Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 01/13/19 in all areas

  1. https://www.jollyfrogs.com/osee-awestralia-2018-preparations/ OSEE - AWEstralia 2018 preparations Living in Australia, the total cost of attending the AWE training in Vegas, including flights and hotel would exceed AUD 10,000$. So instead I decided to ask the Offensive Security trainers if they wanted to come and deliver the AWE training in my home town of Brisbane, Australia. I was able to rally together a few large companies interested in participating in the training. We now have over 25 interested people - enough for Offensive Security to come to Brisbane and host the training right here in Australia! Since the training is called Advanced Windows Exploitation (AWE), we call the training AWEstralia 2018 - it will be a lot of fun! This post is to help myself and other participants prepare for the AWE exam. Many thanks to Alpine for helping put together this guide. This guide was written based on existing AWE (OSEE) reviews and the official AWE syllabus topics. We're in the preparation stages now - lots of learning and finding good resources to prepare for the onslaught of AWE. Offensive Security has not yet confirmed a date for 2018 but we expect them to confirm very soon. The date will be around May 2018 and the course will be held in Brisbane Australia. If you'd like to join us, please contact me on TheFrog at jollyfrogs -dot -com. WinDBG usage AWE students are expected to know how to use the WinDBG debugger WinDBG general information: https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/ WinDBG configuration: https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/getting-started-with-windows-debugging WinDBG configuration in VMWare: http://silverstr.ufies.org/lotr0/windbg-vmware.html WinDBG configuration in VirtualBox: https://hshrzd.wordpress.com/2017/05/28/starting-with-windows-kernel-exploitation-part-1-setting-up-the-lab/ WinDBG Lab: https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/debug-universal-drivers---step-by-step-lab--echo-kernel-mode- WinDBG Useful commands reference: https://briolidz.wordpress.com/2013/11/17/windbg-some-debugging-commands/ Module 0x01 Custom Shellcode Creation http://www.securitytube-training.com/online-courses/securitytube-linux-assembly-expert/index.html http://www.securitytube-training.com/online-courses/x8664-assembly-and-shellcoding-on-linux/index.html SLAE32 and SLAE64 discount code https://www.fuzzysecurity.com/tutorials/expDev/6.html https://blahcat.github.io/2017/08/14/a-primer-to-windows-x64-shellcoding/ The Shellcoder's Handbook http://sh3llc0d3r.com/windows-reverse-shell-shellcode-ii/ http://blog.harmonysecurity.com/2009/06/retrieving-kernel32s-base-address.html http://nagareshwar.securityxploded.com/2013/09/21/using-peb-to-get-base-address-of-kernelbase-dll/ http://www.rohitab.com/discuss/topic/38717-quick-tutorial-finding-kernel32-base-and-walking-its-export-table/ http://www.hick.org/code/skape/papers/win32-shellcode.pdf http://expdev-kiuhnm.rhcloud.com/2015/05/22/shellcode/ https://www.offensive-security.com/vulndev/fldbg-a-pykd-script-to-debug-flashplayer/ https://exploit.courses/files/bfh2017/day6/0x60_WindowsExploiting.pdf https://secure2.sophos.com/de-de/medialibrary/PDFs/other/Comprehensive-Exploit-Prevention.ashx Module 0x02 DEP/ASLR/EMET Bypass and Sandbox Escape via Flash HeapSpray https://www.offensive-security.com/vulndev/disarming-and-bypassing-emet-5-1/ https://www.offensive-security.com/vulndev/disarming-emet-v5-0/ https://www.offensive-security.com/vulndev/disarming-enhanced-mitigation-experience-toolkit-emet/ https://www.blackhat.com/presentations/bh-europe-07/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf https://www.corelan.be/index.php/2011/12/31/exploit-writing-tutorial-part-11-heap-spraying-demystified/ https://www.fuzzysecurity.com/tutorials/expDev/8.html https://www.fuzzysecurity.com/tutorials/expDev/11.html https://www.corelan.be/index.php/2016/07/05/windows-10-x86wow64-userland-heap/ https://www.corelan.be/index.php/2013/01/18/heap-layout-visualization-with-mona-py-and-windbg/ https://www.corelan.be/index.php/2013/02/19/deps-precise-heap-spray-on-firefox-and-ie10/ http://gsec.hitb.org/sg2016/sessions/look-mom-i-dont-use-shellcode-a-browser-exploitation-case-study-for-internet-explorer-11/ https://github.com/shellphish/how2heap https://0x00sec.org/t/heap-exploitation-abusing-use-after-free/3580 http://expdev-kiuhnm.rhcloud.com/2015/06/02/ie11-part-1/ http://expdev-kiuhnm.rhcloud.com/2015/06/02/ie11-part-2/ http://expdev-kiuhnm.rhcloud.com/2015/06/01/ie10-use-free-bug/ https://sites.google.com/site/zerodayresearch/smashing_the_heap_with_vector_Li.pdf http://blog.morphisec.com/exploit-bypass-emet-cve-2015-2545 http://casual-scrutiny.blogspot.sg/2015/01/simple-emet-eaf-bypass.html Module 0x03 32-bit Kernel Driver Exploitation https://www.offensive-security.com/vulndev/ms11-080-voyage-into-ring-zero/ https://github.com/hacksysteam/HackSysExtremeVulnerableDriver https://theevilbit.blogspot.sg/2017/09/pool-spraying-fun-part-1.html https://theevilbit.blogspot.in/2017/09/windows-kernel-pool-spraying-fun-part-2.html https://theevilbit.blogspot.in/2017/09/windows-kernel-pool-spraying-fun-part-3.html https://www.fuzzysecurity.com/tutorials/expDev/14.html https://www.fuzzysecurity.com/tutorials/expDev/15.html https://www.fuzzysecurity.com/tutorials/expDev/19.html https://www.whitehatters.academy/intro-to-windows-kernel-exploitation-2-windows-drivers/ https://foxglovesecurity.com/2017/08/25/abusing-token-privileges-for-windows-local-privilege-escalation/ https://glennmcgui.re/introduction-to-windows-kernel-exploitation-pt-1/ https://glennmcgui.re/introduction-to-windows-kernel-driver-exploitation-pt-2/ http://srcincite.io/blog/2017/09/06/sharks-in-the-pool-mixed-object-exploitation-in-the-windows-kernel-pool.html https://github.com/hatRiot/token-priv https://rootkits.xyz/blog/2017/06/kernel-setting-up/ https://rootkits.xyz/blog/2017/08/kernel-stack-overflow/ https://rootkits.xyz/blog/2017/09/kernel-write-what-where/ Module 0x04 64-bit Kernel Driver Exploitation http://trackwatch.com/windows-kernel-pool-spraying/ https://blahcat.github.io/2017/08/31/arbitrary-write-primitive-in-windows-kernel-hevd/
    4 points
  2. This decryptor is intended to decrypt the files for those victims affected by the ransomware PyLocky. This decryptor is built to be executed on Windows systems only and it does require a PCAP of the outbound connection attempt to the C&C servers. This connection is seen seconds after the infection occurs and it will contain, among other info, the Initialization Vector (IV) and a password (both generated randomly at runtime) used to encrypt the files. Without this PCAP containing these values, the decryption won't be possible. The structure of the outbound connection contains an string like: PCNAME=NAME&IV=KXyiJnifKQQ%3D%0A&GC=VGA+3D&PASSWORD=CVxAfel9ojCYJ9So&CPU=Intel%28R%29+Xeon%28R%29+CPU+E5-1660+v4+%40+3.20GHz&LANG=en_US&INSERT=1&UID=XXXXXXXXXXXXXXXX&RAM=4&OSV=10.0.16299+16299&MAC=00%3A00%3A00%3A00%3A45%3A6B&OS=Microsoft+Windows+10+Pro Download: https://github.com/Cisco-Talos/pylocky_decryptor Source https://github.com/Cisco-Talos/pylocky_decryptor
    3 points
  3. Catre cei care sar in sus pe aici cu pierdutul de vreme si ca vreti sa stiti salariile, etc.: sunt unele firme, care au deja o reputatie ca platesc foarte bine, ca ofera oportunitati excelente, etc. si doar cine nu si-a facut tema de casa in privinta lor nu stie asta. Si la job-urile care le afiseaza doar daca te accepta incep sa discute si remuneratia. Pe de o parte vor sa vada motivatia voastra de a lucra pentru ei, ce va diferentiaza fata de multe alte mii de aplicanti (vorbeam cu cineva, au o chestie de "AI" de a elimina aplicanti caci primeau si cate 4-5k de aplicatii pentru unele posturi si omeneste nu aveau cum sa se uite peste ele). si apoi sa va ofere un pachet in functie de persoana decat ceva pre-stabilit intr-o banda salariala care nu va ajuta. De exemplu unii au nevoie de ceva concesii de munca flexibila sa poata petrece timp cu copilul. Altii vor sa se perfectioneze, etc. Nu se invarte totul doar la bani. Exemplu concret - ma uitam recent sa aplic la PwC: se merge pe acest model. Nici nu vor sa vada competitia ce li se ofera angajatilor pentru a oferi ceva in plus si a lua talentul. Exemplu Si multe firme care ofera comfortabil peste media salariala in domeniu si vor mai intai sa vada oameni motivati, pasionati, care au un anumit etos, practica acelasi lucru. Nu e ceva comfortabil si e riscul si sa pierdeti vremea dar de multe ori se merita insa probabil nu in Babuinland unde mai mult isi bat joc de voi.
    2 points
  4. Ai folosit cumva Coailii Antivirus? tags:steaker,bucurii,botnetzi,hacer,email,parola1234
    1 point
  5. https://www.ejobs.ro/static/resurse/salariu_programator.pdf Sursa: https://www.reddit.com/r/Romania/comments/aex710/salarii_programatori_2018/
    1 point
  6. Salutare Guys, Cum se mai intampla sa te plictisesti in concediu, am facut azi, un script in python cu care poti descarca melodii de pe Tidal (https://tidal.com). Tidal este un serviciu de streaming online asemanator Spotify, doar ca are o calitate net superioara: HI-FI - 44.1 kHz/16 bit flac si mp4 si Master - 96 kHz/24 bit (MQA) - flac . Daca ai niste scule decente (fie ca e vorba de casti sau un sistem) e must have! Povestea a inceput de la nevoia de a descarca niste melodii pentru a le asculta offline, si cum nu am gasit nimic functional, am decis sa scriu eu aceasta aplicatie. Si m-am gandit sa impartasesc cu voi! Dependinte (e posibil sa imi fi scapat cateva): pip install tidalapi Unidecode ffmpeg - trebuie sa fie in system path Testand jucaria am gasit un bug in tidalapi: in cazul in care o melodie nu are relese date, va crapa, este un caz extrem de rar, si se intampla inspecial la unele melodii vechi. Daca iti place doar muzica noua si foarte comerciala cu siguranta nu ai neaparat nevoie de acest fix. # fix in tidalapi: # edit __init__.py # from line 224 # change: # if 'releaseDate' in json_obj: # try: # kwargs['release_date'] = datetime.datetime(*map(int, json_obj['releaseDate'].split('-'))) # except ValueError: # pass # return Album(**kwargs) # with: # if 'releaseDate' in json_obj: # if json_obj['releaseDate'] is None: # json_obj['releaseDate'] = '2008-10-14' # try: # kwargs['release_date'] = datetime.datetime(*map(int, json_obj['releaseDate'].split('-'))) # except ValueError: # pass # return Album(**kwargs) Salvati codul intr-un fisier .py, si rulati-l. Apropo, caile catre fisierele salvate/creerea de directoare este hardcodata in format *nix, deci nu va asteptati sa va mearga pe windoza fara mici finisaje. Este scris si testat in Python 2,7 (defaultul la macOS Majave) dar am cautat sa il tin compatibil si cu Python 3.x (sper ca mi-a iesit). # -*- coding: utf-8 -*- # RST Tidal MP4 Downloader by Cheater v1.0 (https://rstforums.com) # All tracks will be download in PCM (MPEG AAC Audio coded, MP4A) at 44100 Hz/16 bits, 320 kbps and stored in MP4 container # requirements: # pip install tidalapi Unidecode # ffmpeg # tidalapi has a bug, so if some album/playlist contains one song with no date, it will exit, this is very rare, however, there is some workaround. # fix in tidalapi: # edit __init__.py # from line 224 # change: # if 'releaseDate' in json_obj: # try: # kwargs['release_date'] = datetime.datetime(*map(int, json_obj['releaseDate'].split('-'))) # except ValueError: # pass # return Album(**kwargs) # with: # if 'releaseDate' in json_obj: # if json_obj['releaseDate'] is None: # json_obj['releaseDate'] = '2008-10-14' # try: # kwargs['release_date'] = datetime.datetime(*map(int, json_obj['releaseDate'].split('-'))) # except ValueError: # pass # return Album(**kwargs) import tidalapi import os import subprocess import errno import shlex from aigpy.cmdHelper import myinput from subprocess import Popen, PIPE, STDOUT from random import randint from time import sleep import unidecode # compatibility workaround for py27/py3 try: from subprocess import DEVNULL # py3k except ImportError: import os DEVNULL = open(os.devnull, 'wb') # fill this with your tidal user and pass tidalUser = '' tidalPass = '' cwd = os.getcwd() config = tidalapi.Config() # using HIGH quality in order to get mp4's unencrypted url instead of enctyped flac config.quality = 'HIGH' session = tidalapi.Session(config) session.login(tidalUser, tidalPass) def getTidalTrackUrl(track_id): try: url = session.get_media_url(track_id) return url except: # in case we need to retry we add a random sleep, in order to worckaround bot detection sleep(randint(1,10)) print('Tidal responds with 401. Retrying track url discovery for track id: ' + str(track_id)) generatePlaylistTrackUrl(track_id) def downloadAlbum(): while True: print("----------------ALBUM------------------") sID = myinput("Enter AlbumID(Enter '0' go back) :") if sID == '0': return tracks = session.get_album_tracks(album_id=sID) queue = [] for track in tracks: trackNo = str(tracks.index(track) + 1) # don't try to download unavailable track, it will fail if track.available is False: continue # replace utf-8 diacritics with ascii equivalent, and cleanup " and ' from album/artist/track name trackName = unidecode.unidecode(track.name).replace('"', '').replace("'", "") artistName = unidecode.unidecode(track.artist.name).replace('"', '').replace("'", "") albumName = unidecode.unidecode(track.album.name).replace('"', '').replace("'", "") print('Adding to queue: ' + artistName + ' - ' + albumName + ' - ' + trackNo + '.' + trackName) # create dw directory and subdirs if it not exits if not os.path.exists(cwd + '/tidalDownloaded/' + albumName): os.makedirs(cwd + '/tidalDownloaded/' + albumName) cmd = 'ffmpeg -y -i "rtmp://' + getTidalTrackUrl(track.id) + '" -acodec copy "' + cwd + '/tidalDownloaded/' + albumName + '/' + trackNo + '.' + artistName + ' - ' + trackName + '.mp4"' queue.append(cmd) print('All track has been added to queue successfully. Download begins....') processes = [] for cmd in queue: p = subprocess.Popen(shlex.split(cmd), shell=False, universal_newlines=True, stdout=DEVNULL, stderr=subprocess.STDOUT) processes.append(p) print('All tracks download is in progress. Please wait....') # wait for all started ffmpeg processes to be finished for p in processes: if p.wait() != 0: print("There was an error") print("Finished. All tracks has been download successfully!") return True def downloadPlaylist(): while True: print("----------------PlayList------------------") sID = myinput("Enter PlayList(Enter '0' go back) :") if sID == '0': return playlist = session.get_playlist(playlist_id=sID) tracks = session.get_playlist_tracks(playlist_id=sID) queue = [] for track in tracks: trackNo = str(tracks.index(track) + 1) # don't try to download unavailable track, it will fail if track.available is False: continue # replace utf-8 diacritics with ascii equivalent, and cleanup " and ' from playlist/artist/track name playlistName = unidecode.unidecode(playlist.name).replace('"', '').replace("'", "") trackName = unidecode.unidecode(track.name).replace('"', '').replace("'", "") artistName = unidecode.unidecode(track.artist.name).replace('"', '').replace("'", "") print('Adding to queue: ' + playlistName + ' - ' + trackNo + '.' + artistName + ' - ' + trackName) # create dw directory and subdirs if it not exits if not os.path.exists(cwd + '/tidalDownloaded/' + playlistName): os.makedirs(cwd + '/tidalDownloaded/' + playlistName) cmd = 'ffmpeg -y -i "rtmp://' + getTidalTrackUrl(track.id) + '" -acodec copy "' + cwd + '/tidalDownloaded/' + playlistName + '/' + trackNo + '.' + artistName + ' - ' + trackName + '.mp4"' queue.append(cmd) print('All track has been added to queue successfully. Download begins....') processes = [] for cmd in queue: p = subprocess.Popen(shlex.split(cmd), shell=False, universal_newlines=True, stdout=DEVNULL, stderr=subprocess.STDOUT) processes.append(p) print('All tracks download is in progress. Please wait....') # wait for all started ffmpeg processes to be finished for p in processes: if p.wait() != 0: print("There was an error") print("Finished. All tracks has been download successfully!") return True while True: print(" RST Tidal MP4 Downloader by Cheater v1.0 (https://rstforums.com)") print("=====================Choice=========================") print(" Enter '0' : Exit") print(" Enter '1' : Download Album.") print(" Enter '2' : Download PlayList.") print("====================================================") print("All tracks will be download in PCM (MPEG AAC Audio coded, MP4A) at 44100 Hz/16 bits, 320 kbps and stored in MP4 container") choice = myinput("Choice:") if choice == '0': quit() elif choice == '1': downloadAlbum() elif choice == '2': downloadPlaylist() Ce stie sa faca? 1. Poti descarca un album 2. Poti descarca un playlist 3. Adauga melodiile intr-o coada, si le descarca simultan pentru a scurta timpul de asteptare semnificativ. Daca aveti intrebari sau nu va descurcati puteti scrie aici, si va voi ajuta in limita timpului disponibil (adica sper sa nu fie nevoie :))) ). PS: Fiti blanzi cu code review, sunt programator si python nu este specialitatea mea, este al 2-lea script scris in python si prima interactiune am avut-o in decembrie. PS2: Distractie si La multi ani! PS3: Feel free to improve it! Later: Am gasit un tool functional de download scris de altcineva (daca il gaseam mai repede probabil ca nu il mai scriam eu pe asta, deci nu e neaparat bine): https://github.com/redsudo/RedSea acest tool spre deosebire de ce am scris eu, stie de si decripteze flacurile, astfel poate descarca inclusiv MQA de 92k / 24bit (cea mai intalta calitate disponibila pe tidal), si flac 44.1k / 16bit cu un bitrate de 1.411 kbps. Decriptarea nu e rocket sience, dar cu siguranta a fost nevoie de un reverse engineering serios pentru aflarea algoritmului si key de criptare (AES cu key binara, tinuta in base64 in cod).
    1 point
  7. https://file.wikileaks.org/ https://file.wikileaks.org/torrent/ De la torrents, interesante sunt https://file.wikileaks.org/torrent/WikiLeaks-Year-Zero-2017-v1.7z.torrent si https://file.wikileaks.org/torrent/vault7/. In Year Zero apare mentionat si GHIDRA. Niste informatii despre DEVLAN, gasiti aici. http://www.devlan.net:80/ https://pbs.twimg.com/media/C6aErLfWMAQI1a3.jpg:large http://marcmaiffret.com/vault7/
    -1 points
  8. Hackerul HackerGiraffe, unul dintre cei din spatele hijack-ulului de Chromecast-uri a anuntat ca e timpul sa intre in incognito mode. A lasat si niste resurse folositoare, grab 'em while they're hot: https://ghostbin.com/paste/vb4o6 Yeah, I will have to disappear. Most probably for good this time. Who knows? Maybe I'll appear in 2 weeks on this same account again. No matter how much I write, I can't describe to you the mental stress and panic I'm going through right now. But I won't complain about that, because people will say I brought this on myself, I did those "hacks", I deserve the consequences. But I'm a human too, don't just throw away all my emotions because of my "hacker" personality. I don't deserve to be thrown under a bus for wanting to help people, but I guess that will put a smile on some people's faces. But I will say this. There are still so many devices exposed to the public internet. Routers with default passwords, telnet servers with bruteforcable passwords, open UPnP servers (GOD DAMN UPNP WILL BE THE DEATH OF US ALL), open SMB printers, freaking LGTV/Samsung/Sony TVs, so forth and so forth. I had a huge list of next targets, some even with ready PoCs and code. I guess that's all dead now. Please secure your devices. My intentions behind this were to stop this from becoming a global outbreak, and I know many of you will not believe that such a pure intention exists, but picture your family being hacked. Would you enjoy it? Would you feel rested knowing there was something you could have done to prevent their Chromecast playing NSFW material or their printer printing infinite black pages till the toner ran out? No, I don't think so. So I did what I believed in, what I felt like was my responsibility, and ran harmless "hacks" that would hopefully alert the world to fix their devices. If I'm really about to be hit with trials for what I did, then at least I know I helped the world be a little safer, and what I did will hopefully raise awareness in a lot of people's eyes. I cannot express the joy I felt after seeing the number of open UPnP devices go down on Shodan. Or when people were genuinely DMing me thanking me for helping them secure their office building of over 50 printers. It felt like the power I had was being put to good use, and I was helping the world become a better place with the skills I had. Why not have some fun while I'm at it? The whole TSeries vs PewDiePie has been hilarious so far and pretty cool if I'm honest. Seeing a community come together like that, it's pretty cool. Pewds, I'm sorry for the media attention this has brought your way. I genuinely love and enjoy your content, been watching for a seriously long time now. Back when barrels and Fridays with PewDiePie were still a thing. I love your attitude with media, your fans, and your genuine sense of humor. If people can't understand sarcasm and humor, that's on them, not you. (inb4 I get called a Nazi as well), oh and tell Poppy Harlow I said Hi. Also Pyrocynical you idiot I tagged you a million times to notice me but you didn't you unfunny brit (jk I binge watch your content with friends ily). What am I going to do now? I don't know. I'm scared. I'm genuinely afraid and panicked. I can't even look at a terminal or code editor right now, it's almost like PTSD. Not just because of the law enforcement issue, but those DMs spooked me.[1][2] I don't know why they're getting to me, but they are. I don't know if I will even be able to sleep tonight. I'll try to stay strong friends, I really will. The internet never forgets, but people do. I'll be an old story in about a month from now. Up to you to unfollow or not. Under no circumstances should anyone be exposed to this kind of harassment or abuse. Even if you disagree with me and what I did. I'm still a human, I have feelings and emotions too. I'm not heartless. To all my patrons and those who wanted to learn cybersec, the only thing I can leave you with is this: https://ghostbin.com/paste/vb4o6 Please use it responsibly. I'm begging you, be safe. Also since I won't be logging in anymore, can you guys recommend some nice happy romance animes (again I know) on #AnimeForHackerGiraffe? Don't spam the replies in the tweet, please. I wish you all the best, and to anyone I offended with the PrinterHack/PrinterHack2 and CastHack, I sincerely apologize. I was only trying to help you. It was never my intention to make you feel attacked or vulnerable or even forced to subscribe to PewDiePie. Thank you for the laughs, for the support, for the ideas, for the good times, and for the memes. Love you all. I'll be watching, keep up those #HackerGiraffe memes. Keep fighting the good fight, and subscribe to PewDiePie. Peace. SGFjayBUaGUgUGxhbmV0IQ== Shoutout to all my hacking/infosec heroes: @HackerFantastic @HackingDave @MalwareTechBlog ‏@thegrugq ‏@x0rz ‏@PythonResponder @Snowden Shoutout to the coolest hacker friends: @j3ws3r @friendlyh4xx0r Complete stats for #CastHack: https://imagebin.ca/v/4SGxlZgtwz6O [1] https://pasteboard.co/HUMprCT.jpg [2] https://pasteboard.co/HUMpFHu.jpg Buy me some Cheetos? Or a new RPi Zero W so I can make my own WiFi-enabled RubberDucky? BTC: 1DACCh26cywGWDkH9MEZ4aHkmAzRbLmXGE XMR: 44iwaWxag9oboND52sTbX9ESkJsaAK5fTSanWuJFkbY8cqCENCEz48sWkhM5EbHEUqZuvAYfhZM4ULWzJfc8ApXqNYEo73H LTC: M8KfL6jRXLQuemvFHoqx5eydhZVXubkLss
    -1 points
  9. Contractele standard sunt cu 1-3 luni perioada de proba. Demisia, dupa expirarea perioadei de proba, se poate face cu preaviz (ce nu poate fi mai mic de 20 de zile lucratoare sau 45 de zile in cazul celor cu functii de conducere) sau cu acordul partilor - poate surveni din ziua demisiei (cea mai avantajoasa pentru angajat, de multe ori si pentru angajator - multi angajati freaca duda in preaviz). Absente nemotivate => demisie disciplinara, dar angajatorii se feresc de asta, e o intreaga nebunie consumatoare de timp si resurse (se intocmeste un referat de sesizare, se constituie o comisie care cerceteaza, este convocat angajatul, apoi se intocmeste un raport de cercetare - astea au in spate procese verbale, numere de intrare in registru de evidenta, decizie de numire membrii ai comisiei).
    -1 points
×
×
  • Create New...