Jump to content

QuoVadis

Active Members
  • Posts

    2713
  • Joined

  • Days Won

    192

Everything posted by QuoVadis

  1. QuoVadis

    Test

    @Nytro - am salvat https://rstforums.com/forum la bookmarks. Se intampla de mai multe ori cand dau click sa imi apara o pagina cu: Sorry, there is a problem Something went wrong. Please try again. Error code: EX0 iar apoi daca mai dau inca odata pe acelasi bookmark functioneaza normal. Folosesc ultima versiune de Firefox si la fel se intampla si pe Win7 si pe Mac (El Cap). Am curatat cache-ul si cookie-urile dar tot degeaba.
  2. QuoVadis

    Test

    Treaba cu ignorat semnaturile nu functioneaza. Dau sa ignore semnatura cuiva sau la toti si cand ma loghez mai tarziu e la loc
  3. Nu ar fi ideal sa nu mai existe nici clase ("bautor de" ori similar) si nici vip? Sa fie un forum nou - mentalitate noua? Sa nu mai incurajam mentalitatea CStrike unde se doresc "functii" si pseudo-putere online sau mentalitatea Metinarilor cu ranking-urile? Cine vrea sa invete, sa participe si sa contribuie o poate face la fel de bine fara alt "incentive". (S-a demonstrat psihologic ca participarea la un forum online este benefica in sine.) In acest fel mai triem din cei care fac +1 aiurea ori se comporta pueril pentru si/sau din cauza acestor "privilegii". Un pic de comunism-socialism in privinta asta nu ar strica.
  4. https://rstforums.com/forum/topic/100272-test/?do=findComment&comment=626145
  5. QuoVadis

    Test

    @Nytro - probabil stii deja: cand intru pe https://rstforums.com si incerc sa ma loghez nu merge si ma redir catre o pagina de genul https://rstforums.com/forum/login/?ref=aHR0cHM6Ly9yc3Rmb3J1bXMuY29tLw== (why the heck have the url ref in b64 anyway?). Doar apoi ma lasa sa ma autentific. Inainte era misto si ca ma pastra logat.. acum e ceva session expiry ca de fiecare data trebuie sa ma autentific
  6. Ai scapat cam usor caci erai banat o luna. Apuca-te si tu de-l injura pe @aelius sa pleci inapoi in vacanta
  7. Inca mai e in cache https://webcache.googleusercontent.com/search?q=cache:1DHPKf__w7sJ:https://rstforums.com/forum/108873-dropshipping.rst+&cd=3&hl=en&ct=clnk&gl=be
  8. QuoVadis

    Test

    @Nytro - trebuie limitat sau dat disable la cover photo la profil. Tocmai ce mi-am uploadat o poza de 195mb: https://rstforums.com/forum/profile/161830-aa7670/ Sexy, huh? Daca se apuca cativa gusteri sa uploadeze o poza din aia de la NASA cu imagine de pe Marte de 680 gigapixeli ce ocupa 950GB spatiu s-a dus serverul in cap :D. Ori daca faptuiesc alte cele mai grave...
  9. QuoVadis

    Test

    @Nytro - mai toate link-urile din Google sunt broken Orice cauta lumea ajunge pe un broken link datorita modului in care IPboard afiseaza url-urile. Macar de s-ar customiza pagina aia cu eroarea cu niste scuze si invitatie sa se inregistreze si sa dea search ori ceva de genul. Cand dai click pe "Pages" sus duce catre link-ul vechi https://rstforums.com/new_forum_2016/forum/index.php?/termeni-si-conditii/
  10. QuoVadis

    Test

    Reply test void echo ( string $arg1 [, string $... ] )
  11. Domnul de ai uitat limba materna: pana nu de mult asteptai idei de facut bani. Intre timp te-a prostit cineva si acum vrei sa prostesti mai departe? Plimba ursul in alta parte si cand se satura de plimbat pune mana si munceste.
  12. Buy from: here Authors: Dr. Johann Uhrmann, Dr. Michael Spreitzenbarth Free download: aHR0cDovL21hYi50by9zZmtPVXlVTWk= Year: 2015 Pages: 178 About This Book - Learn to perform forensic analysis and investigations with the help of Python, and gain an advanced understanding of the various Python libraries and frameworks - Analyze Python scripts to extract metadata and investigate forensic artifacts - The writers, Dr. Michael Spreitzenbarth and Dr. Johann Uhrmann, have used their experience to craft this hands-on guide to using Python for forensic analysis and investigations Who This Book Is For If you are a network security professional or forensics analyst who wants to gain a deeper understanding of performing forensic analysis with Python, then this book is for you. Some Python experience would be helpful. What You Will Learn - Explore the forensic analysis of different platforms such as Windows, Android, and vSphere - Semi-automatically reconstruct major parts of the system activity and time-line - Leverage Python ctypes for protocol decoding - Examine artifacts from mobile, Skype, and browsers - Discover how to utilize Python to improve the focus of your analysis - Investigate in volatile memory with the help of volatility on the Android and Linux platforms In Detail Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shelf digital forensic tools. This book will teach you how to perform forensic analysis and investigations by exploring the capabilities of various Python libraries. The book starts by explaining the building blocks of the Python programming language, especially ctypes in-depth, along with how to automate typical tasks in file system analysis, common correlation tasks to discover anomalies, as well as templates for investigations. Next, we'll show you cryptographic algorithms that can be used during forensic investigations to check for known files or to compare suspicious files with online services such as VirusTotal or Mobile-Sandbox. Moving on, you'll learn how to sniff on the network, generate and analyze network flows, and perform log correlation with the help of Python scripts and tools. You'll get to know about the concepts of virtualization and how virtualization influences IT forensics, and you'll discover how to perform forensic analysis of a jailbroken/rooted mobile device that is based on iOS or Android. Finally, the book teaches you how to analyze volatile memory and search for known malware samples based on YARA rules.
  13. E bun link-ul doar ca l-am pus intre url ca sa nu il vada cei neinregistrati si apoi e encrypted, destul de usor zic eu.
  14. Atunci sa fii "pe faza" zilele astea cand voi posta "Mastering Python Forensics" - Mastering Python Forensics: Amazon.co.uk: Dr. Michael Spreitzenbarth, Dr. Johann Uhrmann: 9781783988044: Books
  15. ON: Pentru ca a fost o persoana cunoscuta si datorita social media, mai tarziu, vor iesi cateva variante la iveala referitor la ce s-a intamplat. Bineinteles, prima varianta va fi cea a gaborilor caci de obicei exista un parteneriat strans intre ei si mass-media de colaborare si isi vor acoperi orice greseala. Apoi va fi o varianta conspirationista dusa in cealalta extrema (un fel de ripple effect al primei variante) iar apoi, incet-incetisor, cu trecerea timpului, vor iesi la iveala anumite variante mai apropiate de adevar. -- Putin off-topic insa imi aminteste de un video ce l-am urmarit cu ani in urma intitulat "Don't talk to Police". Pentru cei care intelegeti accentul si sunteti ok cu viteza de vorbire a individului merita vizionat, chiar daca e in contextul USA:
  16. Buy from: here Author: Christopher Duffy Free download: aHR0cDovL3dlLnRsL0JIc2tWbnpXek8= Year: 2015 Pages: 300 About This Book - Understand how and where Python scripts meet the need for penetration testing - Familiarise yourself with the process of highlighting a specific methodology to exploit an environment to fetch critical data - Develop your Python and penetration testing skills with real-world examples Who This Book Is For If you are a security professional or researcher, with knowledge of different operating systems and a conceptual idea of penetration testing, and you would like to grow your knowledge in Python, then this book is ideal for you. What You Will Learn - Familiarise yourself with the generation of Metasploit resource files - Use the Metasploit Remote Procedure Call (MSFRPC) to automate exploit generation and execution - Use Python's Scapy, network, socket, office, Nmap libraries, and custom modules - Parse Microsoft Office spreadsheets and eXtensible Markup Language (XML) data files - Write buffer overflows and reverse Metasploit modules to expand capabilities - Exploit Remote File Inclusion (RFI) to gain administrative access to systems with Python and other scripting languages - Crack an organization's Internet perimeter - Chain exploits to gain deeper access to an organization's resources - Interact with web services with Python In Detail Python is a powerful new-age scripting platform that allows you to build exploits, evaluate services, automate, and link solutions with ease. Python is a multi-paradigm programming language well suited to both object-oriented application development as well as functional design patterns. Because of the power and flexibility offered by it, Python has become one of the most popular languages used for penetration testing. This book highlights how you can evaluate an organization methodically and realistically. Specific tradecraft and techniques are covered that show you exactly when and where industry tools can and should be used and when Python fits a need that proprietary and open source solutions do not. Initial methodology, and Python fundamentals are established and then built on. Specific examples are created with vulnerable system images, which are available to the community to test scripts, techniques, and exploits. This book walks you through real-world penetration testing challenges and how Python can help. From start to finish, the book takes you through how to create Python scripts that meet relative needs that can be adapted to particular situations. As chapters progress, the script examples explain new concepts to enhance your foundational knowledge, culminating with you being able to build multi-threaded security tools, link security tools together, automate reports, create custom exploits, and expand Metasploit modules. Style and approach This book is a practical guide that will help you become better penetration testers and/or Python security tool developers. Each chapter builds on concepts and tradecraft using detailed examples in test environments that you can simulate.
  17. Eu tocmai ce mi-am facut bankroll-ul pe bwin Daca se aduna un 8-10 persoane cu $50 intrare atunci ma bag. Putem face ceva cum e la bwin: fiecare primeste 2000 chips la intrare si castigatori sunt primii 2 (gen $400 locul 1 si $100 locul 2). Doar sa se adune oameni interesati ca platforma care sa colecteze, pastreze si distribuie banii gasim, nu e problema.
  18. Stai linistit bre ca nu e nevoie. Se folosesc platforme online specializate pentru asa ceva. E ca si cum ai juca cu altii online pe bwin sau 888 doar ca aici e in club privat cu prietenii care ti-i alegi. Ei doar isi pastreaza un anume procent din total pentru facilitare. Un exemplu: https://www.pokerstars.uk/poker/home-games/
  19. Ca tot veni vorba de poker - e careva interesat sa facem un poker pe bani intr-o seara?
  20. Disclaimer: nu e chiar "advanced', e mai mult beginners-medium, insa din motive de "marketing".. peste tot e "advanced". Destul de util insa, nonetheless. Also on Udemy. Free download: aHR0cDovL21hYi50by9TdWpOMkpuZ3U= Advanced Penetration Testing for Highly-Secured Environments will teach you how to effectively secure any environment and harden your system and network configurations. You will be able to get into the attacker’s mindset of how they target systems on a network and the overwhelming threats they pose, thereby exploiting their vulnerabilities to create a step-by-step virtual lab to protect your system. The goal of the Advanced Penetration Testing for Highly-Secured Environments video course is to first prepare and then challenge your skills and ability to perform a full penetration test against a fictional business company. It is packed with examples that enforce enumeration, exploitation, post-exploitation, writing reports skills, and more. To start off you will get to know the differences between penetration testing and vulnerability assessments through a structured process of starting a penetration test and finishing it with a detailed report. If you are looking to advance in the IT security field, through advanced exploitation techniques and strategies, then this video course is for you. [h=2]Who this course is for[/h] The Advanced Penetration Testing for Highly-Secured Environments video course is aimed at both newcomers and experienced professionals who wish to gain hands-on experience of advanced penetration testing. You will need elemental IT skills and concepts, knowledge of common network protocols such as TCP/IP, and a basic understanding of penetration testing. [h=2]What you will learn from this course[/h] Learn information gathering/Footprinting techniques and enumeration techniques See how to gain both physical and remote access to secured systems Navigate through the command prompt and Linux terminal along with the Backtrack 5 R3 Linux operating system Understand the Metasploit Framework, Social-Engineering Toolkit, Nmap, Zenmap, and more Learn how to deal with client-side exploitation attacks and advanced techniques to bypass firewalls, IDS, and IPS systems Create a virtual penetration testing lab Discover the usage of all the security tools Generate a full, detailed penetration testing report [h=2]Table of Contents[/h] Introduction to Advanced Penetration Testing What Is Advanced Penetration Testing? Installing VirtualBox Installing BackTrack 5 R3 Installing Metasploitable Set up BackTrack 5 R3 [*]Advanced Footprinting What Is Footprinting? Using Nslookup and Dig Using Tracert and Traceroute Using Paterva Maltego Google Dorks and Social Engineering [*]Enumeration: Getting to Know Your Target What Is Enumeration? Using Nmap and Zenmap Using SNMPenu and SNMPwalk Banner Grabbing with Netcat Searching for Exploits [*]Exploitation Applications: Getting to Know Your Tools What Is Exploitation? Installing the Nessus Vulnerability Scanner Using the Nessus Vulnerability Scanner-Part 1 Installing and Updating the Metasploit Framework Using the Metasploit Framework [*]Gaining Physical Access How Do Hackers Break into a Local System? Breaking into Windows 7-Part 1 Breaking into Windows 7-Part 2 Breaking into Windows 7-Part 3 Breaking into Windows 7-Part 4 [*]Exploiting a Client-side Target How Do Hackers Break into a Remote System? Using the Social Engineering Toolkit Using the Nessus Vulnerability Scanner-Part 2 Exploiting Windows 7 Exploiting Metasploitable [*]Bypassing Web Filters, Firewalls, and IDS Evading Web Filters, Firewalls, and IDSes Bypassing Web Filters-Part 1 Bypassing Web Filters-Part 2 Stealth Scanning-Part 1 Stealth Scanning-Part 2 [*]Writing a Penetration Testing Report Why Is It So Important to Write a Report? What Should Be In the Report? Writing a Report Turning In the Report
  21. SOURCE - AVG's Web TuneUp put millions of Chrome users at risk - BBC News It has emerged that a popular tool meant to ward off malware contained a flaw that put millions of people's personal data at risk. AVG's Web TuneUp software is marketed as a free way for users to defend themselves from "hidden threats". But earlier this month Google's security team spotted that it was overriding safety features built into the search firm's Chrome browser. AVG said it had addressed the problem, but it now faces repercussions. Google's Tavis Ormandy first flagged the issue to other members of his Project Zero team on 15 December. He highlighted that Web TuneUp was "force installing" a plug-in into Chrome, meaning that users of the product had no way to opt out of it altering the browser's settings. As a result, he said, people's internet history and other personal data could be seen by others if they knew where to look online. Furthermore, he said, the code could potentially let hackers spy on people's email and other online activities. On 15 December, he contacted the Amsterdam-based cybersecurity firm. "Apologies for my harsh tone, but I'm really not thrilled about this trash being installed for Chrome users," he wrote. "My concern is that your security software is disabling web security for nine million Chrome users, apparently so that you can hijack search settings and the new tab page. "I hope the severity of this issue is clear to you, fixing it should be your highest priority." Messages between the two organisations reveal that AVG's initial attempt to address the flaw did not work. But on Tuesday, Mr Ormandy confirmed that a new version of the plug-in had resolved the issue. AVG confirmed the fact in a statement. "We thank the Google Security Research Team for making us aware of the vulnerability with the Web TuneUp optional Chrome extension," it said. "The vulnerability has been fixed; the fixed version has been published and automatically updated to users." However, Mr Ormandy also informed AVG it would be prevented from auto-installing the plug-in for new Web TuneUp users as a consequence of the debacle. "Inline installations are disabled while the CWS [Chrome Web Store] team investigate possible policy violations," he wrote. An independent security expert said the case should serve as a warning. "The vulnerability Google discovered is very serious, and allowed any website to access the passwords and other confidential information for any other website the AVG customer had visited," commented Dr Steven Murdoch from University College London. "Although it is now fixed, it shows that almost any software installed on a computer can introduce security vulnerabilities, even if that software is intended to improve security." This is the second time a problem with AVG's products has been highlighted this year. In March, researchers at Ensilo flagged that the firm's Internet Security 2015 program had contained a bug that made it possible for hackers to add code to Windows PCs that would disable some of Microsoft's own protection measures.
  22. Buy from: here Author: Juned Ahmed Ansari Free download: aHR0cDovL3dlLnRsL2tlMTdFclhoMFU= Year: 2015 Pages: 312 Juned Ahmed Ansari (@junedlive) is a cyber security researcher based out of Mumbai. He currently leads the penetration testing and offensive security team of a large MNC. Juned has worked as a consultant for large private sector enterprises, guiding them on their cyber security program. He has also worked with start-ups, helping them make their final product secure. Juned has conducted several training sessions on advanced penetration testing, focused on teaching students stealth, and evasion techniques in highly secure environments. His primary focus areas are penetration testing, threat intelligence, and application security research. He holds leading security certifications such as GXPN, CISSP, CCSK, and CISA. Juned enjoys contributing to public groups and forums and occasionally blogs at http://securebits.in.
  23. https://packages.debian.org/squeeze/smbind https://packages.debian.org/squeeze/all/smbind/download
  24. Buy from: here or here Author: Bruce Middleton Free download: aHR0cDovL3dlLnRsL1habmFLN0FJSW0= Year: 2014 Pages: 593 When it’s all said and done, penetration testing remains the most effective way to identify security vulnerabilities in computer networks. Conducting Network Penetration and Espionage in a Global Environment provides detailed guidance on how to perform effective penetration testing of computer networks?using free, open source, and commercially available tools, including Backtrack, Metasploit, Wireshark, Nmap, Netcat, and Nessus. It also considers exploits and other programs using Python, PERL, BASH, PHP, Ruby, and Windows PowerShell. The book taps into Bruce Middleton’s decades of experience with computer security, including penetration testing of military networks, the White House, utilities, manufacturing facilities, CIA headquarters, the Defense Information Systems Agency, and NASA. Mr. Middleton begins with a chapter on defensive measures/privacy issues and then moves on to describe a cyber-attack on one of his labs and how he responded to the attack. Next, the book explains how to research a target without directly "touching" that target. Once you’ve learned all you can, the text describes how to gather even more information using a more direct approach. From there, it covers mathematical analysis, considers target exploitation, and discusses Chinese and Syrian cyber-attacks. Providing authoritative guidance on cyberforensics, reverse engineering, and penetration testing, the book categorizes testing tools according to their use within the standard penetration testing framework. For each of the above-mentioned categories, you will find basic and advanced tools and procedures to help you identify security vulnerabilities in today’s networks. After reading this book, you will understand how to perform an organized and efficient penetration test. You will also learn techniques used to bypass anti-virus software and capture keystrokes of remote systems. Explaining how to put together your own penetration testing lab, the text concludes by describing how to utilize various iPhone apps to perform reconnaissance activities on wireless networks.
×
×
  • Create New...