Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 10/29/16 in all areas

  1. Sa va tavaliti in chinuri toti care faceti spam!
    3 points
  2. Cate un server doar. Setup fee 0; activare in 10 minute. - Intel Core i7 3770, 16 GB DDR3, 1 x 240 GB SSD Force 3, 100Mbps - 30 Euro/lunar - Intel Core i7 4770, 16 GB DDR3, 1 x 240 GB SSD Force 3, 100Mbps - 40 Euro/lunar - Intel Core i7 2500k, 8GB DDR3, 1 x 500 GB SATA, 100Mbps - 25 Euro/lunar - Intel Core i7 4770, 32 GB DDR3, 1 x 240 GB SSD Force 3, 1Gbps - 40 Euro/lunar - Intel Xeon E3110, 8GB DDR2, 1 x 500 GB SATA, 100Mbps - 25 Euro/lunar - Intel Core i7 6700, 32GB DDR4, 1 x 480 GB SSD, 100Mbps - 60 Euro/lunar [s-a dat] Note: - Latimea de banda este garantata iar traficul este 'unmetered'. - Nu se accepta absolut nimic ilegal. Daca ai dubii, poti intreba inainte daca ceva este permis. - NU, email marketing NU este permis. Toate adresele IP sunt CLEAN si asa trebuie sa ramana. // edit: s-au dat toate
    2 points
  3. Nivel 0: https://cs50.harvard.edu/weeks - Asm & Api: Limbaj de Asamblare (Assembler) Intel 8086 Windows Assembly Language Megaprimer Iczelion's Win32 Assembly Silences Programming Tour with MASM32 Intel Pentium Instruction Set Reference Functii Api - MSDN Library Undocumented Functions Reverse engineering: TiGa's Video Tutorial Series on IDA Pro Lenas Reversing for Newbies IDA Pro Binary Auditing Training R4ndom’s Beginning Reverse Engineering Ricardo Narvaja Tutorials [introduction to cracking with Olly from zero] https://drive.google.com/drive/folders/0B13TW0I0f8O2ckd2T0lsbXRoYmc Reversing with IDA PRO from scratch Kani Cracking tutorials https://rstforums.com/forum/topic/106449-nsa-capstone-course-reverse-engineering/ NSA Capstone Course - Reverse Engineering Analiza malware: Dr. Fu's Malware Analysis Tutorials F-Secure Malware Analysis Course Reversing & Malware Analysis Training, Advanced Malware Analysis Training https://github.com/RPISEC/Malware Malware Analysis at Rensselaer Polytechnic Institute Exploits/shellcode: Corelan Exploit writing tutorial Neox Training Center Exploit Research Megaprimer Fuzzy security - Exploit Development Tutorial Shellcode Tutorials Memory forensics: Introduction to Volatility Scripting: Google's Python Class Open Security Training Training -un site ce isi merita propria categorie Tools: RCE tool library Diverse: Goppit PE file format Cheat sheets: quickly code, quick reference Online automated malware analysis: Malwr (Windows executable, PDF) https://www.hybrid-analysis.com/ https://any.run/ ThreatExpert (Windows executable) CWSandbox (Windows executable) JSUNPACK (PDF, pcap, HTML, or JavaScript) malware tracker (Shellcode Analysis, PDF, Doc ) Document Analyzer (.pdf, .doc, .ppt, .xls, .docx, .pptx, .xlsx, .rtf) Mobile Sandbox (APK Analysis) https://detux.org/index.php (Linux Sandbox x86, x86-64, ARM, MIPS and MIPSEL) SandDroid (APK Analysis Sandbox) https://linux.huntingmalware.com/#
    1 point
  4. Nu te ajuta cu nimic. 1. Majoritatea link-urilor sunt nofollow si pe sectiuni ale site-ului care nu au nicio putere. 2. Directoarele web sunt ferme de link-uri. 3. Site-ul tau poate aparea langa un altul care vinde medicamente de sculat mandrina. Nu cred ca vrei sa-ti fie site-ul asociat cu maneaua, cancerul tiganesc si medicamentul pentru mandrina.
    1 point
  5. You need to decrypt the password. Everything works ok.
    1 point
  6. Ma fut pe chat-ul vostru. Nu intereseaza pe nimeni ce se intampla acolo, e ca in jungla: va injurati, puneti poze cu shemale, va cacati, nu ne pasa. In schimb, vrem ca forumul sa fie curat. Deci fara discutii legate de chat pe forum.
    1 point
  7. daily quote: Muie america. Quick facts: 1. Oamenii extradati de Romania in SUA nu au calcat niciodata acolo si totusi Romania, tara pulei de babuini extradeaza fara discutie pe oricine. 2. Daca un american face infractiuni in Romania (s-a intamplat), nu pateste nimeni nimic. 3. Toti din Europa (cu exceptia elvetienilor parca) au nevoie de viza pentru a merge in SUA, timp in care orice cacat cu motz de american se plimba prin Europa fara viza. Si da, muie obama, da-l in pastele ma-sii de tigan.
    1 point
  8. Depinde de vechimea domeniului si de rank , seo....de exemplu pentru un site de stiri google indexeaza la cateva ore, dar pentru site-uri mici o data la cateva zile. Depinde si cum declari in sitemap. https://moz.com/community/q/how-long-does-it-take-for-google-to-index-a-sitemap-should-i-be-worried
    1 point
  9. Ba nu am mai vazut asa ceva...parca sunt pe forumul www.maicutele.ro Am pus o intrebare. Nu am nevoie de morala voastra, de impresiile voastre de oameni cinstiti. Se poate inchide, testat si functioneaza
    1 point
  10. Eh , de parca stie Politia Romana ce e ala Bitcoin. Fi serios. Ca sa numai zic de tracking-ul la fonduri prin mai multe Mixere ... hehe ... ce-ai bai baiatule baga-ti mintile in cap ...bani dispar pe exchange-uri bagate in alte monezi dupaia scoase dupaia bagate pe un cont frumos facute cold storage si te doare la basca.
    1 point
  11. Ca o completare a https://rstforums.com/forum/74965-colectie-linkuri-utile.rst am sa vin si eu cu o lista. Malware Auto-Analysis PeStudio MASTIFF Comodo VirusTotal THREATANALYZR VIRSCAN EUREKA XECSCAN MALWAREVIZ XANDORA VICHECK METASCAN Document Analysis tools OFFICE MAL SCANNER OFFVIS CRYPTAM PDF EXAMINER PDF TOOLS PDF X-RAY PDF X-RAY LITE PEEPDF ORIGAMI PDF STREAMDUMPER JavaScript Analysis tools FIREBUG JSUNPACK-N JS BEAUTIFY JS BEAUTIFIER JavaScript Beautifier JS DEOBFUSCATOR RHINO SPIDERMONKEY 24 MALZILLA System & File Monitoring SYSINTERNALS REGSHOT CAPTUREBAT SYSANALYZER PROCESS HACKER PROCDOT Windows & Linux RADIOGRAPHY RUNSCANNER NORIBEN API MONITOR SWF analysis tools SWFTOOLS Windows & Linux SWF INVESTIGATOR OSX & Windows SWF DECOMPILER OSx & Windows SWFRETOOLS FLASM Linux & OSX & Windows FLARE Linux & OSX & Windows XXXSWF PE tools PE INSIDER CFF EXPLORER LORDPE PEVIEW PE EXPLORER CHIMPREC MALCODE ANALYSIS PACK (MAP) ShellCode analysis tools SHELLDETECT LIBEMU SHELLCODE2EXE CONVERTSHELLCODE SHELLCODE (MALWARE-TRACKER) JMP2IT Source & Download Packer analysis & detection RDG PACKER DETECTOR PEiD PACKERID WINDOWS PACKER DETECTOR LANGUAGE 2000 EXESCAN Q-UNPACK Hex editors HEXPLORER 010 EDITOR Trial-Windows & Purchase & Trial-Linux * Trial-OSX BINTEXT HACKMAN HEX EDITOR HXD Network analysis tools WIRESHARK OSX & Windows FAKENET INETSIM NCAT OSX & Windows APT PROTOCOL DECODERS Custom Base64 & Comment crew des & Joy Trojan &Binanen & Mini ASP Trijan FAKE DNS APATE DNS FAKE SMTP HONEYD TCP DUMP FIDDLER ]BURP SUITE NETWORK MINER NGREP NETWITNESS Memory Forensics tools VOLATILITY VOLATILITUX LINUX MEMORY EXTRACTOR (LIME) MEMORYANALYSIS BULK EXTRACTOR MEMORYZE REDLINE Debuggers OLLYDBG Custom & OLLYDBG 2.0 IMMUNITY DEBUGGER WINDBG GDB EDB URL analysis tools Rex Swain's HTTP Viewer URLQUERY UNMASK CONTENT URL VOID URL VOID Mask BRIGHTCLOUD NORTON SAFE WEB VURL SPONDULAS PHISHTANK SOURCE-CODE-VIEWER NETRENDERER DNS & IP lookup tools CYBER-INTELLIGENCE MXTOOLBOX DOMAIN TOOLS ROBTEX NETWOK-TOOLS DOMAIN DOSSIER DOMAIN QUERIES myDNStools ULTRA TOOLS Disassemblers IDA PRO 6.3 Demo & IDA 5.0 HOPPER Fedora & Ubuntu & OSX CAPSTONE PROFILER Linux & OSX & Windows Malware-Analyzer
    1 point
  12. Salut ma puteti ajuta ? - Cum fac modificari in el si daca se poate face - Daca este vulnerabil si ce trebuie facut - Thema pentru mobil ---> www.kisslove.one <--- ms
    -1 points
  13. incearca ardamax ... faci clientul il pui sub ce denumire sau format doresti .. mp3 pdf doc kkt si iti ia exact 3 secunde
    -1 points
×
×
  • Create New...