Jump to content

Search the Community

Showing results for tags 'crack'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 18 results

  1. Salut, Este cineva dispus sa imi construiasca un ftp cracker destept si eficient? Cu plata pe masura desigur.
  2. Descarca Zenno.Poster.Pro.3.6.English cracked 1.Install .NET 3.5 SP1 Full 2.Install Phalanger 2.0 3.Run ZennoPoster.exe Note : CapMonster.exe needs to be run as administrator : Just Right Click > Properties > Compatibility > Stick to Run this Program as an Administrator > ok Download link Mediafire PS. Merge programul,inca nu la-m testat 100%,doar la-m deschis sa vad daca merge
  3. Salutare, imi cer scuze daca am gresit sectiunea sau e o intrebare mult prea usoara pt acest forum ( e prima mea postare ). Am primit la facultate un cod pt spart o parola shadow ( era dintr-un exemplu) iar dupa ce am testat acel exemplu, am primit un alt hash pe care sa-l spargem, insa fara niciun cod sursa. Deci mai pe scurt, poate cineva sa ma ajute sa modific acel exemplu primit pt hash-ul pe care trebuie sa-l sparg? Aici e exemplul primit de la facultate. Acum enuntul problemei de care nu-i dau de cap suna asa : " Find the password that corresponds to the following shadows entry, having in mind that the character set is {a, b, c, 1, 2, !, @, #} and the non-alphanumerical symbols occur only at the end of the password ". tom:$6$SvT3dVpN$lwb3GViLl0J0ntNk5BAWe2WtkbjSBMXtSkDCtZUkVhVPiz5 X37WflWL4k3ZUusdoyh7IOUlSXE1jUHxIrg29p.:16471:0:99999:7::: (asta e hash-ul pe care trebuie sa-l sparg) Ma poate ajuta cineva sa sparg acest shadow, utilizand exemplul de mai sus ? Multumesc frumos!
  4. Dagon - Advanced Hash Manipulation Named after the prince of Hell, Dagon (day-gone) is an advanced hash cracking and manipulation system, capable of bruteforcing multiple hash types, creating bruteforce dictionaries, automatic hashing algorithm verification, random salt generation from Unicode to ASCII, and much more. Note: Dagon comes complete with a Hash Guarantee: I personally guarantee that Dagon will be able to crack your hash successfully. At any point Dagon fails to do so, you will be given a choice to automatically create a Github issue with your hash. Once this issue is created, I will try my best to crack your hash for you. The Github issue is completely anonymous, and no questions will be asked. This is my way of thanking you for using Dagon. There are alternatives to using the automatic issue creator. If you do not want your hash publicly displayed, and feel Dagon has failed you, feel free to create your own issue. Or send an email with the hash information to dagonhashguarantee@gmail.com Screenshots Bruteforcing made easy with a built in wordlist creator if you do not specify one. The wordlist will create 100,000 strings to use Verify what algorithm was used to create that hash you're trying to crack. You can specify to view all possible algorithms by providing the -L flag (some algorithms are not implemented yet) Random salting, unicode random salting, or you can make your own choice on the salt. Demo video Download Preferable you can close the repository with git clone https://github.com/ekultek/dagon.git alternatively you can download the zip or tarball here Basic usage For full functionality of Dagon please reference the homepage here or the user manual python dagon.py -h This will run the help menu and provide a list of all possible flags python dagon.py -c <HASH> --bruteforce This will attempt to bruteforce a given hash python dagon.py -l <FILE-PATH> --bruteforce This will attempt to bruteforce a given file full of hashes (one per line) python dagon.py -v <HASH> This will try to verify the algorithm used to create the hash python dagon.py -V <FILE-PATH> This will attempt to verify each hash in a file, one per line Installation Dagon requires python version 2.7.x to run successfully. git clone https://github.com/ekultek/dagon.git cd Dagon pip install -r requirements.txt This should install all the dependencies that you will need to run Dagon Contributions All contributions are greatly appreciated and helpful. When you contribute you will get your name placed on the homepage underneath contributions with a link to your contribution. You will also get massive respect from me, and that's a pretty cool thing. What I'm looking for in contributions is some of the following: Hashing algorithm creations, specifically; A quicker MD2 algorithm, full Tiger algorithms, Keychain algorithms for cloud and agile More wordlists to download from, please make sure that the link is encoded Rainbow table attack implementation More regular expressions to verify different hash types Source: https://github.com/Ekultek/dagon
  5. care e cel mai bun cpanel scanner?
  6. EXPLICATIE PENTRU PROSTI: Ce-ti trebuie? Kali Linux+ placa de wifi. Personal am incercat de pe un rasp si un adaptor TL-WN722N.Kali l-a detectat direct, fara probleme. De unde incep? Deschid terminal, si scriu airmon-ng.Daca-mi apare ceva de genul e de bine, am o placa wireless cu care-mi pot face treaba.A se tine cont ca e numita wlan0. Acum scriu airmon-ng start wlan0 (sau cum e numita placa) si ar trebui sa apara asta : Daca apar mai multe procese care pot cauza probleme, de ex 2274, le puteti inchide folosind "kill 2274(PID CODE); Next : airodump-ng mon0, pentru a vedea retelele wifi disponibile. Aici se paote vedea ca retelele cu WEP sunt mtnl, si priyan chahal Acum scriem: airodump-ng –w mtnlcr –c 4 –bssid 0C:D2:B5:03:43:68 mon0 Dupa -w se pune un nume pentru un viitor fisier ce va fi creat, dupa -c se pune canalul, iar dupa -bssid ..bssid -ul. Dupa ce am scris comanda, asteptam sa se trimita pachete.Un 15k ar fi destule.Daca nu se acumuleaza destule, deschizi un tab nou in care scrii : aireplay-ng -0 0 -a 0C:D2:B5:03:43:68 mon0 si vei genera mai multe pachete. Dupa toate astea, mai ramane un singur lucru.Scrie aircrack-ng mtnlcr-01.cap Numele este cu 01, in cazul in care este prima data cand incerci.Daca incerci iar si n-ai sters fisierul creat anterior, se va genera cu 02, 03 etc. Cam asa a aratat rezultatul final la mine In cazul de mai sus, parola este : 6119500401
  7. Download Private tools 1337w0rm.php
  8. Download : https://www.sendspace.com/file/cqaska Video : https://www.youtube.com/watch?feature=player_embedded&v=L-hL996eu6E
  9. > Downloand https://href.li/?https://k-secure.com/files/SetupKsVpnServer.exe download Crack only k-secure crack.rar tutorial https://k-secure.com/ksvpnsvr/webhelp/ Enjoy...
  10. Platesc 80€ pentru un crack la urmatorul program, din cate am vazut are protectie HASP4. Executabil: formula.exe Este destul de vechi, presupun ca e facut in Visual Basic 6. Link: MEGA Metoda de plata paypal sau transfer bancar dupa ce imi aratati prin teamviewer sau video ca functioneaza. In caz ca ajuta la ceva am dongle original dar nu mai functioneaza, e expirat.
  11. VPNium premium + crack, doar inlocuiti vpnium.exe din C:\Program Files (x86)\VPNium si este premium ! Zippyshare.com - VPNium for RST members.rar
  12. nu prea am gasit nimic pe tema asta asa ca: http://www.multiupload.nl/I5U0LY1CDX NeaJiji aka Razboinicul Luminii !
  13. Using API Monitor to crack copy protected software This tutorial demonstrates how to use API Monitor to crack copy protected software. For this tutorial we will be using Mirial Softphone which is a HD video conferencing application. This tutorial is for educational purposes only, so please do not use this to create or distribute a cracked copy of the software. When you first install the application, it prompts you for a license file. After installing the license you have 30 days to evaluate the application. The expiration date is displayed on this screen; in our case it is March 15, 2011. Download,Mirial Softphone Step 1 Trial applications usually store license information in either the registry or on the file system. Since this application prompted us for a license file, we know that it uses the file system. Start up the 32-bit version of API Monitor and enable API’s from the File Management category. Step 2 Select Hook Process from the File menu to start monitoring the application. API Monitor will start monitoring and displaying API calls. The application should now display a message indicating that it is an evaluation version. Hit cancel to quit the application. Step 3 Now that we have captured the API calls made by the application, we need to find the one that reads the license file. Scan through the calls in the API summary view until you find the right one. The application is reading from mirial.lic file. The name suggests that it might be a license file, so let’s open it up. We’ve located the license file and it has the expiration date in it. Step 4 Modify the expiration date in the license file to 2012-03-15 and save the file. Now launch the application again. The application should now display an error indicating that the license is invalid. Hit cancel to quit the application. Step 5 Our next step is to start debugging the application right after it has read the license file. From Step 3, we know that the application uses CreateFileA to open the file and ReadFile to read the file. Setup a Breakpoint on CreateFileA and launch the application in API Monitor. The breakpoint will be hit multiple times; continue until you reach the one that opens the license file. Switch back to API Monitor and enable a post-call breakpoint on the ReadFile API and disable the CreateFileA breakpoint. Now hit Continue to let the application run. API Monitor should now display the ReadFile breakpoint. Now hit the Break button to have API Monitor generate a breakpoint in the application. You should now be able to attach to the application using a debugger. Step 6 Your debugger should now display disassembled instructions from the application If you look at the call stack, you’ll notice that the current frame is in apimonitor-drv-x86.sys. Use the debugger to step out until you reach code in the application. Step 7 The debugger is currently at a location right after the application has finished reading the license file and before it checks the validity of the license. We need to locate the code that performs this check and disable it. ''The most common software crack is the modification of an application’s binary to cause or prevent a specific key branch in the program’s execution. This is accomplished by reverse engineering the compiled program code using a debugger such as SoftICE, OllyDbg, GDB, or MacsBug until the software cracker reaches the subroutine that contains the primary method of protecting the software (or by disassembling an executable file with a program such as IDA). The binary is then modified using the debugger or a hex editor in a manner that replaces a prior branching opcode with its complement or a NOP opcode so the key branch will either always execute a specific subroutine or skip over it. – Wikipedia'' Stepping though some of the code, we come across this location which looks like a possible match to the code we’re looking for. Step 8 The value of register eax is 0, right after the function call. Let’s modify the value to 1 and continue running the application. The application displays a different error message this time; instead of an invalid license, the application is telling us that it is unable to locate the file. Step 9 Now that we have pinpointed the location where the application checks for a valid license, all we need to do is to play around with the values and jmp instructions to find one that works. In this case, inverting the jump instruction from je to jne tells the application that it has a valid license file. Running the application with the modified code displays our new expiration date of March 15, 2012. Source: Using API Monitor to crack copy protected software | rohitab.com Download link,api-monitor-v2r12
  14. Ei bine, a sosit timpul sa fac macar atat (foarte putin) si sa imi arat recunostinta fata de tot efortul depus pentru a ne oferi tutoriale (gratuite) noua incepatorilor in Reverse Engineering. Este vorba de lena151 si softul ei. Ce este LARP64 (free in acest caz)? Link: http://www.larp64.com/index.html [RO] LARP64Free este un link library packer dinamic si executabil pentru tintele native sistemului 64-bit (x64). Este [I]concentrat[/I] asupra tehnologiei de compresie numita "LZMA". Aceasta editie este ideala pentru cazurile in care nu este necesara o protectie specifica. Reduce marimea tintei pana la 70%. [EN] [FONT=Tahoma]lARP64Free is an executable and dynamic link library packer for native x64 targets. It is based on LZMA compression technology. This edition is ideally suited in case there is no protection required, i.e. for reducing internet download times for freeware. Indeed, it will reduce overall size of the target by up to 70%.[/FONT] Mai multe aici pentru versiunea gratuita: http://www.larp64.com/lARP64Free.html Mai multe despre versiunea licentiata: http://www.larp64.com/lARP64Pro.html Features: [Protection] http://www.larp64.com/protection.html [Cracking] http://www.larp64.com/cracking.html Si diferentele dintre aceste 2 versiuni (moca si platita): http://www.larp64.com/comparison.html Tech Blog: http://www.larp64.com/blog/ Download: http://www.larp64.com/downloads.html
  15. Pe acesta am facut-o in graba, e destul de usoara. In curand vine si CrackThisApp3, care e mai interesanta. O pun cand va fi rezolvata 2. Programul va da un cuvat in cazul raspunsului corect. Il postati aici. CrackThisApp2 Solvers: CrackThisApp1: executiv
  16. "Roth said that he used his software and Amazon's cloud-based computers to break into a WPA-PSK protected network in his neighborhood. It took about 20 minutes of processing time. He has since updated his software to speed its performance and believes he could hack into the same network in about 6 minutes.[...] People tell me there is no possible way to break WPA, or, if it were possible, it would cost you a ton of money to do so," he said. "But it is easy to brute force them." Sursa: Amazon cloud can help hack WiFi networks: expert | Reuters Prezentarea va fi aici: Black Hat ® Technical Security Conference: DC 2011 // Briefings Btw, daca stie cineva vreun live-streaming / site de download video-urile de la Blackhat, feel free to share .
  17. Salut, Urmatoarea metoda descrie cum se poate sterge(respectiv reseta) parola unui proiect in VBA,iar aici ma refer la protectia pe codul sursa,nu pe sheet-uri. Metoda este urmatoarea: INAINTE SA MODIFICATI E FOARTE IMPORTANT SA FACETI O ALTA COPIE FISIERULUI! Testat pe fisier .xls creat cu Office 2003. Succes tuturor. Multumesc, Maka
  18. Nu stiu daca e ceva nou, dar tot postez. Pentru oricine are o placa video de la nVidia cu tehnologia CUDA, parolele md5 au devenit mai usor de spart prin bruteforce, asta daca nu te ajuta diferitele site-uri. Cerinte: - Linux Backtrack 4, Ubuntu ..., Windows XP(SP2 sau SP3), Vista, Sevenun procesor modern @1.5Ghz cu cel putin 512MB RAM, recomandat: procesor dual-core(sau quad) cu DDR2/DDR3. - o placa video CUDA-Enabled, gForce 8800GT pana la Tesla, Quadro si procesoarele astea noi Fermi Download Link: http://bvernoux.free.fr/md5/uploadFile?id=3 Full Description: MD5 Crack GPU (The fastest LGPL GPU MD5 password cracker) Nu l-am testat inca, fiindca folosesc masini virtuale peste masini virtuale si placa grafica nu e recunoscuta bine, intru ASAP in windows si testez.
×
×
  • Create New...