Jump to content

Search the Community

Showing results for tags 'linux'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

  1. Nonse

    Se poate?

    Noroc baieti, am si eu o intrebare: Se poate lua drept de 'r00t' pe acest server ? -bash-3.2$ uname -a Linux zbserver 2.6.18-164.el5 #1 SMP Tue Aug 18 15:51:48 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux -bash-3.2$ whoami login -bash-3.2$ cat /etc/issue Red Hat Enterprise Linux Server release 5.4 (Tikanga) Kernel \r on an \m
  2. https://www.finchvpn.com 3gb/pe luna FREE. Merge pe linux,windows,android,ios....
  3. Until now Unix and Linux system administrators have to download a third-party SSH client software like Putty on their Windows machines to securely manage their machines and servers remotely through Secure Shell protocol or Shell Session (better known as SSH). This might have always been an awkward feature of Windows platform, as it lacks both – a native SSH client software for connecting to Linux machines, and an SSH server to support inbound connections from Linux machines. But… Believe it or not: You don't need to deal with any third-party SSH client now, as Microsoft is working on supporting OpenSSH. Yes, Microsoft has finally decided to bring OpenSSH client and server to Windows. The PowerShell team at Microsoft has announced that the company is going to support and contribute to OpenSSH community in an effort to deliver better SSH support in the PowerShell and Windows SSH software solutions. So, the upcoming version of Windows PowerShell – the command-line shell and scripting language – will allow users to manage Windows and Linux computers through SSH. For those who are unaware, SSH is basically designed to offer the best security when accessing another computer remotely. It not only encrypts the remote session, but also provides better authentication facilities, with features like secure file transferring and network port forwarding. This is not first time Microsoft has planned to adopt SSH for its Windows platform, the company had tried to allow the secure shell protocol to be used within Windows twice but was unable to implement it. However, developers who are eager to use this new functionality in PowerShell still have to wait for some time, as the project is still in the early planning phase. So far, there isn’t any definite release date. The PowerShell team will update more information on when users can expect SSH support shortly. Source
  4. Salut, Sunt utilizator de Windows de cand ma stiu, am pus mana si pe linux de multe ori, nu pot spune ca nu sunt familiarizat cu el, cu terminalul si cu ce il mai reprezinta. Observ in ultima perioada ca ma plictisesc uneori la anumite proiecte si fac o pauza...ma joc....stim toti cand se termina acea pauza... Vreau sa trec pe linux insa vreau sa va intreb ce a-ti alege si asta nu la general , nu ! - Nu imi place Ubuntu desi ma uit pe internet (da am cautat intai pe internet) ca ar fi in top, nu imi place ca grafica, functionalitate, am 14.04 la servici...si NU.. -Nam testat niciodata Fedora, pare interesant. - Linux Mint pare interesant, chiar am pus cuiva de curand Debian, CentoS ies din schema, de ce....pentru ca vreau sa arate cat de cat ok, ca grafica... Stiu ca mai exista distributii...ma intereseaza ce folositi voi si de ce ?! Daca folositi Ubuntu, Debian, CentOS, spuneti-mi de ce il folositi acasa pentru uz propriu? Sistem : Intel Core I5-4670 CPU 3.40Ghz 8 GB Ram Nvidia 750 1GB GDDR5 HDD SSHD 1 TB Mersi...sper sa pot alege o distributie,.,,si maine seara sa o incarc.
  5. Salut De ceva timp nu prea ma mai joc jocuri pe steam... Deci vreau sa incerc ceva nou :D Acel nou se numeste LINUX "wooaaah !! ce tare!!! Ce e aia?" Cum sunt un nestiutor daca puteti sa ma ajutati ar fi super tare Din cate am citit eu ... Linux nu consuma mult Este foarte costumizabil (Nu ca pocitania aia de windows cand ma uit la ce design are imi vine sa imi bag ) amm.. altceva Este la fel de bun ca si windows la : vizionat filme , anime , youtube , facebook Am mai auzit ca linux a fost facut pentru programatori Asta inseamna ca are si niste comenzi noi Cum am spus si mai sus dupa parerea mea fata de windows consuma mai putin si merge si mai repede! DECI Eu am nevoie un linux.. Gen Ubuntu , am citit pe steam ca dota2 (dota2 joc cu tovarasii 1-2 ori pe saptamana) Merge pe Ubutnu 12.04 Si cum nu prea joc alte jocuri m-am decis sa imi pun ubutu Intrebarea este: 1. De unde pot lua ubuntu????? 2. Ubuntu este costumizabil? 3. Daca stit alte versiuni de linux gen ( linux mint , kubuntu etc etc) pe care ar putea merge dota2 asa din cand in cand PUTETI SA LE SPUNETI 4. Daca ramane ubuntu as dori si ceva tutorial cum sa il instalez 5. Same la alta versiune de linux Multumesc anticipat
  6. RooT Flood 100% Free Linux https://www.youtube.com/watch?v=AFmPVdAB4kY
  7. Hello guys, ce faci? im not romanian but i know little bit romanian because te iubesc an romanian girl in the past and now of course, so i need little help from you guys i need nvnc bruter for linux ill be very thankful!
  8. Salut baieti, nu vreau sa par un copil netot si retardat. In primul rand in cer scuze daca nu am facut thread-ul unde trebuie. Am rugamintea si dorinta in legatura cu un sfat. Vreau sa invat linux de la zero, imi place mult de tot. Am vazut ca sunt zeci de platforme si sute de versiuni. Am nevoie sa invat: conexiuni, scripturi web, orice. Vreau un linux modern si ok. Va rog sa nu ma atacati, subt nou si chiar vreau sa utilizez timpul free la ceva, m-am saturat sa tot fac laba. On: linux~ce-mi recomandati pentru inceput?! Sarut'mana
  9. Angajam Linux System Administrator in Bucuresti. Program L-V 8-17 Salariu negociabil Cei interesati imi pot trimite cv-urile in privat, sau la email hackyard@yahoo.com
  10. Guest

    Linux Localroots 2001 - 2014

    Download : https://mega.co.nz/#!oB0FnATb!sxgDQBiHUa9Ht6Qekw3U5-qJYyNJ49xtXbgLYAgTE98 Password : lxiuiwekleweiisooweem28849030923790932nuc3743nc8xeuihdc
  11. Sources: http://googleprojectzero.blogspot.ca/2015/03/exploiting-dram-rowhammer-bug-to-gain.html https://code.google.com/p/google-security-research/issues/detail?id=283 Full PoC: http://www.exploit-db.com/sploits/36310.tar.gz This is a proof-of-concept exploit that is able to gain kernel privileges on machines that are susceptible to the DRAM "rowhammer" problem. It runs as an unprivileged userland process on x86-64 Linux. It works by inducing bit flips in page table entries (PTEs). For development purposes, the exploit program has a test mode in which it induces a bit flip by writing to /dev/mem. qemu_runner.py will run the exploit program in test mode in a QEMU VM. It assumes that "bzImage" (in the current directory) is a Linux kernel image that was built with /dev/mem enabled (specifically, with the the CONFIG_STRICT_DEVMEM option disabled). Mark Seaborn mseaborn@chromium.org March 2015 Source
  12. Salut am si eu o rugaminte la voi , o arhiva de scan si comenzile necesare pentru adaugare arhiva in kali linux, se poate? Multumesc.
  13. A collaboration between SUSE and Red Hat is going to bring relief to Linux users the world over: they'll be able to patch their systems without reboots. The live patching infrastructure looks set to become available in version 3.20 of the Linux kernel. The two organisations introduced their distribution-specific live patching solutions a month apart in 2013 – SUSE's kGraft hit in February, and Red Hat's Kpatch arrived in March. As SUSE developer Jiri Kosina explains on the Linux Kernel Mailing List, an early shot at live patching called kSplice was acquired and turned into a proprietary service. He says the SUSE and Red Hat approaches were different: “kPatch is issuing stop_machine()”, inspecting processes and deciding whether the system is safe to patch; “kGraft provides a per-thread consistency during one single pass of a process through the kernel and performs a lazy contiguous migration of threads from 'unpatched' universe to the 'patched' one at safe checkpoints.” After a discussion at the Linux Plumbers' Conference in Dusseldorf in 2014, the different parties worked out the basis of the new approach. A key aspect of the live-patching infrastructure, Kosina says, is that it's “self-contained, in a sense that it doesn't hook itself in any other kernel subsystem (it doesn't even touch any other code). “It's now implemented for x86 only as a reference architecture, but support for powerpc, s390 and arm is already in the works (adding arch-specific support basically boils down to teaching ftrace about regs-saving)”, he continues. Red Hat and SUSE will port their current solutions to the common infrastructure, “abandoning their out-of-tree code”. Kosina's post to the list is addressed to "Linus" and says "Live patching core is available for you to pull at git://git.kernel.org/pub/scm/linux/kernel/git/jikos/livepatching.git for-linus. Over to you, Mr Torvalds. ® Source
  14. Kali Linux 1.1.0 Released After almost two years of public development (and another year behind the scenes), we are proud to announce our first point release of Kali Linux – version 1.1.0. This release brings with it a mix of unprecedented hardware support as well as rock solid stability. For us, this is a real milestone as this release epitomizes the benefits of our move from BackTrack to Kali Linux over two years ago. As we look at a now mature Kali, we see a versatile, flexible Linux distribution, rich with useful security and penetration testing related features, running on all sorts of weird and wonderful ARM hardware. But enough talk, here are the goods: The new release runs a 3.18 kernel, patched for wireless injection attacks. Our ISO build systems are now running off live-build 4.x. Improved wireless driver support, due to both kernel and firmware upgrades. NVIDIA Optimus hardware support. Update virtualbox-tool, openvm-tools and vmware-tools packages and instructions. A whole bunch of fixes and updates from our bug-tracker changelog. And most importantly, we changed grub screens and wallpapers! Download or Upgrade Kali Linux 1.1.0 You can download the new version from our Kali Linux Download page, where you’ll also find mini-installer ISOS for both 32 and 64 bit CPU architectures. You can expect updated VMWare and multiple ARM image releases to be posted in the Offensive Security custom Kali Linux image download page in the next few days. As usual, if you’ve already got Kali Linux installed and running, there’s no need to re-download the image as you can simply update your existing operating system using simple apt commands: apt-get update apt-get dist-upgrade sursa
  15. Salut, Baietii am achizitionat ieri de la digital ocean un vps cu urmatoarele specificatii : 1 GB Ram / 1 CPU 30 GB SSD Disk 2 TB Transfer Locatiile pe care le poti alege sunt : _ New York _Amsterdam _Singapore _Londra Ca OS puteti pune orice Linux...sau deh aproape orice linux, dar le are pe cele importante (CentOS,Debian, Fedora, Ubuntu, FreeBSD ). Am dat 10$ pe el, plus mai am credit 5$, si inca 25 de dolari prin referali, inca is in peding dar o sa vina..adica dau pachetul care l-am cumparat si cu 30$ in cont..pentru 20$ paypal daca e careva interesat. Numai Bine.
  16. Description Heap - based buffer overflow in the __nss_hostname_digits_dots functi on in glibc 2.2, and other 2.x versions before 2.18, allows context - dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST. " The GHOST vulnerability is a serious weakness in th e Linux glibc library. It allows attackers to remotely take complete control of the victim system without having any prior knowledge of system credentials. CVE - 2015 - 0235 has been a ssigned to this issue. Qualys security researchers discovered this bug and worked closely with Linux distribution vendors. And as a result of that we are releasing this advisory today as a coordinated effort, and patches for all distribution are available January 27, 2015. Read more: http://dl.packetstormsecurity.net/papers/general/securing-ghost.pdf
  17. CIne are un flood de picat net de pe linux??
  18. A critical vulnerability has been found in glibc, the GNU C library, that affects all Linux systems dating back to 2000. Attackers can use this flaw to execute code and remotely gain control of Linux machines. The issue stems from a heap-based buffer overflow found in the __nss_hostname_digits_dots() function in glibc. That particular function is used by the _gethostbyname function calls. “A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application,” said an advisory from Linux distributor Red Hat. The vulnerability, CVE-2015-0235, has already been nicknamed GHOST because of its relation to the _gethostbyname function. Researchers at Qualys discovered the flaw, and say it goes back to glibc version 2.2 in Linux systems published in November 2000. According to Qualys, there is a mitigation for this issue that was published May 21, 2013 between patch glibc-2.17 versions and glibc-2.18. “Unfortunately, it was not recognized as a security threat; as a result, most stable and long-term-support distributions were left exposed (and still are): Debian 7 (wheezy), Red Hat Enterprise Linux 6 & 7, CentOS 6 & 7, Ubuntu 12.04, for example,” said an advisory from Qualys posted to the OSS-Security mailing list. Respective Linux distributions will be releasing patches; Red Hat has released an update for Red Hat Enterprise Linux v.5 server. Novell has a list of SUSE Linux Enterprise Server builds affected by the vulnerability. Debian has already released an update of its software addressing the vulnerability. “It’s everywhere, which is kind of the urgency we have here. This has been in glibc for a long time. It was fixed recently, but it was not marked as a security issue, so things that are fairly new should be OK,” said Josh Bressers, a member of the Red Hat security response team. “From a threat level, what it comes down to is a handful of stuff that’s probably dangerous that uses this function.” Unlike past Internet-wide bugs such as Bash, patching glibc may not be the chore it was with Bash since so many components made silent Bash calls. “In this instance, you just apply the glibc update, and restart any services that are vulnerable,” Bressers said. “It’s not confusing like Shellshock was.” Qualys, in its advisory, not only shares extremely in-depth technical information on the vulnerability, but also includes a section explaining exploitation of the Exim SMTP mail server. The advisory demonstrates how to bypass NX, or No-eXecute protection as well as glibc malloc hardening, Qualys said. Qualys also said that in addition to the 2013 patch, other factors mitigate the impact of the vulnerability, including the fact that the gethostbyname functions are obsolete because of IPv6 and newer applications using a different call, getaddrinfo(). While the flaw is also exploitable locally, this scenario too is mitigated because many programs rely on gethostbyname only if another preliminary call fails and a secondary call succeeds in order to reach the overflow. The advisory said this is “impossible” and those programs are safe. There are mitigations against remote exploitation too, Qualys said. Servers, for example, use gethostbyname to perform full-circle reverse DNS checks. “These programs are generally safe because the hostname passed to gethostbyname() has normally been pre-validated by DNS software,” the advisory. “It’s not looking like a huge remote problem, right now,” Bressers said. However, while the bug may have been dormant since 2000, there is no way to tell if criminals or government-sponsored hackers have been exploiting this vulnerability. Nor is there any way to tell what will happen once legitimate security researchers—and black hats—begin looking at the vulnerability now that it’s out in the open. With Bash, for example, it didn’t take long for additional security issues to rise to the surface. Source
  19. Recent m-am intors din Anglia dupa ce am urmat o facultate in domeniul economic si dupa ce crezusem ca vreau sa lucrez intr-o banca. Am lucrat intr-un mediu similar la Financial Times Mergermarket tot in Londra vreun an de zile si dupa ce m-am intors in Romania mi-am gasit un job la Stefanini ca IT helpdesk technician. Am lucrat vreo 3 luni de zile acolo dar proiectu' nu a luat o intorsatura prea buna si am fost nevoit sa imi gasesc in alta parte. Am fost chemat la un interviu pentru pozitia de jr. sys admin la o firma care presteaza servicii de IT pentru alte firme si dupa ce mi-au evaluat cunostintele (care nu sunt foarte vaste in domeniu) au zis ca ma iau si pe mine ca vor un om pe care sa il formeze. Luni ar trebui sa incep treaba si vroiam parerea voastra cu privire la ce sa citesc, cum sa ma pregatesc pentru pozitia asta sa arat ca sunt interesat si vreau sa invat. Stiu ca trebuie sa invat Linux si sa imi aprofundez cunostintele in retelistica dar nu stiu care ar fi cele mai indicate carti pentru un incepator ca mine.
  20. Tutoriale Hacking, Linux, Networking + PfsenseOS.iso + Cookbook [pfSense is an open source firewall/router computer software distribution based on FreeBSD. It is installed on a computer to make a dedicated firewall/router for a network and is noted for its reliability]. Tutorial PfSense: Download: DOWNLOAD https://www.wetransfer.com/downloads/e4c9247d7f679b4c2b465d956ac83e2520150122155817/db88efd3737eda085cf61fa2adaba77720150122155817/5a7a6c Pwd: Reverse [ md5+b64+feron ] r+MKWyM38Z/dRTTFrLDOPFGcqvyeQy/kuLDUPTl9qzyePLMOrLsPB6G66q6ZD744
  21. Smtp scanner linux https://www.sendspace.com/file/849qex Asta sa nu ziceti ca doar cer si nu ofer .
  22. Salut tuturor. De curand am vorbit cu Nytro despre cel mai mare si mai complex proiect marca RST. Este vorba despre un OS pt pentesting. Stiu ca exista kali,backtrack dar ar fi frumos..greu dar frumos. Implementam tool-uri clasice dar si originale rst. Ar fi ceva extraordinar + ca il personalizam asa cum dorim si implica toate cunostintele noastre. Avem nevoie de programatori..oameni pt grafica,colectare si implementare tool-uri etc. Nu am nevoie de comentarii ironice, ne trebuie cam 8-9 membrii. Vrea cineva sa se implice??
  23. Scanner VNC bypass Link Download : Aici Cum se foloseste? - Odata descarcat: tar xvf vnc.tar - pentru dezarhivare cd .v - pentru a accesa directorul chmod 777 * - pentru a da permisiile necesare, se poate folosii si (chmod +x *) doar pentru executare. Pentru cautarea claselor de Romania : Aici , la sfarsitul paginii unde sunt "Ultimele Vizite". Sau puteti cauta pe alte site-uri de genu. Pentru a incepe scanarea: ./a ip.ip - exemplu ./a 86.124 Dupa terminarea scanarii: cat vncs.log - pentru a vedea ip-urile gasite. Vnc1Scan.jpg Cu un client vnc oarecare va puteti conecta fara parola pe ip-urile respective.
  24. In acest scurt tutorial am sa va arat cum puteti eticheta partitiile ext4 (disk label). De exemplu, am un HDD extern (USB) si cand il conectez la un laptop cu debian, aceasta se monteaza automat in '/media/<DISK-UUID>'. Exemplu: root@hp:~# df -h Filesystem Size Used Avail Use% Mounted on rootfs 291G 268G 8.6G 97% / udev 10M 0 10M 0% /dev tmpfs 302M 736K 301M 1% /run /dev/disk/by-uuid/e63117ce-c47f-48c6-afdc-74006b6a7b03 291G 268G 8.6G 97% / tmpfs 5.0M 0 5.0M 0% /run/lock tmpfs 1.2G 31M 1.2G 3% /run/shm /dev/sdb1 459G 195G 241G 45% /media/7f11a5cd-8fad-4af7-b716-8886e7f5376c Dupa cum puteti vedea, partitia de care este vorba se numeste '/dev/sdb1' si este mountata in '/media/7f11a5cd-8fad-4af7-b716-8886e7f5376c' pentru ca nu are niciun fel de label. Mai jos voi adauga un label acestei partitii cu e2label. Acest tool face parte din pachetul e2fsprogs root@hp:~# e2label /dev/sdb1 STORAGE La urmatorul mount, partitia a fost mountata automat in '/media/STORAGE' Exemplu: root@hp:~# df -h Filesystem Size Used Avail Use% Mounted on rootfs 291G 268G 8.5G 97% / udev 10M 0 10M 0% /dev tmpfs 302M 736K 301M 1% /run /dev/disk/by-uuid/e63117ce-c47f-48c6-afdc-74006b6a7b03 291G 268G 8.5G 97% / tmpfs 5.0M 0 5.0M 0% /run/lock tmpfs 1.2G 28M 1.2G 3% /run/shm /dev/sdb1 459G 195G 241G 45% /media/STORAGE root@hp:~#
  25. Salut, am niste fisiere csv pe care vreau sa le concatenez intr-unu singur fisier si sa le ordonez numeric. Problema e ca idul dupa care ordonez nu respecta o notatie standard. de ex . sort -f *.csv > output.csv merge daca idul respecta forma id001 id002 id010 id100. Idurile pt fisierele mele sunt id1 id2 id10 id100 si asta imi strica sortarea. sort -t, -V *.csv > output.csv merge perfect face exact ce imi trebuie pe masina de test care are sort --version gnu coreutils 8.5.0 nu 5.3.0 versiunea de la munca. Si bineinteles nu era implementata -V in 5.3.0 ma simt noob ... dar si ghinionist. Daca va plictisiti si aveti o idee mai buna, bring it on ! Multumesc
×
×
  • Create New...