Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 08/27/18 in all areas

  1. Daca il intrebi, iti va spune sigur ca si-a inceput viata de antreprenor facand iteme de CS:GO care le-a vandut si profitul l-a investit pe Forex. Acolo a folosit un bot bazat pe o retea neuronala si a facut multi bani. Majoritatea ii tine in conturi off-shore dar mai da si el de mila ceva statului Roman sa nu bata la ochi. La muiere, ca sa nu-i faca scandal, i-a setat o retea de dropshipping cu margele si i-o angajat niste content writers de incredere. Are asa de multi bani incat o trebuit sa isi alcatuiasca o metoda bazata pe sirul lui Fibonacci ca sa se descurce la tinut evidenta hartiilor de 200 lei. Are si un front, ca sa nu bata la ochi, un cabinet stomatologic unde ca sa nu plateasca o contabila a facut 4 ani de facultate, mai ales ca a fost pasionat si de metode de criptografie. P.S. - omul defapt era aelius. Are pula mare si e gigolo - face bani de pe cougars
    11 points
  2. Care vrea, let me know: Atos SE (Societas Europaea) is a leader in digital services with pro forma annual revenue of circa € 12 billion and circa 100,000 employees in 72 countries. Serving a global client base, the Group provides Consulting & Systems Integration services, Managed Services & BPO, Cloud operations, Big Data & Cyber-security solutions, as well as transactional services through Worldline, the European leader in the payments and transactional services industry. With its deep technology expertise and industry knowledge, the Group works with clients across different business sectors: Defense, Financial Services, Health, Manufacturing, Media, Utilities, Public sector, Retail, Telecommunications, and Transportation. Atos is focused on business technology that powers progress and helps organizations to create their firm of the future. The Group is the Worldwide Information Technology Partner for the Olympic & Paralympic Games and is listed on the Euronext Paris market. Atos operates under the brands Atos, Atos Consulting, Atos Worldgrid, Bull, Canopy, Unify and Worldline. Requirements (skills) : A minimum of 3 years of professional experience in the field of Information Security Solid experience in the operation and safety assessment of Web applications (OWASP Testing Guide, Burp, IBM AppScan) Several years of experience in dealing with relevant tools for security verification and penetration testing (Kali, Metasploit, Nessus, Wireshark ...) Several years of experience with programming and scripting languages (JavaScript, PHP, Java) and very good knowledge of Linux and Windows systems Nice to have - one or more relevant certifications (CEH, CISSP, ...) Responsibilities : Performing application and infrastructure penetration tests, as well as physical security review and social engineering tests for our global clients Review and define requirements for information security solutions Perform security reviews of application designs, source code and deployments as required, covering all types of applications (web application, web services, mobile applications) Participate in Security Assessments of networks, systems and applications Work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets Compensation and Benefits A great incentive to join the Atos team is the market competitive range of benefits that the Company provides. In addition to this Atos operates a flexible benefits scheme that allows you to purchase discounted products and services. Additionally, comprehensive training and development is delivered in a variety of ways, leading to accreditation if required. Your Application Atos does not discriminate on the basis of race, religion, colour, sex, age, disability or sexual orientation. All recruitment decisions are based solely on qualifications, skills, knowledge and experience and relevant business requirements. We are committed to making reasonable adjustments to the applications process for people with disabilities. O sa scriu tot aici: Mai sunt joburi pentru: CYS - Front-End Developer (Evidian IDaaS) - Nivel mediu/avansat CYS - Java Developer (Evidian IDaaS) - Nivel mediu/avansat CYS - C/C++ Developer (Evidian IDaaS) - Nivel mediu/avansat CYS - Tester (Evidian IDaaS) - Nivel incepator Daca aveti nevoie de descriere pentru celelalte joburi trimiteti un mesaj privat.
    2 points
  3. La oferta: Titlurile: https://m.imgur.com/a/xYtGaNE Documentele: https://wetransfer.com/downloads/9263b7163faf2142c7781dc08b81566420180827150434/734a80762464fcd8fcb7a14ba157359620180827150434/ec6c68 Succes
    2 points
  4. Practical Malware Analysis Starter Kit Package last updated: 2016-05-14 This package contains most of the software referenced in Practical Malware Analysis. Some of the links have broken over time, some companies have folded or been bought. I’ve done what I can to compile it all in one place for my own convenience and I figured I’d share it. It contains: MD5DEEP 4.4 and related tools (sha1deep, hashdeep, whirlpooldeep, etc) and 64-bit equivalents. WinMD5Free v1.20 PEiD v0.95 with KANAL plugin Strings v2.52 upx 3.91 PEview v0.9.9 Resource Hacker v4.2.5 PEBrowse Professional v10.1.4 PEBrowse64 Professional v6.3.1 PE Explorer 1.99 R6 (Trial) Process Monitor (procmon) v3.2 Process Explorer (procexp) v16.10 Regshot v1.9.0 ApateDNS v1.0 Netcat (nc) 1.11 and 64-bit build Wireshark v2.0.3 FakeNet 1.0c (INetSim alternative for Windows) Combined Volume Set of Intel® 64 and IA-32 Architectures Software Developer’s Manuals IDA Pro Free v5.0 with FindCrypt plugin, IDA Entropy Plugin Autoruns v13.51 and autorunsc OllyDbg v1.10 and v2.01d OllyDump Plugin WinDbg x86 and x64 v6.11.1.404 Immunity Debugger (ImmDbg) v1.85 SoftICE 4.05 for w98 and NT/XP (SEE FOOTER) SoftIceNT 4.2.7 (from 2.7 Driver Studio build) for XP (SEE FOOTER) OSR Driver Loader v3.0 Poison Ivy RAT 2.3.2 (Password is “malware” with no quotes, if the exe is eaten by your AV) pwdump6 (as PwDump.exe) pwdump7 Pass-The-Hash Toolkit v1.4 Metasploit Framework v4.11.7 PyCrypto (Requires Python 2.7) Snort 2.9.8.2 ScoopyNG v1.0 Mandiant Red Curtain 1.0 ASPack 2.39 (Trial) PETite v2.4 WinUPack v0.39 Final Themida 2.4.1.0 (Trial) shellcode_launcher.exe (Gone from practicalmalwareanalysis.com) Bochs 2.6.8 Burp Suite 1.7.03 CaptureBAT 2.0.0-5574 Cuckoo 2.0-RC1 (Requires Python) CFF Explorer (As Explorer Suite 4) WinHex 18.8.0.0 Import REConstructor (ImpREC) 1.7e LordPE 1.41 Deluxe Malcode Analyst Pack Memoryze 3.0 OfficeMalScanner 0.5 Zynamics BinDiff 4.20 (Key provided by Zynamics) pdfid.py and pdf-parser.py (Requires Python, obviously) Sandboxie v5.10 Buster Sandbox Analyzer v1.88 Update 4 TCPView v3.05 The Sleuth Kit 4.2.0 for Windows VERA v0.3 Volatility 2.5 Yara v1.7.1 x86 and x64 Docs and Licenses when given are in their own folders. I recommend you add the “Portable Binaries” folder to your Windows PATH. WARNING: This is not a toy. There are malicious code samples provided in the labs. Poison Ivy is real C2 malware. Use extreme caution with this software. COPYRIGHT: I do not claim copyright to any of the software packaged. All software provided was freely available online, and included in one place for your convenience. PASSWORD: The password to open the zip is “malware” with no quotes. You will likely need to make exceptions in your AV for the folder you place and extract this package. REGARDING SOFTICE: The provided build of SoftICE is a pirated scene release from 2000. I would consider it abandonware, as it has changed hands from NuMega to Compuware and again to Micro Focus, who has not released or updated the software. It has not received an update nor been available for purchase in ten years. If you are uncomfortable having this software, simply delete SoftICE427installnt.exe, SI405w9x.exe, and the SoftICE 4.05 NT and XP folder from Setup Binaries. It was exceedingly difficult to find the Windows XP version so I have included it for posterity. REGARDING LORDPE: LordPE looks like a pirated scene release but was actually created as a scene tool. Download: zip or torrent. Sursa: https://bluesoul.me/practical-malware-analysis-starter-kit/
    2 points
  5. @Che Tu erai ala de la coada care te holbai la mine?
    1 point
  6. CISSP, dupa cum e si descris, incearca sa "acopere o arie larga, dar o adancime mica". Adica acopera foarte multe lucruri din domeniu IT/Information Security, insa nu intra in detalii. Am inteles ca incearca sa imbunatateasca CEH, si ca vor sa adauge lucruri practice, dar nu stiu daca au evoluat prea mult cu ultima versiune. Mai relevante pentru un penetration tester ar fi GXPN de la SANS - la care au si teste practice, si desigur, OSCP, unde ai un examen de 24 de ore (ca sa nu mai zic ca recent au introdus verificare si pentru a da examenul trebuie sa stai cu camera pornita, sa se asigure ca il dai tu si nu altcineva in locul tau).
    1 point
  7. Vrei sa-l futi? Sigur nu pune interbari pe rst de genul "oare cu ce se ocupa unii" ? Altii in loc sa intrebe cu ce se ocupa unii, isi gasesc ei ceva cu care sa se ocupe sa se duca si eu cu sacosa la banca ;(
    1 point
  8. La ce banca ai fost? In alta ordine de idei, stiu pe cineva contabil si banii multi nu vin din idei marete, ci din aceleasi cacaturi. La firma erau clienti care aveau firme de paza, comert cu masini, marketing, consultanta etc. Unele afaceri prolifereaza orice ar fi.
    1 point
  9. du te mai des pe la banca, cand il mai vezi, il intrebi :)))
    1 point
  10. Iti dai seama cat plateste pentru 5-6 Merge'des si 3 vile.
    1 point
  11. Chiar asa... Nu poti sa iei in serios un pentester daca are CISSP, nu? (ca sa nu fac doar spam: +1 pentru Atos, oameni misto pe acolo)
    1 point
  12. postez la offtopic, ca nu cumva sa gresesc si sa supar pe cineva. joc acest joc pe ios si pe un emulator de android de pe PC. am incercat cu cheat engine pe bluestacks, nox si memu. nu reusesc sa modific si sa "fur" nimic. frustrarea este ca am investit bani in acest joc si avem o echipa de vietnamezi care se joaca de-a soarecele si pisica cu noi. e imposibil sa creasca atat de repede "pe bune". asa ca mi s-a nascut si mie intrebrea CUM? orice informatie este binevenita. multumesc
    -1 points
×
×
  • Create New...