Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 01/19/17 in all areas

  1. AGSQ: Mai dute ma in pula mea de tigan mustacios cu tot cu SRL-ul pulei mele de 200 de lei capital social si sediu social in pizda pe campuri unde nu aveti nici canalizare. Tu compari o corporatie cu cacatul tau de SRL si 400 euro incasari lunare? Cum adica server reutilizat? Tu dupa ce foloseste clientul o luna serverul, il arunci ? Pai ce flocii lu ma-ta grasa, serverul e prezervativ ? Besi in pula mea de ratat cu aberatiile si comparatiile tale de doi lei.
    10 points
  2. Codul problema este format dintr-un emoticon cu un steag alb cifra zero si un emoticon curcubeu. Dispozitivele cu iOS 10 confunda caracterele atunci cand încarcă asa le combine intr-un steag curcubeu. Cand codul de mai sus este primit software-ul iphone-ului încarcă sa le combine, dar esuează, cea ce duce la blocarea dispozitivului pentru cateva momemente pana restartarea lui. Destinatarul nu poate citi mesajul primit. Bug-ul afecteaza utilizatorii de iOS 10.1 in jos. POC video:
    4 points
  3. asa sa-i ajute Dumnezeu!
    1 point
  4. imei http://stackoverflow.com/questions/14660938/how-can-i-get-phone-serial-number-imei
    1 point
  5. @Nytro, ceva mai bun
    1 point
  6. IP-ul ala de pe router e cel privat, asta inseamna ca tu trebuie sa fii conectat deja la reteaua aia. El nu e conectat la retea. Iar ip-ul public il poti afla doar daca trimiti un link sau ceva(care stocheaza IP-ul vizitatorului) unui persoane conectate la aceea retea. Altfel nu cred ca se poate.
    1 point
  7. defapt sa stii ca aftecteaza si ultima versiune 10.2.1 http://preston159.com/bug.html descarci contact cardul de la sectiunea a doua (https://www.dropbox.com/s/xlsb0u6b9ivdfy7/��️-0�� ��️-0�� 2 2.vcf?dl=1) direct in iClouddrive si-l dupa dai share catre o persoana si bum (telefonul face freeze dupa 20-30sec) testat
    1 point
  8. functioneaza. am testat si eu
    1 point
  9. Nu e relevant ce server e. Xeon, 32 GB. Ideea e sa imi spuneti daca apar probleme.
    1 point
  10. Ati luat server nou sau utilizat?
    1 point
  11. Salutare si bine-ai venit. Pentru o experienta cat mai ok pe RST, iti recomand sa stai departe de chat si de sectiunea off-topic. Mai mult, daca ai cunostinte in cele enumerate mai sus, asteptam tutoriale facute de tine. Peace
    1 point
  12. OSCP people be like: :))) https://twitter.com/highmeh/status/760595432237957120
    1 point
  13. 1 point
  14. Veche, dar am dat iar peste ea: Why programmers like UNIX: unzip, strip, touch, finger, grep, mount, fsck, more, yes, fsck, fsck, fsck, umount, sleep.
    1 point
  15. Gura că îțî sparg harbuzu.
    1 point
  16. pretul corect este sa nu o cumperi . Mai devreme sau mai tarziu o sa fie inchisa
    1 point
  17. Step 1) Start reading! There are some go-to books that you can buy to help you learn the basics and essentials of penetration testing and bug hunting. Since bug bounties often include website targets, we’ll focus on getting you started with Web Hacking and later we’ll branch out. Note -> It's very important to focus on an area of hacking that is interesting & exciting to you. Focus on that one area and pick up new things as you go, but don’t try to be the “ultimate hacker” and learn everything. The greatest hackers on Bugcrowd have specialities and areas of interest, but they don’t know how to hack everything. Hacking is a lifelong journey of learning. Your two go-to books are the following: The Web Application Hacker’s Handbook256 This is an absolute must-read and considered the web-app hacker’s ‘bible’. This book starts from square one, walking you through getting Kali Linux installed all the way through using tools and finding exploits. OWASP Testing Guide v4968 Highly suggested by Bugcrowd’s Jason Haddix For further reading: Penetration Testing102 The Hacker Playbook 2: Practical Guide to Penetration Testing75 And for our Mobile hacking friends: The Mobile Application Hacker’s Handbook50 iOS Application Security27 Step 2) Practice what you’re learning! While you’re learning it’s important to make sure that you’re also understanding and retaining what you learn. Practicing on vulnerable applications and systems is a great way to test your skills in simulated environments. These will give you an idea of what you’ll run up against in the real world. Hacksplaining1.1k This is a great site to learn a bit more about various web hacking techniques and how they’re done. It’s actually more of a practical walk-through. Super useful! Penetration Testing Practice Labs911 This site has a massive list of practice apps and systems for several hacking scenarios. Use this list to find new testing labs and sites to practice your skills. Step 3) Read tech write-ups and POCs (Proof of Concepts) from other hackers and watch tutorials on YouTube! Now that you’ve got a baseline understanding of how to find and exploit security vulnerabilities, it’s time to start checking out what other hackers are finding in the wild. Luckily the security community is quite generous with sharing knowledge and we’ve collected a list of write-ups & tutorials: Bug Bounty write-ups and POCs Collection of bug reports from successful bug bounty hunters. Bug Hunting Tutorials Our collection of great tutorials from the Bugcrowd community and beyond. /r/Netsec on Reddit236 Netsec on Reddit is almost exclusively tech writeups and POCs from other researchers. A fantastic resource. JackkTutorials on YouTube330 Jackk has created many tutorials that walk you through CSRF, XSS, SQL Injection, Target Discovery and much more. DEFCON Conference videos on YouTube118 Watch all of the talks from DEFCON over the years. Very useful resource. Hak5 on YouTube112 Hak5 typically focuses on hardware hacking, but in addition to that they also have the ‘Metasploit Minute’ show, HakTip: NMap and much more. Awesome-Infosec189 This is a curated list of helpful security resources that covers many different topics and areas. Step 3-A) Gather your arsenal of tools Tools don’t make the hacker, but they’re certainly helpful! Bugcrowd has curated an extensive list of tools that you can add to your bag of tricks: Bugcrowd Researcher Resources - Tools Step 4) Join the community! You’re joining a global community of over 29,000 hackers. Luckily many of these hackers are happy to share their knowledge with a fellow polite & curious researcher. Follow White-Hat Hackers on Twitter269 A list of bug bounty hunters that you should be following. Join the #Bugcrowd IRC channel103 to talk to over 100 security researchers Follow @Bugcrowd on Twitter62 to keep up with the latest infosec news Join the Bugcrowd Forum57 for more resources & to chat with other researchers Step 5) Start learning about bug bounties Okay, now you’re at the point where it’s almost time to start hunting for bounties. But first, let’s learn how bug bounties work and how to get started, just to make sure we maximize our chances of success. How to approach a target Advice from other bug hunters that will help you find more success when approaching a bug bounty. How to write a Great Vulnerability Report100 This will walk you through how to write a great vulnerability report. The better your report, the higher chance you will get a bounty! How to write a Proof of Concept65 Proof of Concepts show the customer how your bug is exploited and that it works. This is crucial to being rewarded successfully. How to Report a Bug51 Our walkthrough for reporting a bug via the Bugcrowd platform. Bug Bounty Disclosure Policy46 These are the rules of the road. It’s very important that you understand the bounty program’s bounty brief and disclosure policy. Read the Bounty Hunter's Methodology This is a presentation that @jhaddix gave at DEFCON last year and it's a super useful look at how successful bounty hunters find bugs. Check out the Github and watch the video88. How To Shot Web - Jason Haddix's talk from DEFCON23 Step 6) Get hacking! It’s time to start hacking! When you’re new and getting started, it’s probably best not to try hacking the most popular bug bounties out there. Trying to hack Tesla Motors, Facebook, Pinterest and others will likely end in frustration for beginners, as those companies are very popular and are more secure because they receive many bug reports. Go for the Kudos only programs297 Instead, focus on bug bounties that have likely been overlooked by others. These are often bug bounties that don’t pay rewards but instead offer kudos points on Bugcrowd. These ‘kudos points only’ programs297 are a fantastic way to get started with bug bounties and to show your skills to Bugcrowd. After you’ve submitted some valid bugs to Bugcrowd, even if they’re kudos rewards only, you will likely start receiving invites to private bounty programs. The private bounty programs are invitation only and restricted to a small number of people, which means less competition and a higher likelihood of successfully finding a bug. Step 7) Always Be Learning & Networking Like we mentioned earlier, hacking is a lifelong journey of learning. This is what makes this field so exciting! There are always new articles and presentations to learn from, interesting people to meet at conferences or local meetups, and new opportunities to pursue. Bug bounties are a fantastic way to enter the InfoSec community and build your career. Use bug bounties as a way to make extra money, improve your skills, meet new people, and even build out your resume. Remember, always act professional and treat people well. This is a small community and we like to take care of each other - you never know who you might meet!
    1 point
  18. Muie termodinamica. Mecanica + electrica e cel mai ok.Tot ce trebuie e sa gandesti putin + sa retii cateva formule.
    1 point
  19. Eu va spun ca nu o sa mai scapati de milogi astia spammeri daca nu inchideti postariile astea de milogii si sai banatii , adica ce plm tiai gasit aici sa ceri bitcoin pt tactu duteb plm la munca si intretinel tu sti cati mortii mati au cancer in tara asta?
    1 point
  20. A murit ultimul luptator al Romaniei pentru Patrie si culori ... Dumnezeu sa-l odihneasca !
    1 point
  21. Uite... eu imi bag pula in tot iSecurity vostru si sa fac surf cu pula pe dintii vostri belimiati coiul ca pe ouale de paste, si sa va iau mortii in pula sa fac rodeo cu ei. Astept sa rupeti cu flood RST si daca reusiti sa il dati jos 3 secunde aveti 1 os si un zgarci.
    1 point
  22. Daca dadeai un traceroute, nu mai era nevoie de intrebare. Omu' a luat la OVH un server - reutilizat. https://m41.imgup.net/le_serveur8221.png
    0 points
  23. aveti idee cum ma pot conecta pe niste routere Techincolor ? kali nu reuseste nimic iar alte metode nu stiu. multumesc
    -1 points
×
×
  • Create New...