background preloader

Hacks/Tools

Facebook Twitter

The Hacker Manifesto. By +++The Mentor+++ Written January 8, 1986 Another one got caught today, it's all over the papers.

The Hacker Manifesto

"Teenager Arrested in Computer Crime Scandal", "Hacker Arrested after Bank Tampering"... Damn kids. Getting Started - Google Swiffy. Swiffy can be used in two ways: With the Swiffy Extension, you can directly publish to HTML5 from Adobe Flash Professional.

Getting Started - Google Swiffy

On the Swiffy homepage, you can upload your SWF file to convert it to HTML5. Both methods will always use the most recent version of Swiffy. How Swiffy works Swiffy converts a SWF file to an HTML page that contains an efficient representation of the file as a JSON object. The HTML page uses the Swiffy runtime (a JavaScript library) to render the animation using mainly SVG. Supported features and browsers. Convert SWF files to HTML5.

By Marcel Gordon, Product Manager, Swiffy Some Google projects really do start from one person hacking around.

convert SWF files to HTML5

Last summer, an engineering intern named Pieter Senster joined the mobile advertising team to explore how we could display Flash animations on devices that don’t support Adobe Flash player. Pieter made such great progress that Google hired him full time and formed a team to work on the project. Swiffy was born! Today we’re making the first version of Swiffy available on Google Labs.

Swiffy uses a compact JSON representation of the animation, which is rendered using SVG and a bit of HTML5 and CSS3. The Complete List Of Text Messaging Email Addresses. CMD Script Subroutines. Wine Binary Downloads. Free Flash to HTML5 Online Converter. Software gives visual representation of who’s following you online. By Stephen C.

Software gives visual representation of who’s following you online

WebsterThursday, March 1, 2012 11:08 EDT A new piece of software released this week by browser-maker Mozilla does something unique: it provides a real-time visualization of who is tracking your movements online. The software is called “Collusion,” developed last year by Mozilla programmer Atul Varma, who became inspired to code the program after reading extensively about online privacy matters. It plugs into the Firefox browser and watches as websites and ad networks drop “cookies” into the browser during normal surfing. “Each dot in the graph represents a website,” Alex Fowler, the global privacy lead at Mozilla, explained to Raw Story. While it doesn’t sound all that creepy, just wait until you see your own graph. “Mozilla’s goal is to raise awareness of users about one part of their online experience,” Fowler explained. (H/T: PCWorld) Copyright 2012 The Raw Story Stephen C. Download P0f. SecurityXploit: Pentest. Web-sorrow - Linux Am Saturday, 19.

SecurityXploit: Pentest

May 2012 im Topic 'Pentest' Tools // Hacks. Programming Language Resouces. 20/04/2012 - DropZone. Rudy's Delphi Corner - Console unit. Download I write a lot of console programs to test simple concepts, containing a few test routines and a few Writeln commands.

Rudy's Delphi Corner - Console unit

To me, this is much more convenient than having to write a VCL program where the output goes to a ListBox or a Memo. The problem with the console windows in Delphi is, that they close immediately after they are finished. So most of my console programs contain a Readln command as the last instruction in the program. Free Development software downloads. Community & Events. Community & Events. ActivePerl is Perl for Windows, Mac, Linux, AIX, HP-UX & Solaris. ActivePerl Business and Enterprise Editions feature our precompiled, supported, quality-assured Perl distribution used by millions of developers around the world for easy Perl installation and quality-assured code.

ActivePerl is Perl for Windows, Mac, Linux, AIX, HP-UX & Solaris

When you're using Perl on production servers or mission-critical applications, ActivePerl Business and Enterprise Editions offer significant time savings over open source Perl for installing, managing, and standardizing your Perl . If you are using ActivePerl for production, redistribution, on terminal servers, for thin client for app deployment (i.e. on MS Terminal Services, Citrix XenApp or File Servers), or for use on HP-UX/AIX/Solaris then ActivePerl Community Edition is not the right license for you. Please contact us for Business Edition or Enterprise Edition options. Not sure which edition is right for you? Check the Compare Editions chart.

Is Bitcoin the most dangerous open source project ever? Bitcoin "can be really dangerous to social news ecosystem" So you agree with the article, but you don't want people to talk too much about it on HN?

Is Bitcoin the most dangerous open source project ever?

I think it is a very weird position to hold. Imagine there was a very dangerous disease, should it be discussed openly in physician congresses? Yes? Warning Sign Generator. Forums - View topic - How to display animation in Rainmeter. Re: How to display animation in Rainmeter August 31st, 2009, 7:01 am In my experience, TransitionUpdate and BitmapTransitionFrames aren't really necessary if you're just trying to show an animation.

Forums - View topic - How to display animation in Rainmeter

The method you have works perfectly fine. Install from Binary Distribution. ImageMagick® is a software suite to create, edit, compose, or convert bitmap images.

Install from Binary Distribution

It can read and write images in a variety of formats (over 100) including DPX, EXR, GIF, JPEG, JPEG-2000, PDF, PNG, Postscript, SVG, and TIFF. Use ImageMagick to resize, flip, mirror, rotate, distort, shear and transform images, adjust image colors, apply various special effects, or draw text, lines, polygons, ellipses and Bézier curves. The functionality of ImageMagick is typically utilized from the command line or you can use the features from programs written in your favorite language.

Choose from these interfaces: G2F (Ada), MagickCore (C), MagickWand (C), ChMagick (Ch), ImageMagickObject (COM+), Magick++ (C++), JMagick (Java), L-Magick (Lisp), Lua, NMagick (Neko/haXe), Magick.NET (.NET), PascalMagick (Pascal), PerlMagick (Perl), MagickWand for PHP (PHP), IMagick (PHP), PythonMagick (Python), RMagick (Ruby), or TclMagick (Tcl/TK). The ImageMagick development process ensures a stable API and ABI. Belvedere Automates Your Self-Cleaning PC. ActiveTcl is Tcl for Windows, Mac, Linux, AIX, HP-UX & Solaris.

ActiveTcl Business and Enterprise Editions include our precompiled, supported, quality-assured Tcl distribution used by millions of developers around the world for easy Tcl installation and quality-assured code. When you're using Tcl on production servers or mission-critical applications, ActiveTcl Business Edition and Enterprise Editions offer significant time savings over open source Tcl for installing, removing, upgrading, and managing common Tcl modules. Not sure which edition is right for you? Check out our Compare Editions chart. Media Finder - The best way to find everything you need! How to install Eclipse 3.7 on Ubuntu 11.04. The Eclipse packages in Ubuntu are are very out of date. The latest version in the Ubuntu repos is 3.5.2 where as the latest version of Eclipse is 3.7.

I’m posting this because Ubuntu 11.04 uses the new Unity desktop which uses overlay-scrollbars (scrolls bars that are hidden until you hover over them). For some reason Eclipse 5.3.2 doesn’t like to play nice with the overlay scrollbars, and I’d rather use the newest version anyways. With Eclipse, you can just download the tar.gz file from eclipse.org and run it no problem, but I like set things up in a cleaner fashion, so here’s how I did it. 1) Download Eclipse. I got eclipse-SDK-3.7-linux-gtk-x86_64.tar.gz. Install Microsoft Office 2007 in Ubuntu 11.10. Secure Role Based Access Control - AppGate Security Server. A new module is available for the AppGate Security Server that provides a fully integrated one-time password (OTP) solution. AppGate has always supported a wide range of authentication methods and two-factor authentication.

This new module enables customers to deploy a robust OTP solution without the need for additional hardware or servers. One-time passwords are generated on users’ mobile phones, avoiding the need to distribute and maintain physical tokens, and provisioning and initialisation is handled automatically. The user’s phone does not require any network connectivity in order to generate each one-time password as no SMS is sent. With AppGate one-time password authentication can be combined with other authentication methods to provide added security where required.

Clustering The AppGate Security Server supports clustering, which enables the use of multiple servers for redundancy or scalability. Nordic Edge OTP Server Business Continuity License ICE License Device Firewall. Phone hacking. Hacking. Hacker. What is YOUR advice for people new to Defcon? Hacking. Hacking. Portable Applications. The squertproject. Hackerz Analyzer. Hidden iframe injection attacks. [Updated on October 27, 2009 with new a version of the script] It is a shame that after all those posts about security, some of my websites were under attack today. Shoban and Anand emailed me about this today morning (Thanks guys) and I tried to understand what was going on. To my utter disbelief more than 10 websites hosted in the same server were affected by the attack. All the index.* files in the server were infected with a piece of code that loaded a hidden iframe in the page. To the html pages the following piece of code was added: To php pages it added:

Vulnerability Management and Penetration Testing. Menu Uninstaller - LeizerSoft. ActivePython is Python for Windows, Mac, Linux, AIX, HP-UX & Solaris. ActivePython Business and Enterprise Editions feature our precompiled, supported, quality-assured Python distribution used by millions of developers around the world for easy Python installation and quality-assured code. When you're using Python on production servers or mission-critical applications, ActivePython Business and Enterprise Editions offer significant time savings over open source Python for installing, managing, and standardizing your Python. Exploit Pack - Overview. Hard Drive Disk Wipe and Data Clearing. Xming X Server for Windows. Accountkiller.

CHAOS (operating system) Windows Automated Installation Kit. History[edit] Code Snippets. Full Path Disclosure. This is an Attack. To view all attacks, please see the Attack Category page. UBCD for Windows.

Reconnaissance

Firefox collections. Forensics. GRE. Site Ch3ckers. Wireless/WIred Penetration. Und4gr0un C0munat33. Bypasser. RATs. Sqli. DORKs. P2P. Enc / Decoders. Hardware hackz. Remote Administration/ Dual Monitor. DNS LEAK test. Human-Ass Trackers. Crackers. DDoS Fag. Anonimity. Strawberry Perl for Windows. How To Remain Connected If Your Internet Gets Shut Off. : Hacking Tutorials For Beginners. Infond. InvestYourMedia.com. Index of /Steganography/ Index of / The Interconnected World of Growth Hackers. When startups are ready to scale, one challenge that often crops up is finding the right person to lead the growth charge. Stage right: the growth hacker. A good growth hacker has a burning desire to connect a target market with a must-have solution, and everything they do is measured by their potential impact on scalable growth. Below is a chart of modern-day growth hackers and the companies they’ve helped to build. Darkjumper.