Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 05/30/17 in all areas

  1. Sunt multe joburi ok pt absolventii de liceu. Eu am facut suport tehnic in Orange (prin telefon, call center) si am invatat o gramada de lucruri pana am invatat programare la un nivel decent la care sa ma pot angaja ca junior. Sunt iarasi firme care angajeaza oameni pe suport tehnic cu cunostinte de baza de sql (nu te intreaba mai mult de join-uri). Sunt o pista foarte buna de lansare.
    5 points
  2. A collection of malware samples caught by several honeypots i manage ATTENTION: This repository contains actual malware, do not execute any of these files on your pc unless you know exactly what you are doing. Content Adylkuzz Allaple Bitcoin miners Downloader-CUZ EternalRocks Generic Trojan Muldrop Pepex Ransomware Rbot SdBot Shodi Virutn Wannacry Wisdomeyes unknown README.md All of the malware samples contained in this repository has been collected by several honeypots installed on different locations all over the world. This is the result of a distributed honeypot project i am developing with the help of all of those who want to collaborate. Malware with a generic name such as MD5 value or smbxxx.tmp were not detected as malware by virustotal at the moment of the upload, but this does not mean it's not malware. please feel free to download, analyze and reverse all the samples in this repository but please let me know the results of your investigation. All 7z and zip files are password protected and the password is "infected" (without quotes). Thanks for you interest. Fabrizio Monaco twitter: @fabrimagic keybase: fabrimagic Download malware-samples.zip Source: github.com
    3 points
  3. Limbaj de asamblare de Vasile Lungu: carte limbaje de asamblare Download link: http://www91.zippyshare.com/v/R8Jy1OJP/file.html
    2 points
  4. SHA256: 30766b93e32330aa9d8164a61969adcd2d4c11f5256acba277fa77183fef8690 File name: Setup.exe Detection ratio: 18 / 61 Analysis date: 2017-05-30 19:48:08 UTC ( 1 minute ago Ad-Aware Gen:Variant.Symmi.73171 20170530 AhnLab-V3 Trojan/Win32.Agent.C1915360 20170530 ALYac Gen:Variant.Symmi.73171 20170530 Arcabit Trojan.Symmi.D11DD3 20170530 BitDefender Gen:Variant.Symmi.73171 20170530 CrowdStrike Falcon (ML) malicious_confidence_100% (D) 20170420 Emsisoft Gen:Variant.Symmi.73171 (B) 20170530 Endgame malicious (high confidence) 20170515 ESET-NOD32 a variant of MSIL/PSW.CoinStealer.AA 20170530 F-Secure Gen:Variant.Symmi.73171 20170530 GData MSIL.Trojan-Ransom.Jigsaw.F 20170530 Invincea backdoor.win32.fynloski.a 20170519 Kaspersky HEUR:Trojan.Win32.Generic 20170530 eScan Gen:Variant.Symmi.73171 20170530 SentinelOne (Static ML) static engine - malicious 20170516 Symantec ML.Attribute.HighConfidence 20170530 Webroot W32.Trojan.Dynamer 20170530 ZoneAlarm by Check Point HEUR:Trojan.Win32.Generic 20170530 Post on this forum -> gloryholefoundation.com
    2 points
  5. The team details what they call “cloak and dagger” exploits which can take over the UI of most versions of Android (including 7.1.2). Given it’s nature, it is difficult to fix and also difficult to detect. Cloak and Dagger is an exploit that takes advantage of two permissions in order to take control the UI without giving the user a chance to notice the malicious activity. The attack uses two permissions: SYSTEM_ALERT_WINDOW (“draw on top“) and BIND_ACCESSIBILITY_SERVICE (“a11y“) that are very commonly used in Android apps. We have outlined this in the past, but what makes this vulnerability so acute is the fact that applications requesting SYSTEM_ALERT_WINDOW are automatically granted this permission when installed via the Google Play Store. As for enabling an Accessibility Service, a malicious application is able to quite easily socially engineer a user into granting it. The malicious application could even be set up to use an Accessibility Service for a semi-legitimate purpose, such as monitoring when certain applications are open to change certain settings. Once these two permissions have been granted, the number of attacks that could occur are numerous. Stealing of PINs, two-factor authentication tokens, passwords, or even denial-of-service attacks are all possible. This is thanks to the combination of overlays to trick the user into thinking they are interacting with a legitimate app and the Accessibility Service being used to intercept text and touch input (or relay its own input). We theorized such a vulnerability a few months back, wherein we would create a proof-of-concept application that uses SYSTEM_ALERT_WINDOW and BIND_ACCESSIBILITY_SERVICE in order to draw an overlay over the password entry screen in the XDA Labs app and intercept key input to swipe passwords. This application we envisioned would be an auto-rotation managing application which would use an overlay for the purposes of drawing an invisible box on screen to control rotation (rather than request WRITE_SETTINGS which would raise flags) and an Accessibility service to allow the user to control auto-rotate profiles on a per-app basis. In theory, this would be one example of an application using “cloak-and-dagger.” However, none among our team were willing to risk their developer accounts by challenging Google’s automated app scanning systems to see if our proof-of-concept exploit would be allowed on the Play Store. In any case, these researchers did the work and submitted test applications to prove that the use of these two permissions can indeed be a major security issue: As you can see, the attacks are invisible to users and allow full control over the device. Currently all versions of Android starting from Android 5.1.1 to Android 7.1.2 are vulnerable to this exploit, given the fact that it takes advantage of two permissions otherwise used for completely legitimate purposes. Don’t expect a true fix for this issue to come to your device anytime soon, though it should be noted that the changes made to SYSTEM_ALERT_WINDOW in Android O will partially address this flaw by disallowing malicious apps from completely drawing over the entire screen. Furthermore, Android O now alerts with via notification if an application is actively drawing an overlay. With these two changes, it’s less likely that a malicious application can get away with the exploit if the user is attentive. How do you protect yourself on versions before Android O? As always, install only apps that you trust from sources that you trust. Make sure the permissions they request line up with what you expect. As for the hundreds of millions of regular users out there, according to a Google spokesperson Play Store Protect will also provide necessary fixes to prevent the cloak and dagger attacks. How exactly it will accomplish this is unclear, but hopefully it involves some way of detecting when these two permissions are being used maliciously. I doubt that it would be able to detect all such cases, though, so in any case it’s best for you to monitor what permissions are being granted to each application you install. SOURCE: https://www.xda-developers.com/cloak-and-dagger-exploit-uses-overlays-and-accessibility-services-to-hijack-the-system/
    2 points
  6. Web Development Limbaje WEB: PHP, Javascript Design: Bootstrap Template engine: Smarty Editare/Fixare/Optimizare: Wordpress Framework pentru scrapere: Simple HTML Dom Informatii -Accept proiecte de lunga durata cat si cele de scurta durata. -La orice proiect or sa se stabileasca toate detaliile la inceput cu clientul, nu se pot aduce new features pe durata proiectului.(Decat mici modificari) -Support-ul este FREE in totalitate. Prin support ma refer: instalare, fixare buguri, fixare MySQL, etc. -Preturile or sa fie stabilite in functie de timpul necesar proiectului si complexitatea sa. -Accept si job-uri unde primesc salariu lunar. -Accept si job-uri in care sunt platit pe ora. Portofoliu: -Ofer live preview la proiecte in privat sau prin TeamViewer(Nu am voie sa las link-ul companiilor dar pot arata poze.) Plata -BitCoin/Etherum -PayPal -Transfer Bancar -Paysafe Contact -ICQ: MOMENTANT NEDISPONIBIL -Telegram: @adicode -Skype: adicode32@outlook.com -Jabber: adicode@404.city **Nu lasa-ti mesaje gen "ti-am dat add", "cat m-ar costa?", "poti face asta?" in topic, va rog frumos. Astept orice intrebare in PM sau pe una din retelele de mai sus. Multumesc.
    1 point
  7. What if your laptop is listening to everything that is being said during your phone calls or other people near your laptop and even recording video of your surrounding without your knowledge? Sounds really scary! Isn't it? But this scenario is not only possible but is hell easy to accomplish. A UX design flaw in the Google's Chrome browser could allow malicious websites to record audio or video without alerting the user or giving any visual indication that the user is being spied on. AOL developer Ran Bar-Zik reported the vulnerability to Google on April 10, 2017, but the tech giant declined to consider this vulnerability a valid security issue, which means that there is no official patch on the way. How Browsers Works With Camera & Microphone Before jumping onto vulnerability details, you first need to know that web browser based audio-video communication relies on WebRTC (Web Real-Time Communications) protocol – a collection of communications protocols that is being supported by most modern web browsers to enable real-time communication over peer-to-peer connections without the use of plugins. However, to protect unauthorised streaming of audio and video without user's permission, the web browser first request users to explicitly allow websites to use WebRTC and access device camera/microphone. Once granted, the website will have access to your camera and microphone forever until you manually revoke WebRTC permissions. In order to prevent 'authorised' websites from secretly recording your audio or video stream, web browsers indicate their users when any audio or video is being recorded. "Activating this API will alert the user that the audio or video from one of the devices is being captured," Bar-Zik wrote on a Medium blog post. "This record indication is the last and the most important line of defense." In the case of Google Chrome, a red dot icon appears on the tab, alerting users that the audio or video streaming is live. How Websites Can Secretly Spy On You The researcher discovered that if any authorised website pop-ups a headless window using a JavaScript code, it can start recording audio and video secretly, without the red dot icon, giving no indications in the browser that the streaming is happening. This happens because Chrome has not been designed to display a red-dot indication on headless windows, allowing site developers to "exploit small UX manipulation to activate the MediaRecorder API without alerting the users." Bar-Zik also provided a proof-of-concept (PoC) code for anyone to download, along with a demo website that asks the user for permission to use WebRTC, launches a pop-up, and then records 20 seconds of audio without giving any visual indication. All you need to do is click on two buttons to allow the website to use WebRTC in the browser. The demo records your audio for 20 seconds and then provides you a download link for the recorded file. The reported flaw affects Google Chrome, but it may affect other web browsers as well. It's Not A Flaw, Says Google; So No Quick Patch! Bar-Zik reported the security issue to Google on April 10, 2017, but the company doesn't consider this as a valid security vulnerability. However, it agrees to find ways to "improve the situation" in the future. Google consider this a security vulnerability or not, but the bug is surely a privacy issue, which could be exploited by hackers to potentially launch more sophisticated attacks. In order to stay on the safer side, simply disable WebRTC which can be done easily if you don't need it. But if you require the feature, allow only trusted websites to use WebRTC and look for any other windows that it may spawn afterward on top of that. Edward Snowden leaks also revealed Optic Nerve – the NSA's project to capture webcam images every 5 minutes from random Yahoo users. In just six months, 1.8 Million users' images were captured and stored on the government servers in 2008. Following such privacy concerns, even Facebook CEO Mark Zuckerberg and former FBI director James Comey admitted that they put tape on their laptops just to be on the safer side. Although putting a tape over your webcam would not stop hackers or government spying agencies from recording your voice, at least, it would prevent them from watching or capturing your live visual feeds. Via thehackernews.com
    1 point
  8. but.. the password is in the RAR file 0b61c89ac1367e1c09a0b4743fcaae55 get all datas back : download and replace the folders... copii de azi.. nu mai stiu ce e aia bataie
    1 point
  9. This is the honeypot agent for running on a server's ssh port. Collection data gets sent to http://sshpot.com/ (or wherever you want - the server/service is also open source ) Done ✓ Log commands used by attackers TODO x Tests Dowload ssh-passwd-honeypot.zip Source: github.com
    1 point
  10. Pentru toti noii absolventi care spera la un job in it cum termina liceul, va spun cum sta treaba, cel putin la mine in oras. Cunostiinte, trebuie sa ai destule, nu "putin".Tu daca crezi ca stii sa faci o clasa,0 sanse, repet, cel putin la mine in oras.Fara cunostiinte BUNE, slabute sanse.Daca vreti munca.Incercati la RDS.Daca considerati ca este sub stima voastra de sine sa bateti din usa in usa pentru un abonament, bafta la MC. Avantaje RDS: Salariu BUN, dar se plateste pe comisioane.Daca ai papagal, spor Te plimbi toata vara din oras in oras, transport platit, cazare platita, o masa platita, + o mica diurna. Caterinca tot timpul, dai de omeni noi, prinzi niste cunostiinte de comunicare, care sunt de folos.
    1 point
  11. Welcome to this tutorial series on ARM assembly basics. This is the preparation for the followup tutorial series on ARM exploit development (not published yet). Before we can dive into creating ARM shellcode and build ROP chains, we need to cover some ARM Assembly basics first. The following topics will be covered step by step: ARM Assembly Basics Tutorial Series: Part 1: Introduction to ARM Assembly Part 2: Data Types Registers Part 3: ARM Instruction Set Part 4: Memory Instructions: Loading and Storing Data Part 5: Load and Store Multiple Part 6: Conditional Execution and Branching Part 7: Stack and Functions To follow along with the examples, you will need an ARM based lab environment. If you don’t have an ARM device (like Raspberry Pi), you can set up your own lab environment in a Virtual Machine using QEMU and the Raspberry Pi distro by following this tutorial. If you are not familiar with basic debugging with GDB, you can get the basics in this tutorial. Why ARM? This tutorial is generally for people who want to learn the basics of ARM assembly. Especially for those of you who are interested in exploit writing on the ARM platform. You might have already noticed that ARM processors are everywhere around you. When I look around me, I can count far more devices that feature an ARM processor in my house than Intel processors. This includes phones, routers, and not to forget the IoT devices that seem to explode in sales these days. That said, the ARM processor has become one of the most widespread CPU cores in the world. Which brings us to the fact that like PCs, IoT devices are susceptible to improper input validation abuse such as buffer overflows. Given the widespread usage of ARM based devices and the potential for misuse, attacks on these devices have become much more common. Yet, we have more experts specialized in x86 security research than we have for ARM, although ARM assembly language is perhaps the easiest assembly language in widespread use. So, why aren’t more people focusing on ARM? Perhaps because there are more learning resources out there covering exploitation on Intel than there are for ARM. Just think about the great tutorials on Intel x86 Exploit writing by the Corelan Team – Guidelines like these help people interested in this specific area to get practical knowledge and the inspiration to learn beyond what is covered in those tutorials. If you are interested in x86 exploit writing, the Corelan tutorials are your perfect starting point. In this tutorial series here, we will focus on assembly basics and exploit writing on ARM. ARM processor vs. Intel processor There are many differences between Intel and ARM, but the main difference is the instruction set. Intel is a CISC (Complex Instruction Set Computing) processor that has a larger and more feature-rich instruction set and allows many complex instructions to access memory. It therefore has more operations, addressing modes, but less registers than ARM. CISC processors are mainly used in normal PC’s, Workstations, and servers. ARM is a RISC (Reduced instruction set Computing) processor and therefore has a simplified instruction set (100 instructions or less) and more general purpose registers than CISC. Unlike Intel, ARM uses instructions that operate only on registers and uses a Load/Store memory model for memory access, which means that only Load/Store instructions can access memory. This means that incrementing a 32-bit value at a particular memory address on ARM would require three types of instructions (load, increment and store) to first load the value at a particular address into a register, increment it within the register, and store it back to the memory from the register. The reduced instruction set has its advantages and disadvantages. One of the advantages is that instructions can be executed more quickly, potentially allowing for greater speed (RISC systems shorten execution time by reducing the clock cycles per instruction). The downside is that less instructions means a greater emphasis on the efficient writing of software with the limited instructions that are available. Also important to note is that ARM has two modes, ARM mode and Thumb mode. Thumb mode is intended primarily to increase code density by using 16-bit instead of 32-bit instructions. More differences between ARM and x86 are: In ARM, most instructions can be used for conditional execution. The Intel x86 and x86-64 series of processors use the little-endian format The ARM architecture was little-endian before version 3. Since then ARM processors became BI-endian and feature a setting which allows for switchable endianness. There are not only differences between Intel and ARM, but also between different ARM version themselves. This tutorial series is intended to keep it as generic as possible so that you get a general understanding about how ARM works. Once you understand the fundamentals, it’s easy to learn the nuances for your chosen target ARM version. The examples in this tutorial were created on an ARMv6 (Raspberry Pi 1). Some of the differences include: Registers on ARMv6 and ARMv7 start with the letter R (R0, R1, etc), while ARMv8 registers start with the letter X (X0, X1, etc). The amount of registers might also vary from 30 to around 40 general-purpose registers, of which only 16 are accessible in User Mode. The naming of the different ARM versions might also be confusing: ARM family ARM architecture ARM7 ARM v4 ARM9 ARM v5 ARM11 ARM v6 Cortex-A ARM v7-A Cortex-R ARM v7-R Cortex-M ARM v7-M Writing Assembly Before we can start diving into ARM exploit development we first need to understand the basics of Assembly language programming, which requires a little background knowledge before you can start to appreciate it. But why do we even need ARM Assembly, isn’t it enough to write our exploits in a “normal” programming / scripting language? It is not, if we want to be able to do Reverse Engineering and understand the program flow of ARM binaries, build our own ARM shellcode, craft ARM ROP chains, and debug ARM applications. You don’t need to know every little detail of the Assembly language to be able to do Reverse Engineering and exploit development, yet some of it is required for understanding the bigger picture. The fundamentals will be covered in this tutorial series. If you want to learn more you can visit the links listed at the end of this chapter. So what exactly is Assembly language? Assembly language is just a thin syntax layer on top of the machine code which is composed of instructions, that are encoded in binary representations (machine code), which is what our computer understands. So why don’t we just write machine code instead? Well, that would be a pain in the ass. For this reason, we will write assembly, ARM assembly, which is much easier for humans to understand. Our computer can’t run assembly code itself, because it needs machine code. The tool we will use to assemble the assembly code into machine code is a GNU Assembler from the GNU Binutils project named as which works with source files having the *.s extension. Once you wrote your assembly file with the extension *.s, you need to assemble it with as and link it with ld: $ as program.s -o program.o $ ld program.o -o program Another way to compile assembly code is to use GCC as shown below: $ gcc -c program.s -o program.o $ gcc program.o -o program The GCC approach introduces quite some overhead for the application, such as additional code (libraries), etc. This makes a properly written program to exit normally (without SIGSEGV crashes) and in some cases might be a preferred choice. However, for simplicity reasons as and ld are used throughout the tutorials here by launching the proof of concept code in the debugging (GDB) environment. Assembly under the hood Let’s start at the very bottom and work our way up to the assembly language. At the lowest level, we have our electrical signals on our circuit. Signals are formed by switching the electrical voltage to one of two levels, say 0 volts (‘off’) or 5 volts (‘on’). Because just by looking we can’t easily tell what voltage the circuit is at, we choose to write patterns of on/off voltages using visual representations, the digits 0 and 1, to not only represent the idea of an absence or presence of a signal, but also because 0 and 1 are digits of the binary system. We then group the sequence of 0 and 1 to form a machine code instruction which is the smallest working unit of a computer processor. Here is an example of a machine language instruction: 1110 0001 1010 0000 0010 0000 0000 0001 So far so good, but we can’t remember what each of these patterns (of 0 and 1) mean. For this reason, we use so called mnemonics, abbreviations to help us remember these binary patterns, where each machine code instruction is given a name. These mnemonics often consist of three letters, but this is not obligatory. We can write a program using these mnemonics as instructions. This program is called an Assembly language program, and the set of mnemonics that is used to represent a computer’s machine code is called the Assembly language of that computer. Therefore, Assembly language is the lowest level used by humans to program a computer. The operands of an instruction come after the mnemonic(s). Here is an example: MOV R2, R1 Now that we know that an assembly program is made up of textual information called mnemonics, we need to get it converted into machine code. As mentioned above, in the case of ARM assembly, the GNU Binutils project supplies us with a tool called as. The process of using an assembler like as to convert from (ARM) assembly language to (ARM) machine code is called assembling. In summary, we learned that computers understand (respond to) the presence or absence of voltages (signals) and that we can represent multiple signals in a sequence of 0s and 1s (bits). We can use machine code (sequences of signals) to cause the computer to respond in some well-defined way. Because we can’t remember what all these sequences mean, we give them abbreviations – mnemonics, and use them to represent instructions. This set of mnemonics is the Assembly language of the computer and we use a program called Assembler to convert code from mnemonic representation to the computer-readable machine code, in the same way a compiler does for high-level languages. https://azeria-labs.com/arm-data-types-and-registers-part-2/ https://azeria-labs.com/arm-instruction-set-part-3/ https://azeria-labs.com/memory-instructions-load-and-store-part-4/ https://azeria-labs.com/load-and-store-multiple-part-5/ https://azeria-labs.com/arm-conditional-execution-and-branching-part-6/ https://azeria-labs.com/functions-and-the-stack-part-7/ Sursa: https://azeria-labs.com/writing-arm-assembly-part-1/
    1 point
  12. [*] Hack instagram accounts with bruteforce [*] for more proxy - go to https://www.torvpn.com/en/proxy-list Download instahack-master.zip Source
    1 point
  13. Researchers warned that subtitles can be hacked and made malicious, allowing attackers to take complete control of devices running vulnerable versions of Kodi, Popcorn Time and VLC. Do you use Kodi, Popcorn Time, VLC or Stremio? Do you use subtitles while you watch? If so, then you need to update the platform as Check Point researchers revealed that not all subtitles are benign text files and hackers can remotely take control of any device running vulnerable software via malicious subtitles. The attack is not in the wild, since Check Point developed the proof of concept attack vector; however, with news of the attack vector and an estimated 200 million video players and streaming apps running vulnerable software, attackers might jump on the malicious subtitle wagon to gain remote access to victims’ systems. Check Point pointed out that Kodi has nearly 40 million visitors per month, VLC has over 170 million downloads and Popcorn Time likely also has millions of viewers. With all being vulnerable, researchers called the malicious subtitle attack “one of the most widespread, easily accessed and zero-resistance vulnerability reported in recent years.” Subtitles are often treated as a trusted source, automatically downloading from third-party repositories. There are dozens of subtitle formats and numerous shared online repositories like OpenSubtitles.org. The repositories can be gamed, allowing attackers “to take complete control over the entire subtitle supply chain.” After an attacker manipulates subtitle rankings, a subtitle with malicious code would have the highest rank and automatically be downloaded without any user interaction required or even a man-in-the-middle attack. In different attack scenarios, instead of a video player or streamer automatically downloading the malicious subtitle file, a user can be tricked to visit a site using one of the vulnerable players or opting to download a tainted subtitle file to use with a video. You can see Check Point’s proof of concept attack in the video below. Do you use Kodi, Popcorn Time, VLC or Stremio? Do you use subtitles while you watch? If so, then you need to update the platform as Check Point researchers revealed that not all subtitles are benign text files and hackers can remotely take control of any device running vulnerable software via malicious subtitles. The attack is not in the wild, since Check Point developed the proof of concept attack vector; however, with news of the attack vector and an estimated 200 million video players and streaming apps running vulnerable software, attackers might jump on the malicious subtitle wagon to gain remote access to victims’ systems. Check Point pointed out that Kodi has nearly 40 million visitors per month, VLC has over 170 million downloads and Popcorn Time likely also has millions of viewers. With all being vulnerable, researchers called the malicious subtitle attack “one of the most widespread, easily accessed and zero-resistance vulnerability reported in recent years.” Subtitles are often treated as a trusted source, automatically downloading from third-party repositories. There are dozens of subtitle formats and numerous shared online repositories like OpenSubtitles.org. The repositories can be gamed, allowing attackers “to take complete control over the entire subtitle supply chain.” After an attacker manipulates subtitle rankings, a subtitle with malicious code would have the highest rank and automatically be downloaded without any user interaction required or even a man-in-the-middle attack. In different attack scenarios, instead of a video player or streamer automatically downloading the malicious subtitle file, a user can be tricked to visit a site using one of the vulnerable players or opting to download a tainted subtitle file to use with a video. You can see Check Point’s proof of concept attack in the video below. Check Point summarized the damage as: The attack vector “relies heavily on the poor state of security in the way various media players process subtitle files and the large number of subtitle formats.” The researchers added, “Media players often need to parse together multiple subtitle formats to ensure coverage and provide a better user experience, with each media player using a different method. Like other, similar situations which involve fragmented software, this results in numerous distinct vulnerabilities.” Check Point isn’t giving out too many technical details on how to pull off the attack, since the company believes there are similar flaws in other media players. However, Kodi, VLC, Popcorn Time and Stremio were all contacted and have issued fixes for the vulnerability. After Kodi rolled out a fix, XBMC Foundation’s Project lead Martijn Kaijser urged Kodi users to install the newest version as “any previous Kodi version will not get any security patch.” Via networkworld.com
    1 point
  14. Bre, eu castigam destul de frumos si sambata mergeam sa descarc CAMION de saci de ciment la depozit de materiale de constructie. Aia face muschiul gros. Faci sport, iei si bani si te mentii bine. Ce saracia sa faci, sa stai sa bei cu vecinii la bloc ? :))))
    1 point
  15. Da frate ala este icq-ul meu de acord cu tine, dar arata`mi unde sa intamplat plata ? Tu ai intrat mai intrebat daca am mailuri de o anumita tara (numai tin minte tara exact) Am zis ok, le sortam le punem pe ams sa stergem dublicatele si vedem ce ramane. Ti-am dat screen-shot cu nr de mailuri si tu apoi mai intrebat pe mine de cele de USA. Ai zis ca vrei 10-15 milioane de mailuri de USA si ca faci plata prin BTC, plata nu sa intamplat iar tu automat nu ai avut ce sa primesti. Sa fim seriosi pana la capat daca suntem, nu pot fi eu acuzat aiurea. Tine-ti minte ca asa a mai zis si unu Antonio numai stiu cum ca l-am tapit eu si am pus pozele cu "money back" aici si pana la urma a recunoscut ca a mintit. De ce nu arati tot logul cand tu ai vrut sa ma arzi pe mine de emailuri ? Daca tot este vorba pe asa sunt destule persoane cu care am facut trade de aici si totul a fost ok. @atomixcj - pagina de facebook @n3curatu - grup facebook @TAJ - review facebook mai am mai vandut si mailuri de irlanda si totul a fost ok, dar numai retin numele. am fost contactat si am aratat tot ce am si totul cu dovada clara si lui @asparcilius (a ramas in stand-by) ca ma contacteaza el. acelasi lucru sa intamplat si cu @sTrEs si cu @nidermanalfred Unele lucruri poate sa le confirme si @Sandu Nu stiu unde si pana unde sa ajuns aici dar imi pare nespus de rau culmea este ca toti cei mentinati mai sus au facut plata primi fara nici o indoiala si totul sa finalizat cu sucess. Daca voi considerati ca e ceva gresit, ok sunt dispus sa primesc BAN. EDIT : si ca sa fie treaba treaba , o alta intrebare . Dupa cum se vede si pe screen-ul tau tu imi dai mesaj mie pe icq pe 4 aprilie timp care erai deja la block (asta inseamna ca tranzactia URMA sa fie facuta inainte de 4 aprilie) iar daca eu ti-as fi dat tie teapa, de ce postezi tu tocmai pe Posted April 29 ca ti-as fi dat eu tie teapa si nu atunci imediat? Adica dau teapa acuma dar spun peste 1 luna de ea ?
    1 point
  16. Stiu cazuri reale de salarii de minim 1000 de euro lunar, in cluj. Multe. Oameni care abia au inceput facultatea. Eu am avut salariul asta pe clasa a 12 a E simplu. 1. Freelancing, pana reusesti sa ai minim 200 de ore lucrate pe $15-20 / ora . Pe oDesk, Elance sau Freelancer. Sau te angajezi pe salariul de incepator pana faci experienta, doar ca daca vrei sa cresti acelerat, freelancing. 2. Profil de github, cu proiecte cu cod in ele. Majoritatea firmelor mari se uita la detaliile astea. 3. Profil de linkdin complet. 4. MVC / OOP ar trebui sa fie lucruri atat de normale, incat le-ai cataloga direct programare, PHP 4 ar trebui sa fie un banc pentru tine. 5. Eu am lucrat luni intregi "moca" la proiecte personale sa invat lucruri noi, ar fi ok sa fie macar un hobby lucrul la proiectele personale, pentru ca alea te fac sa plutesti si sa "fii la zi" 6. Minim 3 - 4 bloguri / newsletters pe care sa le urmaresti sa fii la zi cu technologiile. Acum, hai sa incep sa va explic ceva. Legat de firmele mari. Calculele urmatoarea is facute la Senior Developer level, in Romania. O firma mare factureaza in jur de 15 - 25 de euro pe ora. ( Realistic vorbind, si asta se intampla in general ) Asta inseamna ca tu daca lucrezi la ei 160 de ore ( 40 * 4 ), le aduci un venit in jur de 2400 - 4000 euro. Realistic vorbind, acum ei isi permit sa te platesca cu 1 - 2000 de euro, si hai sa-ti explic de ce. - Bug Fixing, clar apare, si clientul deobicei NU e facturat pentru asa ceva, in caz ca ai fost "prala", obosit, sau pur si simplu nu ti-ai dat seama de bug, trebuie sa lucrezi probabil cateva ore sa le repari. - Poate nu ai proiect pentru 1 saptamana, chiar daca stai la birou si joci Minecraft / Pirate Kings / Facebook / 9GAG, tot iti iei salariul, siguranta asta trebuie sa vina de undeva. - Poate sunt mai multe proiecte deschise care sunt aproape gata si e ziua salariului, si firma cum e seriosa te plateste la timp. - Spatiul - Curent - Internet. Acum, o firma te plateste in functie de cat esti de important, daca ai pretentii mai mari decat salariul care ti-l ofera cineva, simplu, ti-l faci singur si gata. Partea proasta e, ca ce scriu aici se aplica la foarte putini oameni, pentru ca "povestile" sunt frumoase, dar ca sa ajungi sa ai experienta si faci bani aia, trebuie sa iesi din zona de comfort ( cel putin, daca vrei sa ii faci cand esti ~ 20 ani ). P.S : Am mai vrut sa postez lucrul asta de N ori, dar m-am abtinut, deja m-am saturat de discutiile astea. Orice e posibil + toate lumea are salariul pentru care e dispus sa munceasca. E simplu.
    1 point
  17. 0 points
  18. PayPal Account Checker By Cyber Hacker
    -1 points
  19. Salut, am o problema cu un iphone 7 blocat in cloud, singura solutie am inteles ca este schimbarea placii de baza. Cineva care m-ar putea ajuta sa rezolv problema? Contra cost desigur ^^
    -2 points
×
×
  • Create New...