Jump to content

FakeCN

Active Members
  • Posts

    189
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by FakeCN

  1. Nu am luat-o in nume de rau.. chiar nu stiam.
  2. Malware researchers from Panda Security warn of a new worm, which locks all documents, presentations or emails found on infected computers with a password. Dubbed Clippo.A, the worm copies itself as PICTURE.EXE and SOUND.EXE to all folders on the system, as well as to removable drives or network shares where it has write permissions. Its payload involves dropping a file called FILE.EXE in the root of the C: drive and adding a "load=c:\film.exe" startup registry entry under HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows. Most importantly, the worm it sets a 721709031350 password to any Word document, PowerPoint presentation or Outlook email it finds. Malicious programs, that block access to important files or operating system features usually ask for money in order to restore normal functionality. Such programs are collectively known as ransomware,but this doesn't appear to be the case with this threat. "[…] The purpose of this worm is not to obtain financial gains but just to annoy users," the Panda Security researchers note. Clippo stands to show that even though it is a rare occurrence these days, file damaging malware is not extinct. Today's business-oriented cybercriminal landscape forces malware authors to focus on stealth and information stealing capabilities. This worm does not follow that direction. It does not present its creators with any monetizing opportunities and does not attempt to fly under the radar; quite the opposite. The most prominent family of malware which breaks files and is still actively developed is called Sality and is composed of file infecting viruses. Clippo affects Windows 2003 and XP, as well as previous versions of the operating system that are no longer actively supported by Microsoft. It can be rendered inactive by manually removing the registry entry and deleting the c:\file.exe file, but a full system scan with a capable and up-to-date antivirus program is highly recommended. The network shares accessible from an infected computer and all removable storage devices plugged into it should also be scanned. Sursa : Softpedia
  3. A new cross-site scripting (XSS) weakness identified on Twitter and can be leveraged by attackers to hijack users' sessions and post on their behalf. According to a report from the XSSed Project, the vulnerability is located in the search script on dev.twitter.com and was discovered by a researcher calling himself "cbr". "This non-persistent Twitter XSS was submitted by 'cbr' on July 29, 2010 and has not been corrected since then," Dimitris Pagkalos, co-founder of the XSSed Project, writes. Following the disclosure, security researcher Mike Bailey has quickly put together a proof-of-concept exploit which forces a logged in Twitter user to post a rogue message from their account when visiting a maliciously crafted Web page. The attack leverages the flaw to hijack the victim's session cookie and use it to post a tweet on their behalf, but the researcher notes that other malicious actions could also be performed. "While I'm not collecting any data other than session cookies, and I'm discarding them once I post a tweet from your account, I could do much more," the researcher writes. Bailey's example requires a button to be clicked in order to trigger the exploit, but this is not necessary and the same result could be achieved transparently. This means that the flaw, which at the time of writing this article is still unpatched, could be used to create a malicious XSS worm, that would rapidly spread across the micro-blogging website. "I wrote this proof of concept in less than 10 minutes. These things are ridiculously easy to attack," Bailey points out. Cross-site scripting vulnerabilities stem from a failure to properly validate user input into forms and allows attackers to force websites into serving unauthorized code to visitors. This is actually the fourth serious XSS bug discovered on Twitter this summer, despite the website having confronted similar problems in the past and undergoing repeated scrutiny. Client-side protection against XSS is available in several browsers. Internet Explorer and Google Chrome come with their own internal filters, while Firefox has the popular NoScript extension. Sursa : Softpedia
  4. Pentru inceput, aveti nevoie de StrawberryPerl pt. Windows. Il puteti descarca de pe site-ul oficial : http://strawberryperl.com/ Dupa ce ati descarcat programul, il instalati. Acum, descarcati acest fisier .txt : http://www.linuxscrew.com/files/udp_flood.txt Il salvati in D:\ (oriunde, nu are importanta) Acum deschideti cmd.exe (din start - run) si scrieti urmatoarea comanda : perl D:\gigi.txt IP 0 0 SECUNDE FLOOD Exemplu : perl D:\gigi.txt 192.168.1.1 0 0 60 D:\gigi.txt , reprezinta locatia, respectiv numele fisierului txt. Spor la ddos.. Nu imi asum nicio responsabilitate pt. cea ce faceti, l-am postat pt. pura informare, nici de cum pt. activitati ilegale. Folositi-l cu cap. Tutorialul este facut de mine.
  5. Nytro Are un site in semnatura, uite-te sa vezi ce programe a adaugat
  6. Eu nu cred ca este fals. Nu am avut curajul sa intru in el.. Link : // Removed Aici nu este nevoie sa astepti..
  7. Asta mi-a scapat, buna remarca.. acum trebuie sa ne gandim ce sectiuni.. @ Nytro - nu stiu ce este acolo, ziceam si eu..
  8. Nu sunt de acord cu obtinerea rangului de VIP prin plata. Acolo sunt niste lucruri care nu ar trebui vazute de toti.
  9. vBulletin are ACP-ul, interesant de al dracu.. insa daca ai cap te poti descurca, cu temele este mai greu.. phpBB, dupa parerea mea, cel mai de cacat.. cel mai incomplet.. Invision Power Board, mi-a facut o parere relativ buna, chat-ul integrat este de neinlocuit, sunt moderator pe un forum ca acesta.. teme gasesti cateva, unele foarte frumoase.. Woltlab Burning Board, este un forum bunicel, mi-a placut modul in care se instaleaza plugins, foarte usor... insa nu se gasesc teme..
  10. Legat de forum, ati putea sa incercati Invision Power Board 3.1.2, mi se pare bun.. @daatdraqq : Eu m-am referit la cei care gresesc in momentul in care explica ceva altui user, ca e idiot si incult, asta-i partea a doua. @AlStar : Pentru ca administratorii nu schimba nick-urile pe forum si am fost nevoit sa imi fac alt cont. Si cred ca iar voi face acest lucru.
  11. Am cateva sugestii pt. a reinvia RST-ul.. Propun mai intai un upgrade la forum, la versiunea 4, are mai multe functii. O tema noua, aici va descurcati. Propun banarea tuturor idiotiilor. Propun curatarea forumului de membri vechi si inactivi, avand 0 posturi. Propun oprirea contorizarii posturilor la Off-topic, precum si banarea idiotiilor care fac spam, spread, si celor care incurajeaza aceste activitati pe RST. Daca un bou isi baga pula in autorul thread-ului, asta nu inseamna ca trebuie sa isi bage si urmatorul. Dupa ce faceti cele de mai sus, puteti sa opriti inregistrariile pe acest forum. Veti avea un forum curat, si cativa membri cat de cat cerebrali..
  12. Corect, imi pare rau ca nu am foarte multe cunostiinte, ti-as fi raspuns eu..
  13. Daca mai ai te rog frumos sa imi dai si mie unul. Iti raman profund indatorat!
  14. FakeCN

    fmm

    Cei pe care-i ai in lista.
  15. Le stiu. Nu imi plac. Am gasit una. Multumesc celor ce v-ati straduit! Tema care mi-a placut este pyrmont-v2.2.0.7. Se poate inchide threadul!
  16. Am cautat pe scriptmafia azi. Site-ul facea figuri, dadea erori MySQL.. Acum vad ca numai face.. Daca gasesc ceva, va anunt. Multumesc celor ca au dat reply in thread..
  17. Done.. Chiar nu stiti?
  18. Nu imi place.. Acum am tema lui Andrei Luca.. Lightword, care, cred ca este cea mai frumoasa..
  19. Eu vreau ceva concret, nu sa le incerc pe toate, pt. ca stiu ca toate sunt cacaturi..
  20. Vreau si eu niste teme pt. wordpress, frumoase.. am cautat peste tot si nu am gasit niciuna care sa-mi placa sau care sa fie de calitate.. toate pline de cacat, culori prost combinate.. Multumesc frumos..
  21. FakeCN

    Spread

    Hack metin2.ro Ii perfect asta
  22. FakeCN

    Spread

    Unde pot face spread la un stealer, undeva unde sunt multi prosti, undeva unde sunt multe conturi.. Am incercat pe site-uri de warez, insa doar 3 prosti mi-au picat..
×
×
  • Create New...