Jump to content

em

Active Members
  • Posts

    1909
  • Joined

  • Last visited

  • Days Won

    26

Everything posted by em

  1. Printre zecile de questuri de "es chiu el i" mai vine si cate unu de C++. Care credeti ca e outputul la programele urmatoare? (Se accepta si depinde sau nu va compila) NU RULATI si postati rezultatele aici, nu despre asta este vorba. 1. #include <iostream> using namespace std; int pax() { cout<<"pax"; return 2; } int lozls() { cout<<"lozls"; return -42; } int aduna(int a, int { cout<<a+b; } int main() { aduna(pax(), lozls()); return 0; } 2. #include <iostream> using namespace std; int main() { float x=0.1; while(x != 1) { x = x + 0.1; cout<<"RST"; } } 3. #include <iostream> using namespace std; int main() { for(float i=0.1;i<=0.5;i+=0.1) cout<<"HELLO"; cout<<endl; for(float i=0.1;i<=0.6;i+=0.1) cout<<"WORLD"; } 4. #include <iostream> using namespace std; int main() { int a, b; a = 2, b = 2; if (a == b < 3) cout<<"RST"; else cout<<"TSR"; return 0; } 5. #include <iostream> using namespace std; #define GEOSU(x) { a(x); b(x); } void a(int x) { cout<<x; } void b(int x) { cout<<x*x; } int main() { if(1 > 1) GEOSU(2); else GEOSU(3); } 6. #include <iostream> using namespace std; int main() { int x = 42; switch(x) { case 1: cout<<"RST"; break; case 42: cout<<"NERF"; goto ion; break; ion: cout<<"METIN"; default: cout<<"TEAM"; } }
  2. @Gorbanescu Izoleaza si tu procesu cu pricina si posteaza-l aici. (Sau macar md5-ul lui). Sau pe virustotal?
  3. Se simte careva de pe aici?
  4. Esti pasibil de pedeapsa cu moartea + amenda penala. Urmatorii cu offtopic o sa primeasca ban.
  5. em

    Gcc 4.8

    Stiri pentru cei mai apropiati de pinguin, a iesit gcc 4.8. Pana cititi restul articolului sa va dau comenzile de instalare (Deocamdata nu e in niciun repo de la nicio distributie, trebuie compilat de mana) wget http://gcc.fyxm.net/releases/gcc-4.8.0/gcc-4.8.0.tar.bz2 tar -xjf gcc-4.8.0.tar.bz2 mkdir gcc-build && cd gcc-build sudo apt-get install libgmp-dev libmpfr-dev libmpc-dev libc6-dev libc6-dev-i386 ../gcc-4.8.0/configure --prefix=/app/gcc/4.8.0 make sudo make install Ce aduce nou? GNU se lauda in primu rand cu compilari mult mai rapide pe proiecte mari. (Chromium, Firefox). Spun ca au atins un speedup chiar si de 40%. Ca infrastructura, este prima versiune de gcc scrisa in C++ (in concluzie, necesita g++ la compilare - pana acum fiecare noua iteratie de gcc se compila cu versiunea anterioara). Conform unui comunicat[1] oficial, schimbarea a fost necesara intrucat C++ este un limbaj mai curat, usor de mentinut si la fel de eficient ca C. Un nou flag de compilare! -Og. Pentru oamenii care vor o optimizare a codului lor si totusi au nevoie de debugging symbols. thread_local (C++11) Inherit constructors struct A { A(int); }; struct B: A { using A::A; }; // defines B:(int) B b(42); // OK Un nou motor de generare de numere aleatoare si distributii. Cititi mai multe la changelog. [1] - cxx-conversion - GCC Wiki
      • 1
      • Upvote
  6. em

    Jucam un AoE 2 HD?

    Salutare, Eu m? bag. Nu am mai jucat de ani buni dar înc? ?tiu forma?iile. Apropo: Cel mai probabil va trebui s? vi-l cump?ra?i de pe Steam. Cred ca o s? dureze pân? iese jocul + crack care s? ruleze fin.
  7. Salutare. Cel mai probabil ai Windows 7 pe 64 de bi?i. În versiunile x64, Microsoft a scos suportul de programe pe 16bi?i. Nu po?i rula f?r? ma?in? virtual? sau emulator. Eu î?i recomand CodeBlocks.
  8. Ca softuri echivalente mai exista Universall USB Install. Si microsoft ofera Windows 7 USB Tool (Dupa cum ii spune si numele, merge doar de la windows 7 in sus)
  9. @Offtopic I am not a dutch official. Transparency gave me the most recent results about corruption index. Please dude. Romania payed $1.2 billion dollars for 10 km of unfinished highway, $3 million for 3 fishing boats (marked as fighting boats) and sold almost all the state owned industry as an exchange coin for joining EU or NATO. Don't talk me about corruption. Here you have to bribe a medic to even considering letting you in a hospital, bribe the check man in trains to let you ride it and with enough money, police will never bother you. I think you are talking about high-level corruption. That's present in all the countries. But believe me, here is worse.
  10. First remark. You are talking about the corruption in Netherlands. Please take a look at this table[1]. Your country is fucking clean. Secondly, you are assuming that the secret services are leaving written or electronic proof about their own corruption. I find that highly unlikely. Why would they document their own dirty laundry? I really do believe that they classify publicly disclosed information but that's not always the case. They do need to classify some information for your own protection. How would you feel if you knew that there's a 50% chance of a terrorist attack on the subway that you use it on a daily basis? In regards to the security of the government networks, they need to be secure BUT the thought of jail keep people away from them. [1] - 2012 Corruption Perceptions Index -- Results
  11. Rapid7 (suporterii metasploit) vor tine un curs live, pe 3 aprilie ora 15:00 (CEST) cu titlul "Metasploit on Kali Linux - The Evolution of Back Track." Noul Kali linux oferta un toolkit gratis pentru testarea securitatii. In acest seminar, veti invata de la dezvoltatorii Kali (Mati Aharoni si Devon Kearns) impactul portarii metasploit pe Kali Linux. Kali Linux este evolutia popularului Back Track. Noul sistem de operare, oferta mai mult de 300 de programe de testare a securitatii. Înregistreaz?-te aici
  12. em

    Branding

    Ieri, 31 martie 2013 RST ?i Hackyard au realizat un pas istoric de importan?? major?, unificând opera?iunile sale sub identitatea unui brand comun. Aceast? ac?iune reflect? combina?ia unic? dintre poten?ialul interna?ional al comunit??ilor ?i excelen?a local? în fiecare din ??rile în care opereaz?. Imaginea nou? subliniaz?, de asemenea, rolul de inovator al forumurilor în industria hackingului. Pentru a marca evenimentul de rebranding interna?ional RST ?i Hackyard lanseaz? o nou? versiune de Backtrack 6 R1. Vota?i noul nume al comunit??ii.
  13. Câteodat? mesajele nu apar în ordinea în care le scrii.
  14. OK. Am gasit una din posibilele rezolvari sa fie pus 755 pe toate folderele din /chat, inclusiv pe el.
  15. unix in cazul lui
  16. @Gillbert, having a bios password is good idea. You can even put a password on the grub. The 4th method doesn't work anymore nowadays (in some distributions). If you alter /etc/shadow from a live system (by mounting the partition), it will be discarded and it will be replaced by a default one. None of these methods work remote.
  17. Se poate pagina veche undeva? Un old.php?
  18. Vede?i ?i primele dou? din serie. unu, doi. Care crede?i c? este outputul la urm?toarele programe? (Se accepta si depinde sau nu va compila) NU RULATI si postati rezultatele aici, nu despre asta este vorba. 1. #include <iostream> using namespace std; int main(){ int a=1; a=a++ + a++ + a++; cout<<a; } 2. #include <iostream> using namespace std; int main() { int a = 2; int b = 4; while("ma-ta e grasa", a--, b--) cout<<"RST"; return 0; } 3. %:include <iostream> using namespace std; int main() <% cout<<"Hello World"; %> 4. #include <iostream> int main(){ a = 4 2 = a; cout<<2; return 0; } 5. #include <iostream> using namespace std; int main(){ int a = 0; int b = 2; if (a =! cout<<"RST"; else cout<<"TSR"; return 0; } 6. #include <iostream> using namespace std; int main(){ //* cout<<"Acum este ora 4 noaptea!"; /*/ cout<<"Si stau aici singur"; /*///*/ cout<<"Sa fac un challenge pe RST"; return 0; } 7. #include <iostream> using namespace std; int main(){ int a=1; a=++a+ ++a+ ++a; cout<<a; } Bonus: 8. Oare se poate face ca acest program sa nu afiseze nimic? Completati macro-ul injection cu ce vreti voi (Cei care stiu SQLi au un mic avantaj) #include <iostream> #define injection 1 using namespace std; int main() { int a=42; if(injection) cout<<"Hello"; else cout<<"World"; return 0; } Nu derula mai jos de aici. Gânde?te-te la r?spunsuri înainte. R?spunsuri în topic.
  19. Asta chiar m? surprinde. V?zusem ni?te benchmarkuri c? OpenGL s-ar mi?ca mult mai bine pe Ubuntu. Era chiar un joc care avea mai multe fps-uri.
  20. Atat de disperati incat au inceput sa dea subscriptii gratis?
  21. @yceman. Nu sunt de acord. A auzit toata romania de virusez. Asta e bine? Ce sa ii zicem? Bravo lui? Eu nu ii pot spune asa ceva. Hai sa il laudam si pe austriacul ala[1] care a facut 7 copii cu fi-sa, doar a auzit tot globu de el. [1] - Fritzl case - Wikipedia, the free encyclopedia
  22. em

    Cursuri RST

    @neox, Pai. Ce ai putea sa le prezinti alora interesati de asta? Cum sa programezi asa ceva? Sau sa le dai linkuri la programe si sa ii inveti sa le foloseasca?
  23. Kaspersky with CrySyS Lab discovered two new, previously-unknown infection mechanisms for Miniduke. These new infection vectors rely on Java and IE vulnerabilities to infect the victim's PC. While inspecting one of the C&C servers of Miniduke, they have found files that were not related to the C&C code, but seemed to be prepared for infecting visitors using web-based vulnerabilities. The page hxxp://[c2_hostname]/groups/business-principles.html is used as an starting point for the attack. It consists of two frames, one for loading the decoy web page from a legitimate website (copied from ALBANNA GROUP), and another for performing malicious activities (hxxp://[c2_hostname]/groups/sidebar.html) Source code of business-principles.html Decoy webpage loaded The second webpage, "sidebar.html" contains 88 lines, mostly JavaScript code, and works as a primitive exploit pack. Its code identifies the victim's browser and then serves one of two exploits. It also sends collected browser data to another script by sending a POST request to "hxxp://[c2_hostname]/groups/count/write.php". The exploits are located in separate web pages. Clients using Internet Explorer version 8 are served with "about.htm", for other versions of the browser and for any other browser capable of running Java applets, the JavaScript code loads "JavaApplet.html". JavaScript code inside sidebar.html page Java exploit The web page "JavaApplet.html" loads "JavaApplet.class" that implements a Java exploit for the recently discovered vulnerability CVE-2013-0422. The code of the exploit is very similar to the one published in the Metasploit kit, but the inner class that disables the security manager is encoded differently, most likely to avoid detection. According to HTTP headers of the server, the applet was uploaded on February 11, 2013, one month after the Metasploit code was published and two days before Oracle issued a security alert regarding the vulnerability. HEAD /groups/JavaApplet.class HTTP/1.1 Host: [c2_hostname] HTTP/1.1 200 OK Server: Microsoft-IIS/5.0 X-Powered-By: ASP.NET Date: Fri, 08 Mar 2013 06:18:04 GMT Content-Type: application/octet-stream Accept-Ranges: bytes Last-Modified: Mon, 11 Feb 2013 09:50:31 GMT ETag: "f794173b3d8ce1:e96" Content-Length: 52408 The Java shellcode contains the complete payload, a Win32 DLL file encoded in hex. It decodes the binary and writes it to a Java temporary directory with name "ntuser.bin". Then, it copies the system file "rundll32.exe" to the same directory with name "ntuser.exe" and runs it with "ntuser.bin" as a parameter, effectively loading the malicious DLL file. That DLL file is the main module of Miniduke, and it uses the URL http://twitter.com/TamicaCGerald to fetch commands. Tweet with an encoded MiniDuke command (decoded command URL: hxxp://www.artas.org/web/) IE8 exploit The web page "about.htm" implements an exploit for Microsoft Internet Explorer 8. It uses a vulnerability discovered at the end December 2012, CVE-2012-4792. The code is also very similar to the Metasploit version of the exploit, while the payload part of the shellcode has been written by the Miniduke authors re-using the backdoor's code. The Metasploit code was released on December 29, 2012 and the vulnerability was officialy fixed on January 14, 2013 (MS13-008) while the page with the exploit was uploaded on February 11, 2013. HEAD /groups/about.htm HTTP/1.1 Host: [c2_hostname] HTTP/1.1 200 OK Server: Microsoft-IIS/5.0 X-Powered-By: ASP.NET Date: Fri, 08 Mar 2013 06:49:33 GMT Content-Type: text/html Accept-Ranges: bytes Last-Modified: Mon, 11 Feb 2013 09:50:47 GMT ETag: "b98150443d8ce1:e96" Content-Length: 3842 The purpose of the shellcode is to download a GIF image file from URL hxxp://[c2_hostname]/groups/pic.gif, then search for and decrypt the hidden PE file inside of it. The PE file also appeared to be a modification of the Miniduke's main backdoor module that uses the same Twitter URL as the Java payload. Conclusions Although the exploits were already known and published at the time of the attack, they were still very recent and could have worked against designated targets. As previously recommended, updating Windows, Java and Adobe Reader to the latest versions should provide a basic level of defense against the known Miniduke attacks. Of course, it is possible that other unknown infection vectors exist; we will continue to monitor the situation and update the blog with new data when appropriate. Sursa: securelist.com
  24. The Reserve Bank of Australia’s computer networks have been repeatedly and successfully hacked in a series of cyber-attacks to infiltrate sensitive internal information, including by *Chinese-developed malicious software. The RBA is sufficiently concerned about these risks that it has had a private security firm carry out “penetration testing”, or authorised hacking, of its computer networks to assess the integrity of its digital defences. After investigations by The Australian Financial Review, RBA officials disclosed that the central bank had been infiltrated by a Chinese-developed malicious software, or “malware”spy program that was seeking intelligence on sensitive G20 negotiations. Multiple computers within the RBA’s network were compromised. The RBA would not comment on what information was stolen, which executives within the bank were targeted, or over what period the assailants had access to its systems. Asked about the RBA penetration, a Defence department spokesperson said: “The government does not discuss specific cyber incidents, activities or capabilities. [Doing so] could jeopardise ongoing investigations, monitoring of cyber incidents and the ability to protect information and networks.” The Defence spokesperson did, however, warn that “the targeting of high profile events, such as the G20, by state-sponsored adversaries .?.?. is a real and persistent threat.” “Cyber intruders are looking for information on .?.?. the government’s intentions.” In March 2011, Paris Match revealed, and the French government confirmed, that over 150 computers in its Ministry of Economy and Finances had been hacked for months before the French-hosted G20 summit in February 2011. TENSE NEGOTIATIONS WITH CHINA Many confidential government files were then “redirected to Chinese sites”. More than 10,000 state* computers needed to be shut down. The 2011 G20 summit involved tense negotiations with China over the level of its exchange rate, currency reserves and trade surpluses, which North Atlantic officials argue are being manipulated to China’s advantage. Patrick Pailloux, director-general of the French National Agency for IT Security, said at the time that it was “the first attack of this size and scale against the French state” waged by “a number of professional, determined and persistent hackers”. Australia’s cyber-spy agency, the Defence Signals Directorate, said “there are many examples of [Australian] entities being targeted due to involvement in high profile events” like the G20. DSD has disclosed that in October 2011 “an Australian government agency was compromised when a socially engineered email was sent to an agency employee who worked on G20 matters”. “This email pertained to be about G20 matters and appeared to come from the employee’s general manager.” It is not known whether this attack is related to the RBA incident. DSD runs Australia’s cyber-espionage units, which includes the multi-agency Cyber Security Operations Centre, and considers itself a digital “poacher” of foreign intelligence and “game-keeper” of domestic assets. In a second serious incident, the RBA revealed in an unreported Freedom of Information disclosure in December last year that it was subject to a sophisticated cyber-attack in November 2011 that allowed external parties to defeat two different anti-virus programs and install a “trojan” on six RBA computers. EXECUTABLE MALWARE APPLICATION RBA officials told the Financial Review that DSD was brought in to fix this problem. In the incident report, in the FoI documents, the RBA said that over two days in November 2011 “highly targeted malicious emails were sent to several Bank staff, including senior management up to head of department”. The emails used “a possibly legitimate external account .?.?. legitimate email signature and plausible subject title and content .?.?. regarding ‘Strategic Planning FY2012’.” “The malicious payload was found to be a compressed zip file containing an executable malware application [or] trojan which at the time was not detectable by the Bank’s anti virus scanners.” “The email managed to bypass the existing security controls .?.?. by being well written, targeted to specific Bank staff and utilised an embedded hyperlink to the virus payload which differs from the usual attack where the virus is attached directly to the email. “It was found that six users had clicked on the malicious link.” Officials from the RBA’s Risk Management Unit said: “Bank assets could have been potentially compromised, leading to .?.?. information loss and reputation [damage].” Richard Byfield, a former senior Australian defence official with cyber responsibilities and current government adviser, told the Financial Review central banks and listed companies were cyber targets “because they hold so much confidential information that has the potential to move markets”. At the time of the November 2011 incident, financial markets were undecided about whether the RBA would cut rates for a second month in succession. The RBA’s board surprised some participants with its decision to lower the cash rate on December 6. EXPONENTIAL GROWTH IN CYBER-SPYING IN FINANCIAL MARKETS Mr Byfield, who now runs the cyber-security company Datacom TSS, which does penetration-testing for government, said there had been exponential growth in cyber-spying in financial markets. “We’re aware of sophisticated cyber incidents where the primary objective appears to be profiting from securing price-sensitive information” he said. “These include incidents where listed company CEOs are subject to intensive surveillance to gather intelligence on major deals, business strategy, financials, contracts and future plans. “Resources companies and investment groups are being electronically targeted for the purposes of acquiring sensitive exploration results and time-sensitive trading data, respectively.” Australia’s banking system, which national security officials told the Financial Review has some of the best cyber-protections around, is also being assaulted. “We’ve heard of cases where financial institutions have been targeted by what appears to be foreign entities seeking to access highly sensitive information on the financing terms they will be providing in M&A deals.” Mr Blyfield said. Sursa: afr.com
  25. Tu vrei sa iti afiseze o singura pagina cand site-ul e offline? Sau tot site-ul? (Practic utilizatorul un simte mai nimic dar nu poate interactiona cu nimic).
×
×
  • Create New...