Jump to content

ICEBREAKER101010

Active Members
  • Posts

    744
  • Joined

  • Last visited

  • Days Won

    20

Posts posted by ICEBREAKER101010

  1. Nu vreau sa te judec pentru ca nu te cunosc si nu pun etichete oamenilor dar mi se pare ca ai putin creierii varza.

    In primul rand ai dat exemplu Rosia Montana. Cel mai prost exemplu pe care-l poti da din punctul tau de vedere. La Rosia Montana tocmai pentru ca au iesit oamenii si au facut gura la televizor si pe internet inca mai este acolo ceva.

    Pai tacutul cam are legatura cu aia din club. Pentru ca daca nimeni nu zice nimic nici nu o sa se faca ceva. Tu poate traiesti in Norvegia sau Germania si politicienii si toti cei care se ocupa de legi se sesizeaza. In Romania daca nu arati nereguli, ele vor continua.

    Asta cu fac pariu ca in alte cluburi au murit altii si nu a zis nimeni nimic este o gandire comunista imputita. Da, au murit si altii in club si tocmai d-asta au murit si amaratii aia vineri. Pentru ca nu a spus nimeni nimic.

    Repet, nu vreau sa te etichetez pentru ca nu te cunosc personal si poat enici asa nu te-as eticheta, dar se asteapta ca de la noi de la tineret sa fim putin mai deschisi la minte.

    Mi se pare incredibil cum un om e revoltat ca se discuta la televizor faptul ca au murit vreo 30 de tineri.Tara de cacat in pula mea.

    Ma pis pe Gadea si pe Badea si imi pare rau ca niste comunisti psd-isti imputiti au reusit sa faca ceva frumos la televizor.

    Omule, sunt atatia oameni amarati in tara asta si tu sari in sus ca am zis de unii care au murit arsi intr-un club.Mai bine sa se discute despre salariile de cacat si despre pensiile pe care le au batranii.Cand jegosii astia de politicieni si-au votat pensiile speciale nimeni nu a zis nimic, nimeni nu a devenit solidar si nu a iesit in strada.Laso naiba cu tinerii arsi ca au fost si probabil ca vor mai fi si alte cazuri.Solidar esti cu aia care au ramas fara case din cauza furtunilor sau mai stiu eu ce bombardamente.Stiam ca ai sa imi spui ca am gandire de comunist.Cum spuneam intr-un post anterior, ma doare fix in pix de turma.Iar chestia asta cu implicarea lui Ponta si alte cacaturi politice ce apar prin ziare sau la tv, sunt doar pentru alegerile ce vor urma.

  2. Nu inteleg cum te uiti la televizor si nu intelegi scopul lui. Adica pula mea, pana si un copil de 14 ani cu care m-am intalnit azi la donat de sange ii spunea lu ma-sa ca oricum nimeni nu va fi judecat. Daca nu ii facea nimeni eroi si mureau fara sa stie nimeni, nu se schimba nimic. Nici asa nu se schimba nimic, dar macar ai speranta. Speranta ca cineva va schimba o lege, ceva, si tu sau eu poate nu murim la fel peste o luna, un an sau 10.

    Sa stii ca daca toti tacem, cum am facut pana acum, o sa fim in continuare luati la pula de cei care ar trebui sa fie acolo pentru noi.

    Faza e ca eu nu ma mai uit la televizor de ani buni de zile.Tocmai de aia nu am creierul spalat si nu sunt indoctrinat cu tot felul de cacaturi.Sa ma uit la televizor si sa ma enervez sau sa imi pierd timpul aiurea ?Cand mai bine ies afara si alerg sau ma plimb, ma relaxez.Ce legatura are tacutul cu astia de au ars in club?Cand a fost cu Rosia Montana si jandarmii calcau in picioare batranii din nu stiu ce sat, nimeni nu mai era asa solidar.Fac pariu ca au mai murit si alti tineri in nu stiu ce club din Romania si nu a fost atat de mediatizata faza.Nu stiu de ce am impresia dar cred ca a ars vreun copil de politician in clubul asta sau ceva nepot.

  3. Se exagereaza cu aceste victime.Nu inteleg de ce kkt au ajuns sa fie facuti eroi.Eu nu imi amintesc ca astia sa fii luptat pentru tara sau sa fii facut ceva extraordinar pentru tara.Au fost niste tineri care s-au dus sa se distreze in club.Atat tot,nimic mai mult!Dar asta e efectul de turma.Probabil ca o sa imi sariti multi in cap si o sa imi aduceti jigniri sau tot felul de vorbe dar ideea e ca mi se rupe de turma...

    • Downvote 1
  4. Salutare,

    Am o subscriptie pe un site: ine.com

    Cu subscriptia respectiva am acces la videouri pentru a le viziona si la workbooks.Problema e ca workbooks-urile sunt online(format html) si nu le pot downloada.Merge totusi sa intru pe fiecare pagina in parte si sa dau la pagina save as dar cartile au cel putin 1000 de pagini, deci ar dura o vesnicie pana as reusi sa copiez o carte intreaga.Am incercat cu diverse softuri dar fara succes: teleport pro, httrack si altele dar se pare ca nu merge sa downloadez tot.Am gasit un user pe un forum care stie sa downloadeze cartile respective chiar daca sunt in format html.Dar acesta nu vrea sa dea share la metoda respectiva.Daca stie careva vreo solutie, e binevenita.Multumesc!

  5. Cred ca toate sunt eficiente..

    Eu am avut asa ceva:

    http://cdn.allshops.ro/files/clients/64/5215/p/0/mini-electrosoc-800000-v-mscpower-defence301s-7518541.jpg

    Nu a dat gres niciodata.

    Acum daca mi-as lua altul, probabil as opta pentru unul si mai mic, gen:

    http://images9.okr.ro/auctions/2009/11/14/240698089-4617121-700_700.jpg

    Multumesc de raspuns.Dar nu sunt atat de sigur ca toate sunt eficiente.Daca te uiti pe youtube, ai sa vezi ca sunt destui care testeaza asa ceva pe ei si nu au nimic.Adica se vede ca-i afecteaza cumva dar in niciun caz nu il lasa lat astfel incat sa ai timp sa fugi sau sa anunti politia...Eu vreau sa imi achizitionez un electrosoc si nu altceva(pistol sau alte chestii de autoaparare).

  6. Linkuri valide:

    rapidgator.net/file/0ced46344fcda6b211c9bae2cb272b79/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part1.rar.html rapidgator.net/file/70c32dd3163557b9412af135552fcd0d/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part2.rar.html rapidgator.net/file/3e559407d94597bc11cd35fa668ed3ae/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part3.rar.html rapidgator.net/file/8c605efda08b79217fa9c2a3e716c037/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part4.rar.html rapidgator.net/file/115b1b9c0c402d98c974e94a54b5f70b/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part5.rar.html rapidgator.net/file/6666b95cc8ce02ecfa24100d0c652f7a/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part6.rar.html rapidgator.net/file/f45de580be51c0358dc173533f69f64e/Offensive_Security_Wireless_Attacks_-_WiFu_v3.0.part7.rar.html

  7. Link download:

    https://mega.co.nz/#!69U1kSZK!K2tv9BdikXunJLu1_etQdUTmeSs0HHzACfQn2bnzJjc

    This is the booklet used during Sourcefire's SNORT Certified Proffesional course called

    Snort IDS/IPS + Rule Writing

    This 4-day class includes Snort IDS/IPS Technology and Rule Writing Best Practices. Students will learn how to build and manage a Snort sensor using open source tools, plug-ins, and the Snort rule language to help manage, tune, and deliver feedback on suspicious network activity. Hands-on labs help students construct solid, secure Snort installations and write Snort rules using proper syntax and structure.

    Overview

    Sourcefire provides a path for interested candidates to distinguish themselves through an industry respected certification program. Choose to become a Sourcefire Certified Administrator (SFCA), a Sourcefire Certified Professional (SFCP), a Sourcefire Certified Expert (SFCE) or a Snort Certified Professional (SnortCP).

    Each certification requires passing an online exam. You can achieve the SFCE designation by passing the SFCE exam and become an expert on all of the products, or you can take a specific exam that targets FireAMP, the Sourcefire System or even Snort if you are focused on a specific technology.

    Have Funk!

    • Thanks 1
  8. Linkuri de download:

    PAWebApplicationPentesting.…rar (800,00 MB) - uploaded.net

    PAWebApplicationPentesting.…rar (800,00 MB) - uploaded.net

    PAWebApplicationPentesting.…rar (800,00 MB) - uploaded.net

    PAWebApplicationPentesting.…rar (800,00 MB) - uploaded.net

    PAWebApplicationPentesting.…rar (800,00 MB) - uploaded.net

    http://uploaded.net/file/ljtia55p/PAWebApplicationPentesting.part06.rar

    http://uploaded.net/file/9hki5yse/PAWebApplicationPentesting.part07.rar

    http://uploaded.net/file/kbuirlat/PAWebApplicationPentesting.part08.rar

    Nitroflare

    http://www.nitroflare.com/view/DA3AE58CC0EDF7A/PAWebApplicationPentesting.part01.rar

    http://www.nitroflare.com/view/0F42A81AF7C6086/PAWebApplicationPentesting.part02.rar

    http://www.nitroflare.com/view/B91A675EF91FF68/PAWebApplicationPentesting.part03.rar

    http://www.nitroflare.com/view/190E48E3B98E082/PAWebApplicationPentesting.part04.rar

    http://www.nitroflare.com/view/EACB7F5C7A81B25/PAWebApplicationPentesting.part05.rar

    http://www.nitroflare.com/view/792EA8491E10F71/PAWebApplicationPentesting.part06.rar

    http://www.nitroflare.com/view/A9A6F62D84A1DAA/PAWebApplicationPentesting.part07.rar

    http://www.nitroflare.com/view/CEDA48AE5B6B5AC/PAWebApplicationPentesting.part08.rar

    Openload

    https://openload.io/f/anBoyFDtQGw/

    https://openload.io/f/mCYYG6eogPM/

    https://openload.io/f/lxqn4AcYXxc/

    https://openload.io/f/TelFnXS84F4/

    https://openload.io/f/HYPRz8vNFlk/

    https://openload.io/f/MEu_QR5w6KE/

    https://openload.io/f/XdoAHunM3Ts/

    https://openload.io/f/fzPqV61EyA8/

    https://openload.io/f/nM6qGG-kxV0/

    https://openload.io/f/TGOC4lIye74/

    https://openload.io/f/inWDnh3LGBw/

    https://openload.io/f/PloXLIxTCqM/

    https://openload.io/f/r4sidBfStz4/

    https://openload.io/f/tM87Qj7afwI/

    https://openload.io/f/HoOW9OQ_WcY/

    https://openload.io/f/rC4NbeZqq7I/

    https://openload.io/f/QNYtCeyDzYc/

    https://openload.io/f/W5D8DgOCwUE/

    https://openload.io/f/h6FboTxTnB0/

    https://openload.io/f/pOaP5WvtL90/

    https://openload.io/f/eAovugPvkMA/

    https://openload.io/f/-dLKRMfNGIA/

    https://openload.io/f/KG7VrmitQ7g/

    https://openload.io/f/kC0y8WQdmwg/

    https://openload.io/f/sYarrwTOqaA/

    https://openload.io/f/t5lw1sK2R08/

    Mai jos aveti un mic intro cu ce contine video trainingul:

    Course Description

    A non-exhaustive and continuously evolving list of topics to be covered include:

    •HTTP/HTTPS protocol basics

    •Understanding Web Application Architectures

    •Lab setup and tools of the trade

    •Converting your browser into an attack platform

    •Traffic Interception and Modification using Proxies

    •Cross Site Scripting

    •SQL Injection

    •Broken authentication and session management

    •Security misconfigurations

    •Insecure direct object reference

    •Cross-site Request Forgery

    •Insecure cryptographic storage

    •Clickjacking

    •File upload vulnerabilities

    •RFI and LFI

    •Web to Shell

    •Analyzing Web 2.0 applications

    •Attacking Caching servers

    •Non Relational Database Attacks

    •HTML5 Attack Vectors

    •Web Application firewalls

    more additions will be made as course evolves

    Course Videos

    Select a Video

    1 Course Introduction

    Free Video!

    2 HTTP Basic

    3 Netcat Lab for HTTP 1.1 and 1.0

    4 HTTP Methods and Verb Tampering

    5 HTTP Method Testing with Nmap and Metasploit

    6 HTTP Verb Tampering Demo

    Free Video!

    7 HTTP Verb Tampering Lab Exercise

    8 HTTP Basic Authentication

    9 Attacking HTTP Basic Authentication with Nmap and Metasploit

    10 HTTP Digest Authentication RFC 2069

    11 HTTP Digest Auth Hashing (RFC 2069)

    12 HTTP Digest Authentication (RFC 2617)

    13 HTTP Statelessness and Cookies

    14 HTTP Set-Cookie with HTTPCookie

    15 Session ID

    16 SSL - Transport Layer Protection

    17 SSL MITM using Proxies

    18 File Extraction from HTTP Traffic

    19 HTML Injection Basics

    20 HTML Injection in Tag Parameters

    21 HTML Injection using 3rd Party Data Source

    22 HTML Injection - Bypass Filters Cgi.Escape

    23 Command Injection

    24 Command Injection - Filters

    Free Video!

    25 Web to Shell on the Server

    26 Web Shell: PHP Meterpreter

    Free Video!

    27 Web Shell: Netcat Reverse Connects

    Web Shell: Netcat Reverse Connects

    28

    Web Shell: Using Python, PHP etc.

    Web Shell: Using Python, PHP etc.

    29

    Getting Beyond Alert(XSS)

    Getting Beyond Alert(XSS)

    30

    31

    XSS: Cross Site Scripting

    XSS: Cross Site Scripting

    File Upload Vulnerability Basics

    File Upload Vulnerability Basics

    53

    Beating Content-Type Check in File Uploads

    Beating Content-Type Check in File Uploads

    54

    Bypassing Blacklists in File Upload

    Bypassing Blacklists in File Upload

    55

    Bypassing Blacklists using PHPx

    Bypassing Blacklists using PHPx

    56

    Bypassing Whitelists using Double Extensions in File Uploads

    Bypassing Whitelists using Double Extensions in File Uploads

    57

    Defeating Getimagesize() Checks in File Uploads

    Defeating Getimagesize() Checks in File Uploads

    Free Video!

    58

    Null Byte Injection in File Uploads

    Null Byte Injection in File Uploads

    59

    Exploiting File Uploads to get Meterpreter

    Exploiting File Uploads to get Meterpreter

    60

    Remote File Inclusion Vulnerability Basics

    Remote File Inclusion Vulnerability Basics

    61

    Exploiting RFI with Forced Extensions

    Exploiting RFI with Forced Extensions

    62

    RFI to Meterpreter

    RFI to Meterpreter

    63

    LFI Basics

    LFI Basics

    64

    LFI with Directory Prepends

    LFI with Directory Prepends

    65

    Remote Code Execution with LFI and File Upload Vulnerability

    Remote Code Execution with LFI and File Upload Vulnerability

    66

    LFI with File Extension Appended - Null Byte Injection

    67

    Remote Code Execution with LFI and Apache Log Poisoning

    Remote Code Execution with LFI and Apache Log Poisoning

    68

    Remote Code Execution with LFI and SSH Log Poisoning

    Remote Code Execution with LFI and SSH Log Poisoning

    69

    Unvalidated Redirects

    Unvalidated Redirects

    70

    Encoding Redirect Params

    Encoding Redirect Params

    71

    Open Redirects: Base64 Encoded Params

    Open Redirects: Base64 Encoded Params

    72

    Open Redirects: Beating Hash Checking

    Open Redirects: Beating Hash Checking

    Free Video!

    73

    Open Redirects: Hashing with Salt

    Open Redirects: Hashing with Salt

    74

    Securing Open Redirects

    Securing Open Redirects

    75

    Cross Site Request Forgery Basics

    Cross Site Request Forgery Basics

    Free Video!

    76

    Cross Site Request Forgery Trigger Tags

    Cross Site Request Forgery Trigger Tags

    Free Video!

    77

    CSRF Multi-Step Operation Handling

    CSRF Multi-Step Operation Handling

    Free Video!

    78

    Mitigating CSRF with Tokens

    Mitigating CSRF with Tokens

    79

    CSRF and XSS

    CSRF and XSS

    80

    CSRF Token Bypass with Hidden Iframes

    CSRF Token Bypass with Hidden Iframes

    Have Funk!

    • Upvote 1
  9. Most Credit Card Readers Use Same Password

    According to Trustwave almost all credit card readers are currently use same password. The passcode, set by default on credit card machines since 1990, can be found with a quick Google search. It’s either 166816 or Z66816, depending on the machine.

    This password allows attacker to gain complete control of a credit car reader and steal customers payment data. According to Trustwave executive Charles Henderson, who explained his findings at RSA cybersecurity conference with a presentation called “That Point of Sale is a PoS.”:

  10. Cine are spatiu de sacrificat, aveti mai jos torrent al bazei de date Hacking Team.Are 500GB.

    magnet:?xt=urn:btih:51603bff88e0a1b3bad3962614978929c9d26955&dn=Hacked%20Team&tr=udp%3A%2F%2Fcoppersurfer.tk%3A6969%2Fannounce&tr=udp%3A%2F%2F9.rarbg.me%3A2710%2Fannounce&tr=http%3A%2F%2Fmgtracker.org%3A2710%2Fannounce&tr=http%3A%2F%2Fbt.careland.com.cn%3A6969%2Fannounce&tr=udp%3A%2F%2Fopen.demonii.com%3A1337&tr=udp%3A%2F%2Fexodus.desync.com%3A6969&tr=udp%3A%2F%2Ftracker.leechers-paradise.org%3A6969&tr=udp%3A%2F%2Ftracker.pomf.se&tr=udp%3A%2%2Ftracker.blackunicorn.xyz%3A6969

    Rog un admin sa stearga postarea.Am vazut ca a mai fost postat.Imi cer scuze pentru neatentie.

    Have Funk!

  11. Linkurile pentru download cat si link pentru generator premium uploaded:

    Getdebrid | Premium link generator

    SANS SEC710 - Advanced Expl…rar (456,00 MB) - uploaded.net

    SANS SEC710 - Advanced Expl…rar (456,00 MB) - uploaded.net

    SANS SEC710 - Advanced Expl…rar (456,00 MB) - uploaded.net

    SANS SEC710 - Advanced Expl…rar (456,00 MB) - uploaded.net

    http://uploaded.net/file/csmba3nj/SANS%20SEC710%20-%20Advanced%20Exploit%20Development.part5.rar

    http://uploaded.net/file/knv0snmx/SANS%20SEC710%20-%20Advanced%20Exploit%20Development.part6.rar

    http://uploaded.net/file/cn1rdhmo/SANS%20SEC710%20-%20Advanced%20Exploit%20Development.part7.rar

    http://uploaded.net/file/ouvtnk70/SANS%20SEC710%20-%20Advanced%20Exploit%20Development.part8.rar

    http://rapidgator.net/file/d3cbe7807e3a99e1e48928d9495a0f4e/SANS_SEC710_-_Advanced_Exploit_Development.part1.rar.html

    http://rapidgator.net/file/af9bbef55c7c64c682b8de124dfbf74c/SANS_SEC710_-_Advanced_Exploit_Development.part2.rar.html

    http://rapidgator.net/file/797755f6cda92863e19df705956ce568/SANS_SEC710_-_Advanced_Exploit_Development.part3.rar.html

    http://rapidgator.net/file/9dbcdb29c1f0b227611740059a58e051/SANS_SEC710_-_Advanced_Exploit_Development.part4.rar.html

    http://rapidgator.net/file/e0e7b9cca6417f368f127fe1c007c02a/SANS_SEC710_-_Advanced_Exploit_Development.part5.rar.html

    http://rapidgator.net/file/e52b67fc27c623bd0c6db85eba76bafa/SANS_SEC710_-_Advanced_Exploit_Development.part6.rar.html

    http://rapidgator.net/file/467406f2498edfbaba367af96e3c44a0/SANS_SEC710_-_Advanced_Exploit_Development.part7.rar.html

    http://rapidgator.net/file/64c2b4a80ab326a51f50f6f0c390792f/SANS_SEC710_-_Advanced_Exploit_Development.part8.rar.html

    E versiunea din 2011.Sper ca nu a mai fost postat.

    Have Funk!

    • Upvote 1
×
×
  • Create New...