Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 02/06/16 in all areas

  1. Salut, Am decis sa inlocuim vechiul vBulletin 4 cu o platforma mult mai moderna si mai utila: IPBoard. Mentionez faptul ca este posibil sa apara probleme pe care insa o sa le rezolvam. Orice problema intampinati, postati aici sau trimiteti-mi un PM. Upgrade-ul a inceput in ianuarie, asadar tot ce s-a postat in ianuarie a disparut. De asemenea, au loc mai multe schimbari de care va rog sa tineti cont: 1. Nu se mai permit lucruri ilegale ca: root-uri, vps-uri, smtp-uri etc. 2. Au disparut cateva categorii: Club ShowOff, Games Hacks etc. Am facut putina ordine. 3. Exista un sistem de Downloads insa nu se permite upload-ul fisierelor cu drepturi de autor. 4. Accesand acest website necesita acceptarea termenilor si conditiilor. Ar fi bine sa cititi acel text, nu este lung. 5. Free stuff va fi limitat, nu se va mai posta orice cont furat. 6. La RST Market se va modera fiecare topic postat. Inca nu stim ce sa facem cu el. 7. Nu mai exista niciun VIP. Cine va fi util de acum inainte va primi VIP. 8. Nu pot oferi o lista completa de modificari, o voi actualiza cu timpul. Scopul acestui forum este sa ajute comunitatea romaneasca in domeniile IT security, programare si multe altele. Odata cu aceasta schimbare, vrem sa scapam de cei care intra aici pentru mizerii: scannere, root-uri si alte prostii care le pot aduce probleme. Daca ati venit aici pentru asa ceva, acesta nu este locul potrivit. Va vom bana pentru orice apropiere de aceste practici. Nu sunteti utili pentru comunitate si nici comunitatea nu este utila pentru voi. Am investit atat bani cat si timp in acest forum (cei din staff + altii). Nu vreau sa vorbesc in numele lor, eu vreau sa continui acest proiect deoarece acum multi ani stiam doar Counter-Strike, insa dupa ceva timp petrecut in aceasta comunitate, cu persoanele din acele timpuri, m-a ajutat si acum lucrez in domeniul IT security. Scopul acestui forum este sa ii educe pe cei noi si sa nu ii duca pe cai gresite, insa fiecare este responsabil pentru actiunile sale. Nu inseamna insa faptul ca forumul va fi complet whitehat :). Tehnici blackhat, exploituri si alte lucruri interesante sunt prezentate de catre nume mari in domeniu la conferinte internationale, deci nu ne vom feri sa le publicam aici. Incercati sa faceti si voi cate ceva, o sa vedeti ca va va ajuta mult pe viitor. Incercati sa ii ajutati pe ceilalti si veti vedea ca veti fi de asemenea ajutati. Mai multe, cu timpul. // Staff-ul RST
    4 points
  2. Eu propun sa fie interzise si discutiile/vanzarile de steam, orgin s.a.m.d. Sunt foarte plictisitoare si nu au nicio legatura cu tema forum-ului.
    3 points
  3. Alegeti-va din biblioteca http://wsodownloads.info/all/ , postati aici/PM linkul cu cartile pe care le vreti iar eu o sa va dau linkul de download.
    2 points
  4. Cine vrea să ajute o face din plăcere și nu pentru custom title. Și dacă se va da, va fi pe merit nu cerșit.
    2 points
  5. Dacă face cineva ceva excepțional, da. Și prin asta nu mă refer să urce un shell pe riariahungaria.hu, ci măcar să intre cu tancu într-o șatră de țigani.
    2 points
  6. Cu schimbarea asta tocmai s-a pierdut unul din cele mai bune si utile topicuri din ultimii ani, cel al lui @albertynos legat de Dropshipping. De pe vremea cand avea Nemessis bunavointa sa ne invete cum sa aducem trafic pe oferte n-a mai fost nimic util, si nimeni nu imparte idei cum a facut albertynos.
    2 points
  7. Dacă tot v-ați pus pe reînnoit și adoptat o față mai white-hat, schimbați numele categoriei "Black SEO și Monetizare" în "Internet Marketing" , promit că o să mă ocup eu cu tot ce pot de el cu e-bookuri, studii de caz, tehnici de monetizare și îndrumări generale pentru useri.
    2 points
  8. [RO] Termeni si conditii - Administratorii acestui website nu isi asuma nicio responsabilitate pentru continutul acestui forum! Fiecare utilizator este responsabil pentru continutul creat! - Administratorii nu sunt responsabili pentru problemele aparute in urma folosirii informatiilor de pe acest website! - Administratorii acestui website nu isi asuma nicio responsabilitate pentru pagubele rezultate in urma vanzarii, cumpararii sau schimbului de bunuri sau servicii pe acest website! - Avem toleranta 0 pentru frauda sau informatii care faciliteaza frauda online sau bancara, inclusiv prin mesajele private (skimming, CC-uri, root-uri etc.). Orice abatere de la aceasta regula se pedepseste prin interzicerea permanenta pe website, iar datele voastre vor fi oferite organelor competente dac? ni se va cere acest lucru. De asemenea, administratorii isi rezerva dreptul de a interzice utilizatorilor accesul pe website in urma oricarei posibile activitati care pot fi legate de frauda online sau bancara. - Se interzice publicarea de continut ilegal sau fara drepturi de autor! Este interzisa publicarea de date cu caracter personal, conturi care nu va apartin, informatii de acces la diferite servere sau website-uri sau orice altceva care nu va apartine si care nu respecta legislatia in vigoare! - Acest website nu gazduieste fisiere fara drepturi de autor ci doar legaturi catre diferite servicii externe. Administratorii acestui website nu isi asuma responsabilitatea pentru continutul prezent pe servicii externe. Daca sunteti posesorii drepturilor de autor pentru informatii publicate pe acest website, luati legatura cu unul dintre administratori pentru eliminarea continutului. - Prin accesarea acestui website sunteti de acord cu termenii si conditiile si cu regulamentul acestui website! [RO] Avertisemente, interzicere temporara sau permanenta In urma abaterii de la regulile acestui forum, utilizatorii pot fi avertizati (warn) sau li se poate interzice accesul pe forum (ban) temporar sau permanent. Administratorii si moderatorii acestui website sunt cei care decid pedeapsele pentru incalcarea regulilor. Daca considerati ca pedeapsa (warn sau ban) nu este justificata, luati legatura cu unul dintre administratorii acestui website. Actiuni pentru care veti primi un avertisment (warn): - Off-topic - Daca va abateti de la tema de discutie a unui subiect - Post dublu - Nu faceti mai multe posturi consecutive - Post inutil - Nu potati doar de dragul de a posta ci doar daca aveti ceva util de spus - Redeschidere topic - Verificati daca ultimului post intr-un topic, daca nu s-a mai postat de cativa ani nu postati nici voi - Insultare membru - Fara atacuri la persoana sau injuraturi - Nume inadecvat - Pentru un topic, alegeti un titlu care sa rezume postul - Limbaj inadecvat - Respectati regulile gramaticale, fara sh, tz sau altceva, nu sunteti pe IRC - Link-uri cu referral - Fara adf.ly sau alte mizerii - Crearea unui cont pe forum doar pentru a cere invitatii pe trackere, alte forumuri, etc. - Altul: orice abatere care nu se incadreaza in aceste categorii Pentru multiple avertismente rezultatul poate fi banarea temporara sau permanenta, astfel: - pentru 3 avertismente - ban 5 zile - pentru 4 avertismente - ban 30 de zile - pentru 5 avertismente - ban permanent [RO] Reguli 1. Nu postati si nu cereti root-uri, vpn-uri, smtp-uri etc. 2. Oferiti credite si dati sursele originale. Daca veti copia un link sau un tutorial de pe alt site/forum/blog, oferiti credite autorului initial. 3. Unele categorii (ca Free Stuff sau RST Market) au regulament intern. Verifica daca exista un regulament sticky inainte de a posta intr-o anumita categorie. 4. Fiecare tutorial, program sau lucruri asemanatoare trebuie insotite de o descriere in romana sau engleza. Linkurile catre programe trebuie sa fie catre site-ul oficial al acelui program sau tutorial. 5. Publicarea datelor personale sau tentative de acest gen ale oricarui individ duce la ban permanent. 6. Nu cereti VIP, Moderator sau alte ranguri pentru ca nu le veti primi. Daca vom avea nevoie va vom cauta noi. 7. Un moderator/administrator are dreptul sa zboare pe oricine doreste de pe forum, cu atat mai mult daca consider? ca acea persoan? este inutila pentru forum. 8. Exista buton de report post. Nu atrageti aten?ia prin mesaje publice pentru ca veti primi avertisment. Eventual dati mesaj privat acelui utilizator. 9. Nu aveti voie sa faceti proiecte sau prezentari in numele RST fara acordul unuia dintre administratori. 10. Nu aveti voie sa injurati pe chat sau sa faceti atacuri la persoana. Nerespectarea acestei reguli duce la sanctionarea prin Kick si ulterior prin BAN pe chat. 11. Crearea a mai mult de 1 cont pe persoana duce automat la banarea tuturor conturilor. 12. Postarea de vulnerabilitati in site-uri care nu au un program bug-bounty si care nu ofera un cadru legal pentru raportarea vulnerabilitatilor este interzisa. Administratorii RST au dreptul de a modifica oricand Termenii si conditiile si Regulamentul acestui website fara o notificare in prealabil. [RO] Regulament categorii: Free stuff - Nu se accepta root-uri, smtp-uri, vps-uri, rdp-uri etc. care nu va apartin - Nu se accepta conturi sau acces la diferite servicii care nu va apartin RST Market - Nu se accepta vanzarea, cumpararea sau schimbul de date care faciliteteaza frauda online sau bancara - Nu se accepta vanzarea, cumpararea sau schimbul de root-uri, smtp-uri, vps-uri, rdp-uri etc. care nu va apartin - Nu se accepta vanzarea, cumpararea sau schimbul de conturi care nu va apartin [EN] Terms and conditions - The administrators of this website do not take any responsibility for the content of the website! Each user is responsible for the created content! - The administrators are not responsible on any problem resulted by using the information available on this website! - The administrators of this website do not take any responsibility for the loss resulted by selling, buying or exchanging information on this website! - We do no tolerate fraud or any information that facilitates online fraud or banking fraud, including by private messaging system (skimming, CCs, roots etc.)! Any abuse on this rule is punished with permanent ban on this website and your personal data will be offered to the authorities if they request us this. Also, the administrators of this forum are allowed to ban users for any activity that can be related to online fraud or banking fraud. - It is not permitted to create illegal content or without copyright! It is forbidden to publish private personal date, stolen accounts, access information to different websites or services that do not belong to you or any information that does not respect the legislation! - This website does not host files without copyright, it only hosts links to external service providers. The administrators of this website do not take the responsibility for the content available on external services. If you are the copyright folder for information provided on the website, please contact one of the administrators to remove the content. - By accessing this website you agree the terms and conditions and the rules of this website! [EN] Warnings, temporary and permanent ban reasons Not following the forum rules may result in warnings, temporary ban or permanent ban on this website. The administrators and the moderators of this website decide the punishment for each abuse of the rules. If you consider that the punishment is not correct, please contact one of the administrators of this website. You can be warned for the following actions: - Off-topic - if you deviate from the topic subject - Double post - If you have multiple consecutive posts - Useless post - If you post without any reason and the post is not useful to the topic subject - Reopen thread - Check the last post date on a thread and do not post there if it is very old - Insulted member - Do not attack and insult other members - Improper name - Please use descriptive thread subjects - Improper language - You are not on IRC, please be as correctly grammatical as possible - Referral links - Do not post adf.ly or other stupid referral links - Creating an account on the forum only to ask for invitations on trackers, other forums, etc. - Other - Any other abuse of the forum rules For multiple warnings, the result can be temporary or permanent ban: - for 3 warnings - ban 5 days - for 4 warnings - ban 30 days - for 5 warnings - permanent ban [EN] Rules 1. Do not post or request root, vps, smtp or anything else. 2. Specify the original sources for your posts when you post a tool or a tutorial from other website. 3. Some categories (such as Free stuff or RST Market) have internal rules. Follow that rules when you post in that categories. 4. Each tool or tutorial must contain at least a small description in English or Romanian. Links to programs must be links to the official site of those programs. 5. Publishing or trying to publish private personal information will result in permanent ban. 6. Do not request VIP or Moderator access, you will not get it. If we need you, we will search you. 7. A moderator or an administrator have the right to ban anyone on this forum if he considers that the user is useless for the forum. 8. There is a "Report" button, please use it, do not post to warn other users about their mistake. 9. You are not allowed to create tools or write articles in the name of RST without the approval of one of the administrators. 10. You are not allowed to attack or insult other persons on that chat and on the forum. 11. If you have more than one account you can be banned on all your accounts. 12. Posting vulnerabilities i websites that do not have a bug bounty program is forbidden. RST staff have the right to modify at any time the Terms and conditions and the rules of this forum without a notification. [EN] Category rules Free stuff: - It is forbidden to post or request root, vps, smtp or anything else that do not belong to you - It is forbidden to post accounts for different websites or services that do not belong to you RST Market: - It is forbidden to sell, buy or exchange data that facilitates online fraud or banking fraud - It is forbidden to sell, buy or exchange roots, vps, smtp, rdp or anything else that do not belong to you - It is forbidden to sell, buy or exchange accounts that do not belong to you
    1 point
  9. [Complete Sql-Injection Course by Spirit] Hello guys my name is Spirited wolf and here are all my tutorial on most Common type of Sql Injection. You can say A complete Course for every Noob o, Here we go For testing purpose we need to setup some Sqli Labs for testing How things really work. Setup pentesting lab's in kali linux-Tutorial 1 Addon's For Firefox that we need by Spirit-Tutorial 2 Basic's Sql injection from finding column's to dumping database-Part 1-Turorial 3 Explanation for dumping tables and columns-Part 2-Turorial 3 Error Based String With Twist By Spirit-Turorial 4 How to use SqlMap for injecting site by Spirit-Tutorial 5 How to setup Pentesting lab's and SqlMap in Windows Os By spirit-Tutorial 6 Double Quote Based injection tutorial by Spirit-Tutorial 7 Blind Based Injection Basic command's that you should know By spirit-Tutorial 8(Part-1) Blind Based sql injection Tutorial by Spirit-tutorial 9(Part-2) How to Dump database with Blind Sql injection (Manually+SqlMap) method by Spirit-Tutorial 9(Part 3) Introduction To Post Based Sql Injection By Spirit-Tutorial 10 Post Based ::Double Quote Injection (Tricky) by Spirit-Tutorial 11 Important Command's for {Post And Get} based Double Query Injection by Spirit-Tutorial 12 [GET]How to Inject Site if Commas are bloacked By Spirit-Tutorial 13 Cookie Based Sql Injection full explanation by Spirit-Tutorial 14 How to make a simple DIOS by Spirit-Tutorial 15 Base64 String Based Injection by Spirit-Tutorial 16 Inject WebApplication When [OR && ANDFiltered By The web developers by spirit-tutorial 17 Second order injection explanation by Spirit-Tutorial 18 Inject Web Applications when blankspaces are blacklisted by developer-By Spirit-Tutorail 19 Uploading shell with sqli command-By Spirit /* For shelling via sqli query you first have to check if root priv. is On/Off if On then you can upload it Just type this in vulnerable column to check..{ (SELECT+GROUP_CONCAT(user,0x202d3e20,file_priv,0x3c62723e)+FROM+mysql.user) } */ And Please! Please subscribe to my channel and please share if you like So, I hope you Like all my these Amazing Tutorial if you like then please Like My tutorial,Subscribe, comment and let me know my mistake if you found any. Please comment if i done anything wrong ------------------------------------------------------------------------------------------------------------ This tutorial is for educational purpose only. I'll not responsible for any harm. ------------------------------------------------------------------------------------------------------------ Use your skills to protect other not to harm kiki emoticon Thanks for watching guys and keep watching pentesting with spirit Our youtube Channel link:: https://www.youtube.com/c/Pentestingwithspirit Facebook page link:: http://facebook.com/Pentest.with.spirit1 Twitter account:: @spirit3113
    1 point
  10. Disclaimer: nu e chiar "advanced', e mai mult beginners-medium, insa din motive de "marketing".. peste tot e "advanced". Destul de util insa, nonetheless. Also on Udemy. Free download: aHR0cDovL21hYi50by9TdWpOMkpuZ3U= Advanced Penetration Testing for Highly-Secured Environments will teach you how to effectively secure any environment and harden your system and network configurations. You will be able to get into the attacker’s mindset of how they target systems on a network and the overwhelming threats they pose, thereby exploiting their vulnerabilities to create a step-by-step virtual lab to protect your system. The goal of the Advanced Penetration Testing for Highly-Secured Environments video course is to first prepare and then challenge your skills and ability to perform a full penetration test against a fictional business company. It is packed with examples that enforce enumeration, exploitation, post-exploitation, writing reports skills, and more. To start off you will get to know the differences between penetration testing and vulnerability assessments through a structured process of starting a penetration test and finishing it with a detailed report. If you are looking to advance in the IT security field, through advanced exploitation techniques and strategies, then this video course is for you. [h=2]Who this course is for[/h] The Advanced Penetration Testing for Highly-Secured Environments video course is aimed at both newcomers and experienced professionals who wish to gain hands-on experience of advanced penetration testing. You will need elemental IT skills and concepts, knowledge of common network protocols such as TCP/IP, and a basic understanding of penetration testing. [h=2]What you will learn from this course[/h] Learn information gathering/Footprinting techniques and enumeration techniques See how to gain both physical and remote access to secured systems Navigate through the command prompt and Linux terminal along with the Backtrack 5 R3 Linux operating system Understand the Metasploit Framework, Social-Engineering Toolkit, Nmap, Zenmap, and more Learn how to deal with client-side exploitation attacks and advanced techniques to bypass firewalls, IDS, and IPS systems Create a virtual penetration testing lab Discover the usage of all the security tools Generate a full, detailed penetration testing report [h=2]Table of Contents[/h] Introduction to Advanced Penetration Testing What Is Advanced Penetration Testing? Installing VirtualBox Installing BackTrack 5 R3 Installing Metasploitable Set up BackTrack 5 R3 [*]Advanced Footprinting What Is Footprinting? Using Nslookup and Dig Using Tracert and Traceroute Using Paterva Maltego Google Dorks and Social Engineering [*]Enumeration: Getting to Know Your Target What Is Enumeration? Using Nmap and Zenmap Using SNMPenu and SNMPwalk Banner Grabbing with Netcat Searching for Exploits [*]Exploitation Applications: Getting to Know Your Tools What Is Exploitation? Installing the Nessus Vulnerability Scanner Using the Nessus Vulnerability Scanner-Part 1 Installing and Updating the Metasploit Framework Using the Metasploit Framework [*]Gaining Physical Access How Do Hackers Break into a Local System? Breaking into Windows 7-Part 1 Breaking into Windows 7-Part 2 Breaking into Windows 7-Part 3 Breaking into Windows 7-Part 4 [*]Exploiting a Client-side Target How Do Hackers Break into a Remote System? Using the Social Engineering Toolkit Using the Nessus Vulnerability Scanner-Part 2 Exploiting Windows 7 Exploiting Metasploitable [*]Bypassing Web Filters, Firewalls, and IDS Evading Web Filters, Firewalls, and IDSes Bypassing Web Filters-Part 1 Bypassing Web Filters-Part 2 Stealth Scanning-Part 1 Stealth Scanning-Part 2 [*]Writing a Penetration Testing Report Why Is It So Important to Write a Report? What Should Be In the Report? Writing a Report Turning In the Report
    1 point
  11. Daca doreste cineva sa adauge produse pe un magazin online contra cost bineinteles sa imi dea mesaj. Produsele sunt variabile usor relativ de pus si copiate de pe un alt site.
    1 point
  12. Propun sa nu se mai acorde V.I.P. pentru un XSS sau alte vulnerabilitati pentru ca, de aceea avem virgini ca, Kronzy care fute reputatia forumului. Sa se acorde puncte de reputatie pana la un anumit punct unde acea persoana se va propune pentru V.I.P. M-am saturat sa vad toti puradeii cum isi bat joc de adevaratele valori ale forumului pentru ca au VIP si sunt tari in pizda.
    1 point
  13. Nu cand vine vorba de lucruri gen jvzoo / clickbank - care sunt folosite cand faci vanzari cu afiliati, si deobicei la o lansare buna e vorba de 500 - 2000 de vanzari. faci tu 2000 de facturi ?
    1 point
  14. http://www.nullrefer.com/?https://spideroak.com/share/MRXWIZA/yudb/c%3A/Users/Administrator/Documents/SpiderOak%20Hive/kio/Email%20Marketing%20Beginner%20to%20Power%20User%20Fast.rar http://www.nullrefer.com/?https://spideroak.com/share/ONQWY3DZGE3TQ/sally05/c%3A/Users/Administrator/Documents/SpiderOak%20Hive/sally/Live%20%26%20Luxurious.rar
    1 point
  15. Mi se pare enervant (vizual) chenarul ala portocaliu atunci cand dai tag cuiva gen @tjt Ar fi bine sa fie doar numele colorat, nu chenarul ala.
    1 point
  16. Se refera probabil ca facebook are un fel de photo buster scanner pentru o anume arhiva destul de mare presupun cu poze interzise,astfel incat atunci cand el a trimis-o pe chat s-a aprins butonul rosu. Ai prins-o ? Razi.
    1 point
  17. http://www.nullrefer.com/?https://drive.bitcasa.com/send/MY9DameQLPaodXTD9BrM4oww9MCy6g3QtqLY87z021hY partea 1 http://www.nullrefer.com/?https://drive.bitcasa.com/send/32l1xZ-Gqq1CxtKGNWLq_5_yYduYbsuiXshHm-wiKlNT partea 2
    1 point
  18. Ca un bug, se poate edita pozitia pozei de coperta oricarui user adaugand ?_position=1 la finalul profilului oricarui user. Totusi, nu se aplica modificarile. ex https://rstforums.com/forum/profile/53153-sandabot/?_position=1
    1 point
  19. Pana una alta aveti aici un link cu doua "biblioteci online" gratuite. Toate cartile se pot descarca.Free tech books si Springer, Springer contine numai carti si documente tehnice incepand cu Arhitectura si Design si terminand cu Statistica.
    1 point
  20. Buy from: here or here Author: Bruce Middleton Free download: aHR0cDovL3dlLnRsL1habmFLN0FJSW0= Year: 2014 Pages: 593 When it’s all said and done, penetration testing remains the most effective way to identify security vulnerabilities in computer networks. Conducting Network Penetration and Espionage in a Global Environment provides detailed guidance on how to perform effective penetration testing of computer networks?using free, open source, and commercially available tools, including Backtrack, Metasploit, Wireshark, Nmap, Netcat, and Nessus. It also considers exploits and other programs using Python, PERL, BASH, PHP, Ruby, and Windows PowerShell. The book taps into Bruce Middleton’s decades of experience with computer security, including penetration testing of military networks, the White House, utilities, manufacturing facilities, CIA headquarters, the Defense Information Systems Agency, and NASA. Mr. Middleton begins with a chapter on defensive measures/privacy issues and then moves on to describe a cyber-attack on one of his labs and how he responded to the attack. Next, the book explains how to research a target without directly "touching" that target. Once you’ve learned all you can, the text describes how to gather even more information using a more direct approach. From there, it covers mathematical analysis, considers target exploitation, and discusses Chinese and Syrian cyber-attacks. Providing authoritative guidance on cyberforensics, reverse engineering, and penetration testing, the book categorizes testing tools according to their use within the standard penetration testing framework. For each of the above-mentioned categories, you will find basic and advanced tools and procedures to help you identify security vulnerabilities in today’s networks. After reading this book, you will understand how to perform an organized and efficient penetration test. You will also learn techniques used to bypass anti-virus software and capture keystrokes of remote systems. Explaining how to put together your own penetration testing lab, the text concludes by describing how to utilize various iPhone apps to perform reconnaissance activities on wireless networks.
    1 point
  21. proxy test @Nytro chatul nu are proxy pentru imagini si merge un ipgrabber blana pe el. Confirma @Gecko
    1 point
  22. Conform legii OUG RST7/300/1000 Propun ca utilizatorul AGSQ din "Pizdimea" sa nu mai deie ordine Pulimii!! VREM LIBERTATE!
    1 point
  23. Eu sunt contra , de ce sa nu li se dea un rank title? Daca au fost in stare sa gaseasca ceva , bravo p lor
    1 point
  24. Daca esti interesat de securitatea aplicatiilor web poti incepe cu aceasta carte: https://leaksource.files.wordpress.com/2014/08/the-web-application-hackers-handbook.pdf . Acopera cam tot ce trebuie sa stii.
    1 point
  25. VIP Area era de forma, nu se posta mai nimic util acolo. Singurul lucru util pentru VIPi era acel Custom Title, care nu inteleg de ce era asa dorit... Deocamdata nu o sa fie nimic, o sa vedem pe parcurs.
    1 point
  26. Nu ar fi ideal sa nu mai existe nici clase ("bautor de" ori similar) si nici vip? Sa fie un forum nou - mentalitate noua? Sa nu mai incurajam mentalitatea CStrike unde se doresc "functii" si pseudo-putere online sau mentalitatea Metinarilor cu ranking-urile? Cine vrea sa invete, sa participe si sa contribuie o poate face la fel de bine fara alt "incentive". (S-a demonstrat psihologic ca participarea la un forum online este benefica in sine.) In acest fel mai triem din cei care fac +1 aiurea ori se comporta pueril pentru si/sau din cauza acestor "privilegii". Un pic de comunism-socialism in privinta asta nu ar strica.
    1 point
  27. @Nytro - trebuie limitat sau dat disable la cover photo la profil. Tocmai ce mi-am uploadat o poza de 195mb: https://rstforums.com/forum/profile/161830-aa7670/ Sexy, huh? Daca se apuca cativa gusteri sa uploadeze o poza din aia de la NASA cu imagine de pe Marte de 680 gigapixeli ce ocupa 950GB spatiu s-a dus serverul in cap :D. Ori daca faptuiesc alte cele mai grave...
    1 point
  28. Kick-ul automat de pe chat. Ceva marire a duratei de timp dupa care primesti kick. #
    1 point
  29. nu mai citi coaie, citeste carti, te fac neprost.
    1 point
  30. El nu l-a descarcat. Ca romanu e ipocrit.
    1 point
  31. Acest tutorial este adresat celor care doresc sa isi configureze un server cu Debian. O sa acopar in in el urmatoarele aspecte: 1. Instalare kernel cu grsec. 2. Instalare si configurare apache. 3. Instalare si configurare php. 4. Instalare si module php (extensii). 5. Configurare suhosin. 6. Instalare MySQL Server. 7. Modificari diverse permisiuni pentru un nivel mai bun de securitate 8. Instalare nginx si folosirea lui ca frontend pentru apache (dual strat web server) ---------------- 1. Instalare kernel cu grsec. Daca nu stiti inca ce este grsec/grsecurity, un bun punct de plecare este Grsecurity. Pentru linux, grsecurity este un fel de "sfantul graal" in materie de securitate. In plus, va scapa de o problema ce o are linux si care pe mine ma irita: ps aux dupa user, arata toate procesele. root@tex:~# echo "deb http://debian.cr0.org/repo/ kernel-security/" >> /etc/apt/sources.list root@tex:~# wget http://kernelsec.cr0.org/kernel-security.asc root@tex:~# apt-key add kernel-security.asc OK root@tex:~# apt-get update root@tex:~# apt-cache search grsec linux-source-2.6.32.15-1-grsec - Linux kernel source for version 2.6.32.15-1-grsec linux-source-2.6.25.10-1-grsec - Linux kernel source for version 2.6.25.10-1-grsec linux-image-2.6.32.15-1-grsec - Linux kernel binary image for version 2.6.32.15-1-grsec linux-headers-2.6.32.15-1-grsec - Header files related to Linux kernel, specifically, linux-source-2.6.27.29-4-grsec - Linux kernel source for version 2.6.27.29-4-grsec root@tex:~# apt-get install linux-image-2.6.32.15-1-grsec linux-headers-2.6.32.15-1-grsec root@tex:~# init 6 # aici dam reboot pentru a boota noul kernel. // Dupa reboot root@tex:~# uname -a Linux tex 2.6.32.15-1-grsec #2 SMP Mon Jun 28 09:05:30 CEST 2010 x86_64 GNU/Linux root@tex:~# su - tex tex@tex:~$ ps aux USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND tex 2103 0.6 0.1 36908 1276 pts/0 S 00:58 0:00 su - tex tex 2104 13.0 0.6 23380 6200 pts/0 S 00:58 0:00 -su tex 2129 0.0 0.1 16332 1176 pts/0 R+ 00:58 0:00 ps aux Din cate observati, vad doar procesele mele dupa user. 2. Instalare si configurare apache. root@tex:~# apt-get install apache2-mpm-prefork apache2.2-common apache2.2-bin root@tex:~# rm /etc/apache2/sites-available/default root@tex:~# cat >> /etc/apache2/sites-available/default << EOF > NameVirtualHost * > > <Directory "/var/www"> > AllowOverride AuthConfig FileInfo Options Indexes Limit > Options FollowSymLinks > Options -Indexes > </Directory> > > <VirtualHost *> > DocumentRoot /var/www > ServerName 10.0.0.220 > CustomLog /var/log/apache2/access_log combined > ErrorLog /var/log/apache2/error_log > </VirtualHost> > EOF root@tex:~# Apache o sa-l listam pe 127.0.0.1 port 81 si o sa fie backend. root@tex:~# echo "Listen 127.0.0.1:81" > /etc/apache2/ports.conf root@tex:~# /etc/init.d/apache2 start 3. Instalare si configurare php (plus libapache2-mod-php5, necesar la apache (mod php)) PHP-ul o sa-l instalez de la dotdeb. root@tex:~# echo "deb http://packages.dotdeb.org stable all" >> /etc/apt/sources.list root@tex:~# echo "deb-src http://packages.dotdeb.org stable all" >> /etc/apt/sources.list root@tex:~# wget http://www.dotdeb.org/dotdeb.gpg root@tex:~# cat dotdeb.gpg |apt-key add - && rm dotdeb.gpg OK root@tex:~# apt-get update root@tex:~# apt-get install php5 php5-cli libapache2-mod-php5 php5-common php5-suhosin Inlocuiesc "expose_php = On" cu "expose_php = Off" / "short_open_tag = Off" cu "short_open_tag = On" si "session.name = PHPSESSID" cu "session.name = SERVLET" in php.ini pentru apache2. root@tex:~# perl -pi -e 's/expose_php = On/expose_php = Off/' /etc/php5/apache2/php.ini root@tex:~# perl -pi -e 's/short_open_tag = Off/short_open_tag = On/' /etc/php5/apache2/php.ini root@tex:~# perl -pi -e 's/PHPSESSID/SERVLET/' /etc/php5/apache2/php.ini 4. Instalare si configurare module php (extensii). O sa instalez urmatoarele extensii php: curl, gd, mcrypt, mysql. root@tex:~# apt-get install php5-curl php5-gd php5-mcrypt php5-mysql 5. Configurare suhosin. Din motive de securitate, o sa adaug in blacklisted utilizand suhosin urmatoarele functii: exec,shell_exec,passthru,show_source,dl,leak,ini_alter,ini_restore,proc_open,proc_nice,proc_terminate,proc_close,proc_get_status,symlink,system,popen,pcntl_getpriority,pcntl_wait,diskfreespace,disk_free_space,disk_total_space,get_current_user,stream_socket_accept,stream_socket_client,stream_socket_get_name,stream_socket_recvfrom,stream_socket_sendto,stream_socket_server,stream_socket_shutdown root@tex:~# cat >> /etc/php5/conf.d/suhosin.ini << EOF > > suhosin.executor.func.blacklist = "exec,shell_exec,passthru,show_source,dl,leak,ini_alter,ini_restore,proc_open,proc_nice,proc_terminate,proc_close,proc_get_status,symlink,system,popen,pcntl_getpriority,pcntl_wait,diskfreespace,disk_free_space,disk_total_space,get_current_user,stream_socket_accept,stream_socket_client,stream_socket_get_name,stream_socket_recvfrom,stream_socket_sendto,stream_socket_server,stream_socket_shutdown" > suhosin.cookie.max_array_depth = 256 > suhosin.cookie.max_array_index_length = 256 > suhosin.cookie.max_name_length = 256 > suhosin.cookie.max_totalname_length = 512 > suhosin.cookie.max_value_length = 20000 > suhosin.cookie.max_vars = 200 > suhosin.get.max_array_depth = 200 > suhosin.get.max_totalname_length = 1024 > suhosin.get.max_value_length = 1024 > suhosin.get.max_vars = 1024 > > > suhosin.post.max_array_depth = 1024 > suhosin.post.max_array_index_length = 1024 > suhosin.post.max_name_length = 1024 > suhosin.post.max_totalname_length = 1024 > suhosin.post.max_value_length = 95000 > suhosin.post.max_vars = 1024 > > suhosin.request.max_vars = 512 > suhosin.request.max_value_length = 90000 > suhosin.request.max_totalname_length = 1024 > suhosin.upload.max_uploads = 400 > > suhosin.executor.include.max_traversal = 2 > > EOF root@tex:~# Cam asa arata php in cli: root@tex:~# php -v PHP 5.3.8-1~dotdeb.2 with Suhosin-Patch (cli) (built: Aug 25 2011 13:30:46) Copyright (c) 1997-2011 The PHP Group Zend Engine v2.3.0, Copyright (c) 1998-2011 Zend Technologies with Suhosin v0.9.32.1, Copyright (c) 2007-2010, by SektionEins GmbH root@tex:~# 6. Instalare MySQL Server si MySQL Client root@tex:~# apt-get install mysql-client-5.5 mysql-server-5.5 7. Modificari diverse permisiuni pentru un nivel mai bun de securitate Mountam tmpfs in /tmp cu flag-urile "noexec,nosuid,nodev" din motive de securitate. root@tex:~# echo "tmpfs /tmp tmpfs noexec,nosuid,nodev 2 2" >> /etc/fstab root@tex:~# mount /tmp root@tex:~# mount |grep "/tmp" tmpfs on /tmp type tmpfs (rw,noexec,nosuid,nodev) Stergem "/var/tmp" si il facem simlink catre tmp. root@tex:~# rm -rf /var/tmp/ && ln -s /tmp /var/tmp Dam chmod 640 la "/dev/shm" din motive de securitate. root@tex:~# chmod 640 /dev/shm 8. Instalare nginx si folosirea lui ca frontend pentru apache (dual strat web server) O sa listam port 80 cu nginx si o sa-l folosim ca frontend pentru apache, care se listeaza pe 127.0.0.1 port 81. (reverse proxy) root@tex:~# apt-get install nginx root@tex:~# rm /etc/nginx/sites-enabled/default root@tex:~# pico /etc/nginx/sites-enabled/default # fisier configuratie server { listen 0.0.0.0:80 default; server_name _; access_log off; error_log /dev/null; location / { proxy_pass http://127.0.0.1:81; proxy_redirect off; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } } Pornim nginx-ul. root@tex:~# /etc/init.d/nginx start Starting nginx: nginx. root@tex:~# [URL="http://i42.tinypic.com/121zmtx.png"]O sa pun un phpinfo in "/var/www/"[/URL] pentru a vedea daca este totul in ordine si o sa sterg index.html (default) root@tex:~# echo "<?php phpinfo(); ?>" >> /var/www/index.php root@tex:~# rm /var/www/index.html // restart la apache. root@tex:~# /etc/init.d/apache2 restart --------- Note: - Daca aveti intrebari legate de acest tutorial, va raspund cu cea mai mare placere. - Imi cer scuze pentru eventualele greseli legate de exprimare (am cam tras chiulul de la somn) - Nu am specificat sursa acestui tutorial pentru ca este facut de mine.
    1 point
  32. Un mod usor de a face skinuri pentru CS GO ! Trebuie sa faceti un cond aici . Dupa ori jucati sa primiti puncte ori trimiteti invite la prieteni si pentru fiecare cont facut primiti 50 puncte. Si un tutorial video pentru cei care nu se descurca ! NU ESTE FACUT DE MINE !
    -1 points
×
×
  • Create New...