Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 02/05/22 in all areas

  1. Buna seara dragi membri al acestui minunat grup vreau sa impartasesc cu voi una din bucuriile mele si activitatile mele in scopuri caritabile https://dbrealitynews.ro/2021/12/13/sergio-ojog-de-la-pasiune-prin-suflet-catre-alte-suflete-nu-cred-ca-poate-exista-alt-dar-mai-frumos-decat-cel-de-a-intinde-mana-acolo-unde-sperantele-sunt-pierdute/?fbclid=IwAR1IWU_8g8bKJK6Po2Mt4aTKUSLrqjqJqsI_ZQlzqRcawyUxMajcAAFYAaI am inceput activitatea in familie adunand carti din toata tara si licitand in scopuri caritabile pentru copii din famili cu situati precare, pentru copii din orfelinate, iar cu timpul am reusit sa ma axez pe a aduna piese de calculator ,calculatoare vechi stricate, tablete,laptopuri,telefoane reparandu-le si din ele sa fac ceva ok si utilizabile sa putem dona copiilor care nu isi permit sa aive un calculator fie vechi sau nou pentru invatamant online, asa ca pe aceasta cale chiar va rog cei ce au calculatoare vechi sau stricate ori piese ce sunt in plus sa imi spuna un pret cat ar dori pe ele iar noi le preluam pentru copii. Cu stima si respect pentru toti cititorii.
    1 point
  2. Salutare. Se da un telefon pe android cumparat din "targ",nefolosit de cumparator, pe care ruleaza un sistem de operare linux. Internetul este folosit de pe o cartela pre-pay cumparata cu bani cash. Daca cineva ar face ceva mai neortodox, exista vre-o posibilitate de a gasi faptasul? dar daca este folosita functia hot spot a acelui telefon, la care se conecteaza un laptop ce alte masuri se pot lua pt a fi complet anonim?
    1 point
  3. Daca acel proxy e singura "deschidere" catre Internet nu prea ai cum sa o ocolesti: Nu iti merge nici un website? Sau anumite site-uri sunt blocate? Ai conexiuni interne accesibile?
    1 point
  4. Bine ai revenit, esti pe drumul cel bun.
    1 point
  5. Retelele mobile sunt monitorizate destul de bine. Daca unui procuror i se pune pata te gaseste si in gaura de sarpe. De obicei tu gandesti asa "VPN>proxy>TOR>encrypted>SHA" in timp ce procurorul gandeste asa "prieteni>rude>facebook>postari etc." Adica in loc sa-ti sparga encriptia si sa-ti urmareasca prepay-ul te gaseste pe inginerie sociala. Gandeste-te bine daca merita sa stai cu morcovu'n cur 10 ani pentru ce cacat de hacking vrei sa faci. 😂 Anchetele penale se misca greu, dar si cand se misca primesti ani cu executare pentru "acces neautorizat la un sistem informatic"... LE: Sa nu mai vorbim de alte belee in care poti sa te bagi, ca baiatul de a ajuns inpuscat in scara blocului pentru o teapa de 500€.
    1 point
  6. Microsoft on Friday shared more of the tactics, techniques, and procedures (TTPs) adopted by the Russia-based Gamaredon hacking group to facilitate a barrage of cyber espionage attacks aimed at several entities in Ukraine over the past six months. The attacks are said to have singled out government, military, non-government organizations (NGO), judiciary, law enforcement, and non-profit organizations with the main goal of exfiltrating sensitive information, maintaining access, and leveraging it to move laterally into related organizations. The Windows maker's Threat Intelligence Center (MSTIC) is tracking the cluster under the moniker ACTINIUM (previously as DEV-0157), sticking to its tradition of identifying nation-state activities by chemical element names. The Ukrainian government, in November 2021, publicly attributed Gamaredon to the Russian Federal Security Service (FSB) and connected its operations to the FSB Office of Russia in the Republic of Crimea and the city of Sevastopol. It's worth pointing out that the Gamaredon threat group represents a unique set of attacks divorced from last month's cyber offensives that knocked out multiple Ukrainegovernment agencies and corporate entities with destructive data-wiping malware disguised as ransomware. The attacks primarily leverage spear-phishing emails as an initial access vector, with the messages carrying malware-laced macro attachments that employ remote templates containing malicious code when the recipients open the rigged documents. In an interesting tactic, the operators also embed a tracking pixel-like "web bug" within the body of the phishing message to monitor if a message has been opened, following which, the infection chain triggers a multi-stage process that culminates in the deployment of several binaries, including — PowerPunch – A PowerShell-based dropper and downloader used to retrieve the next-stage executables remotely Pterodo – A constantly evolving feature-rich backdoor that also sports a range of capabilities intended to make analysis more difficult, and QuietSieve – A heavily-obfuscated .NET binary specifically geared towards data exfiltration and reconnaissance on the target host This is far from the only intrusion staged by the threat actor, which also struck an unnamed Western government organization in Ukraine last month via a malware-laced resume for an active job listing with the entity posted on a local job portal. It also targeted the country's State Migration Service (SMS) in December 2021. The findings also arrive as Cisco Talos, in its continuing analysis of the January incidents, disclosed details of an ongoing disinformation campaign attempting to attribute the defacement and wiper attacks to Ukrainian groups that date back at least nine months. Via thehackernews.com
    1 point
  7. Salut, e posibil sa nu mearga. Daca traficul catre Internet e deschis DOAR prin acel proxy, probabil nu ai cum sa il ocolesti. Dar, ce poti incerca sa faci (nu stiu daca merge) e sa faci un tunel prin acel proxy. HTTP tunnrling. Cel mai probabil un VPN pe portul 443 nu ar merge, dar poti incerca.
    1 point
  8. Din cate imi aduc aminte exista instructiuni la nivel de procesor care permit anumite operatiuni pe BIOS precum citirea si posibil scrierea unor setari. Rescrierea codului nu cred ca se poate face pentru ca ma astept ca orice BIOS modern sa accepte doar firmware semnat. Bootkit-ul nu suprascrie nimic in legatura cu BIOS-ul ci ceea ce se intampla la boot. Mai exact, dupa ce BIOS-ul face cateva verificari hardware va executa instructiunile disponibile la o anumita adresa unde de obicei se afla bootloader-ul sistemului de operare. Un bootkit va suprascrie acea zona cu altceva iar un antivirus poate scana acea zona de memorie sa verifice daca e totul in regula. Probabil regulile de scanare sunt atat bazate pe semnaturi de bookits cat si verificari de semnaturi (bootloader signed).
    1 point
×
×
  • Create New...