Jump to content

Worm64

Active Members
  • Posts

    231
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by Worm64

  1. Aveti grija cu omul,o mai fost banat pe inca 2 conturi aici pe rst.Omul a mai dat teapa si pe softpedia.Multa grija.Ma refer la CarlCasper VA ROG NUMAI TRIMITE-TI NIMIC INAINTE DACA NU CUNOASTETI PERSOANA FACE2FACE.
  2. Coaie vezi ca ii scris de mine .Nu stiu ce cauta la retarzi aia. https://rstforums.com/forum/95210-jquery-recognition.rst
  3. Nenorocita de udrea ii de vina,cum o ajuns in arest cum o dat cu papagalul. L.E.V-am tot zis sa aveti grija cu cine va culcati,data viitoare folositi in pula mea un nume fals.
  4. Toate posturile din categoria Market trebuie confirmate de un mod/admin inainte de a fi afisate.
  5. Worm64

    problema site db

    1.Nu ai bagat datele de logare corecte.(?lea stii tu,host,db_user,db_pass) 2.Vezi punctul 1.
  6. A fost un mic pariu cu @Usr6.M-am gandit sa il postez aici pentru cine vrea sa foloseasca functii din windows.h in asm. #include "windows.h" char a2[]="usr6"; char a3[]="Salut"; int main() { __asm { mov eax,0 push eax mov eax,offset a3 push eax mov eax,offset a2 push eax mov eax,0 push eax call DWORD PTR MessageBox pop ebx pop ebx pop ebx pop ebx } }
  7. @sanki:Eu glumesc si cu preotul cand merg la biserica...cel putin asta crede el.))))))))
  8. Sunt Worm64 presedintele asociatiei de trolling profesionist,vreau sa iti atrag atentia ca prin acest post,noi astia care facem trolling ne simtim ofensati.Trebuie sa ne apreciezi ca noi astia care glumim zi de zi,va facem ziua mai frumoasa.Iei viata prea in serios.
  9. Marea Loja a Trolerilor Romani,te saluta cu mandrie si respect.Ne-ai schimbat vietile tuturor.Multumim Byte-ul.
  10. Security researcher Kafeine has discovered a Zero-Day in Adobe Flash Player distributed through the Angler Exploit Kit. Flash has been plagued with critical vulnerabilities in the past few months and surpassed the no longer popular Java as the most exploited plugin. We immediately got our hands on this new Zero-Day (thanks Kafeine) and were able to replay it as well with the goal of testing our Anti-Exploit product: Security researcher Kafeine has discovered a Zero-Day in Adobe Flash Player distributed through the Angler Exploit Kit. Flash has been plagued with critical vulnerabilities in the past few months and surpassed the no longer popular Java as the most exploited plugin. We immediately got our hands on this new Zero-Day (thanks Kafeine) and were able to replay it as well with the goal of testing our Anti-Exploit product: MarcinZeroDay With the latest version of Internet Explorer and latest version of Flash, the exploit was successfully blocked by Malwarebytes Anti-Exploit. On unprotected machines, the Angler Exploit Kit will install Bedep, a distribution botnet that can load multiple payloads on the infected host. As this is a breaking story, we are still analyzing the exploit and will update this post later accordingly. Update: 01/21/15: Some details about the malware payload. The payload in this particular instance was ad fraud. Upon infection, explorer.exe (not to be confused with iexplore.exe) is injected and performs the ad fraud calls. The following Fiddler capture shows how a zombie PC is gaming the ad networks with bogus requests without the victim’s knowledge: sursa:Malwarebytes team
  11. Daca ai un computer quantic poti face brute la orice si la tokens,si la probe biometrice
  12. Scris de dimineata la cafea: <script> function citeste(file) { fisier=new FileReader() fisier.onload = function(e) { var text = fisier.result; document.getElementById('display').innerHTML=text; } fisier.readAsText(file,'UTF-8') } </script> <input type="file" id="fileInput"> <input type='button' value='Citeste' onclick='citeste(fileInput.files[0])'></br> <textarea id='display' style='height:80%; width: 30%;'> </textarea>
  13. M-am jucat putin cu sockets in python,verifica toate porturile deschise de pe un ip dat. import socket; port=[] def check(t): ip=t.split(":"); sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) result= sock.connect_ex((ip[0],int(ip[1]))) if result == 0: print "Portul:"+ip[1]+" este deschis!\n" port.append(ip[1]) print "Target:" target=raw_input() print "Target: "+str(target)+"\nConfirm: y/n \n" confirm=raw_input() if(confirm=='y'): for i in range(1,65536): print "Testez portul:"+str(i)+"\n" check(str(target)+":"+str(i)) else: exit(); L.E.Daca va duce putin capul si nu il aveti doar sa nu va ploua in gat,il puteti transforma usor in scanner de vnc,smtp,rdp....etc
  14. Gata ba?Nu va mai place pe strada?Acum cersiti din birou cu aer conditionat,futuva-n aripa.
  15. Pai btc nu putea fi controlat de Rothschild&co,normal ca ii ardea la cur.
  16. DOWNLOAD Password hint:Romanian Security Team P.S.:Te rog nu iti baga nasul daca nu ai lucrat in viata ta de hacker cu MASM sau nu stii ce face MOV.
  17. Foarte bine faci,ii plin de gabori aici.
  18. Poti sa folosesti doar daca nu sunt blacklisted,+custom headers+rezolutie.....etc sunt multi factori de care trebuie sa ai grija. Dar nu-i imposibil.
  19. Futa-i allah in cutia limbi pana vomita carabusi mentolati cu breton. Oricum Isus ii mai tare ca Allah si il bate cand vrea muschii lui. @Lazlo.boss:Scoate ba botii sa le futem un flood pana ne dau alea 70 virgine gratis.Trag pula in Allahu si bombele lor,ca daca prind un jihadist in ardeal ii rup si picioarele si mainile.))))))
  20. Mai e aircrack-ng pentru android:https://play.google.com/store/apps/details?id=com.n3xasec.aircrack ,foarte util dar aveti nevoie de un telefon cu cpu decent.
×
×
  • Create New...