Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 06/12/18 in all areas

  1. Dai lui @robert_bosssss un pm si te ajuta sigur.
    1 point
  2. mai pici-ule .. sezi bland
    1 point
  3. Sunt la AC dar in Iasi, nu Timisoara. http://andrei.clubcisco.ro/cursuri/anul-1/semestrul-2/fizica.html
    1 point
  4. Nu ai ce invata pana nu ajungi la liceu.
    1 point
  5. Books Reverse Engineering Books The IDA Pro Book Reverse Engineering for Beginners The Art of Assembly Language Practical Reverse Engineering Reversing: Secrets of Reverse Engineering Practical Malware Analysis Malware Analyst's Cookbook Gray Hat Hacking The Art of Memory Forensics Hacking: The Art of Exploitation Fuzzing for Software Security Art of Software Security Assessment The Antivirus Hacker's Handbook The Rootkit Arsenal Windows Internals Part 1 Part 2 Inside Windows Debugging iOS Reverse Engineering Courses Reverse Engineering Courses Lenas Reversing for Newbies Open Security Training Dr. Fu's Malware Analysis Binary Auditing Course TiGa's Video Tutorials Legend of Random Modern Binary Exploitation RPISEC Malware Course SANS FOR 610 GREM REcon Training Blackhat Training Offensive Security Corelan Training Offensive and Defensive Android Reversing Practice Practice Reverse Engineering. Be careful with malware. OSX Crackmes ESET Challenges Flare-on Challenges Github CTF Archives Reverse Engineering Challenges xorpd Advanced Assembly Exercises Virusshare.com Contagio Malware-Traffic-Analysis Malshare Malware Blacklist malwr.com vxvault Hex Editors Hex Editors HxD 010 Editor Hex Workshop HexFiend Hiew hecate Binary Format Binary Format Tools CFF Explorer Cerbero Profiler // Lite PE Insider Detect It Easy PeStudio PEiD MachoView nm - View Symbols file - File information codesign - Code signing information usage: codesign -dvvv filename Disassemblers Disassemblers IDA Pro Binary Ninja Radare Hopper Capstone objdump fREedom Binary Analysis Binary Analysis Resources Mobius Resources z3 bap angr Bytecode Analysis Bytecode Analysis Tools dnSpy Bytecode Viewer Bytecode Visualizer JPEXS Flash Decompiler Import Reconstruction Import Reconstruction Tools ImpRec Scylla LordPE Dynamic Analysis Dynamic Analysis Tools ProcessHacker Process Explorer Process Monitor Autoruns Noriben API Monitor iNetSim SmartSniff TCPView Wireshark Fakenet Volatility Dumpit LiME Cuckoo Objective-See Utilities XCode Instruments - XCode Instruments for Monitoring Files and Processes User Guide dtrace - sudo dtruss = strace dtrace recipes fs_usage - report system calls and page faults related to filesystem activity in real-time. File I/O: fs_usage -w -f filesystem dmesg - display the system message buffer Debugging Debugging Tools WinDbg OllyDbg v1.10 OllyDbg v2.01 OllySnD Olly Shadow Olly CiMs Olly UST_2bg x64dbg gdb vdb lldb qira unicorn Mac Decrypt Mac Decrypting Tools Cerbero Profiler - Select all -> Copy to new file AppEncryptor - Tool for decrypting Class-Dump - use deprotect option readmem - OS X Reverser's process dumping tool Document Analysis Document Analysis Tools Ole Tools Didier's PDF Tools Origami Scripting Scripting IDA Python Src IDC Functions Doc Using IDAPython to Make your Life Easier Introduction to IDA Python The Beginner's Guide to IDA Python IDA Plugin Contest onehawt IDA Plugin List pefile Python Library Android Android tools Android Studio APKtool dex2jar Bytecode Viewer IDA Pro JaDx Yara Yara Resources Yara docs Cheatsheet yarGen Yara First Presentation https://github.com/wtsxDev/reverse-engineering
    1 point
  6. You need to be more careful next time while leaving your computer unattended at your office, as it cost hackers just $5 and only 30 seconds to hack into any computer. Well-known hardware hacker Samy Kamkar has once again devised a cheap exploit tool, this time that takes just 30 seconds to install a privacy-invading backdoor into your computer, even if it is locked with a strong password. Dubbed PoisonTap, the new exploit tool runs freely available software on a tiny $5/£4 Raspberry Pi Zero microcomputer, which is attached to a USB adapter. The attack works even if the targeted computer is password-protected if a browser is left open in the computer's background. All an attacker need is to plug the nasty device in the target computer and wait. Here's How PoisonTap works: Once plugged into a Windows or Mac computer via USB port, the tiny device starts impersonating a new ethernet connection. Even if the victim's device is connected to a WiFi network, PoisonTap is programmed in such a way that tricks the computer into prioritizing its network connection to PoisonTap over the victim's WiFi network. With that man-in-the-middle position, PoisonTap intercepts all unencrypted all Web traffic and steals any HTTP authentication cookies used to log into private accounts as well as sessions for the Alexa top 1 Million sites from the victim's browser. PoisonTap then sends that data to a server controlled by the attacker. Kamkar said that cookie stealing is possible as long as a web browser application is running in the background, even if the application is not actively used. So even if you are away from your machine, there are always chances that at least one tab in your browser is open, which still periodically loads new bits of HTTP data such as ads or news updates, which do not use HTTPS web encryption. The Hacking Tool Allows Attacker to Remotely Control your Computer Here's the kick: The hacking tool also allows an attacker to install persistent web-based backdoors in HTTP cache for hundreds of thousands of domains, making the victim's Web browser as well as local network remotely controllable by the attacker. The attack also allows "an attacker to remotely force the user to make HTTP requests and proxy back responses (GET & POSTs) with the user’s cookies on any backdoored domain," Kamkar said. Even after PoisonTap is unplugged from the targeted computer, the backdoors still remain, and the hacker will still be able to remotely gain control of the target device at a later time. What's more? Since the hacking tool siphons cookies and not credentials, the hacker can also hijack the target user's online accounts even if the victim has two-factor authentication (2FA) enabled. Kamkar points out that his tool can also bypass several other security mechanisms, such as same-origin policy (SOP), X-Frame-Options HTTP response headers, HttpOnly cookies, DNS pinning, as well as cross-origin resource sharing (CORS). Sursa: thehackernews.com
    1 point
  7. Eu as zice sa te bagi direct la CTI, dupa parerea mea e singurul departament in care se face treaba serioasa. De trecut toata lumea trece facultatea, cat timp mergi la cursuri si incerci sa depui un minim efort.. atata ca o sa dai o gramada de bani pe restante dar intr-un final o sa te treaca profii. Vezi cursurile aici: http://www.ac.upt.ro/licenta-2015.php#top Ca sa-ti faci o imagine despre cat de distractiv o sa fie la facultate citeste asta: http://www.ac.upt.ro/uploads/planuri/2015/Informatics.pdf
    -1 points
  8. Salut , am nevoie si eu de cineva priceput care se pricepe la keyloggere , platesc nu faceti munca patriotica , mai multe detalii in privat , multumesc !.
    -1 points
  9. Salutare,sunt nou pe acest forum si as dori sa va cer cateva sugestii legate de facultate.Imi cer scz ca am postat aici ,dar nu am gasit nicaieri pe forum o sectiune ,cu intrebari despre facultati.As dori si eu sa stiu daca pe acest forum este cineva care a terminat sau face automatica si calculatoare ,din cadrul poli timisoara.Daca da atunci as dori sa va intreb,daca la departamentul de informatica ,din cadrul automatica si calculatoare ,se face fizica si daca da ,de ce nivel? Pun aceasta intrebare, deoarece sunt un elev de nivel mediu la fizica si as vrea sa vad cam cum stau lucruriile la acest departament? Repet sa raspunda numai cei care sunt la aceasta facultate,strict din timisoara(nu bucuresti,nu cluj) si care stiu cum sta treba la acest departament.Cei care sunt in general"oamenii lui OFFTOPIC" ii rog sa se abtina.Va multumesc anticipat!!!
    -1 points
×
×
  • Create New...