Jump to content

adi003user

Active Members
  • Posts

    499
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by adi003user

  1. daca e iptorrents sau demonoid nu vreau. daca e altul pm te rog
  2. NU recomand TOR pentru privacy. cum poti sa ai incredere in exit relay-uri? daca nu ma credeti faceti un exit relay TOR pe computerul vostru si apoi sslstrip + sniff, ascultati vreo doua zile pe interfata. shocking, huh? din cate am inteles exit node-urile sunt scanate ca sa nu ruleze sslstrip. dar who knows? http://dl.packetstormsecurity.net/papers/general/httpsslexposed.pdf
  3. 1.IOS: + - fain, shiny uuuu - merge f bine (4) - jailbreak - face ce trebuie sa faca. semnal clar, email as it should be - - aplicatii scumpe - 3g si 3gs deja mi se par ca merg greu in comparatie cu 4 - gps mai bine iti iei separat - trafic mare de date 2. Adroid + - free - ultimele versiuni foarte rapide - carca de aplicatii free - customizare - mai ieftin decat IOS - sdk - Android Network Toolkit - - android market plin de virusi - in functie de telefon/ver poate functiona foarte prost 3. Windows mobile - nu am avut 4. Symbian + - mai ieftin - aplicatii ieftine - sdk - bateria te tine mai mult - - nu face ce trebuie sa faca - se blocheaza cand iti este lumea mai draga - pentru a putea rula python sau sa vezi ip-ul iti trebuie 10 ore de stat pe net - email oribil Parerile sunt dupa ce am avut: HTC Wildfire, E65, E63, E71, iphone 3g, Iphone 3GS. Urmatorul telefon pe care il voi lua galaxy s2.
  4. le ia cineva sa le puna pe un mirror?
  5. NU am ssh sau telnet ca sa pot sa il activez. eu intreb cum il activez din webinterface sau alta solutie
  6. Cei de la upc mi-au dat un modem cisco epc3000. Duminica mi-a picat netu. Era de la ei, de la UPC dar nu am stat degeaba. Am gasit 192.168.100.1 - webinterface. User and password: blank. Am luat la puricat fiecare pagina iar in js-uri am gasit pagini ascunse din meniu. http://192.168.100.1/Administration.htm, vpn tunnel, users, redirect, dyndns etc. Faza si mai tare e ca aceasta mica jucarie ruleaza linux. Am mai citit pe net si exista o pagina consoleport.htm de unde se activeaza ssh/telnet pe care eu nu am gasito. Momentan nu am access nici la ssh nici telnet. pe telnet imi da access denied iar ssh e cumva oprit. Stie cineva cum pot activa ssh?
  7. Imagine that sometime in the not-so-distant future an attacker decides to attack a multinational company’s digital assets, targeting hundreds of millions of dollars worth of intellectual property buried behind millions of dollars in infrastructure. Naturally, the attacker begins by firing up the latest version of Metasploit. After exploring the target’s perimeter, he finds a soft spot and begins a methodical series of attacks, but even after he’s compromised nearly every aspect of the network, the fun has only just begun. He maneuvers through systems, identifying core, critical business components that keep the company running. With a single keystroke, he could help himself to millions of company dollars and compromise all their sensitive data. Congratulations on a job well done—you’ve shown true business impact, and now it’s time to write the report. Oddly enough, today’s penetration testers often find themselves in the role of a fictitious adversary like the one described above, performing legal attacks at the request of companies that need high levels of security. Welcome to the world of penetration testing and the future of security. Cred ca din astia 60000 - 100 inteleg cu ce se mananca Download adica asta
  8. The same as bogdannbv You don't have permission to access /index.php on this server. doar am dat asa de control un ../../../../../../../../etc/passwd%00 si mio taiat craca. LE. desigur ca am intrat dupa o vm cu vpn. trebuie sa facem cate un request de pe fiecare vpn/proxy in parte? )
  9. trebuia sa imi dai scriptul asta acum 5 ani . oricum e bun si acum. +1
  10. .net 4.0 si rulati in masina virtuala (nu zic ca e bind dar... u never know)
  11. atacul nu a fost unul obisnuit. a fost un atac de tip spear pishing (targetat). cei de la FMI au actionat prompt si au securizat imediat conexiunile cu banca mondiala. Au trebuit sa taie conexiunile care le aveau si sa puna up altele. Au realizat faput ca au o bresa in sist de securitate cand au vazut un transfer de fisiere suspect. Ce avem de invatat de aici? Hackerii români: Administratorii re?elei FMI, mai pro?ti decât ungurii - va faceti singuri de cacat. Voi care stati pe windows 7 aveti impresia ca la fmi sunt niste idioti sysadmini ) Nu vorbi fara sa stii.Cred ca nu stiti ce inseamna intr-o companie mare sa schimbi conexiunile intr-un timp atat de scurt si sa rezolvi problema. Tot respectul pentru sysadmini de acolo si o palma mare pentru copii prosti de aici. Lipsa de professionalism pentru jurnalul.ro. Eram sigur ca exact un asemenea articol o sa iasa. "Tom Kellermann, a former cybersecurity specialist at the World Bank who has been tracking the incident, told the "Wall Street Journal" that the infiltration involved significant reconnaissance before the actual attack and code written specifically to penetrate the IMF. "This isn't malware you've seen before," he said. It was much more difficult to detect and the concern was hackers intended to gather information that could have moved markets. He added that attackers appeared to have broad access giving them sight of IMF plans relating to bailing out the economies of countries." l.e: According to the Bloomberg report, the attack appears to have been mounted by a foreign government, although no specific country was named. le2: cu cateva beri cred ca puteai obtine niste informatii ok. dar de.. proiect personal. nu sunt bani
  12. omul e prost pana intreaba. wtf is this? am remarcat doar limbajul c. e un driver... pentru?
  13. http://rapidshare.com/files/412892650/myauction.rar.html gasit pe google
  14. nu mai merge acum. au reparat probabil
  15. porneste kismet. o sa iti aduca interfata wlan0mon sau mon0 up. ruleaza scriptul dupa
  16. poti sa il duci mai departe sa caute lfi/rfi uita-te ce requesturi face nikto si adapteaza pentru app cele mai folosite
  17. fake and gay. do not download
  18. 1 > Go to AdminCP 2 > Click on vBulletin Options and choose vBulletin Options 3 > Choose Censorship Options 4 > type in Censored Words section 5 > Then click on Save
  19. good one. inca una: Cross Site Scripting Attacks Xss Exploits and Defense Cross Site Scripting Attacks Xss Exploits and Defense si Token Hijacking with XSS Token Hijacking with XSS si XSS Street-Fight XSS Street-Fight
  20. ai putea sa inveti.... nu stiu... dar pare LOGIC. rau poate face oricine.
×
×
  • Create New...