Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 06/20/14 in all areas

  1. Info: Graphics - Bundle - 43 Logo Mockup Templates | GraphicRiver Download: Part 1: https://mega.co.nz/#!D9YgFJKL!5jIacLx7k7vQCibick6qYe4m851nLRzwujE7QPzw08E Part 2: https://mega.co.nz/#!e1wjnZ4b!yHiPZQhdn64Om5TTZTdZpZq9CGefoRvIYR1mqAzrRXk
    1 point
  2. HackPorts - Mac OS X Penetration Testing Framework and Tools HackPorts was developed as a penetration testing framework with accompanying tools and exploits that run natively on Mac platforms. HackPorts is a ‘super-project’ that leverages existing code porting efforts, security professionals can now use hundreds of penetration tools on Mac systems without the need for Virtual Machines. Tool List: 0trace 3proxy Air – Automated Image Installer Android APK Tool Android SDK Framework Apache Users Autospy BLINDELEPHANT BRAA Bed Beef Binwalk Btdsd CHKRootKit CHNTPwd Casefile – Maltego Cewl Cisc0wn Cisco Scanner (ciscos) Cisco Torch Cisco global exploiter Credump Creepy Crunch Cupp CutyCapt DBD (Durandal’s Backdoor) DDSquat DD_Rescue DHCPig DNSChef DNSMAP DNSRECON DNSTRACER DNmap DPScan DarkStat DavTest DeD DerogDom DirBuster Dozer (Formally Mercury) Droidbox Encryption Wizard EvilGrade ExifTool Exiting the Social-Engineer Toolkit (SET) ExploitDB FIERCE2 FTester Fast-Track Flasm GoldenEye Golismero Grabber Grendle Scan HIOC HashTag Hashcat-utils Hexinject IAXFlood IDAPro-Free Intersect Inundator JBoss-Autopwn JD – Java Decompiler JavaLOIC.jar John Johnny Joomscan Kautilya Killerbee Kismac2 Laudanum Libhijack Linux Exploit Suggester Lynis MagicTree MaskGen Metagoofil Mork.pl Multimac Netdiscover Netifera Nikto ONESIXYONE OWASP Mantra OllyDbg – Debugger OpenVas OphCrack Padbuster Passdb Patator Patator PdfBook PeachFuzz Phrasen | Drescher Powerfuzzer Pyrit RFIDIOt RSMangler Rebind Rec-Studio ReverseRaider SCTPScan SFUZZ SIPARMYKNIFE SMBExec SMTP-USER-ENUM SNMPCheck SPAMHole SQLLHF SSLCaudit SSLSniff SSLStrip SUCrack Samdump Sipcrack Skipfish Smali Smartphone-Pentest-Framework StatProcessor TCPReplay TLSSLed TWOFI TestDisk TestSSL ToolName Truecrack UAtester UBERHARVEST Unicornscan Uniscan Vega Vinetto Volatility W3af WCE – Windows Credential Editor WIFITap WOL-E WPScan Waffit Wapiti Web Backdoor Compilation (wbc) Webscrab – OWASP Webshag Webslayer Whatweb XSpy acccheck adsnmp aircrack-ng artemisa asp-audit.pl ASP Auditor automater bbqsql bluediving bluelog bluemaho bluepot blueranger bt-attacks burpsuite c07-sip-r2.jar cdpsnarf cisco-auditing-tool cmospwd cms-explorer copy-router-config cymothoa darkMySQLi dbpwaudit deBlaze dedected dex2jar dirb dns2tcpc dnsenum dotdotpwn easy-creds enumIAX evtparse.pl Parse Event log (Win2000, XP, 2003) fierce fimap findmyhash.py getsids giskismet goofile goohost gooscan hack library hash_id.py – Hash Identifer hashcat hexorbase htexploit httprint httsquash iWar impacket-examples intercepter-ng iodine iphoneanalyzer ipv6toolset jigsaw keimpx.py lanmap2 lbd – load balancing detector letdown make-pdf-javascript.py manglefizz mdb-export merge-router-config miranda mitmproxy mopest-2.pl netgear-telnetenable nimbostratus oat (Oracle Auditing Tool) ocs (OCS Cisco Scanner) oscanner packetstorm pdf-parser pdfid.py pdgmail peePDF phrasenoia pipal plecost pompem powersploit pref – Parse contents of XP/Vista Prefetch files/directory proxystrike ptunnel pwnat pytbull rcracki_mt redfang – the bluetooth hunter revealertoolkit rtpflood rtpinject rtpinsertsound rtpmixsound samdump2 sapyto – SAP Penetration Testing Framework sidguesser sipp sipscan sipvicious spooftooph sqlbrute sqldict sqlmap sqlninja sqlscan sqlsus sslyze swaks – Swiss Army Knife for SMTP tftp brute force thcsslcheck theHarvester thebackdoorfactory tnscmdlOg trixd00r u3-pwn udp.pl – UDP Flood udptunnel unix-priv-check untidy – XML Fuzzer voiphoney volafox warvox websecurify websploit weevely wfuzz xsser yersinia zaproxy – OWAS Zap Sursa+Download: HackPorts - Mac OS X Penetration Testing Framework and Tools | KitPloit - PenTest Tools for your Security Arsenal!
    1 point
  3. salut ma numesc cristi (321) si am venit aici la voi sa invat mai multe Cunostinte : sql,xss,js,scd,lfi,rce Sper sa ne intelegem
    1 point
  4. Nu s-a desprins banda aceea, este intrerupta, tu cand tragi sina nu mai face contact undeva, dar desfa-l si uitate mai bine.
    1 point
  5. Daca ai cablu USB incearca sa instalezi ultimul soft. In caz ca nu merge inseamna ca e dus LCD. Dar ca sa fii sigur poti merge cu el la service. Bafta
    1 point
  6. Looking for more reading material to quench the thirst for Linux knowledge? If so, take a look at the book called “The Art of Unix Programming” by Eric S. Raymond. You can find it online here: The Art of Unix Programming
    1 point
  7. V-am adaugat pe toti cu exceptia lui @Que . Se pare ca reteaua unde am eu puncte nelimitate este deja folosita de tine si pagina mai exista o data . De asemenea , pentru cine e interesat sa primeasca mai multe si mai repede si mai de calitate am un topic deschis in market . https://rstforums.com/forum/84027-vand-like-uri-facebook.rst PS : Cui ii place "serviciul" meu poate sa dea like la post/ rep sau un mersi macar
    1 point
  8. DHCP or Dynamic Host configuration Protocol is a network infrastructure service that provides IP addressing information to PC clients and other TCP/IP-based machines and network devices. The purpose of DHCP is to dynamically and automaticaly assign IP addresses and network settings to devices on computer network simplifying network configuration and avoiding the issues that static IP addressing can create. DHCP Server installation Installation of a DHCP server on a server that runs Windows Server 2008 or Windows Server 2008 R2 operating system, can be done by going to Control Panel > Administrative Tools > Server Manager. To install DHCP server simple follow these steps: 1. Open Server Manager and click on Roles > Add Roles link, and proceed with the next: 2. In the Select Server Roles, select DHCP server, and then click Next: 3. Network cards and static IP addresses are automatically detected. Here it's possible to choose how DHCP will service clients on different subnets. Next ... 4. Specify the applicable DNS server(s) addresses to be provided to clients when an address is assigned: (If used, WINS server settings can be specified on the Next screen.) 5. Select the range of IP addresses and specify the appropriate scope options depending on the size and type of network and the amount of users that addresses will be assigned to: (Activate this scope checkbox. You can have multiple scopes.) 6. If IPv6 supports is needed, enable this functionality on your network, otherwise disable it: 7. Authorizing your DHCP server allows you to prevent hackers from configuring rogue DHCP servers: 8. If configuration settings are correct, continue with Install: (Once DHCP installed, it can be managed from the DHCP MMC snap-in located in Administrative tools) Creating reservations By creating a reservation, it's ensured that a client machine always receives the same IP address from the DHCP server. To create new reservation in DCHP MMC snap-in Right-click on Reservations and choose new reservation. Enter a friendly name and the IP address you want to assign to the computer or device by specifying phisical or MAC address of client. (On Windows machines, MAC address can be found by running ipconfig/all from the command prompt.) Creating exclusions In addition to specifying reservations on DHCP server, it is also possible to specify exclusions. By creating exclusions, it's ensured that client machines never receive a DHCP lease for that range of IP addresses. This is useful if addresses specified in exclusion range are assigned staticaly, for example to routers and gateways. In order tp create create exclusion range, in DHCP MMC snap-in right-click on Address Pools and choose New Exclusion Range: After entering start and End IP address, exclusion range can be seen in DCHP MMC snap-in: Source:DHCP installation and configuration tutorial, Dynamic Host configuration Protocol, IT Tutorials, Microsoft tutorials, (ICT) Information Technology Tutorials
    -1 points
  9. Rm.Valcea va ajunge capitala carderilor analfabeti ) Sa citez un mare filozof : ,, Ma intelegi tu noi nu suntem hacari , hacari ie prea grei ma intelegi tu ii promiti la un om ceva si nu-i mai dai , hacari ie profesori ie aia programaratori '' ) //edit Valceni ataca: Thanks
    -1 points
×
×
  • Create New...