Jump to content

FiliBlox

Active Members
  • Posts

    467
  • Joined

  • Last visited

Everything posted by FiliBlox

  1. ok, si ce plm cauta la off topic? eu am luat warn pentru unul ca asta in sectiune.
  2. What is a Crypter? Okay before we get into the good stuff, lets first clear up all your questions you have been having by really getting into all the fundamentals of Crypters. If you don't already know, A Crypter is usually used to encrypt files like viruses, rats, and keyloggers usually for the sole purpose of bypassing antivirus detection. What's the difference between a Crypter and a Packer? A Crypter Encrypts your files, while a Packer packs your files usually with the intention of making it smaller in size and sometimes for it to be undetectable on virus scans. What's the difference between a Runtime and Scantime Crypter? Both can look exactly the same so you better watch out.. -A Runtime Crypter encrypts the specified file and when executed (ran), it is decrypted in memory. This way antiviruses aren’t able to analyse the file before executed and after executed. -A Scantime Crypter encrypts the specified file so antiviruses aren’t able to analyse the file only before executed but NOT when executed. How do i know which antiviruses detect my file? There are many sites with this same purpose of scanning files and giving a report of which antiviruses detect your files. The main issue leading to Crypters becoming detected is because if you or someone who is in posession of your crypted file, scans it on some of these scanner sites, the crypted file will be distributed to the antivirus vendors, thus causing the crypted code overwritten on your file to become detected, which in turn causes your Crypter to turn out detected. I recommend that you scan your files on NoVirusThanks: Security Software and Services - But MAKE SURE the "Do not distribute sample" check box is checked What is EOF and what is it used for? EOF stands for End Of File. Some files like Bifrost, Medusa, and Cybergate require the end of file data in order to run without corruption. So If Crypters don’t preserve this end of file data, your crypted file will become corrupt. What is a USG? A USG is part of a crypter that generates a unique version of the stub (stub is part of a crypter used to encrypt and decrypt the specified file). The purpose of this is because FUD crypters don’t last forever, eventually crypters become detected over a period of time. You will understand this better later on in the tutorial. What is a File Binder? A File Binder is pretty self explanatory. It “binds” or puts 2 files together as one so as a result when someone opens this one file, 2 files will execute. You would usually use a file binder when being even more stealth then just simply a crypted file. The biggest question people have when first learning what a binder is and what it does is, can you bind a .exe with something different? like a .jpg for example? The answer is Yes, BUT.. the output of both binded files will be shown as .exe, so in a way it can defeat the purpose. What are "Antis" on Crypters? Anti’s are an extra feature that come with some Crypters. For example anti-vm, anti-debugger, anti-avira...etc. These refer to bypassing or preventing something specified, so anti-debugger meaning it will prevent it from being debugged. What is a File Pumper? A File Pumper will “pump” your file - referring to adding more bytes to it making your file larger. The benefit of this is usually not so great but it can be okay to have and may lose a detection or 2. Types and Forms of Crypters Crypters can range in many types and forms and it is important to understand these types and forms because it will help you choose a quality crypter to solve your needs or help you realize what options and features you would want to implement in your own Crypter. The Most IMPORTANT Factors You Should Know As I'm sure many of you know, finding Crypters and Crypters themselves can be a huge pain. I know when i first started out, I hated the fact that i just couldn’t find a FREE FUD CRYPTER anywhere. I got so pissed, but didn’t give up just yet. I kept on searching and reading a diverse range of forums. Overtime, once I learned enough about them i realized the actual undetection vs antivirus concept. This is the eye opener point which you will all eventually end up and at this point you will then realize why. The Antivirus vs Crypter Concept Have you ever wondered how all the virus’s, rats, and bots..etc become detected by antiviruses? I'm sure you have, and this concept will give you all the answers. Antiviruses can be alot more complex then you would imagine, so learning the ways they are notified of malicious files and how they detect are essential for bypassing them. Okay there are 2 ways antiviruses are notified of malicious files and eventually flag your file as detected. 1.The First One is: From online file scanner sites where people upload files they think might be suspicious looking, and want to know if its actually a virus or not. They upload their files to one of these sites to check which antiviruses detect it and flag it as a virus. Once the files are uploaded, based on certain elements they are then distributed to the antivirus vendors labs. On some online scanners there is an option available for you to check for no distribution. I am not aware if this actually does what we all think because i heard they will still distribute, but with a price to the av vendors. Even though this may be true or false, it is still always a good idea to scan on these sites that have this option available. 2.The Second One is: From the antiviruses themselves. You may be thinking, oh really? Yes.. and to tell you the truth, hardly anyone even knows about this. It's sad isn’t it? This is essential information that everyone must know when using or making Crypters. Most of the time, the antivirus will automatically send the files out when any certain file becomes detected. Antivirus owners also have the option to send off a file to the vendor with a click of a button through their desktop antivirus. What can you do about this? You can change the settings on your antivirus! The setting usually come in slightly different forms, sometimes you are also asked during setup, and sometimes you just have to go into the settings or options manually to change them. All of what you just read is essential to keep in mind when making an FUD Crypter. The sole reason behind why public Crypters always become detected, and usually fast is because the majority of people do not know the antivirus vs Crypter concept. Therefore they either blindly upload there crypted files to one of the scanner sites that distribute, Also, the antiviruses themselves are uploading there crypted files without them even noticing. Even people who make there own Crypters arent aware of this, which is why they are always wondering why there crypted files always become detected so fast. What do AntiViruses look for in a file? First off, you will need some basic understanding of how anti-viruses actually work. .Exe files are simply lines of instruction, and each line is called an offset. Anti-virus’s have databases of these lines that are known to be associated with malicious files. They use that database to check against your file to see if it matches. If it does, then it is marked as infected. They do use other methods of detection, but this is the one you will learn how to avoid. What will the program need to do? Your Crypter is going to take the contents of an infected file, encrypt them,and place it at the bottom of a seemingly virus-free file called your “stub”. Your stub file will then extract the encrypted data from itself, decrypt it, then extract and run it. So just imagine if this stub file that is joined together with the crypted infected file is detected? Well, then all the files you crypt will also show up as detected since this stub is used with all the crypted files. This may sound like a complicated and confusing process, but it isn’t and I will explain more about it later on. Programming and Vb6 Fundamentals Okay now.. your either one of 3 people. ? someone who has no idea how to make/code a program ? someone who knows and can code a program ? someone who can code but not in visual basic 6 This section is intended for all these people. If you can code and you think you wont benefit from it, you can either just scim through it or just read it all and refresh your memory. First we must download Visual Basic 6 of course. If you aren’t aware of what torrents are and how to download them, then follow this: step 1 if you do know about torrents and already have torrent downloading software go to step 2 1. download and install u torrent here µTorrent - a (very) tiny BitTorrent client 2. now we must download the vb6 torrent here http://btjunkie.org search?q=visual+basic+6 (just download the first one or something) 3. it should then open with utorrent, and just press ok to download. now to get a quick picture of the interface in vb6 and understand how most of it works, (you can just scroll down to the pictures on this site) Microsoft Visual Basic forms and properties tutorial Intro to programming with vb6 You must be aware that in order to make your own FUD Crypter, you must at least know the basics of programming. So if you don’t, this is a very important section to read! So read through it all and if there's something you don’t understand I encourage you to do some google searching about it or read around/ask through this forum (Hackforums). Without getting so in depth and complicated, I am going to first have you learn the basic concepts of programming in order for you to just understand enough to be able to first understand the most essential parts of what a program is doing so you will be able to understand other sources when you read them and modify them. You most likely will have questions that I will not be able to answer, so if you're unsure about some of these basic concepts, search vb6 tutorial or visual basic tutorials on YouTube. This way always seems to be best because it seems like people learn alot easier over video tutorials rather than text tutorials. If you have a more specific question search google. Okay so, from searching for a long time. I came to the conclusion that this site teaches vb6 in the best most understandable/appealing way in my opinion. http://www.vbtutor.net/vbtutor.html. Please try and go up until lesson 18 and ignore all the ads on the sides and in between. You obviously don't have to do this all in one day just take your time and make sure you firmly grasp what your learning. Basic Vb6 Outline for Creating a Crypter Crypters in Vb6 consist of two parts: ? The Crypter Client which is the actual user interface that the user uses for specifying the file to encrypt, the settings...etc ? The Stub file, which is part of the Crypter but it is not used by the user, it is simply just there, in the same directory as the Crypter client, because it is being used by it. So programming a Crypter comes in these 2 parts and are made seperately in 2 different projects. They only interact with each other when compiled into finished .exe’s. You might be wondering, well what project gets detected so I will know which to modify? The Stub project is only what you have to always undetect and, re-undetect. The crypted files become detected BECAUSE the stub file is what is actually injected into all the crypted output files. So common sense being, when eventually, for example someone that you infected runs the crypted file and maybe uploads it to virustotal (which distributes) or the antivirus itself distributes, the crypted file has your stub code in it aswell as the crypted malicious code. Therefore the antivirus will then detect and put signatures causing the stub code to become detected. Basically this stub code is injected into all crypted files so obviously all the crypted files will then also become detected since it caries these detected signatures. vb6 and undetection - what to do and what not to do When Making a Crypter, first always keep in mind to have the project placed directly in the C:/ location on your drive because if it is for example in your documents folder like (“C:/user/john/crypter/stub”) this whole string of text will be shown and easily read by antiviruses and cause your crypted files to become detected or provide an easy target for antiviruses to develop a signiture for. Now this is only one factor to keep in mind but it is definitely something you should know. Okay now that you have your whole Crypter/stub projects on your C:/ drive, Lets open up the project and do some of the main essential tasks for preventing antiviruses from detecting these sources. Changing Assembly information First we are going to change the compilation settings for the .exe, like the file version, description, etc These files settings are one of the first things antiviruses check and is something you should always do when picking up and modifying new sources without even thinking about it. Just make this a habit. Open the Stub Project and Right click in the project space on the top right and click project Properties. Once your there, you should see few options like project name, startup object, if you want to change any of that then do it. So now go into the next tab called “Make”. Here you should see the version info, title of application, icon, and in the middle you will see “version Information” with comments, version, company name, file description, etc. All these options should be changed to anything random. Especially when starting from someone else’s source. The Antivirus Signatures concept Whats going to be explained here, you should always keep in mind when undetecting. Read every bit of this section, some things you may know already but there are definitely things you do not know which are very important. To my experience there are 2 types of signatures, which i like to call: Specific Signatures Broad Signatures Throughout making FUD Crypters you will come to realize that overtime all Crypters, private or public, will eventually become detected. Now the reason for this is because not only do the people you spread the crypted files to have antiviruses that automatically distribute, etc. But also, antiviruses in cases where they get alot of similar files distributed, try to create signatures for the most unique parts of the code that all these malicious files have in common. Now what I mean by that is for example, Avira antivirus will detect a certain set of api’s that’s being used in a certain variation of ways, corresponding to, and interacting with other certain parts of code. This is a broad type of signature. Unlike specific signatures that just detect a certain string of text in a certain part of the code, this broad signature will then cause all the Crypters using this api related to this situation to become DETECTED. This is the very disadvantage of programming in the most popular languages where Crypters are most popular to program with. So now if you think about it, a stub can also only go so far in being unique because antiviruses are always updating and populated their databases with not only specific signatures but, these broad signatures which eventually overtime will cause your Crypter to become detected. No matter how unique your stub is, a part of this code in relation to broad signatures will become detected. Even if you do nothing with it. Now it may be more unlikely depending on how unique, but the point is that. Even if your doing nothing with your stub and never crypt files, eventually it will become detected, all will. So to clarify, the fact that from all the other Crypters being distributed that for example that use a specific method of execution using a specific api which has slight relation to how your Crypter was made, will cause your crypter to also become detected. Now with all this in mind, i want to make sure your not getting the impression that all vb6 Crypters suck and they will all get detected easily, because this is not completely true. As long as you use the right techniques and have your own unique and creative way of doing things, the longer the Crypter will last. And just to let you know, when a crypted file is distributed, its not like it will become detected right away. It takes about a week to a few weeks for a signature to made on the file and updated into the database. So a point i want to also get across while you understand this concept is that, The most honest true approach you will learn in this tutorial, is the fact that no matter what undetection technique or method you use, there is no one technique that will last forever, they all eventually become detected, which means that there’s no guarantee for giving you a technique to easily just copy and paste to make your fud crypter and live happily ever after, that would be a lie. What this tutorial will give you, is a layout of the universal, proven techniques that you can keep in mind so you can learn how they work, improve upon them, and make variations of them to successfully make your own FUD Crypters. Finding and pinpointing Whats causing detection To accomplish the process of finding and pinpointing detection it is required that you understand the different parts of code and know what most of it does because you will be literally taking apart the code when finding the cause of detection. I find that alot of people try undetecting there sources blindly by just throwing a whole series of undetection methods at the code. This is fine if your first starting out from scratch on a fully Detected source, but when there are only a few antivirus’s detecting the source, you must start finding exactly whats causing detection. This will save you tons of heart ache and make the whole undetection process a whole lot easier. Aright This is where all the learning happens, you will realize and learn alot of how what code certain antivirus’s will detect. You will then be able to easily mitigate certain antivirus’s and find that some antivirus’s are easier then others to undetect from. You will then not only have a good set of knowledge from experience of finding what causes detections for certain av’s, but you will also easily gain a set of skills and new and improved techniques that build upon the previous ones for undetecting against certain av’s. Finding whats causing detection can be very easy or somewhat difficult depending on if its a broad signature or a specific signature. The majority of the time they will be specific signatures. I will be giving you an example of both. Basically you will be pulling apart your code deleting them one by one, then drilling down further deleting more specific, smaller bits of code until you end up at whats exactly causing detection. When going through this process it can seem like its time consuming but its actually not if you have the specific antivirus which is detecting your file downloaded and installed on your system so you can instantly scan each compiled stub with certain bits taken out. A specific signature detection in this example will be a small string in the RunPE moduleSo we will be taking apart the code and to do this, there are a few steps involved 1.The first logical step to take would be to first check if the detection is caused somewhere in the first start of the program execution so delete everything in the sub main() ..then compile the stub and scan it. no detection found so we move on and put the code back. 2. Delete all the code in each module one after another until the detection doesn’t come up anymore. We then find out once we take out the runpe module the detection goes away. 3. Now that we know the detection is coming from the RunPE module, we will put the code back and drill down by first deleting each sub and function in the module. We then find out the detection is coming from the CallAPIbyname function. 4. Now that we know which function is detected, we will then drill down further by deleting each line of code. (depending on the size of the func, just delete each segment and drill down from there, you can do the same for the modules, for example you can delete the first half and second half of the function first) 5. Then once you found the string in the function that's causing detection the whole undetection process comes into play. You can basically just recode the portion of code that’s causing detection in a very different or even slightly different way and combine this what you will learn in the next section, or simply only use whats in the next section alone. Broad Signatures For detecting broad signatures, its pretty much the same process, The only difference is that you have to be aware of a few more things throughout the process. I will show you some examples of a broad signature in this situation, Lets say the “RtlMoveMemory” api is causing detection. Now if we are taking apart the code using the process i just showed, you will realize that the detection is coming from the module but you wouldn’t realize what is being detected inside the module by doing the standard, remove each sub/func at a time. The reason for this is that this api is used in multiple places throughout the module. Sometimes you will even come across situations where variations of the same piece of code is used throughout the module. The Universal Undetection Process Like I mentioned earlier, The most honest true approach you will learn in this ttorial, is the fact that no matter what undetection technique or method you use, there is no one technique that will last forever, which means that there’s no guarantee for giving you a technique to easily just copy and paste to make your fud crypter and live happily ever after, that would be a lie. What this tutorial will give you, is a layout of the universal, proven techniques that you can keep in mind so you can learn how they work, improve upon them, and make variations of them to successfully make your own FUD Crypters. Okay so basically lets say you found a certain specific or broad portion of your code that's causing detection, THIS is when the whole undetection process comes into play.So you have some options at this point depending on if you’re a beginner or experienced programmer. (More programming knowledge and how crypters are made will give you a huge advantage when undetecting code) So you can either just recode the portion of code that’s causing detection in a very different or even slightly different way and combine this with the examples I am about to show you or you can only use the examples alone, using your own variations, of course, and extensive amounts of them. Sometimes though, you will eventually realize that no matter what undetection techniques and how much you use them based, you have to actually end up recoding, or using a different variation of that same code which do the same overall task, And this is very simple for someone who has well rounded programming knowledge so this is why I say, you will have a big advantage if you do too. Here’s the basic outline of the whole universal undetection process summed up in the most brief way ? Adding junk code for modifying execution flow and various other reasons ? Changing the order of all code aspects. ? Changing variable names ? String manipulation. ? Change Assembly information ? Add or change icon Just remember, no one way will last forever. So be creative and try new things to distract and confuse av's. About Unique Stubs and USG’s Okay so you know how a USG comes with some Crypters right? Well these USG’s also known as stub generators, generate unique versions of the stub for that Crypter. How all of these USG’s generate unique stubs are from using all these methods of undetection but in the click of a button. How? A set of techniques and methods are implemented into the USG using variations of the same undetection method/techinque by randomizing the strings, variables, and the order within these undetection techniques (like variations of junk code). Also giving the user the ability to choose specific undetection options/methods to use thus creating a “unique” version of the stub, This way, when someone’s stub becomes detected there is a high chance another persons stub, using the same Crypter, won’t get detected. Since the majority of the stub might have a different variation and layout of the code from all the undetection options/methods used in the usg, there is a high chance the signiture that causes the other stub to be detected will not be shown, or in the same place in this other unique version of it because it might be 90% different. So basically USG’s ultimately give an advantage for how long the stub will last undetected. If you don't fully understand this, its fine because you will better understand it once you actually start learning and applying these actual methods and techniques. Lets start with, Adding junk code Okay here’s pretty much all the types of junk code: ? junk subs/functions ? fake calls ? fake variables ? junk strings of text ? fake loops ? fake if/else Basically all junk code is, is randomized portions of regular code which you spread across your program that can either just be in between and/or throughout your programs code, it can deceive or confuse execution but never actually interferes too much with the process of execution to the point where it will corrupt. Changing variable names Changing variable names is highly important and must be done. Press ctrl + H and you will see a small replace form popup. It is very important that you don’t mess up the code, so always make sure you use the right options when changing a certain variable or set of variables in your code. For example you could be changing a public variable which is used throughout your whole project and without noticing, only selecting the “current module” option, causing only the variables to be changed in that current module. So always keep these things in mind when changing variables. String Manipluation Just like changing variables, changing strings can mess up your code if you aren’t too cautious.. Especially when encrypting strings and api’s. Encrypting strings and api’s are very powerful and is a must when it comes to successfully creating a fully undetectable Crypter. Some examples of string manipulation: ? Encrypt Strings ? Reverse Strings ? String conversion There are many types of encryption algorithms to encrypt strings with for example the most popular are xor, rc4, Rot, string to hex. A big issue most people aren't aware of is the fact that sometimes when encrypting strings with some RunPE modules.. bad things happen, files become corrupt, the Crypter itself can become corrupt, etc. So always be cautious of your string manipulation. There are some important strings to always make sure are changed or encrypted in your Crypter. The first to take note of is, The Key Split which is, in the example below: meEncPass = “thepassword”. Change the string to something like: “aksefiaIUEHF@q#)*!qJFIAUEHFIwqNEOGq)#” and remember, this string has to be the same key split in both the stub project and the crypter project or the crypter will not work and give you a “subscript 9 out of range” error when running the crypted file. The second to take note of is, all the strings in the RunPE module. 99% of the time these have to be encrypted no matter which runPE module you use. So always remember to encrypt these. Add or change icon Adding or changing an icon isn’t too good of an undetection technique but it can undetect from 1 or 2 av’s in some situations. Also changing an icon can corrupt files aswell but its actually pretty rare. The reason this happens is most likely because the icon size is different then the size the file can handle. This is very easy to do. Google it for step by step. I don't mean to insult anybody's intelligence but I feel like this is common sense. Tools and automation The beauty of undetection is that there are tools which automate the universal undetection process using variations of techniques and methods. These tools are usually referred to as, Undetectors, or src undector, etc. If you think about it, undetectors are very similar to USG’s. The only difference between a USG and an undetector is that a USG, choosing and setting certain paramters, will undetect and create a unique stub based on the scrambling/randomizing set of undetection techniques in only a click of a button. The USG’s comes with a certain Crypter which it will only create unique stubs for. On the other hand, a undetector is for undetecting actual source codes using a set of options and techniques. These options and techniques tend to be alot more flexible compared to USG’s. What you will learn from Undetecting Crypters This is highly likely to be the most important sections in this tutorial, so I advise you to read it all. There is no doubt you will learn alot from making and undetecting Crypters. Everything you learn will help you along the way making things alot easier. If some things discourage you right now, do NOT let it. Just take immediate action and start making your own right now. Use all of what i taught you and constantly improve and add to everything. Combine methods and create your own. Once you gain momentum and practice, the experience will pay off big time. Things will become alot easier and you will have your own fully undetectable Crypters in no time. Okay now i want to let you in on some important things to keep in mind which will help you benefit from the practice and experience you will gain. Antivirses are alot more complex then you think, so the main focus from undetecting your crypters should be to always, on a consistent basis, learn and understand more and more of how antiviruses detect and what they detect. With this focus, you will have many realizations and insights for easily creating new and improved techniques for bypassing certain av’s. The more you learn about the antiviruses, the easier it will be for you to undetect parts of your code that are detected by that certain antivirus and creating new and improved techniques that will not only just bypass the detection but also keep the code undetected for long periods of time from that av by creatively coming up with unique techniques that deceive or distract antiviruses in ways that are harder for that av to detect it. Another piece of knowledge you will come to realize is the kinds of things certain av’s will detect and the usual kind of techniques that will bypass those certain av’s .Here's a simple example alot of people can relate to, All the people that have successfully created FUD Crypters i think, know that the av, Avira antivir usually will detect api’s in your code, and certain techniques that will bypass this is for example, adding the callapibyname function to your code and calling this function everytime you use the detected api. What you should know though is that techniques that may bypass a certain av will not ALWAYS bypass it in a month from now. Antivirus’s are constantly being updated, But just because they are constantly being updated, don’t let that discourage you because usually a simple tweek to the method that worked a month ago can work now and easily bypass the new detection, This is why you must always be creative and learn from how the certain av works, what they detect, and how they detect because it will help you GREATLY. SOURCE: ELITE
  3. Introduction I will not be posting all steps take too long. Recent events that have gone on have inspired me to inform people of the dangers of DDoS. Like the art of hacking by Social Engineering, their is no anti-virus for DDoS. The only cure is knowledge. Informing the people is the only way to keep it from happening to them. Or a nice firewall I know their are a lot more ways to DoS than are shown here, but i'll let you figure them out yourself. If you find any mistake in this tutorial please tell me. What is "DDoS"? Denial of Service attacks (or Distributed Denial of Service attacks(DDoS) are a form of organized attacks with the goal of taking down a server by overloading it. Often by sending useless information (packets) to a server in massive amounts. In-fact about a year ago I found one of my websites was accidentally DoS-ing because my PHP script made an infinite loop that sent the same information over and over and over into SQL databases. This one page took this EXTREMELY powerful server down twice in less than a minute. That site has since been deleted. That story demonstrates that it does not take more than a simple "error" in your code to overload a server. Keep in mind that altough spreading knowledge is my main goal, performing DDoS attacks is indeed a federal crime in the US. It is also an international offence and will be punished according to the local laws of the individual's country. But enough talk. I will now show you a quick example of a DoS attack of sorts you can do on your local computer. Example Keep in mind that this is NOT a real DoS attack, but rather an example to visualize how a DoS attack works. We will take down YOUR computer. Step 1 Open up notepad, mousepad, or your favored equivalent. Step 2 Type in this simple batch command Code: :a start goto a Step 3 Save as "dossample.bat" making sure you select "All files" from the "File Type" dialog. Step 4 Run that sucker, but save your work first, as this will crash even the best computers in a matter of minutes. What did you learn from this? Observe how the file rapidly replicates itself, opening a new CMD right after it opens another. An infinite loop has been created that has filled the RAM with useless and massive amounts of CMDs (or Terminals for you Unix folk) DDoS attacks work much the same way, except instead of replicating an infinite number of CMDs, they send information(packets) to the server over and over and over again until the server crashes. What information you may ask? Anything. Your login name, your 'online' status, a new comment, the number of views on a video, your new high score. Absolutely any information that could be resent a massive amount of times to the same server. Next we will be discussing the simplest form of DDoS. Low-Orbit Ion Cannon LOIC | Host: SourceForge | Size: 130kb Step 1 Download and extract LOIC Step 2 Open LOIC.exe and fill out the required information. Instructions for filling out: IP or URL = IP or URL that you wish to DoS TCP / UDP message = information being sent, just write something random. Or leave it as default. Port = Server's port Method = Server's Method, leave as TCP if unknown If you are gonna try to take down a website then use HTTP Speed = set to "<= faster" Threads = How many users it should simulate, the higher the number the faster it will crash. Set to 10,000. Note that this might make your computer lag, if so, set to a lower amount. Step 3 Click on "IMMA CHARGIN MAH LAZER" This starts your the program. Warning: This tool might not seem like much, but many people of all ages have been arrested and convicted for knowingly using this tool. Remember DoS and DDoS are federal crimes, however insignificant it may seem. Use at your own discretion. Now you know what a DDoS attack is and you can work to better protect your self. Their are still many other ways to attack a server, but these are the basics of DoS. Protect your servers xD Like any web developer I hope you will use this information for the good. Sadly i know that their are those amongst us that are, even now as we read this, plotting how to do harm with this information. To those, I flip the bird. You may use this tutorial, in part or as a whole, for whatever purpouse. source: Elite
  4. Acceasi tema, probabil si aceleasi seriale. Un site la fel la tema si al dracului de bun. Seriale online gratis cu subtitrare in romana - Filelix inspirate daca tot ai luat tema asta, playerul astuia pe download se incarca la derulare in fractiune de secunda. Inspirate.
  5. This funny trick is to Crash a PC and let it Hangs using Only a Simple URL. This prank is not very harmful since it only freezes the computer with no other residues to the harmed PC. Let me explain what this tricky prank will do to the attacked computer, after you send the link to someone and he clicks it, that link will open Outlook Express many times because it sends many emails at the same time ( mailto: xxx). Hope you'll enjoy this new Prank. How to Crash a PC With Only a URL What' this? This Crash is a simple javascript exploit that still works on all web browsers. What it do? With javascript it will starts a infinite loop of sending emails by opening your email client (mailto:xxx) Is it Harmful? No, it's not harmful since it only hangs and freezes the PC, after a restart it will recover its health. How to Cancel? If you have clicked the link, fast open Task Manager and Kill the process of the email client, before you ran out of RAM. The Link to Send: (Don't Click it) http://nt-hacks.blogspot.com/p/mailto-popup-crash-created-by-rsnake.html Hope you enjoyed this Prank & Do not forget to leave a comment to support for more Pranks Source: HF
  6. descarca din android market aplicatia youtube, si flash player.
  7. schimbai directia nu are ce cauta aici : Forum>> General << Off-topic - Primi mei bani mai bine mutal in: Forum >> General << Cosul de gunoi Dovezi ca se fac bani pe internet sunt destule, si nu vad rostul topicului asta.
  8. Nu cred ca mai e nevoie si de o alta descriere, titlul spune tot. Javascript PC Emulator
  9. Doar cateva site-uri destul de mari, si bune care sunt vulnerabile sqli. Daca considerati ca acest topic, incalca regulamentul forumului, stergeti topicul si inteleg ca am gresit. http://www.qpsu.org.au/news/news.php?cat_id=103&id=2146&itemnorewrite=&catnorewrite= Rate Ford Falcon Pictures Olims Hotel Canberra an All Seasons Hotel http://www.police.gov.sl/photo_gallery.php?id=7 Rate Ford Falcon Pictures UKMoths Buy http://www.bestplacesexplorer.com/city_listings.php?category=two&id=104&choice=choice2&countrylist=Malaysia&citylist=Kaula%20Lumpur http://www.arabtrademarket.com/company_index.php?id=&file=home?=&uid= spor la treaba. SOURCE : neOnSHiFT
  10. i-mi pare bine sa aud asta, sunt mandru de performanta pe care a reusit sa o dovedeasca in fata americanilor.
  11. nu este important asta. am vorbit cu cineva si zicea ca ar fi de la chipul de wifi. altcineva daca are vreo idee in legatura cu asta il astept sa i-mi zica, si ii raman dator, stiti bine ca ma revansez. nu este telefonul meu asa ca nu mai tin minte bine numele telefonuluii
  12. Salut, o problema cu wifi-ul daca se pricepe cineva. A mers o perioada si dupa nu a mai scanat. Mai exact nu gaseste nicio retea wifi cu toate ca sunt mai multe.. I-am dat si revenire la setarile din fabrica dar nu cred ca este de la asta. Sa fie din interior sau o alta setare tampita pe care nu ogasesc eu ? Sunt dezactivate prostiile, care nu lasa wifi-ul sa stea connectat, deci el ar trebui sa scaneze si sa gasesaca o retea de wifi. AStept un raspuns, daca sunteti cunoscatori pe domeniu.
  13. In acest tutorial voi prezenta o metoda de pe HF prin care se arata cum poti da deface unui website wordpress. Atentie aceasta metoda nu functioneaza pe toate site-urile care contin platforma wordpress, o sa vedeti de ce, doar daca urmariti tutorialul. TUTORIAL : 1. Intra pe acest site http://www.shodanhq.com/ 2. Creeazati un account, si activeaza-l. 3. Logheaza-te pe site. 4. Introdu in casuta de cautare: «wp-admin/install.php» 5. Acum i-ti vor aparea cateva ip-uri de acest gen. 6. Cauta o adresa buna dintre acele ip-uri si incearca sa arate ca aceasta pagina, si anume de instalare. 7. Introdu datele si tot ceea ce i-ti mai cere platforma wordpress, si logheaza-te pe site in panoul de administrare. 8. Dute la " THEME EDITOR " si cauta INDEX-ul in partea dreapta. 9. Sterge codul care este afisat pe ecran si inlocuiestel cu pagina ta de deface. 10. Daca ti-a placut tutorialul dai like. ACest tutorial nu este o demonstratie de performanta sau o lauda, prin acest tutorial doresc sa mai adaug cate o lectie noua membrilor RST. Tutorialul este facut de un user de pe HF si tradus de mine, special pentru RSTforums. Sper sa va fi de ajutor, este o metoda simpla, si sper ca a-ti inteles doar unde functioneaza, sa nu fiu batut la cap ca mie nu i-mi merge pe site-ul x.
  14. nu merge sortarea, spre exemplu daca vreau sa i-mi apara driverele in functie de data cand au fost postate pe server.
  15. Parerea mea ar fi sa mai schimbe putin la forum in sensul ca ar trebui adaugata inca o categorie gen : Beginner Hacking, asa fiecare intra in functie de experienta, si i-ar ajuta cu mult pe noii membri.
  16. DEMO TUTORIAL : http://www.facebook.com/robots.txt Inafara subiectului: Salut, acest tutorial a fost creeat de ankr pentru HF, eu doar l-am tradus si postat pe RST FORUM. Daca a mai fost postat, rog un admin sa stearga acest topic. Tutorial: 1) Prima data deschide un browser de internet. ( ex: Mozilla Firefox ) 2) Acum introdu adresa in URL BAR la site-ul in care doresti sa afli fisierele ascunse. . ( ex: www.site.com ) 3) Acum la sfarsitul adresei url introdu urmatorul text /robots.txt ( ex: www.site.com/robots.txt ) 4) Dupa ce a-ti urmat toti pasii de mai sus, in unele cazuri va vor aparea cateva fisire ascunse pe care le detine site-ul. De ce sunt ele ascunse ? Se numesc fisiere ascunse deoarece ele nu sunt indexate de roboti precum ( google bot ), ele contin unele informatii din afara site-ului. 5) Ti se pare prea complicat acest tutorial ? Atunci incearca prin Python 3, daca consideri ca este mai usor. #!/usr/bin/python import requests print("rob0tGetter v.1.0.0 by wingb0t \n") print("Website to Check (simplest format, do file or backslash at the end: e.g http://www.google.com )\n") url = input(); r = requests.get(url) if r.status_code==200: print("[+] Connected to "+url) else: exit(1) print("[+] Looking for robots.txt") n = requests.get(url+"/robots.txt") if n.status_code==200: print("[+] Successfully connected to " + url + "/robots.txt") print("Content: \n") print(n.text) else: print("[-] Connection to robots.txt failed. Exiting..") exit(1) Mentionez ca nu toate site-urile au robots.txt, asadar nu va astepti sa faceti lucruri prea marete cu aceasta metoda. Pana la urmatorul tutorial, va doresc numai bine.
  17. RST s-a transformat intr-un forum de urari si felicitari ? CE plm, nu am nimic cu nimeni dar revenitiva, de la un timp numai prostii de acest gen vad on topic. eu postasem un filmulet in off topic si am luat warn, de ce sa nu se ia si pentru asa ceva? ON topic: la multi ani.
  18. Here is a compilation of multiple forensic and penetration testing tools for applications, networks, and websites. [DOWNLOAD] Nmap is a very versatile tool developed to scan addresses (IPV6 included), this tool allows the users to gather a mass amount of information about the target quickly, information including open ports, + much, much more. Nmap supports a large number of scanning techniques such as: UDP, TCP connect(), TCP SYN (half open), ftp proxy (bounce attack), ICMP (ping sweep), FIN, ACK sweep, Xmas Tree, SYN sweep, IP Protocol, and Null scan. ________________________________________________ [DOWNLOAD] A very powerful network troubleshooting and analysis tool, Wire shark provides the ability to view data from a live network, and supports hundreds of protocols and media formats. ________________________________________________ [DOWNLOAD] Cain and Abel is a revolutionary tool that provides many functions that are able to do various password retrieval jobs, cracking passwords, sniffing networks, and routing/analyzing protocols. This tool is Windows-only, unlike many other tools that exist, this is a pleasant twist to modern penetration testing and forensic tools. ________________________________________________ [DOWNLOAD] MetaSploit, a very powerful network security and analysis tool, used often for penetration attacks, this tool has a clean interface and easily gathers the information that you seek. ________________________________________________ [DOWNLOAD] Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. (Taken from their website) ________________________________________________ [DOWNLOAD] The Nessus tool provides high-speed data discovery, asset profiling, configuration auditing, and vulnerability analysis of networks. ________________________________________________ [DOWNLOAD] Havij is the most common and heard of testing tool for SQLI injection and many other web-based injection types. It fluently provides the site's scan, admin look-up, password cracking, and database retrieval. It literally makes it a breeze to hack, and find, vulnerable websites. ________________________________________________ [DOWNLOAD] Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT. (Taken from Kismet website) ________________________________________________ [DOWNLOAD] Back Track is a widely popular bootable Live-CD of a Linux Distro. Back Track offers a vast variety of penetration testing tools, along with those for network attacks, and supports many other forms of testing/attacking, for VOIP networks, Websites + more. The tool's interface and design provides an easy to use layout. ________________________________________________ [DOWNLOAD] W3af is an extremely popular, powerful, and flexible framework for finding and exploiting web application vulnerabilities. It is easy to use and extend and features dozens of web assessment and exploitation plugins. In some ways it is like a web-focused Metasploit. (Taken from nmap.org) ________________________________________________ [DOWNLOAD] EnCase is a suite of computer forensics software, commonly used by law enforcement. Its wide use has made it a de-facto standard in forensics. It is made to collect data from a computer in a forensically sound manner (employing checksums to help detect tampering). (Taken from Nmap.org.) ________________________________________________ [DOWNLOAD] Helix is a live bootable Ubuntu CD, that contains a multitude of forensic tools involving cellphones, computers, file systems, images, and tied into its sheer power is a friendly and easy-to-use interface. ________________________________________________ [DOWNLOAD] Acunetix is a strong, and very popular website security tool. It provides many tools to test your website, (or others) for various injections. Acunetix WVS automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities. ________________________________________________ [DOWNLOAD] Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
  19. Hackbar ?Execute Commands like SQL Injection, XSS and more… link: https://addons.mozilla.org/en-US/firefox/addon/hackbar/ Live HTTP Headers ? Capture all <META> (HEADERS) of a Page (Used when uploading a shell….) link : https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/ SQL Inject Me ? SQL Injection Commands and Automatations link: https://addons.mozilla.org/en-us/firefox/addon/sql-inject-me/ Firebug ? Edit a Website’s source code link : https://addons.mozilla.org/en-US/firefox/addon/firebug/ Tamper Data ? Watch the data that your computer sends to a website and the data the website sends to you.Can Also Hack Flash Games Gifts like Wild Ones. link: https://addons.mozilla.org/en-us/firefox/addon/tamper-data/ Este nevoie sa mai traduc in limba romana ce face fiecare add-ons ?
  20. Acum nustiu daca incalc regulamentul sau nu, dar totusi i-mi asum riscul de a posta. O lista cu peste 300 linkuri vulnerabile. Sunt sanse ca unele dintre ele sa nu mai functioneze, deoarece au fost deja desfiintate acele site-uri. O mare parte dintre ele sunt chinezesti. Nu postez sursa sigura pentru ca nu se stie exact deunde, am vazut aceste linkuri postate pe mai multe site-uri care pretind ca ar fi a lor lista. http://www.ahshitai.gov.cn/ http://www.icts-mz.com/ http://www.871871.cc/ http://www.hrbswx.com/ http://www.balingshan.com/ http://horadot.co.il/ http://www.fqxjcy.gov.cn/ http://www.gzzf.gov.cn/ http://oa.xgqts.gov.cn/ http://www.shugang.gov.cn/ http://www.zxlsj.gov.cn http://www.hljms.gov.cn/ http://www.pric.gov.cn/ http://www.pi.ac.th/ http://www.sz-led.com/ http://nxaas.com.cn/ http://www.headstart-design.co.uk/ http://www.agentopolis.com/ http://www.bmps.hc.edu.tw http://www.tmh.com.cn/ http://www.lib.tsu.ac.th/ http://lib.ccnu.edu.cn/ http://www.boyamodels.com/ http://www.qpsk.com/ http://www.kddmonkey.org/ http://www.hn.thu.edu.tw/ http://028-pet.com/ http://pgdyenthe.edu.vn/ http://en.qnn.com.cn/ http://www.lib.dufe.edu.cn/ http://www.kanglinmedical.com/ http://www.sokoyo.net/ http://www.51fishing.cn/ http://www.cjydog.com/ http://www.liantongcable.com/ http://www.gen-sets.com/ http://www.mxlights.com http://www.hymachinery.com/ http://teacher.smithtown.k12.ny.us/ http://www.lib.tsu.ac.th/ http://www.jmwater.gov.cn/ http://www.cfssdj.gov.cn/ http://www.hnlyrs.gov.cn/ http://js.panyu.gov.cn/ http://www.dira-card.eu/ http://first2find.com/ http://coinmatch.com/ http://brandcollector.com/ http://bagware.com/ http://bestbuyoriental.com/ http://bestmovievideos.com/ "http://www.gzzf.gov.cn/Skidiz.html" "http://www.zgshjs.gov.cn/Skidiz.html" "http://www.shugang.gov.cn/Skidiz.html" "http://www.zxlsj.gov.cn/Skidiz.html" "http://www.hljms.gov.cn/Skidiz.html" "http://www.pric.gov.cn/Skidiz.html" "http://www.pi.ac.th/Skidiz.html" "http://www.sz-led.com/Skidiz.html" "http://nxaas.com.cn/Skidiz.html" "http://horadot.co.il/Skidiz.html" "http://www.headstart-design.co.uk/Skidiz.html" "http://www.agentopolis.com/Skidiz.html" "http://www.tmh.com.cn/Skidiz.html" "http://www.lib.tsu.ac.th/Skidiz.html" "http://lib.ccnu.edu.cn/Skidiz.html" "http://www.boyamodels.com/Skidiz.html" "http://www.qpsk.com/Skidiz.html" "http://www.sdlsez.com/Skidiz.html" "http://www.kddmonkey.org/Skidiz.html" "http://www.kddmonkey.org/Skidiz.html" "http://www.hn.thu.edu.tw/Skidiz.html" "http://028-pet.com/Skidiz.html" "http://pgdyenthe.edu.vn/Skidiz.html" "http://www.sxprice.gov.cn/Skidiz.html" "http://en.qnn.com.cn/Skidiz.html" "http://www.lib.dufe.edu.cn/Skidiz.html" "http://bbs.nan-gang.gov.cn/Skidiz.html" "http://www.ahshitai.gov.cn/Skidiz.html" "http://www.icts-mz.com/Skidiz.html" "http://www.871871.cc/Skidiz.html" "http://www.hrbswx.com/Skidiz.html" "http://www.balingshan.com/Skidiz.html" "http://horadot.co.il/Skidiz.html" "http://www.fqxjcy.gov.cn/Skidiz.html" "http://www.gzzf.gov.cn/Skidiz.html" "http://www.shugang.gov.cn/Skidiz.html" "http://www.zxlsj.gov.cn/Skidiz.html" "http://www.hljms.gov.cn/Skidiz.html" "http://www.pric.gov.cn/Skidiz.html" "http://www.pi.ac.th/Skidiz.html" "http://www.sz-led.com/Skidiz.html" "http://nxaas.com.cn/Skidiz.html" "http://www.headstart-design.co.uk/Skidiz.html" "http://www.agentopolis.com/Skidiz.html" "http://www.tmh.com.cn/Skidiz.html" "http://www.lib.tsu.ac.th/Skidiz.html" "http://lib.ccnu.edu.cn/Skidiz.html" "http://www.boyamodels.com/Skidiz.html" "http://www.qpsk.com/Skidiz.html" "http://www.kddmonkey.org/Skidiz.html" "http://www.hn.thu.edu.tw/Skidiz.html" "http://028-pet.com/Skidiz.html" "http://pgdyenthe.edu.vn/Skidiz.html" "http://en.qnn.com.cn/Skidiz.html" "http://www.lib.dufe.edu.cn/Skidiz.html" "http://www.kanglinmedical.com/Skidiz.html" "http://www.sokoyo.net/Skidiz.html" "http://www.51fishing.cn/Skidiz.html" "http://www.cjydog.com/Skidiz.html" #2011-11-10 18:04:07#,", list of site that succed to make shell," "http://www.gen-sets.com/Skidiz.html" "http://www.mxlights.com/Skidiz.html" "http://www.hymachinery.com/Skidiz.html" "http://teacher.smithtown.k12.ny.us/Skidiz.html" "http://www.lib.tsu.ac.th/Skidiz.html" "http://www.jmwater.gov.cn/Skidiz.html" "http://www.cfssdj.gov.cn/Skidiz.html" "http://www.hnlyrs.gov.cn/Skidiz.html" "http://www.dira-card.eu/Skidiz.html" "http://cafegrind.com/Skidiz.html" "http://first2find.com/Skidiz.html" "http://coinmatch.com/Skidiz.html" "http://brandcollector.com/Skidiz.html" "http://bagware.com/Skidiz.html" "http://bestbuyoriental.com/Skidiz.html" "http://bestmovievideos.com/Skidiz.html" "http://www.dira24.de/Skidiz.html" "http://www.wf-haustechnik.com/Skidiz.html" "http://www.conet-eg.de/Skidiz.html" "http://pdc-gmbh.de/Skidiz.html" "http://www.wf-haustechnik.com/Skidiz.html" "http://www.gewerbeverein-nordkehdingen.de/Skidiz.html" "http://www.pd-card.de/Skidiz.html" "http://www.dira24.de/Skidiz.html" "http://www.kehdingen-card.de/Skidiz.html" "http://www.wehler-deel.de/Skidiz.html" "http://www.dira-card.eu/Skidiz.html" "http://www.dira-card.de/Skidiz.html" "http://www.co-net-eg.com/Skidiz.html" "http://www.pdc-premium-direct-card.de/Skidiz.html" "http://www.m-e-e-r.de/Skidiz.html" http://gh.rc.gov.cn/DA.htm http://wsxzw.gov.cn/DA.htm http://xzsp.xjtmsk.gov.cn/DA.htm http://www.investjiangmen.gov.cn/DA.htm http://www.zjkdaj.gov.cn/DA.htm http://www.lygsjj.gov.cn/DA.htm http://www.wcrk.gov.cn/DA.htm http://www.datonglr.gov.cn/DA.htm http://www.sakura1101.com/DA.htm http://www.sagekm.com/DA.htm http://www.ryjzw.com/DA.htm http://www.riway.net/DA.htm http://www.sanxinsudi.com/DA.htm http://www.riotocn.com/DA.htm http://www.skhlmcmps.edu.hk/sphc.html http://www.dzslyy.com/sphc.html http://www.dpa.com.ve/sphc.html http://tcc.e-bestis.com.tw/sphc.html http://sqqsxx.pyedu.cn/sphc.html http://mytel070.co.kr/sphc.html http://www.lsqqby.cn/sphc.html http://www.bjqxb.com/ http://www.bikeb2b.net/ http://www.365health.co.nz/ http://stihl.rental2k.it/ http://sjxyz.cn/ http://lzsx.sclz.net.cn/ http://jindugardenhotel.com/ http://ifix.freshcode.co.za/ http://www.psdp-egypt.info/sitemap.asp http://v1.kinemo.com/c/us/aboutus.html http://sjzasd.com/UploadFiles http://mytel070.co.kr/UpFile/ http://www.lsqqby.cn/index.asp http://baikeshow.baikejob.com/ http://51yibiao.com/ http://bm.51yasi.com/ http://bm010.com/ http://card.baoanren.com/ http://e.pmmp.com.cn/ http://edutvcn.com/ http://geo.it/ http://vjob.or.kr/ http://www.3d-2008.com/ http://www.experienceit.co.za/ http://www.fondazionefimp.org/ http://www.ljmjfj.com/ http://www.lsqqby.cn/ http://www.pxry.gz.cn/index http://www.qddajiang.com/ http://www.qdshibei.gov.cn/ http://www.schongyang.cn/ http://www.sonachaandi.us/ http://www.sxcitc.cn/ http://www.sxxart.com/ http://www.vanimpesubdivision.com/ http://www.xuandags.com/ http://www.xzdm.gov.cn/ http://www.y888888.com/ http://www.yuhuangd.com/ http://xatcd.com/ http://xljk.cumtb.edu.cn/ http://yuehu.wspc.edu.cn/ http://0515sydn.com/index.txt http://1manbrand.co.uk/ http://30wx.com/ http://axcy88.cn/ http://3woods.com/index.txt http://51yibiao.com/ http://9buys.net/ http://acalstar.com/ http://bbs.tiaofun.com/ http://bendavidsalons.com/ http://bj.maifun.com/ http://bm010.com/ http://bnd.ic-trade.com/ http://btwyp.com/ http://buxingjie365.com/ http://bbs.6639111.com/ http://ad.aiyag.com/ http://buxingjie365.com/ http://bx.xsxgxx.com/ http://card.baoanren.com/ http://agent.dns110.com/ http://app.earthsearch.us/ http://aqcdc.org/ http://asjtfw.com/ http://autoqingdao.com/ http://che78.com/ http://crbbg.com/ http://crm.gongrenzhaopin.com/ http://cs.maifun.com/ http://dalimj.com/ http://devarkalyanam.com/ http://disk.hzyhzhx.com/ http://dragonit.co.il/ http://ecoricambi.com/ http://edsv-seal.com/ http://eisjasper.com/ http://fashionwoodworks.com/ http://gpa.tmk.ac.th/ http://grandsoluxehotel.com/ http://habitatstoreonline.com/ http://ifix.freshcode.co.za/ http://infoprompt.net/ http://jindugardenhotel.com/ http://jsj.ahiec.net/ http://kvikselv.dk/ http://longhuong.com/ http://lzsx.sclz.net.cn/ http://member.wealth-mentors.com/ http://moto.velik.org/ http://murgie.co.uk/ http://my.scqiche.net/ http://mytel070.co.kr/ http://navecomp.com/ http://oelerfamily.net/ http://pcfan.com.tw/ http://punchaboveyourweight.com/ http://qzy.resumstore.baikejob.com/ http://safety.corna.biz/ http://sds.co.in/ http://shanghai.gufeiyong.com/ http://sialn.com/ http://sjxyz.cn/ http://sjzasd.com/ http://sqqsxx.pyedu.cn/ http://stihl.rental2k.it/ http://sts.ntue.edu.tw/ http://superbolao.lancenet.com.br/ http://tcc.e-bestis.com.tw/ http://tp.tourispac.ch/ http://training.oristand.com/ http://tw.baskr.com/ http://vinayakford.com/ http://www.11jm.com/ http://www.365health.co.nz/index.txt http://www.66198198.com/ http://www.913173.com/ http://www.airedale-gp-training.co.uk/ http://www.astromagus.com/ http://www.bakeryzone.co.kr/ http://www.bikeb2b.net/ http://www.bjqxb.com/ http://www.caferotshild.co.il/ http://www.campusvirtuales.com.ar/ http://www.china-consumer.net/ http://www.chz114.com/ http://www.dailymailoffers.co.uk/ http://www.datasa.co.za/ http://www.df-lighting.com/ http://www.dnn.catalystlearning.com/ http://www.dpa.com.ve/ http://www.dzslyy.com/ http://www.es168.cn/ http://www.euicex.com/ http://www.glaucomadisease.com/ http://www.hfis.cn/ http://www.ilconsulente.net/ http://www.jeeptrip.com/ http://www.jindr.cn/ http://www.jjcrj.com.cn/ http://www.jjgas.com.cn/ http://www.kinemo.com/PCH.html http://www.kuilongstone.com/ http://www.lautianlu.com.tw/ http://www.leaderkx.com/ http://www.lfdf.net/ http://www.lichangzhu.com/ http://www.magalhaesturismo.com.br/ http://www.mailscan.nu/ http://www.mo5.cn/ http://www.momaxx-trading-gmbh.de/ http://www.neurologiarj.com.br/ http://www.operasurgery.co.kr/ http://www.overseadivecenter.com.br/ http://www.psdp-egypt.info/ http://www.qasoft.com.cn/ http://www.qhdpt.com/ http://www.r80rugby.co.nz/ http://www.rechonchee.com.br/ http://www.shuzifun.com/ http://www.sinpang.com/ http://www.skhlmcmps.edu.hk/ http://www.thedepository.biz/ http://www.tudodabolsa.eti.br/ http://www.tzdcw.cn/ http://www.whitesandstours.ae/ http://www.xalawyer.net/ http://www.yanglao99.com/ http://www.zfrt.net/ http://www.zjtiger.com/ http://www.zxly.gov.cn/ http://www3.office-sp.co.jp/ http://xfjtmy.com/ http://xsc.ahiec.net/ http://you-inspire.co.uk/ http://ystjy.com.cn/ http://yxtypx.cn/
  21. nu se simte deloc, deci schimbati providerul de internet.
×
×
  • Create New...