise Full Cracked Jan 22nd, 2017 Never 137 0 None -
ميكروسوفت ويندوز 10 بأخر حزمة من تحديثات الويندوز 2017 Jan 20th, 2017 Never 336 0 None -
ميكروسوفت ويندوز سفن بأخر حزمة من تحديثات الويندوز 2017 Jan 19th, 2017 Never 251 0 None -
عشرة نصائح لكي تصبح من أفضل متخصصي إختبار الإختراق Jan 17th, 2017 Never 314 0 None -
3D RPC - الجزء الأول من ملحقات مصممي الجرافيك Jan 16th, 2017 Never 99 0 None -
كورس تعلم كيفية إنشاء معمل لإختبار الإختراق في بيتك Jan 16th, 2017 Never 103 0 None -
كورس المستوى المتقدم في الهندسة العكسية لتحليل البرامج Jan 16th, 2017 Never 254 0 None -
كورس تعلم كيف يقوم الهاكرز بإختراق الحواسيب بإستخدام ملفات ا Jan 16th, 2017 Never 149 0 None -
[+] cPanel/WHM Log Files [+] Oct 18th, 2016 Never 349 0 None -
[+] Adding WP Admin User [+] Oct 18th, 2016 Never 254 0 None -
0day in WP Marketplace Arbitrary File Upload Vulnerability Oct 18th, 2016 Never 1,259 0 None -
[+] SMS Bomber [+] Oct 15th, 2016 Never 981 0 HTML -
[C++] mIRC v7.32 Crack Loader Aug 25th, 2016 Never 118 0 None -
[-] ~/.bashrc ( uBuntu OS ) Jul 4th, 2016 Never 158 0 None -
[-] ~/.bashrc ( Parrot Security OS ) Jul 4th, 2016 Never 916 0 Bash -
[+] Reverse Engineering - Burp Suite Loader ( Source Code ) Jun 24th, 2016 Never 1,188 0 Java -
True Story For F**k Hacking Team Apr 21st, 2016 Never 191 0 None -
Auto Add Member Group 2018 By Refanz Tools Apr 18th, 2016 Never 72 0 None -
BlackShades.NET (VB.NET Theme) Apr 15th, 2016 Never 203 0 VB.NET -
[-] Google Ip's [-] Sep 28th, 2015 Never 100 0 Visual Pro Log -
[+] IRC Botnet [+] Apr 27th, 2015 Never 551 0 C -
[+] SyRiAn Electronic Army Shell :: SEA Shell Jul 6th, 2014 Never 424 0 PHP -
[+] Cpanel Brute BruteForcer iN Python | Dr.FarFar Jun 16th, 2014 Never 533 0 Python -
[+] Download Windows ADK 8.1 May 7th, 2014 Never 1,156 0 PowerShell -
[+] Write With Big Font iN Facebook 2014 | By Dr.FarFar Apr 28th, 2014 Never 693 0 LOL Code -
[+] Happy 3eed | By Dr.FarFar Apr 24th, 2014 Never 198 0 LOL Code -
[+] Python Android Script Copy Photos From WhatsApp Profiles Apr 9th, 2014 Never 314 0 None -
[+] How to Fix OpenSSL HeartBleed Bug on Ubuntu Apr 9th, 2014 Never 314 0 LOL Code -
[+] IIS4 & IIS5 CGI 0day Vulnerabilities 2014 Apr 9th, 2014 Never 233 0 None -
[+] IIS Remote Exploit Code Discovered | @yuange1975 Apr 9th, 2014 Never 452 0 LOL Code -
[+] Subdomain Scan 2014 Apr 9th, 2014 Never 218 0 PHP -
[ #Priv8 ] 0Day OpenSSL Vulnerability | The Heartbleed Bug Apr 8th, 2014 Never 655 0 Python -
[+] 4 Wan Load balancing With PPPOE Server | Mikrotik Mar 19th, 2014 Never 668 0 LOL Code -
[+] FaceBook Bruteforce v4 | Powered By Dr.FarFar | Mar 13th, 2014 Never 540 0 PHP -
[+] Linux Kernel 2.6.32 Local Root Exploit ( x86 x64 ) Mar 8th, 2014 Never 221 0 C -
[+] Virus AutoRun.inf Priv8 [ Source Code ] | By Dr.FarFar Mar 3rd, 2014 Never 301 0 C++ -
[+] Egyptian Shell Team D3vil DDos Attacker [+] Feb 17th, 2014 Never 402 0 None -
[+] WP All Orange Themes Remote File Upload Vulnerability . Feb 6th, 2014 Never 575 0 PHP -
[+] Pangolin Professinal Edition 3.2.5.1137 + KeyGen [ eG ] Feb 4th, 2014 Never 325 0 None -
[+] SQL Injection Dorks 2014 | By Dr.FarFar Feb 3rd, 2014 Never 999 0 SQL -
[-] Make Pc Victim To RDP [-] Oct 8th, 2013 Never 132 0 None -
[+] Your Trojan iN Startup Win Reg Source Code | Dr.FarFar | Sep 19th, 2013 Never 207 0 C -
[+] Android BotNet Source Code | Powered By Dr.FarFar | Sep 19th, 2013 Never 307 0 C -
[+] Hide Process From TaskManager [VB.NET] | By Dr.FarFar | Aug 7th, 2013 Never 415 0 VB.NET -
[+] User Agents [ Priv8 ] | Powered By Dr.FarFar | Jul 16th, 2013 Never 511 0 LOL Code -
[+] w0RM Source 4 Get VicTiM | Coded By Dr.FarFar | Jul 16th, 2013 Never 302 0 HTML -
[+] SendDump.sh | By Dr.FarFar Jul 16th, 2013 Never 197 0 Bash -
[+] mIRC Bot Scanner | By Dr.FarFar Jul 9th, 2013 Never 7,435 0 Perl -
[+] Havij Admin Panels 2015 | By Dr.FarFar Jul 4th, 2013 Never 358 0 LOL Code -
[+] WordPress Admin Panel Brute Force Attacks Jul 1st, 2013 Never 477 0 PHP -