Jump to content

Stealth

Active Members
  • Posts

    158
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by Stealth

  1. Da. Pe DC-Shop e 1080 lei (f?r? ofert?), iar pe emag la ofert? este 1000 LEI ("înainte" de ofert? era defapt 1300 lei). Dup? ce pro?tii au cumparat 1000 de TV-uri la supra pre? cu 200 lei, cred c? î?i permit s? vând? ?i 50-100 de TV-uri la "reducere". Când mi-am cump?rat laptop-ul am aruncat mai întâi o privire pe emag ?i g?sisem ceva foarte ok. Dar am zis s? verific ?i "concuren?a". ?i a?a am observat c? pe DC-Shop, nu doar c? aveam vreo 4 GB RAM în plus (pe care emag îi scotea), dar ?i pre?ul era mai mic cu 500 RON.
  2. E frumos când cau?i pe Depozitul de Calculatoare spre exemplu laptop-uri ?i apoi te ui?i ?i pe emag. Pe emag, nu doar c? o s? fie mai scumpe... Dar mai au ?i câteva chestii lips?, gen o bucat? de RAM. Asta înseamn? c??
  3. Stealth

    tinfoleak

    Ori c? folosesc scriptul ?sta, ori c? m? uit personal pe profilul unuia, e acela?i lucru. Nu te ajut? la nimic, e un bullshit.
  4. HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution. Download: HoneyDrive | SourceForge.net More: HoneyDrive honeypot bundle distro - BruteForce Lab's Blog
  5. S? explic ce? Comenzi de baz?? Adic? sqlmap man? ?i în ultimul rând ca s? fiu on topic, nu ai nevoie s? navighezi pân? în directorul cu sqlmap, pentru c? ai deja creat un alias în Kali. Sfat: dac? e al t?u tutorialul, nu mai scrie a?a ceva pe viitor. Dac? e copiat, la fel.
  6. Nu am spus asta c? a?a am visat azi noapte, ci pentru c? ?tiu dintr-o surs? sigur?. Vre?i ceva bun? Folosi?i asta. @hellhacker2: Ei sunt a?a de pro?ti încât s? recunoasc? c? ar putea? Cine ar mai folosi atunci TC? Think differently.
  7. Asta voiam s? subliniez ?i eu, cum a f?cut el un site când nu ?tie s? repare un amarât de XSS.
  8. Nu în?eleg partea cu critica. Atâta timp cât l-ai postat pe un forum, e normal s? te a?tep?i de la p?reri pro/contra. Plus c? e vulnerabil. Deci de ce a? folosi serviciul t?u ?i mi-a? pune datele personale în pericol? Eu oricum nu îl folosesc, dar pune?i întrebarea asta în locul poten?ialilor oameni ce ?i-ar utiliza site-ul. 1) http://lordimg.com/search/post/1 POST - input_search=[XSS] 2) http://lordimg.com/afterupload/0/no_album:-/public POST - tag[]=[XSS]
  9. În primul rând blog-ul arat? îngrozitor. Plus c? niciodat? nu am în?eles de ce v? face?i blog dac? da?i copy/paste sau scrie?i articole dintr-un domeniu în care sunte?i habarni?ti!? - hahaÎntrebare, de ce nu închide nimeni thread-ul ?sta?!
  10. Pe ?sta l-am spart acum 3,4 ani ?i aveau salvate toate informa?iile despre cel care folosea VPN-ul. Deci nu v? sf?tuiesc s? il folo?i?i pentru chestii "importante".
  11. Vulscan is a module which enhances nmap to a vulnerability scanner. The nmap option -sV enables version detection per service which is used to determine potential flaws according to the identified product. The data is looked up in an offline version scip VulDB. Version 2.0 of Nmap NSE Vulscan is available online. This major release introduces version identification, which may improve the accuracy of findings as long as the linked vulnerability databases provide version information (supported by scip VulDB only at the moment). Furthermore, a parsing bug if the server identification did contain special characters, has been fixed. This improves the stability of the script. Installation Please install the files into the following folder of your Nmap installation: Nmapscriptsvulscan* Usage You have to run the following minimal command to initiate a simple vulnerability scan: nmap -sV –script=vulscan/vulscan.nse www.example.com Vulnerability Database There are the following pre-installed databases available at the moment: scipvuldb.csv | scip AG • VulDB cve.csv | CVE - Common Vulnerabilities and Exposures (CVE) osvdb.csv | http://www.osvdb.org securityfocus.csv | SecurityFocus securitytracker.csv | SecurityTracker.com - Keep Track of the Latest Vulnerabilities! xforce.csv | Internet Security Systems - Research expliotdb.csv | Exploits Database by Offensive Security * openvas.csv | OpenVAS - OpenVAS - Open Vulnerability Assessment System Single Database Mode You may execute vulscan with the following argument to use a single database: –script-args vulscandb=your_own_database It is also possible to create and reference your own databases. This requires to create a database file, which has the following structure: <id>;<title> Just execute vulscan like you would by refering to one of the pre-delivered databases. Feel free to share your own database and vulnerability connection with me, to add it to the official repository. Update Database The vulnerability databases are updated and assembled on a regularly basis. To support the latest disclosed vulnerabilities, keep your local vulnerability databases up-to-date. If you want to update your databases, go to the following web site and download these files: http://www.computec.ch/mruef/software/nmap_nse_vulscan/cve.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/exploitdb.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/openvas.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/osvdb.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/scipvuldb.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/securityfocus.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/securitytracker.csv http://www.computec.ch/mruef/software/nmap_nse_vulscan/xforce.csv Copy the files into your vulscan folder: /vulscan/ Disclaimer Keep in mind that this kind of derivative vulnerability scanning heavily relies on the confidence of the version detection of nmap, the amount of documented vulnerebilities and the accuracy of pattern matching. The existence of potential flaws is not verified with additional scanning nor exploiting techniques. Download: vulscan.nse / download
  12. E pamflet? Sau tipul vorbe?te din suflet?
  13. Droid Fusion Droid Fusion is a platform for android mobile or any other mobile for doing Malware Analysis, Development, Application Pentesting,forensics. You can use it in any mobile security research, and if you have Droid Fusion, you don’t need to worry about finding tools. There are more then 60 tools and scripts and it is free. Tool Features SBFlash Heimdall CLI Heimdall Gui Fastboot Android Exploitation Mercury Android Framework For Exploitation Smartphone Pentest Framework Metasploit Pentest Application Burpsuite Wireshark Zap Ettermap W3af Zenmap Device Forensic Aflogical Dc 3dd iPhone Backup Analyzer Scalpel Sleuthkit Miscellaneous Android Kitchen Android Bruteforce iPhone Bruteforce Fastboot HconSTF Arduino IDE Record my desktop Download URL: https://docs.google.com/file/d/0BxaBYtCO_aLyYUZaeE5qV1VpTDg
  14. #!/usr/bin/perl# hb_honeypot.pl -- a quick 'n dirty honeypot hack for Heartbleed # # This Perl script listens on TCP port 443 and responds with completely bogus # SSL heartbeat responses, unless it detects the start of a byte pattern # similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for # CVE-2014-0160 'Heartbleed'. # # Run as root for the privileged port. Outputs IPs of suspected heartbleed scan # to the console. Rickrolls scanner in the hex dump. # # 8 April 2014 # http://www.glitchwrks.com/ # shouts to binrev use strict; use warnings; use IO::Socket; my $sock = new IO::Socket::INET ( LocalPort => '443', Proto => 'tcp', Listen => 1, Reuse => 1, ); die "Could not create socket!" unless $sock; # The "done" bit of the handshake response my $done = pack ("H*", '16030100010E'); # Your message here my $taunt = "09809*)(76&^%&(*&^7657332 Hi there! Your scan has been logged! Have no fear, this is for research only -- We're never gonna give you up, never gonna let you down!"; my $troll = pack ("H*", ('180301' . sprintf( "%04x", length($taunt)))); # main "barf responses into the socket" loop while (my $client = $sock->accept()) { $client->autoflush(1); my $found = 0; # read things that look like lines, puke nonsense heartbeat responses until # a line that looks like it's from the PoC shows up while (<$client>) { my $line = unpack("H*", $_); if ($line =~ /^0034.*/) { print $client $done; $found = 1; } else { print $client $troll; print $client $taunt; } if ($found == 1) { print $client $troll; print $client $taunt; print $client->peerhost . "n"; $found = 0; } } } close($sock);
  15. Stealth

    PunkSPIDER

    PunkSPIDER is a global web application vulnerability search engine powered by PunkSCAN. URL: PunkSPIDER Mozilla addon Displays web vulnerability information from PunkSPIDER about the site you're currently visiting. PunkSPIDER is an open source project that scans the entire Internet for web vulnerabilities and provides the results free and open to the public. URL: https://addons.mozilla.org/en-US/firefox/addon/punkspider/ Chrome addon URL:https://chrome.google.com/webstore/detail/punkspider/ejdnmggbihgcgkgppokffmcfkhkdnlop?hl=en
  16. Ce c?cat caut? asta în categoria Stuff Tools?
×
×
  • Create New...