Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 03/16/17 in all areas

  1. http://forensicswiki.org/wiki/Main_Page Iar ca software ok open source ai foremost http://foremost.sourceforge.net/
    2 points
  2. 46.99.133.241:1080 66.58.244.108:24705 71.228.211.89:17002 45.63.90.226:6789 162.254.168.154:56499 68.7.156.247:13623 104.238.183.182:6789 67.197.149.140:18293 104.219.112.114:52862 208.104.74.191:27899 47.35.38.116:57216 108.218.207.108:30049 183.232.25.100:4080 107.151.129.249:1080 68.178.128.170:18749 45.63.82.190:6789 24.2.70.116:24182 180.92.239.217:1080 97.82.41.68:40641 45.63.88.229:6789 72.243.180.159:45554 24.196.134.76:18527 186.121.206.234:1080 67.197.28.10:43491 45.63.83.124:6789 64.126.70.72:53473 8.30.102.50:45554 76.8.208.230:45554 204.248.125.246:45554 104.207.150.81:6789 184.20.102.255:1080 66.167.193.138:22010 45.32.130.95:6789 47.208.147.42:27181 63.240.250.44:50652 67.170.49.111:29381 223.25.99.163:1180 47.222.33.206:55495 76.29.93.253:50999 73.25.253.84:25242 104.238.182.74:6789 64.121.199.87:20985 24.189.131.7:19821 208.74.33.114:10223 45.63.88.181:6789 173.208.137.46:6789 24.178.207.30:10379 75.118.153.228:10200 208.104.74.89:27677 45.32.130.120:6789 27.123.1.162:1080 216.10.224.223:45554 24.74.75.139:34070 96.237.161.130:46555 117.74.120.81:1080 74.75.164.255:10200 97.99.103.153:53293 75.151.213.85:3366 162.213.178.102:45554 68.64.229.84:45554 36.66.213.167:1080 45.63.88.187:6789 208.104.74.229:27809 47.35.79.9:46845 24.240.255.93:12666 45.32.139.243:6789 100.42.158.187:45554 75.76.230.236:45554 104.238.180.134:6789 208.104.232.210:52886 72.91.84.235:51815 209.159.251.12:56511 67.197.232.209:23864 104.238.183.133:6789 97.77.75.181:28111 73.181.120.114:59152 216.24.77.41:17382 45.32.213.237:6789 45.63.90.33:6789 45.63.89.78:6789 216.212.236.240:45554 54.215.184.209:34646 76.29.6.56:40178 73.199.232.15:30495 45.32.141.69:6789 91.195.103.172:31336 73.15.240.216:28416 76.94.99.191:63798 76.25.126.209:58399 45.63.84.133:6789 24.16.89.71:38784 45.32.130.189:6789 45.32.137.112:6789 68.117.143.146:17472 68.81.198.11:21645 45.32.128.60:6789 190.129.1.141:46690 175.143.94.161:10233 123.207.167.125:1080 67.197.251.54:20191 104.244.223.85:24950 24.72.213.167:45554 174.141.178.158:45554 63.142.208.138:14803 45.32.141.196:6789 24.93.138.78:10200 104.241.13.16:10200 208.104.74.50:27766 67.197.236.88:22961 45.55.28.39:21532 104.220.172.192:14811 70.99.133.238:15466 72.47.70.110:55446 104.244.140.93:45554 73.13.150.205:12327 208.111.120.173:10200 67.197.29.170:43075 68.225.192.228:21202 73.59.46.201:45554 103.195.142.88:9999 173.26.244.42:36839 67.197.253.126:18583 67.197.232.59:24018 64.4.99.16:62915 67.197.29.186:43091 180.178.104.178:1080 45.55.28.39:24609 66.110.216.105:39431 64.184.5.7:45554 68.198.171.167:29702 104.219.112.98:16329 24.249.92.200:45554 45.63.94.22:6789 45.63.85.71:6789 45.32.136.150:6789 70.234.238.97:8088 45.63.93.251:6789 96.27.214.206:45554 64.185.49.177:45554 115.133.125.17:55363 45.63.91.180:6789 47.88.77.171:1080 67.197.252.158:18807 67.50.240.12:26089 104.238.180.191:6789
    2 points
  3. File System Forensic Analysis de Brian Carrier ar trebui sa iti dea fundatia necesara. Ca programe de baza poti sa te uiti la Pro Discover (exista versiune gratuita) si FTK. Ceea ce vrei sa vrei sa creezi - un program care sa poate sa recupereze fisiere de pe disk - se numeste File Carving. Daca vrei sa creezi un program care sa faca chestia asta invata cum sa o faci manual folosind un editor Hexadecimal (i.e. HxD). Spor!
    2 points
  4. This is my first share hope not gonna mess up.... have fun with your study 1. Burp Suite Video Training size:635 MB unrar to:1.25 GB Link:https://mega.co.nz/#!MBBhBawZ!nTQTj4B9XadEfoJcBJpjWkXxVSqCgytrzsBk4KtUT1o 2. Tactical Tips and Tricks: Burp Suite size:318MB unrar to: 638 MB Link:https://mega.co.nz/#!pcgmyCbL!vctaNMDWhGHa1K5KjYzELGjkbsoLOQMr8xOcyUAsaTs 3. Burp Suite Essentials Ebook size:11.4MB Format avilable: AZW3/EPUB/MOBI/PDF Link:https://mega.co.nz/#!oR53WZ5Q!U7RfhkDeGs-Hd1EmwOBAwJ_5fYKsb30187ZgaRIjS6k 4. Burp Sute Pro 1.6.12 size:12.8MB Install note: dont try to update it may not work if the crack work then great, just use the BurpLoader.jar Link:https://mega.co.nz/#!dNRlwaxb!O_pC_SaRFaghsnD2WHei0du8X7Yuaa0wcec9hop7g9c Here is few more links i found some forums thanks to the orignial posters... Kaotic Creations: BURP SUITE - PART I: INTRO via SQL INJECTION http://kaoticcreations.blogspot.gr/2011/11/burp-suite-part-ii-sql-authentication.html http://kaoticcreations.blogspot.gr/2011/12/burp-suite-part-iii-lfi-exploitation.html http://kaoticcreations.blogspot.gr/2012/01/burp-suite-part-v-mapping-target.html http://kaoticcreations.blogspot.gr/2011/12/burp-suite-part-iv-lfi-exploit-via-log_20.html http://kaoticcreations.blogspot.gr/2012/01/burp-suite-part-vi-more-fun-exploiting.html http://kaoticcreations.blogspot.gr/2012/01/burp-suite-part-vii-lfi-exploit-via.html SANS Tutorial for BURP Intruder : http://www.sans.org/reading-room/whitepapers/testing/fuzzing-approach-credentials-discovery-burp-intruder-33214?show=fuzzing-approach-credentials-discovery-burp-intruder-33214&cat=testing BURP Suite tutorials by Jeremy Druin (webpwnized): http://www.youtube.com/user/webpwnized/search?query=burp-suite Burp Suite: A Comprehensive Web Pen Testing - JoshinGeneral - CarolinaCon9 : How to pentest iphone apps with BURP: http://jordan-wright.github.io/blog/2013/11/07/how-to-pentest-iphone-apps-with-burp/ “Reversing” Non-Proxy Aware HTTPS Thick Clients w/ Burp http://blog.spiderlabs.com/2014/02/reversing-non-proxy-aware-https-thick-clients-w-burp.html
    1 point
  5. Since it's old now in my eyes and i don't consider skids to able to figure out how to use it properly. i might get flammed but i don't care, i don't use it fuck spyeye. This was leaked long time ago, and since you super heckers may still want it here ya go. You cant use the loader unless you're using XP Contains all plugins, collector, panel installers + builder & loader(s) Download; SpyEye v1.3.45-AllPlugins+Collector+Panel-nyu i would upload it to the board but its 68mb
    1 point
  6. Sursa: http://blog.checkpoint.com/2017/03/15/check-point-discloses-vulnerability-whatsapp-telegram/
    1 point
  7. Inlocuiti "...." mai jos pentru a afisa "Muie Dragnea" in urma rularii. int main() { if (....) printf("Muie "); else printf("Dragnea"); return 0; } Fara printf, cout, puts, etc Au rezolvat: @RAZOR1g, @Philip.J.Fry, @Hertz, @kznamst, @Nytro, @adyshake Fara stackoverflow bai bulangiilor Raspunsurile pe PM.
    1 point
  8. Am citit si eu ceva asemanator intr-o carte de C++, a fost nasoala cartea.. #include <stdio.h> #include <stdlib.h> #include <unistd.h> int main(void) { pid_t child_pid; char *tasks[] = {"Task1", "Task2", "Task3", "Task4", "Task5"}; const int task_no = 5; for (int i = 0; i < task_no; ++i) { child_pid = fork(); if (child_pid == 0) { // Child printf("Child: I got to do %s\n", tasks[i]); _exit(i); } else { // Parrent printf("Parrent: Spawned child %d\n", i); } } printf("\nI'm going to wait for my children now.\n"); printf("Hopefully they don't turn into zombies\n\n"); int status = -1; for (int i = 0; i < task_no; ++i) { wait(&status); if (WIFEXITED(status)) { printf("Parrent: My child is not a zombie, yay.\n"); printf("Parrent: Child %d finished, yay!\n", WEXITSTATUS(status)); } } return 0; }
    1 point
  9. int main() { if (ChuckNorris()) printf("Muie "); else printf("Dragnea"); return 0; } Era banal...
    1 point
  10. http://lmgtfy.com/?q=if+else+execute+both
    1 point
  11. Nișa IT e foarte aglomerată, ba cu oameni care fac afiliere la modul profi (pagini de FB cu like-uri reale, site-uri de recomandări mega-optimizate), ba cu vedete, site-uri mari și bloggeri. Dacă nu ești în una din aceste categorii, trebuie să te mulțumești cu firmituri.
    1 point
  12. https://gyazo.com/55dca29bc0759fe726411422c1062bf5 Nu prea mult cu vorbe goale , doar puțină bătaie de cap. Mi-a luat aproximativ o oră să fac tot / testez. Diff: Moderat Reward: 404 HINT: Razele de lumină au fost oprite de către Caesar. Pentru mici HINT-uri, PM Succes. Se termină pe : 16.03.2017 Au rezolvat: #1 @u0m3 #2 @Usr6 #3 @new_luca #4 @Hertz
    1 point
  13. Toti schimba Author Name, Theme URI si alte date din style.css dar nu schimba screenshot-ul, asa ca uneori cea mai usoara varianta e sa accesezi linkul sub forma asta: http://website.com/wp-content/themes/[theme-name]/screenshot.png https://123movies.re/wp-content/themes/assets/screenshot.png
    1 point
  14. Esti varza. Daca te conectezi la un wireless, fie el securizat sau nu, cineva interesat poate intercepta/decripta datele. Ce intelegi prin "datele personale" ? crezi ca daca iti intercepteaza cineva traficul de pornache si cancanul + antena 3 iti decripteaza din traficul ala cnp-ul si adresa? sau iti fura prajiturile si datele de acces la mail, facebook si saitul facultatii? Pune mana si invata despre networking, sharing, http, https, cookies, etc, nu intreba ca prostul. Toate cunostiintele tale in materie de computere si internet se pare ca le-ai "asimilat" de la tv, de la stirile de la ora 17 dupa cum pui intrebarile. Stii sa spargi o parola wireless prin metoda Backtracking dar este ineficienta? Ce inseamna ineficienta? Detaliaza putin metoda asta de o stii, sa vedem ce si cum faci, apoi te invatam cum sa devii mai eficient. De unde puii mei veniti de sunteti asa retardati?
    -1 points
×
×
  • Create New...