Some questions about the LPD printing protocol
0x00sec Forum
by mbr57
23h ago
I am studying the functioning of the LPD printing protocol, as defined in RFC 1179. I am experiencing things in python with this protocol and a Canon TS3350 printer on my local network, but I never succeeded to print any document nor to put any print job on a queue (the “send queue state” command doesn’t return anything but an acknowledgement byte). I have some questions: Is a document printed as soon as a control file and a data file have been sent to the printer through “receive a printer job” (02) subcommands or is it just put in a queue ? What information are necessary in the control f ..read more
Visit website
How To Rob a Casino
0x00sec Forum
by dmcxblue
2w ago
Casinos, some view these places as something that corrupts the soul, leading individuals astray with the allure of easy money and instant gratification. Others see casinos as an escape from reality, seeking temporary relief from stress, boredom or dissatisfaction and for others it represents hope, offering the possibility of a better life through luck or skill. But hackers? An opportunity, a challenge, a game. Here we go again gentlemen Tropicana is back but this time besides the fact of saving your money, now it’s taking it as a gamble. This inspiration of a blog comes again from the Hacker M ..read more
Visit website
Hacking email address
0x00sec Forum
by nonny224
3w ago
who can help me with thr link on how to hack email addresses 1 post - 1 participant Read full topic ..read more
Visit website
Burp suite problem in server request
0x00sec Forum
by ADORE
1M ago
Hii, I have a question that i do not understand.plase help i was solving a ctf challenges using burp suite.when i try to send post or get request to server with login credentials POST /post.php HTTP/1.1 Host: 165.227.106.113 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 Cache-Control: max-age=0 Content-Type: application/x-www-form-urlencoded Content-Length: 42 username=admin& ..read more
Visit website
Web pentesting noob qustion
0x00sec Forum
by ibada
1M ago
if want to find vuln in somewebsite what are the Steps u do ? 1 post - 1 participant Read full topic ..read more
Visit website
Reversing challenge
0x00sec Forum
by dedi0x90
1M ago
I came across a reverse engineering challenge ; when i tried to run the comand file i got this : $ file cast.bin cast.bin: ELF 64-bit MSB unknown arch 0x3e00 (SYSV) lets run readelf; $ readelf -h cast.bin ELF Header: Magic: 7f 45 4c 46 02 02 01 00 00 00 00 00 00 00 00 00 Class: ELF64 Data: 2’s complement, big endian Version: 1 (current) OS/ABI: UNIX - System V ABI Version: 0 Type: : 300 Machine: : 0x3e00 Version: 0x1000000 Entry point address: 0xc9c4010000000000 Start of program headers: 4611686018427387904 (bytes into file) Start of section headers: -3417382194685935616 (bytes into file) Flag ..read more
Visit website
Writing a Self-Mutating Malware
0x00sec Forum
by 0xf00I
1M ago
Introduction In this article, we’ll cover Self-mutating/self-modifying malware with the simplest obfuscation techniques out there, covering some characteristics of both polymorphic and metamorphic. Since I’ve discussed malware in previous articles, I’ll stick to the usual routine: giving a brief overview of how the malware operates, providing a few examples, and then a detailed explanation. Source Code So, what’s the deal with “Metamorphic”? Well, making malware that can’t be easily detected is quite challenging. You have to change how the code looks without altering what it does, especially i ..read more
Visit website
Phishing tools find
0x00sec Forum
by lostfreq326
1M ago
Hey there, does anyone knows any phishing tool with templates in spanish? Or any user (@) that creates them who is native spanish speaker? Thank youxx. my telegram is amdm326 in case anyone want to help me 1 post - 1 participant Read full topic ..read more
Visit website
Phishing herramientas
0x00sec Forum
by lostfreq326
1M ago
Hey there anyone knows any phishing tool with templates in spanish? Or any user (@) that creates them who is native spanish speaker? Thanksxx My tg is amdm326 in case anyone wants to help 1 post - 1 participant Read full topic ..read more
Visit website
[ReverseMe]Alpha
0x00sec Forum
by 0xf00I
1M ago
ReverseMe I’ve got another challenge! It’s been a while since I posted my first challenge, Cipher. So, I had some free time on my hands and wrote a simple ReverseMe. Difficulty? I’d say it’s somewhere between easy and intermediate, maybe easy depending on your current knowledge. Enjoy! Executable H4sIAIceH2YC/+1bbWwUxxmevfPZZ2P7DrAbAqQ+IlJwg882GAQhDjbmYF0BMh8mpGo51r61fe75bN2tg41wcHsJ4XBcQdTSzx+kP5Ca9gdJoyhBEbYhPQeEogNVhKgfchGJ7mrTukApYNfbd/ZmfLNTL46iSu2Pfa27Z97nfd/52pnZ8e3sYc/ WzRZBQFSs6DmENdfclF5F+KqV0y7ArUV58P0EWowyQc9g/Ti8btGjfbqcVNwCa0rncTHSo8BgBjKWjmw9Imc6zsboPP7Spkc2TivPRXgOTwl6ZONw38RL ..read more
Visit website

Follow 0x00sec Forum on FeedSpot

Continue with Google
Continue with Apple
OR