-
Posts
1337 -
Joined
-
Last visited
-
Days Won
89
Everything posted by Usr6
-
-windows mobile si programarea dispozitivelor mobile care ruleaza acest sistem de operare folosind tehnologii .Net. Limbajul principal de programare folosit va fi c#. O noua serie de articole de tip tutorial Introducere in lumea Windows Mobile. Aplicatii… mobile. Generalitati. Medii de dezvoltare aplicatii mobile. Windows Mobile 6.5 Dispozitive Windows Instrumente de programare pentru dispozitive mobile HelloWorld – Standard device Hello World – Professional SDK Despre Compact Framework Custom Controls in .Net Compact Framework Text si font-uri in CE Lucrul cu Graphics in CF – cu exemple in c# Controale in .Net CE – Partea 1 Controale in .Net CE – Partea 2-a Controale in .Net CE – Partea 3-a Despre Linq in .Net LinqToDataSet – exemple si explicatii LinqToDataSet Conectarea la retea WCF – prima parte WCF – partea a 2-a Threading in .Net CE API-ul telefonului: apel SMS in .Net CE Contact, Task, Appointments (PIM) SFM – proiect final partea 1 SFM – proiect final partea 2 SFM – proiect final partea 3 SFM – proiect final partea 4 Sursa: http://blog.zeltera.eu/?page_id=1017
-
Introducere in .Net | Programare in .Net Visual Studio – Introducere NameSpace-uri in programarea .Net (I) – Introducere NameSpace-uri in programarea .Net (II) – Introducere Tipuri de date in c# | Introducere in programare Tipuri de date in limbajul c# – tipuri valorice Blocuri repetitive in c# Un meniu intr-o aplicatie consola Conversia datelor in .Net Tipurile referinta in .Net Despre Arrays Pe scurt despre operatori in .Net (exemple in c#) Pe scurt despre polimorfism in c# (.Net) Programarea orientata pe obiecte cu c# programare orietntata pe obiecte: mostenirea Interfete in .Net despre delegates – Introducere c# events | evenimente in c# (.Net) Despre fire de executie in c# (threads) ArrayList – un vector mai bun! Cateva cuvinte despre List – introducere in clasele generice Dictionary – o colectie utila Un exemplu de folosire a unui dictionar Operatii IO in .Net – System.IO pe scurt Enumerarea si compararea colectiilor Colectii in .Net (exemple in limbajul c#) Spatiul de nume System.Collection.Generic spatiul de nume System.Diagnostics Hash – introducere in criptare cu c# System.Text – operatii cu siruri de caractere Operatii de sortare pe Array Data si timpul in .Net Extinderea unei clase (exemplu c#) Clasa Process in .Net Argumente in linia de comanda. Operatia de Debug in Visual Studio Sursa
-
Tools Used 1)OllyDbg 2)Process Explorer 3)PUPE 4)PE Tools 5)Hex WorkShop Crypter So what is a Crypter.If have some experience in malware Field then You must have Heard about tool called “Crypter”or may be used it.The Aim of Crypter to Protect the executables ,making difficult to analyze it or reverse engineer it .But Mostly in Malware Scene the crypters are mainly used to make malwares FUD .Here FUD stands for Fully Undetectable. Actually the malware are basically distributed as executables ,I mean sources are gernally not available. Public malwares are gernally detected by antivurses ,that’s why crypters are used to make them FUD . How Crypters Work Principle for making a crypter is very simple . Crypter Consist of Two parts 1)Builder 2)Stub How they both parts work 1)You give your file as input to crypter,it encrypts it with any encryption algorithm (most likely RC4,AES) By encrypting the file it defeat the static analysis done by antivirus.During static analysis the antivirises try to find the the patterns in executable and match with with signatures.Because the file is encrypted So the antivirus can’t find patterns here. 2)Add the stub before the executable code. When you run executable then the stub runs and decrypt the encrypted file . Note :The decrypted file remains in memory . 3)Execute the Decrypted from Memory . This is actually the heart of crypter.This is also called “Run PE “.There are different methods for Run PE .But Mostly the Crypter used a public method to exectute the File from Memory ,that’s what we are going to target. Let me Explain the the method .The orginal link of this method is SIG^2 G-TEC - Dynamic Forking of Win32 EXE I just copying the steps .i realy suggest you to once read the whole article to understand in more depth. The steps listed in article are : 1) Use the CreateProcess API with the CREATE_SUSPENDED parameter to create a suspended process from any EXE file. (Call this the first EXE). 2) Call GetThreadContext API to obtain the register values (thread context) of the suspended process. The EBX register of the suspended process points to the process’s PEB. The EAX register contains the entry point of the process (first EXE) 3) Obtain the base-address of the suspended process from its PEB, i.e. at [EBX+8] 4) Load the second EXE into memory (using ReadFile) and perform the neccessary alignment manually. This is required if the file alignment is different from the memory alignment 5) If the second EXE has the same base-address as the suspended process and its image-size is <= to the image-size of the suspended process, simply use the WriteProcessMemory function to write the image of the second EXE into the memory space of the suspended process, starting at the base-address 6) Otherwise, unmap the image of the first EXE using ZwUnmapViewOfSection (exported by ntdll.dll) and use VirtualAllocEx to allocate enough memory for the second EXE within the memory space of the suspended process. The VirtualAllocEx API must be supplied with the base-address of the second EXE to ensure that Windows will give us memory in the required region. Next, copy the image of the second EXE into the memory space of the suspended process starting at the allocated address (using WriteProcessMemory) 7) Patch the base-address of the second EXE into the suspended process’s PEB at [EBX+8] 8) Set EAX of the thread context to the entry point of the second EXE 9) Use the SetThreadContext API to modify the thread context of the suspended process 10) Use the ResumeThread API to resume execute of the suspended process. When you normally load a packed executable in ollydbg then it shows warning like “the code section is compressed” or “the entrypoint is outside the code section “ whatever means olly give you hint that the executable is packed.But the executable crypted by crypter (which is using above method) never shows any warning when it is loaded into olly it does not show any warning . Analysis Lets start from very basic stuff ,Scan it with PEID Looks Inocent ,is it ? Lets Load it in Olly ..see it shows any warning or not Everthing Looking normal,Looks Like a normal VB excutable no warning shown by olly First Verify If our target is realy innocent or malicious.Acc. to method described above it must call Create a new process.So Put a BP on CreateProcessA and CreateProcessW (for both ascii and unicode versions).If it Breaks then see the arguments passed check if it is in SUSPENDED MODE (Also You can Put Breakpoint on ReadProcessMemory and WriteProcessMemory APIs to check it more accurately ) I Put BP on CreateProcessW and CreateProcessA and run it in olly.As you can see this it is Breaked at CreateProcessA..Also You can see it parameters in stack ,also you can see that it is in SUSPENDED_MODE . It calles the CreateProcess In suspended mode(suspend its main thread) then decrypt the encrypted malware in newly created process address space when everything is on its place then it calls the ResumeThread API and it start running We are going to attack at the point when It calles the ResumeThread API,because ResumeThread API is last step in executaion and before this everthing will be on its place . So I Put BP on ResumeThread,Lets See what Happens Wow Its Breaked on ResumeThread.. Now Step Into ResumeThread by Pressing F7. As You can see that ResumeThread internally calls window native api NtResumeThread NOTE: NtResumeThread is Undocumneted native API . Most of windows API works this way .They provide a documented interface for main function then internally called the undocumented native APIs.This Concept is very Important Because Sometime the Crypter authors uses undocumented native APIs instead of Documented APIs. For example they can directly use NtResumeThread instead of calling ResumeThread.In this way if you put BP on ResumeThread then it will not break .So I strongly suggest you to put breakpoint on native undocumented APIs instead of Documented APIs. For example always put BP on NtResumeThread instead of ResumeThread ,then you will directly break at 75A0C3D5 instead of 75A0C3C9 Lets Step inside NtResumeThread. By pressing F7.Contnue pressing F7 until you reach it 778764F2 This is point where the ResumeThread actually get executed and our suspended Process will start executing ,but we do not want to execute it to not get infected .So stop Here Now open the Process Explorer and dump the this process (the child process),select child process ,select full dump It will be saved as filename .dmp format ,I rename it to dump.exe I named file as dump.exe ,and I scan it with PEID Ah, not a Valid PE file..seems scary ..lets Fix this..The PE File start With Letter “MZ “.The File Analyzer like PEID gernally first check if the file contain MZ in starting or not ..if not that mean not a valid PE file(Also they do some extra tests ..but check for ”MZ” is first one.) Open Up it dump.exe in Hex Workshop,search for “MZ”.Delte Everything above “MZ”. Save It ,Then our file become valid executable . Now You can scan your modified File with PEID .Just see the results i got Now Look Like Valid PE But this is Not runing and giving the C++ Run time Error If this file is not going to run then why we waste so much time on it ? The Purpose of making this valid PE is to Find Its OEP by Loading it into Olly or by using other PE utlity tools Note : You can find directly Calculate OEP from Hex Workshop without Deleting the Bytes If You know PE Header, I want to make it simple so I do it by this simple ad long way. OEP :Orginal Entry Point .It is the address from which the program start execution. Why we need OEP ? WE Dump the program before the ResumeThread execute but it is not working.I am supposing the the crypted program is malware so I do not want to run it,then how I am going to to get it working .The idea is Change the First Two Bytes at Program Entry point so that it trapped in infinite LOOP ,this way it will not able to get executed and everthing will be placed correctly and we will have a gud chance to dump it . Lets Find the OEP by of our dumped file by opening it in olly.Also Note Down the starting bytes at entry point 0048847F <ModuleEntryPoint> 6A 60 PUSH 60 EntryPoint 0048847F The First Two Bytes are 6A 60 Show Time Lets Finally Fix this: Run the Crypted.exe in olly ,Continue Untill the last instruction inside ResumeThread Executes Like we did before.That is countinue Stepping into ResumeThread API until this instruction 7C90EB8D 0F34 SYSENTER That’s point where the actually execuation takes place Now We Have to change first two bytes at EntryPoint to trap the program in infinite Loop,we olly use the little program PUPE for this We can see our child process Crypted.exe in process Explorer. Its process id is 544 in decimal Process id in Hex =220 Select the Target Process and click Patch . Then You will see the patch window Like this Change the Number of bytes to 2 Put the OEP in the Direction option and click search we get 6A 60 as bytes (these are ogrinal bytes .note it ) Put EB FE in change by . EB FE will instruction will make the jump to to same instruction again and again and hence trap it in infinite loop Now click on patching After that the orginal bytes are replaced by EB FE . Now Go to our ollly again and click and Run the Program After Clicking on Run button you will see that that your process is terminated in olly . Don’t Worry it does not matter to us .Only child process matter to us that is still running (trapped in infinite loop) . Now you just have to Dump it with Your Favourate Dumping tool. I Will dump it with my favourate that is PE tools Click on Dump Full and save it with any name you want .i saved it with final_dump.exe After Dumping Also Kill the process. Now open the final_dump.exe in olly As You can see the first two bytes are EB FE ,they will always trp the program in infinite loop to fix it replace these two bytes with orginal two bytes that are 6A 60 Right click on instruction then go to binary -> edit options and replace it with orginal bytes as shown in pic Now click on the copy to executable option and save this file .Now You have Your orginal file back . Congrats You just Unpck the crypted file successfully. You can verify it by running . Important : As I already mention the crypter coders now days use the windows undcoumneted native APIs instead of documented API FOR example Use of NtResumeThread instead of ResumeThread. So I suggest to Put BP on NtResmeThread instead of Resume Thread. Apply same to all other API that you want to break on . These crypters gernally add junk code to make them undtectbale but don’t worry if they are using the same RUN PE method they will get unpacked by using this method because adding junk code did not matter at the end they have to to call ResumeThread NOTE :This Method works on the crypter who are using the above method written .I found that more than 60 % crypters use the method. Sursa
-
Facebook intr-un efort de a-si proteja utilizatorii lanseaza AV Marketplace, un loc unde oricine poate descarca gratuit produse antivirus cu licenta gratuita timp de 6 luni sau un an. Puteti alege dintre Norton, McAfee, Sophos, Trend Micro sau Microsoft. Cum procedati? Accesati Facebook AV Marketplace, alegeti produsul dorit si descarcati-l. Profitati acum de aceasta oferta excelenta! Spre exemplu Norton Antivirus 2012 este oferit cu licenta gratuita 6 luni. Copy & Paste de aici:Facebook lanseaza AV Marketplace si ofera licente gratuite pentru Norton, McAfee, Sophos, Trend Micro
-
in urma cu ceva timp mi-a venit o idee pt o competitie, dupa discutii cu Begood am stabilit niste repere de pornire, asa ca postez aici poate se gasesc organizatori si concurenti interesati Fura steagul .ro Competita consta in penetrarea sistemelor concurentilor si obtinerea unui fisier (numit steag) Ex: 7 participanti(A B C D E F G) fiecare detine cate un steag =1 punct A fura steagu lui B --> A are 2 puncte , B--> exclus din concurs C fura steagu lu A --> C are 3 puncte ,A--> exclus din concurs Daca C detine 6 puncte (6 flaguri capturate) si G ii captureaza steagul, castiga competia G fiind detinatorul tuturor steagurilor Elemente necesare desfasurari competitiei 1.)virtual box + sistem de operare (furnizat de organizatori la inceputul competitiei) +steag (fisier unic pentru fiecare competitor) 2.)retea vpn pt participanti ( Begood:hamachi) 3.)TeamViewer (pentru a putea fi verificat sistemul de catre un arbitru) 4.) membru RSTcenter.com Necesitati: -persoana/e care sa realizeze infrastructura vpn desfasurari competiei -persoana/e care sa aleaga/customizeze un sistem de operare: Begood+cine se mai ofera voluntar -arbitru (preferabil o persoana imp de pe forum in care sa aiba incredere toti participanti) -concurenti Se interzice: -adaugarea altor programe sistemelor de operare furnizate. Chiar daca postul e la offtopic... am rugamintea sa se posteze doar idei constructive si persoanele care se pot implica practic in organizare *ideea nu este chiar originala/revolutionara etc. am mai citit despre competii asemanatoare.
-
ti-am pus niste materiale din care sa intelegi: -structura unui crypter/binder (treaba cu stubul), -cum functioneaza (runtime/scantime), -care e treaba cu semnaturile av, -cum poti sa-l editezi a.i. sa fie cat mai putin detectabil (visual basic), UnUser.rar *nu te astepta sa devi un guru in cryptere dupa lectura acestor materiale.
-
Creierul uman va fi simulat în întregime de un supercomputer
Usr6 posted a topic in Stiri securitate
Oamenii de ?tiin?? inten?ioneaz? s? construiasc? un creier artificial cu ajutorul unui supercomputer. Acesta va reproduce toate mecanismele creierului uman, pân? la nivelul moleculelor, ma?in?ria revolu?ionar? urmând s? ofere indicii pentru tratamentul unor afec?iuni neurologice precum Alzheimer ?i Parkinson, descifrând totodat? modul în care gândim ?i lu?m decizii. Proiectul va fi coordonat de profesorul Henry Markram de la Institutul Elve?ian de Tehnologie din Lausanne, care va colabora cu oameni de ?tiin?? din întreaga Europ?, pentru a finaliza creierul artificial în aproximativ 12 ani. "Complexitatea creierului, ce con?ine miliarde de neuroni interconecta?i, face dificil? în?elegerea sa de c?tre speciali?tii în neuro?tiin?e. Simularea sa va face acest lucru mult mai u?or, permi?ând oamenilor de ?tiin?? s? manipuleze ?i s? m?soare fiecare aspect al creierului", a explicat prof. Markram. Creierul urmeaz? s? fie construit în Düsseldorf, Germania, iar coordonatorii proiectului inten?ioneaz? ca acesta s? integreze toate eforturile de cercetare în neuro?tiin?e realizate la nivel mondial, adic? aproximativ 60.000 de studii efectuate anual. Proiectul a ob?inut fonduri din partea UE, fiind de asemenea printre nominaliza?ii la o burs? de cercetare în valoare de 1 miliard de euro, ce urmeaz? s? fie acordat? luna viitoare. Atunci când creierul artificial va fi realizat, acesta va putea fi folosit pentru testarea medicamentelor noi, reducând în mod semnificativ timpul necesar aprob?rilor, permi?ând astfel noilor tratamente s? fie disponibile mult mai repede pe pia??. De asemenea, cercet?torii estimeaz? c? acest creier-supercomputer va deschide calea spre robo?i mai inteligen?i. "Atunci când acest proiect va fi concretizat, acesta va ajuta anual 2 miliarde de persoane ce sufer? de un tip de afec?iune cerebral?. Proiectul reprezint? una dintre cele trei mari provoc?ri ale umanit??ii. Trebuie s? în?elegem P?mântul, spa?iul ?i creierul. Trebuie s? în?elegem ce ne face pe noi s? fim oameni", a comentat profesorul Markram. În ultimii 15 ani, cercet?torii din echipa profesorului Markram au reu?it s? simuleze un grup de neuroni numit coloan? cortical?, unul dintre elementele de baz? ce formeaz? creierul unui mamifer. De asemenea, oamenii de ?tiin?? au reu?it s? simuleze o parte din creierul unui ?obolan folosind un computer. Creierul uman, îns?, este mult mai dificil de simulat. Una dintre provoc?rile acestui proiect o va reprezenta energia necesar? pentru func?ionarea sa. Creierele noastre au aproximativ 100 de miliarde de neuroni, fiecare efectuând miliarde de "calcule" pe secund?. Pentru a simula aceast? capacitate computa?ional?, creierul artificial va avea nevoie de o cantitate imens? de energie, egal? cu cantitatea total? produs? de o central? nuclear?. Sursa -
XoaX Learn C++ 2008 Videos Full | 420 MB C++ is a statically typed, free-form, multi-paradigm, compiled, general-purpose programming language. It is regarded as a middle-level language, as it comprises a combination of both high-level and low-level language features. It was developed by Bjarne Stroustrup starting in 1979 at Bell Labs as an enhancement to the C programming language and originally named "C with Classes". It was renamed to C++ in 1983. C++ Video Tutorials Watch our free C++ tutorials below. Our C++ tutorials cover the C++ language from the very first steps, including how to download a free compiler to begin programming. We are always adding more video tutorials, so check back frequently. Please refer questions to our Forum. For C++ Beginners Following our C++ Console series of video tutorials is the best way to begin learning C++. These tutorials start at the very beginning by showing you step-by-step how to install a free compiler. Then the videos build up programming concepts gradually. 1. Console C++ Video Tutorials Watch our free Console C++ video tutorials. Check back frequently for more. Please refer your questions to our Forum. See our C++ Computer Terminology page for information on specific computer terms. How These C++ Tutorials Are Structured This series is intended to be a starting point for beginners to C++ as well as a refresher for experienced programmers. The videos give a sequential presentation of standard C++ starting from the very basics of the language. Most of the video tutorials present a single C++ concept and require a single main.cpp file, with each code sample fitting entirely on the screen. There is no download for these lessons as the whole program is extremely short. Every few lessons, like 9, 13, 20, etc., the material from the previous lessons is brought together to make a longer program to illustrate general usage. These lessons have a single substantial program and include downloadable code. * Lesson 0: Installing Visual C++ 2008 Express * Lesson 1: Creating a Console Application * Lesson 2: Basic Input and Output * Lesson 3: Variables and Constants * Lesson 4: Basic Data Types * Lesson 5: Logical Operators * Lesson 6: Relational Operators * Lesson 7: If, Else If, Else * Lesson 8: While and Do While Loops * Lesson 9: Tic Tac Toe * Lesson 10: One-Dimensional Arrays * Lesson 11: Global and Local Scope * Lesson 12: Basic Functions * Lesson 13: Perceptron Training * Lesson 14: Increment and Decrement * Lesson 15: Namespace Essentials * Lesson 16: For Loops * Lesson 17: References and Pointers * Lesson 18: Arguments and Return Values * Lesson 19: Function Templates * Lesson 20: Sorting with Bubblesort * Lesson 21: Arithmetical Operators * Lesson 22: Using the rand() Function * Lesson 23: Blackjack * Lesson 24: Fundamental Data Types * Lesson 25: Type Conversion Operators * Lesson 26: Enumerations * Lesson 27: Switch Statements * Lesson 28: Multi-Dimensional Arrays * Lesson 29: Fifteen Puzzle * Lesson 30: Simple Classes * Lesson 31: Member Functions * Lesson 32: Constructors and Destructors * Lesson 33: Built-in Class Behavior * Lesson 34: Public and Private Members * Lesson 35: A Simple Role-Playing Game * Lesson 36: Dynamic Memory Allocation * Lesson 37: Preprocessor Directives * Lesson 38: Simple Inheritance * Lesson 39: Function Pointers 2. C++ OpenGL Video Tutorials Watch our free C++ OpenGL programming video tutorials. Check back frequently for more. Please refer your questions to our Forum. Please see our C++ Computer Terminology page for information on specific computer terms. * Lesson 1: A Simple OpenGL Project * Lesson 2: Drawing Geometric Primitives * Lesson 3: Using Geometric Primitives * Lesson 4: Basic Lighting * Lesson 5: Shading Models 3. C++ MFC Video Tutorials Watch our free C++ MFC programming video tutorials. Check back frequently for more. Please refer your questions to our Forum. Please see our C++ Computer Terminology page for information on specific computer terms. * Lesson 1: Creating a Simple SDI Application * Lesson 2: The Document/View Architecture * Lesson 3: Application & FrameWnd Classes * Lesson 4: Drawing with MFC 4. C++ Win32 Video Tutorials Watch our free C++ Win32 programming video tutorials. Check back frequently for more. Please refer your questions to our Forum. Please see our C++ Computer Terminology page for information on specific computer terms. * Lesson 1: Creating a Simple Win32 Application * Lesson 2: The Message Loop * Lesson 3: Messages * Lesson 4: Drawing Lines and Ellipses with GDI * Lesson 5: Adding Menu Items * Lesson 6: Message Boxes * Lesson 7: Responding to Mouse Clicks * Lesson 8: Tic Tac Toe * Lesson 9: Loading and Displaying Bitmaps 5. Visual C++ Video Tutorials Watch our free Visual C++ 2008 video tutorials. Check back frequently for more. Please refer your questions to our Forum. See our C++ Computer Terminology page for information on specific computer terms. For more information on what is available in each edition of Visual Studio, see Visual Studio 2008 Product Comparison. * Installing Visual Studio 2008 (Standard edition) * Adding a New Header (.h) File to a Project * Adding a New Source (.cpp) File to a Project * Creating an Executable (.exe) File * Enabling Line Numbering 6. C++ Miscellaneous Video Tutorials Watch our free C++ Miscellaneous video tutorials. Check back frequently for more. Please refer your questions to our Forum. See our C++ Computer Terminology page for information on specific computer terms. * Simple Sounds * A High-Resolution Timer * Creating a Thread Install Instructions : 1.Unrar. 2.Mount with Poweriso or other emulator wich support .daa extension. 3.Enjoy Download: http://www.mediafire.com/?ru5rjoqz1n3w7x7 http://www.mediafire.com/?9n9agfzdv20a5zy http://www.mediafire.com/?aa9ni3g4jj8bs8k http://www.mediafire.com/?xck27dc6ecmbd7r http://www.mediafire.com/?5d4sebxe425kxuk sau https://rapidshare.com/files/1933716232/XoaX2008VideosFull.part1.rar https://rapidshare.com/files/3531925694/XoaX2008VideosFull.part2.rar https://rapidshare.com/files/3189093797/XoaX2008VideosFull.part3.rar https://rapidshare.com/files/396847638/XoaX2008VideosFull.part4.rar https://rapidshare.com/files/580382152/XoaX2008VideosFull.part5.rar sau http://h33t.com/details.php?id=00bc87a145e3b9aeb935154ecc84fd6713f38788 Sursa
-
Assembly Language Primer for Hackers Series (Linux) 1. Assembly Primer for Hackers (Part 1) System Organization 2. Assembly Primer for Hackers (Part 2) Virtual Memory Organization 3. Assembly Primer for Hackers (Part 3) GDB Usage Primer 4. Assembly Primer for Hackers (Part 4) Hello World 5. Assembly Primer for Hackers (Part 5) Data Types 6. Assembly Primer for Hackers (Part 6) Moving Data 7. Assembly Primer for Hackers (Part 7) Working with Strings 8. Assembly Primer for Hackers (Part 8) Unconditional Branching 9. Assembly Primer for Hackers (Part 9) Conditional Branching 10. Assembly Primer for Hackers (Part 10) Functions 11. Assembly Primer for Hackers (Part 11) Functions Stack Windows Assembly Language Primer 1. Windows Assembly Language Primer Part 1 (Processor Modes) 2. Windows Assembly Language Primer for Hackers Part 2 (Protected Mode Assembly) 3. Windows Assembly Language Primer for Hackers Part 3 (Win32 ASM using MASM32) 4. Windows Assembly Language Primer for Hackers Part 4 (MASM Data Types) 5. Windows Assembly Language Primer for Hackers Part 5 (Procedures) 6. Windows Assembly Language Primer for Hackers Part 6 (Macros) 7. Windows Assembly Language Primer for Hackers Part 7 (Program Control using JMP) 8. Windows Assembly Language Primer for Hackers Part 8 (Decision Directives) 9. Windows Assembly Language Primer for Hackers Part 9 (Loops) Buffer Overflow Primer for Hackers Series 1. Buffer Overflow Primer Part 1 (Smashing the Stack) 2. Buffer Overflow Primer Part 2 (Writing Exit Shellcode) 3. Buffer Overflow Primer Part 3 (Executing Shellcode) 4. Buffer Overflow Primer Part 4 (Disassembling Execve) 5. Buffer Overflow Primer Part 5 (Shellcode for Execve) 6. Buffer Overflow Primer Part 6 (Exploiting a Program) 7. Buffer Overflow Primer Part 7 (Exploiting a Program Demo) 8. Buffer Overflow Primer Part 8 (Return to Libc Theory) 9. Buffer Overflow Primer Part 9 (Return to Libc Demo) Metasploit Megaprimer Series 1. Metasploit Megaprimer (Exploitation Basics and need for Metasploit) Part 1 Tutorial 2. Metasploit Megaprimer (Getting Started with Metasploit) Part 2 Tutorial 3. Metasploit Megaprimer Part 3 (Meterpreter Basics and using Stdapi) Tutorial 4. Metasploit Megaprimer Part 4 (Meterpreter Extensions Stdapi and Priv) Tutorial 5. Metasploit Megaprimer Part 5 (Understanding Windows Tokens and Meterpreter Incognito) Tutorial 6. Metasploit Megaprimer Part 6 (Espia and Sniffer Extensions with Meterpreter Scripts) Tutorial 7. Metasploit Megaprimer Part 7 (Metasploit Database Integration and Automating Exploitation) Tutorial 8. Metasploit Megaprimer Part 8 (Post Exploitation Kung Fu) Tutorial 9. Metasploit Megaprimer Part 9 (Post Exploitation Privilege Escalation) Tutorial 10. Metasploit Megaprimer Part 10 (Post Exploitation Log Deletion and AV Killing) Tutorial 11. Metasploit Megaprimer Part 11 (Post Exploitation and Stealing Data) Tutorial 12. Metasploit Megaprimer Part 12 (Post Exploitation Backdoors and Rootkits) Tutorial 13. Metasploit Megaprimer Part 13 (Post Exploitation Pivoting and Port Forwarding) Tutorial 14. Metasploit Megaprimer Part 14 (Backdooring Executables) Tutorial 15. Metasploit Megaprimer Part 15 (Auxiliary Modules) Tutorial 16. Metasploit Megaprimer Part 16 (Pass the Hash Attack) Tutorial 17. Metasploit Megaprimer Part 17 (Scenario Based Hacking) Tutorial Scenario Based Hacking 1. Scenario Based Hacking Part 1 (No Patches, No AV, Direct Access) 2. Scenario Based Hacking Part 2a (No Patches, No AV, Behind NAT) 3. Scenario Based Hacking Part 3 (OS Patched, No AV, Behind NAT) 4. Scenario Based Hacking Part 4 (OS and Software Patched, No AV, Behind NAT) Router Hacking Series 1. Router Hacking Part 1 (The Basics) 2. Router Hacking Part 2 (Service Enumeration, Fingerprinting and Default Accounts) 3. Router Hacking Part 3 (Bruteforcing and Dictionary Attacks with Hydra) 4. Router Hacking Part 4 (SNMP Attacks using SNMPCheck) 5. Router Hacking Part 5 (SNMP Attacks using SNMPEnum) 6. Router Hacking Part 6 (Dictionary Attack using Metasploit on SNMP) Format String Vulnerability Series 1. Format String Vulnerabilities Primer (Part 1 The Basics) 2. Format String Vulnerabilities Primer (Part 2 Understanding Format Functions) 3. Format String Vulnerabilities Primer (Part 3 Crashing the Program) 4. Format String Vulnerabilities Primer (Part 4 Viewing the Stack) Torrent, Sursa
-
un loader: loader.exe download - 2shared ps. trebuie sa fie in acelasi director cu gsp.exe
-
degeaba ai schimbat laptopul, daca nu ai schimbat si instalatia electrica // poate o sa-ti foloseasca pe viitor: deep freeze
-
vad ca nu mai posteaza nimeni nimic asa ca voi posta eu o rezolvare Pentru aflarea serialului am implantat un mic codecave a.i. la introducerea unui serial gresit sa apara un infobox cu serialul corect 8D 35 74 60 40 00 lea esi, byte_406074 ; Load Effective Address 83 C6 05 add esi, 5 ; Add 8B 06 mov eax, [esi] C1 C8 08 ror eax, 8 ; Rotate Right 89 06 mov [esi], eax 90 nop ; No Operation 6A 00 push 0 ; uType 68 90 60 40 00 push offset aInfo ; "info" 68 74 60 40 00 push offset byte_406074 ; lpText FF 75 08 push [ebp+hWnd] ; hWnd E8 E3 D0 FF FF call MessageBoxA ; Call Procedure 90 nop ; No Operation B8 01 00 00 00 mov eax, 1 E9 C1 C8 FF FF jmp loc_401115 ; Jump Interpretarea Keygen-ului: Serialul se calculeaza din numele introdus de utilizator in mai multe etape primi 4 byti: se adauga 32232332h, se scade nr literelor numelui dupa care se realizeaza o rotire la stanga cu 16 (10h) lea esi, byte_406074 mov eax, [esi] add eax, 32232332h sub eax, dword_406220 rol eax, 10h mov [esi], eax urmatorii 4 byti: se adauga 23322332h se scade nr literelor numelui+4 si se efectuaza o rotire la stanga cu 8 add esi, 4 add dword_406220, 4 mov eax, [esi] add eax, 23322332h sub eax, dword_406220 rol eax, 8 mov [esi], eax ultimi 4 byti :se adauga 32322332h, se scade nr caracterelor numelui(de mai sus)+8 dupa care se executa o rotire la dreapta de 10h (16) add esi, 4 add dword_406220, 3 mov eax, [esi] add dword_406220, 5 add eax, 32322332h sub eax, dword_406220 ror eax, 10h mov [esi], eax acuma daca autorul n-ar fi adaugat un mic "artificiu" ar fi fost suficient sa aruncam o privire aici: byte_406074 pentru a vedea serialul corect artificiul consta in modificare serialului introdus de utilizator inainte de a fi comparat cu cel calculat mai sus lea esi, String1 ; string1= serialul introdus de utilizator add esi, 5 mov eax, [esi] rol eax, 8 mov [esi], eax =>pentru a obtine un serial valid trebuie sa aplicam acest artificiu, in sens invers, celui calculat (byte_406074) ; IDA + Ollydbg + 1 prof bun:Sulea Key functional: ABCDEFGHIJKLM fvfekxynf~bmM keygen:
-
Lecture Details : Lecture Series on Computer Networks by Prof. S.Ghosh,Department of Computer Science & Engineering, I.I.T.,Kharagpur. Course Description : Introduction, Network Topology, Physical Medium, Switches, SONET/SDH, Fiber Optic Components, Routing and Wavelength Assignment, Token Based Mac, Data Link Protocols, Error Control, Stop and Wait Protocol, Ethernet - CSMA/CD, Modern Ethernet, Local Internetworking, Cellular Networks, Wireless Network, ATM : Asynchronous Transfer Mode, ATM Signaling, Routing and LAN Emulation, IP version 4, IP Version 6 and Mobile IP, TCP, security. Lectures Lecture - 1 Emergence of Networks & Reference Models Lecture - 2 Network Topology Lecture - 3 Physical Medium - I Lecture - 4 Physical Medium - II Lecture - 5 Multiplexing (Sharing a Medium) Lecture - 6 Telecom Networks Lecture - 7 Switches - I Lecture - 8 Pocket Switches Lecture - 9 SONET/SDH Lecture - 10 Fiber Optic Components Lecture - 11 Routing and Wavelength Assignment Lecture - 12 Protection and Restoration Lecture - 13 Multiple Access Lecture - 14 Token Based Mac Lecture - 15 Data Link Protocols Lecture - 16 Error Control Lecture - 17 Stop & Wait Protocol Lecture - 18 Satellite Communication Lecture - 19 Ethernet - CSMA/CD Lecture - 20 Modern Ethernet Lecture - 21 Local Internetworking Lecture - 22 Cellular Networks Lecture - 23 Wireless Network Lecture - 24 ATM : Asynchronous Transfer Mode Lecture - 25 ATM Signaling, Routing and LAN Emulation Lecture - 26 Introduction to Routing Lecture - 27 RIP - Distance Vector Routing Lecture - 28 - IP version 4 Lecture - 29 IP Version 6 & Mobile IP Lecture - 30 UDP & Client Server Lecture - 31 TCP Lecture - 32 IP Multicasting Lecture - 33 DHCP and ICMP Lecture - 34 DNS & Directory Lecture - 35 Congestion Control Lecture - 36 QOS & Multimedia Lecture - 37 Network Management Lecture - 38 Security Lecture - 39 FTP - SMTP Lecture - 40 HTTP slide-uri pdf: Computer Networks - NPTEL Course from IITMadras
-
Eliminarea lui: 1. se opreste din task manager procesul "winsrv.exe" [c:\windows\winsrv.exe] 2. se elimina din registri (autoruns sau start>run>regedit ): HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Run Microsoft Firevall Engine c:\windows\winsrv.exe HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Microsoft Firevall Engine c:\windows\winsrv.exe HKCU\Software\Microsoft\Windows\CurrentVersion\Run Microsoft Firevall Engine c:\windows\winsrv.exe 3.se sterge "virusul"(Read Only + System + Hidden): c:\WINDOWS\winsrv.exe *solutia valabila pe xp x86
-
win32updatesx64.sytes.net (spynet rat)
-
Invata Sistemul de Operare Android: Aceasta noua serie de tutoriale isi propune sa va familiarizeze cu Sistemul de Operare Android astfel incat sa puteti sa scrieti singuri aplicatii pentru propriul SmartPhone Invata Sistemul de Operare Android – Partea 1 Introducere – Ce este Android? Invata Sistemul de Operare Android – Partea 2 Hello World – Primul program in Android Invata Sistemul de Operare Android – Partea 3 Android – Debugging si Depanare Invata Sistemul de Operare Android – Partea 4 Android – Evenimentele Activitatilor Invata Sistemul de Operare Android – Partea 5 Android – Liste Invata Sistemul de Operare Android – Partea 6 Android – Liste – BaseAdapter Invata Sistemul de Operare Android – Partea 7 Android Intents Invata Sistemul de Operare Android – Partea 8 Android – Meniuri Invata Sistemul de Operare Android – Partea 9 Android – Stocarea Datelor Invata Sistemul de Operare Android – Partea 10 Android – Stocarea Datelor Invata Sistemul de Operare Android – Partea 11 Android – Stocarea Datelor Invata Sistemul de Operare Android – Partea 12 Android Servicii Invata Sistemul de Operare Android – Partea 13 Android – Google Maps sursa
-
Slugsnack’s Reversing Series this article will cover most of what you need to know to get started in reverse engineering Slugsnack’s Reversing Series [1] basic reverseme Slugsnack’s Reversing Series [2] reverseme Slugsnack’s Reversing Series [3] simple patching, modify flags to control code execution, modify register values and also learn how to completely remove an API call from an executable Slugsnack’s Reversing Series [4] keygen Slugsnack’s Reversing Series [5] how to inline patch an application to make it keygen itself Slugsnack’s Reversing Series [6] inline patching to bruteforce a serial sursa
-
- 1
-
-
sau... puteti folosi ad-muncher(sau similar) care blocheaza incarcarea reclamelor/couterelor etc.
-
Contents Introduction Components of PDF File PDF Objects Strings Names Array Dictionary Streams Indirect Streams Filters File Structure Cross Reference Table Example Screenshots: Simple Hello World Text PDF Reference Conclusion Introduction Portable Document Format (PDF) is a file format for representing documents in a manner independent of the application software, hardware, and operating system used to create them and of the output device on which they are to be displayed or printed. In this introductory article I will explain the internals of PDF document, its structures and components with examples and screenshots. It will help you understand intrinsics of PDF document and will be more useful if you are into PDF malware analysis. Components of PDF File PDF syntax consists of four main components: Objects File Structure Document Structure Content Stream PDF Objects A PDF file consists primarily of objects, of which there are eight types: Boolean values, representing true or false Numbers include integer and real Strings Names Arrays, ordered collections of objects Dictionaries, collections of objects indexed by Names Streams, usually containing large amounts of data The null object denoted by keyword null I will explain more details about each of these objects in detail in the following section. PDF Objects -> Strings String objects can be represented in two ways: Literal Strings Hexadecimal Strings Literal Strings consists of any number of characters between opening and closing parenthesis. Example (This is a string objects) If string is too long then it can be represented using backslash as shown below (This is a very long\ String.) Hexadecimal Strings consists of hexadecimal character enclose with angel bracket Example: <A0C1D2E3F1> Here each pair of hexadecimal defines one byte of string. PDF Objects -> Names A names object is uniquely defined by sequence of characters. Slash character(/) defined a name. Example /secsavvy /SecSavvy Both are different name. /Sec#20Savvy mean Sec Savvy 20 is hexadecimal value for white space. Note: Pdf is case-sensitive. PDF Objects -> Array An array object is collection of objects. PDF array object can be heterogeneous. It is defined with square brackets. Example [1 (string) /Name 3.14] PDF Objects -> Dictionary Dictionary object consists of pairs of objects. The first element is key and the second is value. The key must be name. A dictionary is written as a sequence of key-value pairs enclosed in double angle brackets (<< ? >>). Example << /Type /Pages /Kids [ 4 0 R ] /Count 1 >> Count is a key and 1 is value. PDF Objects -> Streams A stream object, like a string object, is a sequence of bytes. Stream can be of unlimited length, whereas a string is subject to an implementation limit. For this reason, objects with potentially large amounts of data, such as images and page descriptions, are represented as streams. A stream consists of a dictionary followed by zero or more bytes bracketed between the keywords stream and endstream: dictionary stream ... Zero or more bytes ... endstream PDF Objects -> Indirect Ones Objects may be labeled so that they can be referred to by other objects. A labeled object is called an indirect object. Example Consider this object obj and endobj is a keyword. 10 0 obj (SecSavvy String) endobj This object defined a string of object number 10. This object can be referred in a file by indirect reference as 10 0 R PDF Objects -> Streams -> Filters A filter is an optional part of the specification of a stream, indicating how the data in the stream must be decoded before it is used. For example, if a stream has an ASCIIHexDecode filter, an application reading the data in that stream will transform the ASCII hexadecimal-encoded data in the stream into binary data. For data encoded using LZW and ASCII base-85 encoding (in that order) can be decoded using the following entry in the stream dictionary: /Filter [ /ASCII85Decode /LZWDecode ] Example1 0 obj << /Length 534 /Filter [ /ASCII85Decode /LZWDecode ]>> stream J..)6T`?p&<!J9%_[umg"B7/Z7KNXbN'S+,*Q/&"OLT'FLIDK#!n`$"<Atdi`\Vn%b%)&'cA*VnK\CJY(sF>c!Jnl@RM]WM;jjH6Gnc75idkL5]+cPZKEBPWdR>FF(kj1_R%W_d&/jS!;iuad7h?[L-F$+]]0A3Ck*$I0KZ?;<)CJtqi65XbVc3\n5ua:Q/=0$W<#N3U;H,MQKqfg1?:lUpR;6oN[C2E4ZNr8Udn.'p+?#X+1>0Kuk$bCDF/(3fL5]Oq)^kJZ!C2H1'TO]Rl?Q:&?<5&iP!$Rq;BXRecDN[IJB`,)o8XJOSJ9sDS]hQ;Rj@!ND)bD_q&C\g:inYC%)&u#:u,M6Bm%IY!Kb1+?:aAa?S`ViJglLb8<W9k6Yl\\0McJQkDeLWdPN?9A?jX*al>iG1p&i;eVoK&juJHs9%;Xomop?5KatWRT?JQ#qYuL,JD?M$0QP)lKn06l1apKDC@\qJ4B!!(5m+j.7F790m(Vj88l8Q:_CZ(Gm1%X\N1&u!FKHMB~> endstream endobj Here is the list of standard filters ASCIIHexDecode ASCII85Decode LZWDecode FlateDecode RunLengthDecode CCITTFaxDecode JBIG2Decode DCTDecode JPXDecode Crypt File Structure PDF file consists of 4 main elements: PDF header identifying the PDF specification. A body containing the objects that make up the document contained in the file A cross-reference table containing information about the indirect objects in the file A trailer giving the location of the cross-reference table and of certain special objects within the body of the file. Cross Reference Table The cross-reference table contains information that permits random access to indirect objects within the file so that the entire file need not be read to locate any particular object. The table contains a one-line entry for each indirect object, specifying the location of that object within the body of the file. Each cross-reference section begins with a line containing the keyword xref. Following this line are one or more cross-reference subsections, which may appear in any order. Each cross-reference subsection contains entries for a contiguous range of object numbers. The subsection begins with a line containing two numbers separated by a space: the object number of the first object in this subsection and the number of entries in the subsection. For example, the line 0 8 introduces a subsection containing five objects numbered consecutively from 0 to 8. xref 0 8 0000000000 65535 f 0000000009 00000 n 0000000074 00000 n 0000000120 00000 n 0000000179 00000 n 0000000364 00000 n 0000000466 00000 n 0000000496 00000 n 0000000009 is 10 digit byte offset in the case of in-use entry , giving the number of bytes from the beginning of the file to the beginning of the object. 0000000000 is the 10-digit object number of the next free object int the case of free entry Example Screenshots: Simple Hello World Text PDF Here are the series of screenshots which shows different parts of sample PDF document. Reference White paper on structure of PDF document Conclusion This article explains in brief internals of PDF document, its structures, components with examples and detailed screenshots. Hope this article will help you in the malware research work revolviing around PDF documents. Though it is enough for beginners but advanced users are advised read through reference white paper for more granular details. Sursa
-
Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring. For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you’ll be able to safely analyze, debug, and disassemble any malicious software that comes your way. You’ll learn how to: Set up a safe virtual environment to analyze malware Quickly extract network signatures and host-based indicators Use key analysis tools like IDA Pro, OllyDbg, and WinDbg Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques Use your newfound knowledge of Windows internals for malware analysis Develop a methodology for unpacking malware and get practical experience with five of the most popular packers Analyze special cases of malware with shellcode, C++, and 64-bit code Table of Contents: Part 1: Basic Analysis Chapter 1: Basic Static Techniques Chapter 2: Malware Analysis in Virtual Machines Chapter 3: Basic Dynamic Analysis Part 2: Advanced Static Analysis Chapter 4: A Crash Course in x86 Disassembly Chapter 5: IDA Pro Chapter 6: Recognizing C Code Constructs in Assembly Chapter 7: Analyzing Malicious Windows Programs Part 3: Advanced Dynamic Analysis Chapter 8: Debugging Chapter 9: OllyDbg Chapter 10: Kernel Debugging with WinDbg Part 4: Malware Functionality Chapter 11: Malware Behavior Chapter 12: Covert Malware Launching Chapter 13: Data Encoding Chapter 14: Malware-Focused Network Signatures Part 5: Anti-Reverse-Engineering Chapter 15: Anti-Disassembly Chapter 16: Anti-Debugging Chapter 17: Anti-Virtual Machine Techniques Chapter 18: Packers and Unpacking Part 6: Special Topics Chapter 19: Shellcode Analysis Chapter 20: C++ Analysis Chapter 21: 64-Bit Malware Appendix A: Important Windows Functions Appendix B: Tools for Malware Analysis Appendix C: Solutions to Labs Download Sursa
-
oare face parte din anon ro? din categoia... "Salut, Sunt un virus albanez, te rog sa-ti stergi toate fisierele executabile din pc si sa ma trimit mai departe tuturor cunoscutilor tai.
-
About the Book Reflecting the latest developments from the information security field, best-selling Security+ Guide to Network Security Fundamentals, 4e provides the most current coverage available while thoroughly preparing readers for the CompTIA Security+ SY0-301 certification exam. Its comprehensive introduction to practical network and computer security covers all of the the new CompTIA Security+ exam objectives. Cutting-edge coverage of the new edition includes virtualization, mobile devices, and other trends, as well as new topics such as psychological approaches to social engineering attacks, Web application attacks, penetration testing, data loss prevention, cloud computing security, and application programming development security. Download Sursa
-
STARTUP: Variable and runtime initialization 1. NODE STARTS 2. Local task management is started: if exe is running in a startup DIR then execute the real exe in the deployed directory, before terminating. If the process(exe) is running in the directory its supposed to be in (the deployed directory) then continue as below. If the EXE is in any other place then create the deploy directory, install, and create persistence, before terminating. 3. P2P Library is loaded and Initialised 4. Declare Time and date vars (for service init and also IRC room algorithm) 5. Declares IRC Vars (is_enabled, random room names and nicks, algorithm offset and multiplier) 6. P2P Vars initialized (array systems, global variables) 7. Node global vars (internet working and Port forward working) set as False. 8. nodenickname, group and Authentication loaded from files, or generated if first run. 9. Perform UpNP port forwarding. 10. Load Services from database into array (if any) 11. Attempt to get global IP from What Is My IP Address - Shows Your IP Address. If successful then set global var internet working to True and set global var Global IP. 12. Startup P2P Node services; Socket listening. 13. Register ADLIB to Check if a service is ready to execute at 5 second intervals. In other words, make the process check every 5 seconds to see if a service is scheduled to begin. 14. Register ADLIB to check and manage running services at 900ms intervals. 15. call on some website to test port forwarding and set Variable If appropriate. 16. Empty the working set to get memory usage for about 11mb down to 988kb. 17. ---------?Begin main loop. MAIN Loop: 1. Check every 8 seconds (if Global internet working variable is False) if internet access is available, if so, set it to True and update peers and variables. 2. Wait 100ms 3. if an IRC Connection is established at the present time, then check and process any data on it?s socket. 4. Goto step 1. If a new Peer connects to the node: 1. Send IP address, Network identifier, and groupname. 2. Find empty slot in peer array(table) and insert variables and IP, ID, and groupname. 3. Insert into DRT (Distributed routing table ? The routing system of the P2P network. Allows messages to transfer between nodes) If a Peer connection to the node is lost: 1. Clear data from peer array. 2. Update DRT. (Peers are updated with the new DRT every 40 seconds) When an internet connection is discovered for the first time in the execution: 1. Update peers (if any) with the correct IP address. 2. Synchronise time with US NIST servers using the DAYTIME protocol. 3. Generate a reference number based on the internet date and IRC variables. This number is used to lookup a table containing entries of IRC chatroom names. The end result is a name that all nodes will arrive at, which will be used to join an IRC chatroom, if IRC bootstrapping is enabled. This allows the IRC name to change every 24 hours, making it harder to detect and destroy the mechanism. 4. Schedule an attempted IRC connection in the near future (between 10 and 599 seconds) If a request to announces comes through the P2P Network (botmaster or otherwise wants to get the info from all nodes, no authentication): 1. If the message ID of the announce message has been seen before, drop it. 1. Package node info (no services information) and send it to the ID of the botmaster through the P2P Network. 2. Flood broadcast the message to all peers excluding the sender. If any other non-peer Request comes through the P2P Network: 1. Check to see if the authentication code matches that of the node. If not, send a ?servicebadauth:? message to the requester(botmaster or otherwise) through the P2P network and ignore the message. 2. Otherwise Interpret the message and call the corresponding function: Get Services New service See Exec output Edit service Delete service If Valid IRC data is retrieved: 1. If data is a 266 service ready message: tell the IRC server to connect to the chatroom and set mode to invisible. 2. If data is a ping request reply with a pong message. 3. If data is a PRIVMSG message saying ?I need a hand here? then: a. If node Port forward worked: b. And There are not an excessive number of peers THEN PRIVMSG the nodes IP in the expectation that a connection will result. Periodically (15-90 minutes) at semi-random intervals if the node deems it does not have enough peers it will post the PRIVMSG ?I need a hand here? message to the IRC Bootstrap to gain Ip?s of nodes to connect to, thus robustifying the network. http://i44.tinypic.com/214b1c2.jpg http://i43.tinypic.com/155i32x.jpg http://i39.tinypic.com/14vh82r.jpg download sursa // autoit in arhiva sunt si niste fisiere binare, nu le-am verificat, nu descarcati/dati clickuri aiurea daca nu stiti ce faceti
-
Register with:Cracked@By.Exidous Download Havij Download Havij 1.152 Pro.rar from Sendspace.com - send big files the easy way Lic file Download HavijKey.lic from Sendspace.com - send big files the easy way OCX Files Download ocx_files.rar from Sendspace.com - send big files the easy way sursa // Update New lic file (2099 expire date):http://screensnapr.com/e/YBqZE7.jpg Lic name: Cracked.By.Exidous_For_Opensc.ws HavijKey.lic
-
The Windows Sysinternals Administrator's Reference is the official book on the Sysinternals tools, written by tool author and Sysinternals cofounder Mark Russinovich, and Windows expert Aaron Margosis. The book covers all 70+ tools in detail, with full chapters on the major tools like Process Explorer and Autoruns. In addition to tips and tricks in the tool chapters, it includes 17 "Case of the Unexplained…" examples of the tools used by users to solve real-world problems. Buy the book today and take your Windows troubleshooting and systems management skills to the next level. Table of Contents Getting Started Getting Started with the Sysinternals Utilities Windows Core Concepts User Guide Process Explorer Process Monitor Autoruns PsTools Process and Diagnostic Utilities Security Utilities Active Directory Utilities Desktop Utilities File Utilities Disk Utilities Network and Communication Utilities System Information Utilities Miscellaneous Utilities Troubleshooting—“The Case of the Unexplained...” Error Messages Hangs and Sluggish Performance Malware Download: isohunt thepiratebay