Showing posts with label attack. Show all posts
Showing posts with label attack. Show all posts
Wednesday, April 19, 2017
METAL SLUG ATTACK v1 19 0 Unlimited SP APK DATOS
METAL SLUG ATTACK v1 19 0 Unlimited SP APK DATOS

? TÍTULO OFICIAL 20 ANIVERSARIO DE LA SERIE METAL SLUG?
¡La secuela del éxito mundial METAL SLUG DEFENSE por fin ve la luz!
¡METAL SLUG ATTACK se une a la batalla con muchas mejoras!
CARACTERÍSTICAS DEL JUEGO
?¡Controles simplificados!
METAL SLUG ATTACK, la última incorporación a la legendaria saga de juegos de SNK PLAYMORE, es un juego de estilo tower defense con controles sencillos que todo el mundo puede disfrutar, y con personajes punto-píxel en 2D que se mueven y pelean de forma fluida. Además, la función recién añadida "Sistema de soporte" ofrece a los jugadores una estrategia más profunda y aún más diversión.
?¡Gran cantidad de misiones!
METAL SLUG ATTACK incluye diferentes misiones para todo tipo de jugadores con su modo ¡ATAQUE! en el que los jugadores deben liberar bases militares ocupadas por el Ejército de Morden, así como modos de juego "RESCATE DE PRISIONEROS", "ESCUELA DE COMBATE" o "BÚSQUEDA DEL TESORO".
?¡Mejora tus unidades!
Recoge objetos durante tus misiones y utilízalos para personalizar tus unidades preferidas. Haz que evolucionen, suban de nivel o activa sus habilidades equipando a tus unidades con objetos. ¡Construye las unidades más impresionantes y poderosas!
?¡Batallas a nivel mundial!
Además del modo "Batalla en tiempo real", en el que pueden participar 4 jugadores de forma simultánea, hasta 6 equipos pueden enfrentarse a la vez en batallas asíncronas. ¡Vence a todos los que te reten y pule tus habilidades para convertirte en el mejor jugador del mundo!
?¡Juega en colaboración con tus compañeros de fatigas!
Pelea codo con codo con tus compañeros de fatigas en misiones cooperativas en los modos "Asalto al gremio" y "OPERACIONES ESPECIALES", y comunícate con ellos por chat o por correo. ¡Disfruta al máximo de METAL SLUG ATTACK con tus mejores compañeros!
Novedades de la versión 1.19.0
Mejoras múltiples de la característica
EXTRA OPS ?¡Feliz Navidad!?
MOD:
AP ilimitado
Mas Información y Descarga Desde Google Play
Enlace Del Apk Desde Aquí
Enlace Alterno Del Apk Desde Aquí

Available link for download
Wednesday, April 12, 2017
Microsoft Windows 8 1 Kernel Patch Protection Analysis Attack Vectors
Microsoft Windows 8 1 Kernel Patch Protection Analysis Attack Vectors

PDF version: link
Kernel Patch Protection (also known as "patchguard") is a Windows mechanism designed to
control the integrity of vital code and data structures used by the operating system. It was
introduced in Windows 2003 x64 and has been constantly improved in further Windows
versions. In this article we present a descriptive analysis of the patchguard for the latest
Windows 8.1 x64 OS, and primarily focus on patchguard initialization and attack vectors related
to it.
It is natural that kernel patch protection is being developed incrementally, so the initialization
process is common for all versions of Windows that have patchguard. There are a lot of papers
published about kernel patch protection on Windows, which describe the process of its
initialization, so you may use references at the end of this article to obtain details.
Initialization sources
As widely known, the main component of patchguard is initialized in a misleadingly named
function "KiFilterFiberContext". It will be the starting point of our investigation. Looking for
cross-references doesnt help us much for pointing out its call site, but several articles help us
by stating that patchguard initialization is called indirectly in a function
"KeInitAmd64SpecificState". By indirectly we mean here not just an indirect call, but the usage
of exception handlers. It is a very common trick often found in patchguard-related functions, as
well see further. So, we have an initialization function call stack:
... --> Phase1InitializationDiscard --> KeInitAmd64SpecificState -> KiFilterFiberContext
(call) (call) (exception)
This type of initialization is described in more detail in [1]. By the way, this one is always called
on the last CPU core, if it matters.
However, it is not the only way that kernel uses to initialize patchguard. With a 4% probability
patchguard context can also be initialized from a function also misleadingly called
"ExpLicenseWatchInitWorker":
... --> Phase1InitializationDiscard --> sub_14071815C (obviously with a stripped symbol because this one processes Windows license type for a current PC) --> ExpLicenseWatchInitWorker
The pseudocode of this function looks like this:
VOID ExpLicenseWatchInitWorker()
{
PVOID KiFilterParam;
NTSTATUS (*KiFilterFiberContext)(PVOID pFilterparam);
BOOLEAN ForgetAboutPG;
// KiServiceTablesLocked == KiFilterParam
KiFilterParam = KiInitialPcr.Prcb.HalReserved[1];
KiInitialPcr.Prcb.HalReserved[1] = NULL;
KiFilterFiberContext = KiInitialPcr.Prcb.HalReserved[0];
KiInitialPcr.Prcb.HalReserved[0] = NULL;
ForgetAboutPG = (InitSafeBootMode != 0) | (KUSER_SHARED_DATA.KdDebuggerEnabled >> 1);
// 96% of cases will fail
if ( __rdtsc() % 100 > 3 )
ForgetAboutPG |= 1;
if ( !ForgetAboutPG && KiFilterFiberContext(KiFilterParam) != 1 )
KeBugCheckEx(SYSTEM_LICENSE_VIOLATION, 0x42424242, 0xC000026A, 0, 0);
}
As you may notice, there is a small "present" in the HalReserved processor control block field
left for this initialization case. Tracing down the guy who left it leads us to the very beginning of
system startup:
... --> KiSystemStartup --> KiInitializeKernel --> KeCompactServiceTable --> KiLockServiceTable -v ??????
We have to pause here, because there is no code that puts data into HalReserved fields
directly. As instead, it is done using the exception handler. And it is done in a different way
from "KeInitAmd64SpecificState", because it doesnt trigger any exceptions. What it does
instead is it directly looks up the current instruction pointer, finds the corresponding function
and its exception handler manually, and then calls it. The exception handler of
"KiLockServiceTable" function is an unnamed stub to the "KiFatalExceptionFilter".
?????? ---> KiFatalExceptionFilter
KiFatalExceptionFilter in turn looks up an exception handler for "KiServiceTablesLocked"
function. And surprisingly it is the "KiFilterFiberContext"! Also, a parameter that is passed to
"KiFilterFiberContext" is located right after the "KiServiceTablesLocked" function. It is a small
structure:
typedef struct _KI_FILTER_FIBER_PARAM
{
NTSTATUS (*PsCreateSystemThread)(); // a pointer to
// PsCreateSystemThread function
KSTART_ROUTINE sub_140235C44; // unnamed checker subroutine
KDPC KiBalanceSetManagerPeriodicDpc; // global DPC struct
} KI_FILTER_FIBER_PARAM, *PKI_FILTER_FIBER_PARAM;
"KiFatalExceptionFilter" stores these pointers to HalReserved fields.
Creating patchguard context
Lets get back to the "KiFilterFiberContext" function. Its pseudocode is given below:
BOOLEAN KiFilterFiberContext(PVOID pKiFilterParam)
{
BOOLEAN Result = TRUE;
DWORD64 dwDpcIdx1 = __rdtsc() % 13;
DWORD64 dwRand2 = __rdtsc() % 10;
DWORD64 dwMethod1 = __rdtsc() % 6;
AntiDebug();
// Lets call sub_1406D6F78 KiInitializePatchGuardContext since it does initialize patchguard context
Result = KiInitializePatchGuardContext(dwDpcIdx, dwMethod1, (dwRand2 < 6) + 1, pKiFilterParam, TRUE);
// A 50% chance to create two patchguard contexts
if (dwRand2 < 6)
{
DWORD64 dwDpcIdx2 = __rdtsc() % 13;
DWORD64 dwMethod2 = __rdtsc() % 6;
do
{
dwMethod2 = __rdtsc() % 6;
}
while ((dwMethod1 != 0) && (dwMethod1 == dwMethod2));
Result = KiInitializePatchGuardContext(dwDpcIdx2, dwMethod2, 2, pKiFilterParam, FALSE);
}
AntiDebug();
return Result;
}
It is rather clear, and with provided code we can assume that up to 4 patchguard contexts can
be active on a running system simultaneously. Remember this one because wherever it is
called, we can be 100% sure that a new patchguard context is being initialized.
The function that creates and initializes patchguard context is so-called
"KiInitializePatchGuardContext". It is a huge obfuscated function. I guess it is suitable to
reference Alexs Ionescu tweet about it:
"I love the new #Windows 8 Patch Guard. Fixes so many of the obvious holes in downlevel, and the new hyper-inlined obfuscation makes me cry."
You bet it! IDA Pros decompiler works on it ~20 min on 3770 Core i7 CPU and spews out 26K
lines of code. It is not worth dealing with it as a single unit. Luckily, you can bite out small
pieces of information that give you a clue about methods that the new patchguard uses. Thats
why we did not reverse engineer it entirely, as instead we took and analyzed several parts in it.
Feel free to explore this function yourself, and you may discover new wonderful things!
It takes 5 parameters on Windows 8.1:
1. Index of DPC routine to be called from a created patchguard DPC for checking the
patchguard context. It may be one of these:
// These ones dont use exception handlers to fire checks
KiTimerDispatch (copied to random pool allocation)
KiDpcDispatch (copied into patchguard context)
// These use exception handlers to fire patchguard checks
ExpTimerDpcRoutine
IopTimerDispatch
IopIrpStackProfilerTimer
PopThermalZoneDpc
CmpEnableLazyFlushDpcRoutine
CmpLazyFlushDpcRoutine
KiBalanceSetManagerDeferredRoutine
ExpTimeRefreshDpcRoutine
ExpTimeZoneDpcRoutine
ExpCenturyDpcRoutine
Also those 10 DPCs are regular system DPCs with useful payload, but when they encounter a
DeferredContext which has non-canonical address, they fire a corresponding
KiCustomAccessRoutine function.
These functions are only called when an appropriate scheduling method is used (0, 1, 2, 5)
2. Scheduling method:
These are the methods that are used to fire a patchguard DPC object that is created inside
"KiInitializePatchGuardContext" function.
- KeSetCoalescableTimer (0). A timer object is created with a random fire period between 2 minutes and 2 minutes and 10 seconds.
- Prcb.AcpiReserved (1). In this case a patchguard DPC is fired when a certain ACPI event occurs, f.e. transitioning to idle state. In this case "HalpTimerDPCRoutine" checks if 2 minutes have passed since last queued by itself DPC, and queues another one, taken from Prcb.AcpiReserved field.
- Prcb.HalReserved (2). Here a patchguard DPC is queued when HAL timer clock interrupt occurs, in the "HalpMcaQueueDpc". It is also done with 2 minutes period at least. Queued patchguard DPC is taken from Prcb.HalReserved field.
- PsCreateSystemThread (3). In this case, patchguard DPC routine is not used, as instead a system thread is created. The thread procedure is taken from KI_FILTER_FIBER_PARAM structure. Patchguard DPC in turn is used just as a container of the address of a newly created patchguard context.
- KeInsertQueueApc (4). This time a regular kernel APC is queued to the one of the system threads with "KiDispatchCallout" APC procedure. No patchguard DPC is fired also. System thread is chosen based on its start address, i.e. it must be equal to either PopIrpWorkerControl or CcQueueLazyWriteScanThread.
- KiBalanceSetManagerPeriodicDpc (5). Patchguard DPC is stored in a global variable named "KiBalanceSetManagerPeriodicDpc". It is queued in "KiUpdateTimeAssist" function and "KeClockInterruptNotify" function within every "KiBalanceSetManagerPeriod" ticks.
3. This parameter can be either 1 or 2. We are not sure about how it affects "KiInitializePatchGuardContext" function, but it is somehow connected to the quantity of checks
being done during patchguard context verification routine execution.
4. A pointer to KI_FILTER_FIBER_PARAM structure. It is noticeable that a method chosen inside
"KiInitializePatchGuardContext" is selected based on the presence of this parameter. If it is
present, a method bit mask is tested with 0x29 (101001b) which allows methods 0, 3 and 5.
Otherwise methods 0, 1, 2 and 4 are available. That makes sense, because methods 3 and 5
require a valid KI_FILTER_FIBER_PARAM structure.
5. Boolean parameter which tells if NT kernel functions checksums have to be recalculated.
As you might guess, the only scheduling method that can be initialized twice is 0, so
"KiFilterFiberContext" takes this fact into account when chooses a method for a second call of
"KiInitializePatchGuardContext".
Firing a patchguard check
Methods that fire patchguard DPC
The main principle of patchguard check routine is to launch a patchguard context verification
routine on a DPC level, and then queue a work item that will check vital system structures on a
passive level with a proceeding context recreation and rescheduling. The verification work item
uses a copy of "FsRtlUninitializeSmallMcb" function. You can check this one out, if you want to
figure out how the check works.
For the methods which use DPC activation there is a common code inside 10 listed DPC
routines, which checks "DeferredContext" for being a non-canonical address. If it is OK, DPC
just executes its payload. Otherwise one of 10 "KiCustomAccessRoutineX" functions is called.
When "KiCustomAccessRoutineX" is called, (last 2 bits + 1) of "DeferredContext" are taken and
used to roll along "KiCustomRecurseRoutineX". These recursive routines are cycled
incrementing X value. When the roll is over, "KiCustomRecurseRoutineX" tries to dereference a
DeferredContext value as a pointer, which inevitably generates #GP exception since this
address is non-canonical.
// Inside DPC routine
if ( (DeferredContext >> 47) < 0xFFFFFFFFFFFFFFFFui64 && DeferredContext >> 47 != 0 )
// Is DeferredContext a canonical address
{
...
KiCustomAccessRoutineX(DeferredContext);
...
}
void KiCustomAccessRoutine9(DWORD64 DeferredContext)
{
return KiCustomRecurseRoutine9((DeferredContext & 3) + 1, DeferredContext);
}
void KiCustomRecurseRoutine9(DWORD dwRoll, DWORD64 DeferredContext)
{
DWORD dwNextRoll;
DWORD64 go_go_GP;
dwNextRoll = dwRoll - 1;
if ( dwNextRoll )
KiCustomRecurseRoutine0(dwNextRoll, DeferredContext);
go_go_GP = *DeferredContext; // #GP
}
// DPC routine call sequence
ExpTimerDpcRoutine -> KiCustomAccessRoutine0 -> KiCustomRecurseRoutine0 ...
KiCustomRecurseRoutineN
IopTimerDispatch -> KiCustomAccessRoutine1 -> KiCustomRecurseRoutine1 ...
KiCustomRecurseRoutineN
IopIrpStackProfilerTimer -> KiCustomAccessRoutine2 -> KiCustomRecurseRoutine2 ...
KiCustomRecurseRoutineN
PopThermalZoneDpc -> KiCustomAccessRoutine3 -> KiCustomRecurseRoutine3 ... KiCustomRecurseRoutineN
CmpEnableLazyFlushDpcRoutine -> KiCustomAccessRoutine4 -> KiCustomRecurseRoutine4 ... KiCustomRecurseRoutineN
CmpLazyFlushDpcRoutine -> KiCustomAccessRoutine5 -> KiCustomRecurseRoutine5 ... KiCustomRecurseRoutineN
KiBalanceSetManagerDeferredRoutine -> KiCustomAccessRoutine6 -> KiCustomRecurseRoutine6 ... KiCustomRecurseRoutineN
ExpTimeRefreshDpcRoutine -> KiCustomAccessRoutine7 -> KiCustomRecurseRoutine7 ... KiCustomRecurseRoutineN
ExpTimeZoneDpcRoutine -> KiCustomAccessRoutine8 -> KiCustomRecurseRoutine8 ... KiCustomRecurseRoutineN
ExpCenturyDpcRoutine -> KiCustomAccessRoutine9 -> KiCustomRecurseRoutine9 ... KiCustomRecurseRoutineN
Here comes vectored exception handling again. If you look up all the exception handlers for
these DPC routines, youll discover that there are several nested __try__except and
__try__finally blocks. For example, "ExpTimerDpcRoutine" looks something like this:
...
__try
{
__try
{
__try
{
__try
{
KiCustomAccessRoutine0(DeferredContext);
}
__finally
{
FinalSub1();
}
}
__except (FilterSub1()) // patchguard context decryption occurs here
{
// Nothing
}
}
__finally
{
FinalSub2();
}
}
__except (FilterSub2())
{
// Nothing
}
...
ExpCenturyDpcRoutine, ExpTimeZoneDpcRoutine, ExpTimeRefreshDpcRoutine,
KiBalanceSetManagerDeferredRoutine, CmpLazyFlushDpcRoutine, CmpEnableLazyFlushDpcRoutine,
PopThermalZoneDpc, ExpTimerDpcRoutine -> _C_specific_handler
IopIrpStackProfilerTimer , IopTimerDispatch -> _GSHandlerCheck_SEH (GS check + _C_specific_handler)
Depending on the DPC routine, decryption routine (based on KiWaitAlways and KiWaitNever
variables) may reside in one of the exception filters, exception handlers or termination handlers.
Further patchguard context verification occurs also inside decryption routine, right after the
decryption.
As for "KiTimerDispatch" and "KiDpcDispatch" DPC routines - they call patchguard context
verification directly. Also, depending on the DPC routine a different type of patchguard context
encryption is used (or not used at all).
Other methods
Method 3 creates a system thread. System thread procedure sleeps between 2 minutes and 2
minutes and 10 seconds using "KeDelayExecutionThread" or "KeWaitForSingleObject" on a
kernel object, which is always not signaled. After the wait is timed out it decrypts patchguard
context and executes verification routine.
Method 4 inserts an APC with "KiDispatchCallout" function as a kernel routine and
"EmpCheckErrataList" as a normal routine. Patchguard context decryption and validation occurs
upon APC delivery to the target waiting thread, which happens almost immediately. A 2 minutes
wait is located inside the verifier work item routine i
Available link for download
Saturday, April 8, 2017
METAL SLUG ATTACK 1 12 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1 12 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1.12.0 Apk Mod Android
Infinite AP

Descarga directa gratuita última versión de Metal Slug ATAQUE android apk de Rexdl. ? Ya descargado más de 2,5 millones de veces en todo el mundo! ?
La secuela del éxito mundial "Metal Slug defensa" aparece por fin!
"Metal Slug ATAQUE" se une a la batalla con numerosas mejoras!
¿Qué hay de nuevo en la versión 1.12.0
1) Adición del evento "CASO DE ARRANQUE" tiempo limitado
2) Puesta en marcha de la campaña "CORTO CLASIFICACIÓN BATALLA" tiempo limitado
3) actualizaciones de funciones múltiples
ACERCA DE LAS CARACTERÍSTICAS DEL JUEGO
? Control simplificado!
"Metal Slug ATAQUE", la última entrada en la legendaria serie de juegos de SNK Playmore, es un juego de torre de defensa con controles simples que pueden ser disfrutados por todos, y los personajes de puntos de píxeles en 2D que se mueven y luchan entre sí sin problemas! Por otra parte, la función que acaba de agregar "sistema de apoyo" ofrecerá estrategias jugadores más profundas y aún más divertido!
? Una gran cantidad de misiones!
"Metal Slug ATAQUE" tiene diferentes tipos de misiones para todo tipo de jugadores con su "! ATAQUE" modo de juego, en el que los jugadores tienen que liberar a las bases militares ocupadas por los ejércitos de Morden, así como el "P.O.W. Rescate "," modos de combate ESCUELA "o" Treasure Hunt "juego.
? Mejore sus unidades!
Recoge objetos a lo largo de sus misiones, y utilizarlos para personalizar sus unidades favoritas. Hacerlos evolucionar, nivelar hacia arriba o activar sus habilidades al equipar sus unidades con artículos !! Vamos a tratar de hacer que las unidades más impresionantes y poweful!
? batallas en todo el mundo!
Además del modo de "Real Time Battle" que puede ser jugado y disfrutado por 4 jugadores al mismo tiempo, hasta 6 cubiertas pueden chocar juntos en batallas asíncronos! Derrotar a todos sus rivales, y perfeccionar sus habilidades para convertirse en el mejor jugador del mundo!
? Juega en modo cooperativo con el hermano de armas!
Batalla en misiones cooperativas con el hermano-en-brazos en el "Raid Guild" y "SPECIAL OPS" modos de juego, y comunicarse con ellos a través de las opciones de chat y correo. Asegúrese de disfrutar plenamente de "Metal Slug ATAQUE" con sus mejores socios!
QUÉ HAY DE NUEVO
¿Qué hay de nuevo en la versión 1.12.0
? Mejoras en la característica Múltiples

DESCARGAR APK MOD
Available link for download
Monday, March 27, 2017
METAL SLUG ATTACK MOD APK DATA 1 11 0
METAL SLUG ATTACK MOD APK DATA 1 11 0


Available link for download
Friday, March 17, 2017
Metal Slug Attack MOD APK DATA v1 5 0
Metal Slug Attack MOD APK DATA v1 5 0




Whats New: v 1.5.0
Whats New in Version 1.5.0
1) Addition of new Units
2) Addition of a in-Guild Matching feature to Online Battle
3) Multiple feature improvements
Whats In The MOD: Legend Gamer
Unlimited AP
Requires Android: 4.1 and Up
Version: 1.5.0
MODE: ONLINE
PLAY LINK: METAL SLUG ATTACK
Download Links:
INDISHARE:
METAL SLUG ATTACK MOD APK
USERSCLOUD:
METAL SLUG ATTACK MOD APK
DAILYUPLOADS:
METAL SLUG ATTACK MOD APK
UPLODIT:
METAL SLUG ATTACK MOD APK
ZIPPYSHARE:
METAL SLUG ATTACK MOD APK
DATAFILEHOST:
METAL SLUG ATTACK MOD APK
Install APK,Download data files (170 MB) Directly from game and play.
Available link for download
Wednesday, March 15, 2017
METAL SLUG ATTACK 1 10 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1 10 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1.10.0 Apk Mod Android
Infinite AP
La secuela del éxito mundial "Metal Slug defensa" aparece por fin!
"Metal Slug ATAQUE" se une a la batalla con numerosas mejoras!
¿Qué hay de nuevo en la versión 1.10.0
1) Adición del evento "CASO DE ARRANQUE" tiempo limitado
2) Puesta en marcha de la campaña "CORTO CLASIFICACIÓN BATALLA" tiempo limitado
3) actualizaciones de funciones múltiples
ACERCA DE LAS CARACTERÍSTICAS DEL JUEGO
? Control simplificado!
"Metal Slug ATAQUE", la última entrada en la legendaria serie de juegos de SNK Playmore, es un juego de torre de defensa con controles simples que pueden ser disfrutados por todos, y los personajes de puntos de píxeles en 2D que se mueven y luchan entre sí sin problemas! Por otra parte, la función que acaba de agregar "sistema de apoyo" ofrecerá estrategias jugadores más profundas y aún más divertido!
? Una gran cantidad de misiones!
"Metal Slug ATAQUE" tiene diferentes tipos de misiones para todo tipo de jugadores con su "! ATAQUE" modo de juego, en el que los jugadores tienen que liberar a las bases militares ocupadas por los ejércitos de Morden, así como el "P.O.W. Rescate "," modos de combate ESCUELA "o" Treasure Hunt "juego.
? Mejore sus unidades!
Recoge objetos a lo largo de sus misiones, y utilizarlos para personalizar sus unidades favoritas. Hacerlos evolucionar, nivelar hacia arriba o activar sus habilidades al equipar sus unidades con artículos !! Vamos a tratar de hacer que las unidades más impresionantes y poweful!
? batallas en todo el mundo!
Además del modo de "Real Time Battle" que puede ser jugado y disfrutado por 4 jugadores al mismo tiempo, hasta 6 cubiertas pueden chocar juntos en batallas asíncronos! Derrotar a todos sus rivales, y perfeccionar sus habilidades para convertirse en el mejor jugador del mundo!
? Juega en modo cooperativo con el hermano de armas!
Batalla en misiones cooperativas con el hermano-en-brazos en el "Raid Guild" y "SPECIAL OPS" modos de juego, y comunicarse con ellos a través de las opciones de chat y correo. Asegúrese de disfrutar plenamente de "Metal Slug ATAQUE" con sus mejores socios!
Oficial página de Facebook:
https://www.facebook.com/SNK.METALSLUGWORLD/
© SNK Playmore Corporation Todos los derechos reservados.
QUÉ HAY DE NUEVO
¿Qué hay de nuevo en la versión 1.10.0
? Mejoras en la característica Múltiples
? OPS EXTRA ?? SOLDADO DE ORO
8/10 ~ 8/21
DESCARGAR APK MOD
Available link for download
Saturday, February 25, 2017
MITM Man in the Middle Attack
MITM Man in the Middle Attack
Published By FireLine Hacker>:)
Good Luck.
What is MITM?
The man-in-the-middle attack (often abbreviated MITM, MitM, MIM, MiM, MITMA) in cryptography and computer security is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker.


Good Luck.
What is MITM?
The man-in-the-middle attack (often abbreviated MITM, MitM, MIM, MiM, MITMA) in cryptography and computer security is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker.
*This is solely for EDUCATIONAL PURPOSE.
#Here is how its done.=>
Victim IP address : ex.192.168.8.90
Attacker network interface : eth0; with IP address : ex.192.168.8.93
Router IP address : ex.192.168.8.8
Requirements:
1. Arpspoof
2. Driftnet
3. UrlsnarfStep by step Kali Linux Man in the Middle Attack :
1. Open your terminal (CTRL + ALT + T kali shortcut) and configure our Kali Linux machine to allow packet forwarding, because act as man in the middle attacker, Kali Linux must act as router between "real router" and the victim.
2. You can change your terminal interface to make the view much more friendly and easy to monitor by splitting kali linux terminal window..
3. The next step is setting up arpspoof between victim and router
arpspoof -i eth0 -t 192.168.8.90 192.168.8.8
4. And then setting up arpspoof from to capture all packet from router to victim.
arpspoof -i eth0 192.168.8.8 192.168.8.90
5. After step three and four, now all the packet sent or received by victim should be going through attacker machine.
6. Now we can try to use driftnet to monitor all victim image traffic. According to its website,
Driftnet is a program which listens to network traffic and picks out images from TCP streams it observes. Fun to run on a host which sees lots of web traffic.
7. To run driftnet, we just run this
driftnet -i eth0
When victim browse a website with image, driftnet will capture all image traffic as shown in the screenshot below.
To stop driftnet, just close the driftnet window or press CTRL + C in the terminal
8. For the next step we will try to capture the website information/data by using urlsnarf. To use urlsnarf, just run this code
urlsnarf -i eth0
and urlsnarf will start capturing all website address visited by victim machine.
9. When victim browse a website, attacker will know the address victim visited.
Here is the video in case you cant get the text explanations above.
https://youtu.be/2XfN2qJwygY
Conclusion:
1. Driftnet or Urlsnarf was hard to detect, but you can try to find the device in your network with promiscious mode which have possibliity to sniff the network traffic.
Available link for download
Friday, February 17, 2017
METAL SLUG ATTACK 1 9 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1 9 0 Apk Mod Infinite AP Android
METAL SLUG ATTACK 1.9.0 Apk Mod Android
Infinite AP
La secuela del éxito mundial "Metal Slug defensa" aparece por fin!
"Metal Slug ATAQUE" se une a la batalla con numerosas mejoras!
¿Qué hay de nuevo en la versión 1.9.0
1) Adición del evento "CASO DE ARRANQUE" tiempo limitado
2) Puesta en marcha de la campaña "CORTO CLASIFICACIÓN BATALLA" tiempo limitado
3) actualizaciones de funciones múltiples
ACERCA DE LAS CARACTERÍSTICAS DEL JUEGO
? Control simplificado!
"Metal Slug ATAQUE", la última entrada en la legendaria serie de juegos de SNK Playmore, es un juego de torre de defensa con controles simples que pueden ser disfrutados por todos, y los personajes de puntos de píxeles en 2D que se mueven y luchan entre sí sin problemas! Por otra parte, la función que acaba de agregar "sistema de apoyo" ofrecerá estrategias jugadores más profundas y aún más divertido!
? Una gran cantidad de misiones!
"Metal Slug ATAQUE" tiene diferentes tipos de misiones para todo tipo de jugadores con su "! ATAQUE" modo de juego, en el que los jugadores tienen que liberar a las bases militares ocupadas por los ejércitos de Morden, así como el "P.O.W. Rescate "," modos de combate ESCUELA "o" Treasure Hunt "juego.
? Mejore sus unidades!
Recoge objetos a lo largo de sus misiones, y utilizarlos para personalizar sus unidades favoritas. Hacerlos evolucionar, nivelar hacia arriba o activar sus habilidades al equipar sus unidades con artículos !! Vamos a tratar de hacer que las unidades más impresionantes y poweful!
? batallas en todo el mundo!
Además del modo de "Real Time Battle" que puede ser jugado y disfrutado por 4 jugadores al mismo tiempo, hasta 6 cubiertas pueden chocar juntos en batallas asíncronos! Derrotar a todos sus rivales, y perfeccionar sus habilidades para convertirse en el mejor jugador del mundo!
? Juega en modo cooperativo con el hermano de armas!
Batalla en misiones cooperativas con el hermano-en-brazos en el "Raid Guild" y "SPECIAL OPS" modos de juego, y comunicarse con ellos a través de las opciones de chat y correo. Asegúrese de disfrutar plenamente de "Metal Slug ATAQUE" con sus mejores socios!
Oficial página de Facebook:
https://www.facebook.com/SNK.METALSLUGWORLD/
© SNK Playmore Corporation Todos los derechos reservados.
QUÉ HAY DE NUEVO
¿Qué hay de nuevo en la versión 1.9.0
· Mejoras en la característica Múltiples
DESCARGAR APK MOD
Available link for download
Tuesday, February 7, 2017
MetalSlug Attack MOD APK DATA 1 10 0
MetalSlug Attack MOD APK DATA 1 10 0




Whats New: v 1.10.0
Whats New in Version 1.10.0
?Multiple feature improvements
?EXTRA OPS?GOLDEN SOLDIER?
8/10?8/21
Whats In The MOD: Legend Gamer
Unlimited AP
Requires Android: 4.1 and Up
Version: 1.10.0
MODE: ONLINE
PLAY LINK: METAL SLUG ATTACK
Download Links:
HUGEFILES:
METAL SLUG ATTACK MOD APK
INDISHARE:
METAL SLUG ATTACK MOD APK
USERSCLOUD:
METAL SLUG ATTACK MOD APK
DAILYUPLOADS:
METAL SLUG ATTACK MOD APK
ZIPPYSHARE:
METAL SLUG ATTACK MOD APK
DATAFILEHOST:
METAL SLUG ATTACK MOD APK
Install APK,Download data files (170 MB) Directly from game and play.
Available link for download
Monday, January 30, 2017
MODERN ATTACK AIRCRAFT RESEMBLES WWII FIGHTERS A 29 Super Tucano a counter insurgency powerhouse
MODERN ATTACK AIRCRAFT RESEMBLES WWII FIGHTERS A 29 Super Tucano a counter insurgency powerhouse
![]() |
(link) |
Super Tucano has been very successful and is currently in service with many developing countries (Brazil, Dominican Republic, Burkina Faso, Ecuador, and Chile) where insurgency is a large problem. Several other countries have also ordered EMB-314s, which, surprisingly, also included the United States. The Super Tucano won a USAF competition for a Light Air Support (LAS) aircraft, beating the AT-6 from Hawker Beechcraft.
The Super Tucano was planned to be equipped with the more powerful Pratt & Whitney Canada PT6A-68C engines. With power came more weight in this case, so the fuselage of the original Tucano was extended fore and aft of the cockpit by 1.37-m total to restore the centre of gravity. The airframe was also strengthened, the landing gear reinforced, cockpit pressurization was introduced, and the nose was stretched to house the larger engine. Several prototypes were built and tested and in 1995, the Brazilian government granted Embraer $ 50 million to develop the Super Tucano for the ALX project. The initial flight of the production-configured Super Tucano happened on June 2, 1999.
Besides alterations to the airframe and overall structure of the baseline Tucano, the Super Tucano also had:
- Kevlar armour protection
- a .50 calibre machine gun mount
- 5 hard-points on the wings (giving it a capacity to carry ordnances from cannon pods to air-to-air missiles)
- a new Night Vision compatible cockpit
- HOTAS (hands on throttle and stick) controls
- Numerous new avionics systems including missile approach warning receiver systems (MAWS) and radar warning receivers (RWR).

Since its introduction in 2003, the Super Tucano has seen a large amount of military action, including Brazils Operation Ágata 1,2, and 3. The operations involved rigorous military action over the borders of Brazil to rid them of illegal activities such as drug trafficking and non-permitted mining/logging. The Super Tucanos were also extensively used by the Columbian Air Force in its ongoing campaign against the rebel FARC (Revolutionary Armed Forces of Columbia) guerilla forces.
Specifications (wiki)
General characteristics
- Crew: One pilot on single seat version, one pilot plus one navigator/student on double seat version
- Payload: 1,550 kg (3,420 lb)
- Length: 11.42 m (37 ft 6 in)
- Wingspan: 11.14 m (36 ft 7 in)
- Height: 3.9 m (12 ft 9.5 in)
- Wing area: 19.4 m² (209 sq ft)
- Empty weight: 3,200 kg (7,055 lb)
- Max. takeoff weight: 5,400 kg (11,905 lb)
- Powerplant: 1 × Pratt & Whitney Canada PT6A-68C turboprop, 1,600 hp (1,193 kW)
Performance
- Maximum speed: 590 km/h (319 knots, 367 mph)
- Cruise speed: 520 km/h (281 knots, 323 mph)
- Stall speed: 148 km/h (80 knots, 92 mph
- g-limits: +7/-3.5 g)
- Range: 720 nmi (827 mi, 1,330 km)
- Combat radius: 550 km (300 nmi, 342 mi) (hi-lo-hi profile, 1,500 kg (3,300 lb) of external stores)
- Ferry range: 1,541 nmi (1,774 mi, 2,855 km)
- Endurance: 8hrs 40mins
- Service ceiling: 10,668 m (35,000 ft)
- Rate of climb: 24 m/s (79 ft/s)
Available link for download
Subscribe to:
Posts (Atom)