Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 04/14/17 in all areas

  1. Dupa ce ca esti idioata mai vrei sa iti dea si arma in mana ? Respect Armata Romana si la toti psihologii si psihiatrii aferenti.
    3 points
  2. FUGI. FUGI TARE DE ACOLO. NU DA NICIUN BAN SARLATANILOR. SFATUL MEU E SA NU DESCHIZI NIMIC SI SA PLECI CAT MAI REPEDE
    3 points
  3. https://argus-sec.com/remote-attack-bosch-drivelog-connector-dongle/ In summary, the following two vulnerabilities were found: An information leak in the authentication process between the Drivelog Connector Dongle and the Drivelog Connect smart phone application. Security holes in the message filter in the Drivelog Connector dongle. The information leak allowed us to quickly brute-force the secret PIN offline and connect to the dongle via Bluetooth. Once connected to the dongle, security holes in the message filter of the dongle enabled us to inject malicious messages into the vehicle CAN bus. In our research, we were able to turn off the engine of a moving car while within Bluetooth range. As troubling as that is, in a more general sense, since we can use the dongle to inject malicious messages into the CAN bus, we may have been able to manipulate other ECUs on the network. If an attacker were to implement this attack method in the wild, we estimate that he could cause physical effects on most vehicles on the road today. This post describes the basic setup and capabilities of the Drivelog dongle and its accompanying mobile app. We describe the research in the order in which it was carried out. That is, first we describe how we uncovered potential security holes in the message filter and then we describe how we uncovered the information leak in the authentication process between the dongle and the app. We then describe a complete attack flow.
    2 points
  4. Shellter is a dynamic shellcode injection tool, and the first truly dynamic PE infector ever created. It can be used in order to inject shellcode into native Windows applications (currently 32-bit applications only). The shellcode can be something yours or something generated through a framework, such as Metasploit. Shellter takes advantage of the original structure of the PE file and doesn’t apply any modification such as changing memory access permissions in sections (unless the user wants), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Main Features Compatible with Windows x86/x64 (XP SP3 and above) & Wine/CrossOver for Linux/Mac. Portable – No setup is required. Doesn’t require extra dependencies (python, .net, etc…). No static PE templates, framework wrappers etc… Supports any 32-bit payload (generated either by metasploit or custom ones by the user). Compatible with all types of encoding by metasploit. Compatible with custom encoding created by the user. Stealth Mode – Preserves Original Functionality. Multi-Payload PE infection. Proprietary Encoding + User Defined Encoding Sequence. Dynamic Thread Context Keys. Supports Reflective DLL loaders. Embedded Metasploit Payloads. Junk code Polymorphic engine. Thread context aware Polymorphic engine. User can use custom Polymorphic code of his own. Takes advantage of Dynamic Thread Context information for anti-static analysis. Detects self-modifying code. Traces single and multi-thread applications. Fully dynamic injection locations based on the execution flow. Disassembles and shows to the user available injection points. User chooses what to inject, when, and where. Command Line support. Free Download: https://www.shellterproject.com/download/
    2 points
  5. De unde apar creaturile astea... 'tu-va mamele alea proaste care nu v-o avortat!
    2 points
  6. @Che 400lei/lunar ca sa-ti tina contabilitatea doar cand ai nevoie sau 2.500lei(net)+/angajat ca sa fie prezent in permanenta la punctul de lucru - ceea ce este recomandat in caz ca apar controale sau ceva neprevazut, poti face si facultate la ID dar nu stiu cum este cu practica. Mai bine iti faci visul ca nu strica, ai o idee foarte buna si foarte banoasa. Din cate stiu eu daca ai facultate poti sa accesezi fonduri europene pt. tineri antreprenori (max. 35-38 de ani), poti accesa fonduri europene si daca n-ai facultate dar trebuie sa urmezi un curs de 1 an de antreprenoriat si obtii maxim 40.000 euro.
    1 point
  7. jucarii noi https://github.com/misterch0c/shadowbroker/
    1 point
  8. Cred ca poti face multe: Se poate face remapping la injectie. La diesel cu rampa comuna ai undeva la 200 bars la pornirea motorului iar in sarcina, chiar si 2200 bari. Poti face remapping sa sara cu totul de acolo. Se poate rescrie sistemul de asistenta stabilitate + sistemul de franare (ABS / ASR / ESP) Se pot modifica parametrii introdusi despre dimensiunea rotilor. Ma refer la diametrul lor exterior. Aviz amatorilor care isi pun roti si fac tuning dupa ureche: ECU neavand informatii ca voi schimbati rotile si le puneti mai mari, nu mai stie sa calculeze cu exactitate distantele de franare, nu mai stie cum sa actioneze ABS-ul exact iar viteza indicata pe bord va fi total eronata. Se pot bloca usile + geamurile permanent (sistemul anti panica) Se pot aprinde/stinge orice fel de consumator (audio, lumini) Se pot dezactiva senzori de parcare, senzorii de lumina, senzorii de ploaie cat si unele valve (ex: egr) La masinile moderne se pot modifica inclusiv timpii de deschidere pentru supape. Se poate opri/porni motorul sau opri ventilatorul radiatorului (termocupla, etc) Se pot "bloca" injectoarele in pozitia deschis sau inchis. Se pot modifica parametrii de compensare pe injectoare cat si codurile acestora (recoding) Se poate modifica amestecul carburant (proportia de amestec) ...... cam atat ca le dau idei unora. Ah, cacat, tocmai le-am dat o parte Limitari: Nu functioneaza cu un rahat de dongle. Probabil si autorii articolului au uitat sa specifice. Chestiile gen ELM327 sunt doar pentru citit parametrii ecu, nu si pentru scris. Nu se schimba parametrii "on the fly". Motorul trebuie oprit si la urmatoarea pornire va avea parametrii rescrisi.
    1 point
  9. • The main objectives of a Zero-day attack are for hackers or attackers to be able steal sensitive information, legal documents, enterprises data, and other information. We have analyzed the lifecycle of Zero-day vulnerabilities and different detection methodologies. • In this paper, we propose a novel hybrid layered architecture framework for Zero-day attack detection and analysis in real-time, which is based on statistics, signatures, and behavior techniques. To enhance our architecture, we used an SVM approach in order to provide unsupervised learning and minimize false alarm detection capabilities. • In this research, we focus on integrating the anomaly detection and signature generation based methods. In a layered approach, layers are supposed to execute dedicated functionality in parallel. Parallel work of each layer improves the performance of our proposed approach. In this paper, we also present the different experimental comparisons we made between our approach and various standard parameters and our result shows a high detection rate of Zero-day attacks. Download: aHR0cHM6Ly93ZS50bC9ybzk0RElGYzBO
    1 point
  10. Sunt prea multe cuvinte si nu o sa citesc, dar daca ne uitam la evolutia ta: doreai sa generezi numerele castigatoare la loto, parca aveai o idee legata si de pariuri ca sa te imbogatesti peste noapte si multe alte idei nastrusnice. Un sfat: GROW UP si trezirea la realitate, banii nu cresc in copac. Ai prea mult timpI liber daca scrii asemenea romane. Te rog nu imi mai da tag la astfel de topicuri.
    1 point
  11. https://www.codeproject.com/Articles/1181629/Watering-System-in-Python https://www.codeproject.com/Articles/1181630/Smart-Stove-Top-in-Python https://www.codeproject.com/Articles/1181637/Capture-and-Plot-Accelerometer-Data https://www.codeproject.com/Articles/1181644/Access-control-in-Python https://www.codeproject.com/Articles/1181632/Plant-Lighting-System-in-Python https://www.codeproject.com/Articles/1181633/How-to-Program-Your-First-FPGA-Device Plus multe altele. http://www.webtoons.com/en/challenge/otter-this-world/hello-world/viewer?title_no=74462&episode_no=1
    1 point
  12. TU. nu vorbim de sistem operativ, ci de cum il folosesti. gandeste'te ca inainte de fluxion/linset/wifiphisher, se lucra cu airbase-ng. invata sa il folosesti, se redirectionezi clientii spre ce pagini vrei. vezi cum functioneaza, da mai ales DACA. si daca nu, de ce. stiu ca e usor sa deschizi un tool, sa pui "./" inainte si sa astepti. dar daca ai impresia ca merge la fel de repede ca in filmatul de pe youtube.. nu e chiar asa. dupa cum vad, timpul nu iti lipseste, asa ca iti dau un pont: foloseste'te de optiunea --berlin in airodump. eu am gasit asa passwords in clar, pe care nici cu cel mai scump rig nu reuseam
    1 point
  13. EzCrypter http://freefud.inf3rn0.com/ ------ Features: -- Online Crypter. -- Programmed in C++. -- Supports .NET -- Native (100% No Dependencies). -- 100% FUD. -- Removable File Zone. -- Ez to use! ------ To Do List: Persistence, MBR Boot Sector Installation, Binder, Hide file, Downloader, Anti sandbox, Anti virtual machine, Custome icon, Send fake msg, Clone file information, Change file assembly. ------ FAQ: Q: Why is this free? A: We are giving it away free now because we want to see if its stable and useable, it is going to be paid crypyter later. use it while you can. ------ Scan as of 21/08/15: http://www.check4you.net/user-scan/WMiAA...ciK2Kc.exe (if you want to check if its fud yourself, feel free to do, just do not scan it on virtustotal.) Next REFUD: xx/xx/xx
    1 point
  14. Trebuie sa spui adevarul, ei stiu 100% cand minti dupa emotii (limbajul corpului, expresia fetei, respiratie, maini, timpul de raspuns cand iti adreseaza o intrebare etc) , la intrebarea cu ce animal iti place "iti testeaza loialitatea", ex: ciobanesc german=loial, ex: vulpe=sireata=picat + ca iti vor pune si intrebari care tin de loialitate ( iti adreseaza mai multe intrebari dar formulate altfel, ca la permisul auto ). Spor la minciuna + picat pe veci, ti-ai dovedit caracterul la testul psihologic , acum nu prea mai ai ce face, poate instructie la anti-minciuna.
    -1 points
  15. @madastar18 Se merita timpul pierdut ? Cu cat platesti un contabil ? Il platesti lunar sau doar cand ai nevoie sa iti faca actele ? Cu cat ? Si inca ceva, Facultatea asta de Contabilitate as putea sa o fac doar la ID fiindca nu pot la zi ca-s ocupat pana peste cap. La forma de invatatman ID trebuie sa mai faci si practica aia a lor ? Sincer nu-mi convine sa fiu pielea pulii la niste pipite de la nu stiu ce banca si sa ma trimita sa le iau eu lor covrigi (da, practica in asta consta, te duci o perioada, dimineata, la o banca, si le cumperi covrigi si eventual si tampoane pizdelor de la ghiseele bancii). @tjt @aelius Voi spuneti sa plec cat mai repede in alta tara. Ok. Cum sta treaba cu o afacere in alta tara ? Daca as vrea sa-mi fac o sera sau/si un iaz de pescuit (pentru pescuit ca agrement sau pentru pescariilerestaurantele din oras - iarasi detalii inutile), ma gandesc ca aici pamantul e mai ieftin. Mai ales daca ma duc prin orasele pustii de prin sudul tarii sau chiar si de prin satele sarace din regiunea Moldovei. Prin urmare pamantul e mai ieftin si per total costul de a-ti face o afacere e mai ieftin, pe cand sa cumpar niste pamant in Germania sau in Norvegia/Suedia sau Elvetia, deja asta e vis de miliardar in euro. Nu-i asa ? Am dreptate sau nu am ? Nu e mai ieftin sa te dezvolti intr-o tara saraca decat sa te imbogatesti intr-o tara ca Germania/Suedia/Elvetia/Norvegia ? Nu sunt deloc arogant, dar va rog lamuriti-ma si pe mine daca gandesc bine sau nu ca sa stiu ce sa fac ca eu la momentul actual am dubii daca nu cumva e mai ieftin sa faci o afacere in Romania decat in alta tara ?Ma refer strict la costuri: tereren si forta de munca, nu la rapiditate ca asa stiu ca e muuuult mai usor in alta tara, dai doua clickuri pe net si gata-i afacerea. Inca o chestie, tara noastra are populatie imbatranita, nu ar merge cu o afacere de ingrijire batrani, un azil ceva ? Ce parere aveti ? Sau sa ma car in alta tara ca nu se merita ? Dar de ce ? Nu ar fi profitabila ?
    -1 points
  16. Saru' mana! Ma numesc Andrei, am o frumoasa varsta de 14 ani, clasa a VIII-a sunt din Olt. "Unii ma mai stiti... altii nu..." Imi place HTML, stiu putin C++. Totu' a inceput in a 6-a cand domnu' profesor a venit sa imi arate HTML pe care 2 ani mai tarziu, il invat. Fac atestate HTML... Daca mai aveti intrebari, le puteti lasa in sectiunea de comentarii, si poate o sa va raspund! O seara buna in continuare, Andrei
    -1 points
×
×
  • Create New...