WINDOWS 10 PRO 2004 [19041.450] X64
Version: 2004
Build: 19041.450
Edition: Pro
Arch: x64
Lang: en-US
Username: Ninjutsu
Password : toor
Changelog / Updates:
26/08/2020
Features:
Windows 10 Pre-Installed Penetration Testing, Red Teaming.
More than 800 penetration testing tools.
Customize Windows 10 with powerful tweak and optimize to Protect your privacy.
Unwanted Windows components removal.
Disable many of the annoying features built into windows.
Remove/Disable many Windows programs and services.
Prefills the commandline.
Windows Terminal Powerline in PowerShell
.NET Framework (4.0/4.5/4.6/4.7/4.8/2.x/3.x)
Optimized WINDOWS
Performs privacy & security check of Windows 10
Remove/Disables component:
Greenshot Apps
Vega Web Scanner
yogadns
Microsoft Edge Browser
Docker
Nox Android Emulator
COMODO Firewall
Winja
MarkdownEdit
Windows Apps and System Apps
Windows Security / Defender / Smartscreen
OneDrive
Disable UAC (Never notify)
Internet Explorer 11
Media Features
Windows powershell v2
### Updated Tools :
# Antivirus Evasion Tools
Macro Pack-Automatize Obfuscation & Generation of MS Office
# Exploitation Tools
Goby Attack surface mapping
Metasploit
# Information Gathering
subfinder
Sublist3r
FinalRecon
findomain
amass
gitleaks
EyeWitness
Maltego
# Malware Analysis
Detect It Easy
dnSpy
loki
Process Explorer
# Mobile Security Tools
Mobile-Security-Framework-MobSF
# Proxy and Privacy Tools
Tor Browser
SimpleDNSCrypt
WPD
O&O ShutUp10
W10Privacy
# Reverse Engineering
x64dbg
dnSpy
# Web Application Attack
WPScan-WordPress Vulnerability Scanner
BuprSuite
testssl.sh
commix
droopescan
sqlmap
nuclei
sslscan
gowitness
# Wireless Attacks
bettercap
# Utility Tools
chrome
Firefox
Brave
Sharex
## Added Tools :
# Command & Control
LocalXpose
One-Lin3r
UPnP PortMapper
# Exploitation Tools
HiveJack dump Windows credentials
# Information Gathering
IP List Generator 2 (x64)
# Malware Analysis
AnVir Task Manager
Dependency Walker
HijackThis
YARA
# Mobile Security Tools
# Networking Attack
superscan
sipp
sippts
SIPP -VOIP Test
SIPVicious suite
sipscan
nbrute
winbox
SNMPCheck SNMP enumerator
SIP Scanner
OWASP-Nettacker
# Password Attacks
ncrack
# Proxy and Privacy Tools
privatezilla
Clear All Event Logs
BleachBit
TMAC (MAC Address Changer)
SoftEther VPN Client Manager (Free VPN)
tor bundle (terminal #tor)
# Reverse Engineering
Cutter
# Vulnerability Analysis
# Web Application Attack
WS-Attacker-1.8
wsdigger
weblogicScanner
CMSMap CMS vulnerability scanner
All-in-One OS command injection
WSDigger -Web Services
# Wireless Attacks
CommViewforWiFi
# Wordlists
Cheatsheet-God
penetration-testing-cheat-sheet
PentesterSpecialDict
# Utility Tools
TCPOptimizer
Markdown Monster
ccenhancer
Driver Easy
IrfanView
TreeSizeFree
# Nmpa NSE :
CVE-2020-0796_new
smb2-capabilities_patched
cve-2020-1350
cve-2020-0796
http-vuln-cve2020-3452
http-vuln-cve2020-5902
http-raw-headers
http-vuln-cve2017-18195
dlink-cve-2019-13101
cisco-cve-2019-1937
abb-cve-2019-7226
cve_2019_1653
CVE-2019-19781
http-vuln-CVE-2019-16759
weblogic-CNVD-C-2019-48814
smb-vuln-cve-2020-0796
### Privacy Tweaks ###
Block pop-ups and annoying ads on websites (Hosts)
Disable Inventory Collector
Disable Get Even more out of windows
Disable app access to notificaton , account info ,email ..etc
Disable Telemetry
Disable WiFi Sense
Disable SmartScreen
Disable WebSearch
Disable App Suggestions
Disable Activity History
Disable Background Apps
Disable Sensors
Disable Location
Disable MapUpdates
Disable Feedback
Disable Tailored Experiences
Disable Advertising ID
Disable WebLangList
Disable Cortana
Disable Error Reporting
Disable SetP2P
UpdateDisable
Disable DiagTrack
Disable WAPPush
Disable send information to Microsoft
### Security Tweaks ###
Disable Defender
Disable Defender Cloud
Disable Firewall
Disable Admin Shares
Enable ScriptHost
Enable DotNetStrongCrypto
Enable F8 Boot Menu
### Network Tweaks ###
EnableSMB1
DisableLLMNR
Disable Remote Assistance
### Application Tweaks ###
Disable OneDrive
Uninstall OneDrive
Uninstall MsftBloat
Uninstall ThirdParty Bloat
DisableXbox Features
DisableA dobe Flash
Disable Edge Preload
Disable Edge Shortcut Creation
Disable IE First Run
Disable First Logon Animation
Disable Media Sharing
Enable Developer Mode
Uninstall XPS Printer
Remove Fax Printer
Uninstall Fax And Scan
### Service Tweaks ###
Disable Update MSRT
Disable Update Driver
Disable Update MSProducts
Disable Update AutoDownload
Disable Update Restart
Disable Maintenance WakeUp
Disable AutoRestart SignOn
Disable Shared Experiences
Disable Autoplay
Disable Autorun
Enable RestorePoints
Disable Defragmentation
Disable Superfetch
Disable Indexing
Disable SwapFile
Disable RecycleBin
Enable NTFSLong Paths
Disable Sleep Timeout
Enable Fast Startup
Disable Auto Reboot On Crash
Screenshots:
Download Via Torrent Other Server
Use Downloader Multi Speed with IDM or Utorrent
Extract the zip file using WinRAR or WinZip or by default Windows command.,
Download in Here
Ultra ISO [Mount/Burn] + Rufus [Bootable]
If file has been deleted or removed,
Please let me know, I Resolved and works properly
Do not forget to share like and support always !!!
Enjoy and Support Developers, Buy It, They Deserved It!
Please chat Me on WhatApps Beside
Have a Request For Software
or Have a Problem?