11 dic 2012

Inj3ct0r Team hackea a ExploitHub y roba más de 200 Exploits Privados


Recientemente Inj3ct0r Team ha hackeado a ExploitHub, quienes guardaban consigo más de 200 exploits privados que comercializaban a módicos precios (más abajo la tabla con los detalles).

En un archivo publicado por Inj3ct0r Team (http://priv8.1337day.com/exploitHUB.txt) dejan entrever la facilidad con la que actuaron:

I am very much surprised when he learned of Magento eCommerce Software and search /install/ 

1) We scan server and site
2) We reinstall Magento CMS https://www.exploithub.com/install/  <= We reinstall Magento CMS
3) Upload shell and phpinfo https://www.exploithub.com/phpinfo.php
4) backup all files and database.
5) Upload piece of the database https://www.exploithub.com/export/
6) Increased privileges and use root


We have exploithub.com private database and FTP files)

PHPinfo ExploitHub


En este momento todos los exploits robados están en http://1337day.com/, algunos son gratis y otros son de pago...

Mal por la seguridad de ExploitHub y en este mismo momento estoy revisando los exploits filtrados a ver con que me encuentro.

Aquí les dejo una tabla bastante extensa con los exploits, los productos afectados, el precio y el autor del exploit.





product_name product_price    created_date author_id author_username
CA Total Defense Suite deleteReportFilter Stored Procedure SQL Injection 100.0000 02-01-2012 14:45 60 Mario
Novell iPrint Client ActiveX Control debug Buffer Overflow 50.0000 02-01-2012 14:45 60 Mario
Trend Micro Internet Security Pro 2010 ActiveX Control Buffer Overflow 50.0000 02-01-2012 14:46 60 Mario
Oracle ABORT_TABLE_INSTANTIATION Buffer Overflow 1000.0000 18-03-2011 16:30 60 Mario
Oracle CREATE_DATABASE_LINK Buffer Overflow 1100.0000 18-03-2011 16:32 60 Mario
Oracle DELETE_REFRESH_OPERATIONS Buffer Overflow 1000.0000 18-03-2011 16:32 60 Mario
Oracle DIFFERENCES Buffer Overflow 1000.0000 18-03-2011 16:33 60 Mario
Oracle DISABLE_RECEIVER_TRACE Buffer Overflow 1000.0000 18-03-2011 16:35 60 Mario
Oracle FROM_TZ() Buffer Overflow 1000.0000 18-03-2011 16:36 60 Mario
Oracle GENERATESCHEMA Buffer Overflow. 1500.0000 22-03-2011 21:01 60 Mario
Oracle GET_FULL_FILENAME Buffer Overflow. 1000.0000 22-03-2011 20:57 60 Mario
Oracle9i INSTANTIATE_OFFLINE Buffer Overflow 1000.0000 18-03-2011 16:39 60 Mario
Oracle9i KSDWRT Buffer Overflow 1000.0000 18-03-2011 16:39 60 Mario
Oracle NUMTODSINTERVAL() Buffer Overflow. 1500.0000 22-03-2011 21:03 60 Mario
Oracle NUMTOYMINTERVAL() Buffer Overflow 1000.0000 18-03-2011 16:41 60 Mario
Oracle PARALLEL_PUSH_RECOVERY Buffer Overflow 1000.0000 18-03-2011 16:42 60 Mario
Oracle10g PITRIG_DROP Buffer Overflow 1000.0000 18-03-2011 16:43 60 Mario
Oracle10g PITRIG_DROPMETADATA Buffer Overflow 1200.0000 18-03-2011 16:44 60 Mario
Oracle10g PITRIG_TRUNCATE Buffer Overflow 1000.0000 18-03-2011 16:44 60 Mario
Oracle SYS.LTUTIL Buffer Overflow 1200.0000 18-03-2011 16:45 60 Mario
Oracle9i REGISTER_USER_REPGROUP Buffer Overflow 1000.0000 18-03-2011 16:47 60 Mario
Oracle SDO_CODE_SIZE Buffer Overflow 1000.0000 18-03-2011 16:48 60 Mario
Oracle SET TIME_ZONE Buffer Overflow 1000.0000 18-03-2011 16:48 60 Mario
Oracle CTX_OUTPUT() Buffer Overflow 1000.0000 18-03-2011 16:49 60 Mario
Oracle TO_TIMESTAMP_TZ() Buffer Overflow 1000.0000 18-03-2011 16:50 60 Mario
Oracle TZ_OFFSET() Buffer Overflow 1000.0000 18-03-2011 16:51 60 Mario
Oracle DBMS_AQADM Buffer Overflow 1000.0000 18-03-2011 16:52 60 Mario
DBMS_JVM_EXP_PERMS Escalation 500.0000 18-03-2011 16:53 60 Mario
Oracle extjob.exe Command Execution Vulnerability 200.0000 06-10-2011 10:42 60 Mario
CTXSYS.DRILOAD SQL Injection 125.0000 26-01-2011 15:37 60 Mario
SET_OUTPUT_TO_JAVA SQL Injection 1000.0000 18-03-2011 16:55 60 Mario
Symantec Alert Management System ModemString Buffer Overflow 200.0000 14-06-2012 11:39 60 Mario
Symantec Alert Management System PinNumber Buffer Overflow 200.0000 27-11-2011 14:41 60 Mario
KingView 6.53 SCADA HMI HistorySvr Heap Overflow 250.0000 23-03-2011 13:31 84 Ian
IGSS IGSSdataServer.exe opcode 0xd overflow 500.0000 15-06-2011 10:55 89 hal
Opera Browser 10.62 border-radius (SVG handler) Memory Corruption 100.0000 17-06-2011 8:51 184 Ss3c
FactoryLink vrn.exe opcode 9 overflow 500.0000 15-06-2011 10:55 89 hal
Lotus Domino iCalendar Stack Overflow 1500.0000 14-06-2011 15:43 209 jgrusko
IBM Lotus Domino 8.5.2 WebAdmin.nsf Cross-Site Scripting Vulnerability 0.0000 10-07-2011 5:59 126 r0i
Site License 0.0000 20-07-2011 2:29

Adobe Flash Player newfunction rop 2 200.0000 30-07-2011 15:43 62 NSSLabs
Adobe Flash Player newfunction rop 3 200.0000 30-07-2011 15:43 62 NSSLabs
Adobe Flash Player newfunction rop 4 200.0000 30-07-2011 15:44 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_1 250.0000 30-07-2011 15:59 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_2 250.0000 30-07-2011 16:00 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_3 250.0000 30-07-2011 16:03 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_4 250.0000 30-07-2011 16:02 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_5 250.0000 30-07-2011 16:04 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_6 250.0000 30-07-2011 16:04 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_7 250.0000 30-07-2011 16:06 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_8 250.0000 30-07-2011 16:08 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_9 250.0000 30-07-2011 16:09 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_10 250.0000 30-07-2011 16:10 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_11 250.0000 30-07-2011 16:10 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_12 250.0000 30-07-2011 16:11 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_13 250.0000 30-07-2011 16:12 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_14 250.0000 30-07-2011 16:13 62 NSSLabs
ms11_003_ie_css_import_stackpivot_rop_15 250.0000 30-07-2011 16:14 62 NSSLabs
Adobe Flash Player newfunction rop 1 200.0000 01-08-2011 15:24 62 NSSLabs
Adobe CoolType SING Table winxp rop 1 250.0000 01-08-2011 18:13 62 NSSLabs
Adobe CoolType SING Table win7 rop 1 250.0000 01-08-2011 18:16 62 NSSLabs
Citrix Systems Provisioning Services 5.6 Buffer Overflow Module 300.0000 01-08-2011 18:18 62 NSSLabs
Avaya WinPMD UniteHostRouter Buffer Overflow 200.0000 07-08-2011 9:42 60 Mario
Oracle TO_CHAR() Buffer Overflow. 1000.0000 08-08-2011 14:55 60 Mario
Oracle DBMS_JAVA_TEST Buffer Overflow. 1000.0000 08-08-2011 15:08 60 Mario
Oracle Database and Enterprise Manager Grid Control Remote Code Execution 500.0000 14-08-2011 16:26 60 Mario
Oracle Outside In CDR Buffer Overflow 200.0000 13-08-2011 18:27 60 Mario
Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability 500.0000 14-08-2011 16:29 60 Mario
Firefox sensor.dll Insecure Library Loading 100.0000 10-12-2011 13:50 60 Mario
IBM Lotus Forms Viewer Insecure Library Loading 100.0000 20-07-2012 21:15 60 Mario
Wireshark Insecure Script Loading 50.0000 02-01-2012 14:51 60 Mario
PcVue v5.52 (SVUIGrd.ocx) ActiveX Control Remote Code Execution 500.0000 04-10-2011 0:45 288 ^rwX
DATAC RealWin SCADA Server On_FC_BINFILE_FCS_FILE (0a) Buffer Overflow 100.0000 06-10-2011 0:57 60 Mario
DATAC RealWin SCADA Server On_FC_CGETTAG_FCS_GETTELEMETRY Buffer Overflow 100.0000 06-10-2011 14:42 60 Mario
DATAC RealWin SCADA Server On_FC_CGETTAG_FCS_SETTELEMETRY Buffer Overflow 100.0000 06-10-2011 14:45 60 Mario
DATAC RealWin SCADA Server On_FC_SCRIPT_FCS_STARTPROG Buffer Overflow 100.0000 06-10-2011 14:46 60 Mario
DATAC RealWin SCADA Server On_FC_CGETTAG_FCS_SETCHANNELTELEMETRY Buffer Overflow 100.0000 06-10-2011 14:55 60 Mario
DATAC RealWin SCADA Server On_FC_CGETTAG_FCS_GETCHANNELTELEMETRY Buffer Overflow 100.0000 06-10-2011 15:03 60 Mario
Tunnelblick (Mac OS X third-party software) Privilege Escalation 300.0000 06-10-2011 16:35 238 subreption
OpenVPN Trusted Path Privilege Escalation 50.0000 07-10-2011 16:52 60 Mario
ACDSee FotoSlate Int Buffer Overflow 100.0000 10-10-2011 16:57 60 Mario
Safari SVGPathSegList Use-After-Free 500.0000 10-08-2012 14:57 200 dput
IBM Lotus Domino Web Server If-Modified-Since Remote Buffer Overflow 100.0000 11-10-2011 1:14 60 Mario
DATAC RealWin FCS_ADDTAGMS Buffer Overflow 100.0000 12-10-2011 20:02 280 James
DATAC RealWin FCS_CADDTAG Buffer Overflow 100.0000 12-10-2011 20:04 280 James
DATAC RealWin FCS_CDELTAG Buffer Overflow 100.0000 12-10-2011 20:06 280 James
DATAC RealWin On_FC_BINFILE_FCS_FILE_D Buffer Overflow DEP Bypass 150.0000 12-10-2011 20:08 280 James
DATAC RealWin On_FC_BINFILE_FCS_FILE_B Buffer Overflow 100.0000 12-10-2011 20:10 280 James
DATAC RealWin On_FC_BINFILE_FCS_FILE_C Buffer Overflow 100.0000 12-10-2011 20:12 280 James
DATAC RealWin On_FC_BINFILE_FCS_FILE_E Buffer Overflow 100.0000 12-10-2011 20:13 280 James
DATAC RealWin On_FC_BINFILE_FCS_FILE_F Buffer Overflow 100.0000 12-10-2011 20:15 280 James
HP iNode Management Center iNodeMngChecker Buffer Overflow 100.0000 17-10-2011 11:59 60 Mario
Microsoft Office Uninitialized Object Pointer Vulnerability 250.0000 01-11-2012 4:03 354 xBoy
ACDSee XBM Variable Name Buffer Overflow 50.0000 14-04-2012 11:31 60 Mario
Cytel Studio LogXact USE Buffer Overflow 50.0000 03-11-2011 20:49 60 Mario
EMC Autostart Domain Name Logging Buffer Overflow 100.0000 05-12-2011 7:11 60 Mario
Oracle SDO_CS.TRANSFORM_LAYER Buffer Overflow 500.0000 13-12-2011 19:29 60 Mario
Oracle DBLINK_INFO Buffer Overflow. 400.0000 13-12-2011 20:25 60 Mario
Oracle DBMS_AQJMS_INTERNAL.AQ$_REGISTER Buffer Overflow 300.0000 13-12-2011 23:12 60 Mario
Oracle DBMS_AQJMS_INTERNAL.AQ$_UNREGISTER Buffer Overflow 300.0000 13-12-2011 23:15 60 Mario
DameWare Mini Remote Control NTLMSSP Buffer Overflow 100.0000 14-12-2011 23:33 60 Mario
DameWare Mini Remote Control USERNAME Buffer Overflow 100.0000 14-12-2011 23:35 60 Mario
eSignal WinSig.exe long StyleTemplate Buffer Overflow 100.0000 19-12-2011 23:11 60 Mario
NetDecision TFTP Server Directory Traversal 50.0000 21-12-2011 23:52 60 Mario
CA Total Defense Suite UNC Management Console deleteReportTemplate Store d Procedure SQL Injection 100.0000 22-12-2011 0:57 60 Mario
Sunway Force Control <= 6.1 httpsvr.exe 100.0000 24-12-2011 2:11 280 James
HP Managed Printing Admistration jobAcct Arbitrary File Creation 25.0000 24-12-2011 16:31 60 Mario
HP Managed Printing Admistration jobDelivery Arbitrary File Creation 25.0000 24-12-2011 16:33 60 Mario
FreeBSD telnetd Buffer Overflow 75.0000 28-12-2011 0:37 60 Mario
ESTsoft ALZip MIM File Buffer Overflow 100.0000 28-12-2011 21:49 280 James
Novell iPrint Client ActiveX Control GetDriverFile Buffer Overflow 100.0000 29-12-2011 0:12 60 Mario
Novell iPrint Client ActiveX Control GetDriverSettings Buffer Overflow 100.0000 29-12-2011 23:08 60 Mario
HastyMail rsargs[] Arbitrary Command Injection 100.0000 02-01-2012 18:01 60 Mario
Trend Micro InterScan Web Security Suite Local Privilege Escalation 50.0000 06-01-2012 15:09 60 Mario
Citrix Provisioning Services streamprocess.exe 0x40020000 Buffer Overflow 100.0000 27-03-2012 20:39 60 Mario
Citrix Provisioning Services streamprocess.exe 0x40020002 Buffer Overflow 100.0000 27-03-2012 20:40 60 Mario
Citrix Provisioning Services streamprocess.exe 0x40020004 Buffer Overflow 100.0000 27-03-2012 20:40 60 Mario
Citrix Provisioning Services streamprocess.exe 0x40020006 Buffer Overflow 100.0000 27-03-2012 20:41 60 Mario
SolarWinds Storage Manager Server SQL Injection Authentication Bypass And Command Execution 100.0000 27-03-2012 20:41 60 Mario
Sunway Forcecontrol <= 6.1 sp3 SNMP NetDBServer.exe 100.0000 30-01-2012 17:04 280 James
Motorola Netopia netOctopus SDCS Buffer Overflow 100.0000 27-03-2012 20:41 60 Mario
CA Total Defense Suite deleteReportFilter Stored Procedure SQL Injection 100.0000 17-04-2012 17:30 60 Mario
Exploit-builder for CVE-2011-0611 500.0000 15-03-2012 15:11 417 Excoriot
Cisco VPN Client Arbitrary Command Injection 50.0000 29-02-2012 20:24 60 Mario
TheGreenBow IPSec VPN Client Arbitrary Command Injection 50.0000 01-03-2012 15:12 60 Mario
Trend Micro ServerProtect 5.58 CMON_ActiveRollback Buffer Overflow 100.0000 06-03-2012 15:47 60 Mario
Trend Micro ServerProtect 5.58 CMON_ActiveUpdate Buffer Overflow 100.0000 06-03-2012 15:48 60 Mario
Trend Micro ServerProtect 5.58 SetSvcImpersonateUser Buffer Overflow 100.0000 06-03-2012 16:17 60 Mario
Trend Micro ServerProtect 5.58 RPCFN_ENG_AddTaskExportLogItem Buffer Overflow 100.0000 06-03-2012 19:46 60 Mario
Trend Micro ServerProtect 5.58 SetPagerNotifyConfig Buffer Overflow 100.0000 06-03-2012 19:45 60 Mario
Trend Micro ServerProtect 5.58 ENG_SENDMAIL Buffer Overflow 100.0000 06-03-2012 20:52 60 Mario
Trend Micro ServerProtect 5.58 CMON_NetTestConnection Buffer Overflow 100.0000 07-03-2012 14:01 60 Mario
Computer Associates Alert Notification 0x15 Buffer Overflow 100.0000 08-03-2012 16:57 60 Mario
Computer Associates Alert Notification 0x17 Buffer Overflow 100.0000 08-03-2012 16:58 60 Mario
NETGEAR SafeNet SoftRemote IKE Service Buffer Overflow 100.0000 10-03-2012 14:57 60 Mario
freeSSHD 1.2.1 FXP_OPENDIR Buffer Overflow 100.0000 12-03-2012 14:13 60 Mario
freeSSHD 1.2.1 FXP_RENAME Buffer Overflow 100.0000 12-03-2012 14:14 60 Mario
GoodTech SSH FXP_OPEN Buffer Overflow 100.0000 12-03-2012 15:00 60 Mario
MPlayer SAMI Subtitle File Buffer Overflow 100.0000 16-03-2012 17:09 60 Mario
Internet Explorer 8 Insecure Library Loading Client-Side Remote Code Execution 300.0000 22-03-2012 18:17 422 41.w4r10r
Novell ZENworks CM Preboot Service Opcode 6 Buffer Overflow 100.0000 26-03-2012 21:26 60 Mario
Elastix PBX 2.2.0 callme_page.php Remote Command Execution with Local Privilege Escalation 1100.0000 22-04-2012 22:02 423 aisg-001
Novell ZENworks CM Preboot Service Opcode 21 Buffer Overflow 100.0000 27-03-2012 1:57 60 Mario
CA Total Defense Suite exportReport Stored Procedu re SQL Injection 100.0000 28-03-2012 12:19 60 Mario
PEiD PE Import Directory Buffer Overflow 100.0000 30-03-2012 18:52 60 Mario
Novell ZENworks CM Preboot Service Opcode 4C Buffer Overflow 100.0000 04-04-2012 11:47 60 Mario
LANDesk Lenovo ThinkManagement Console ServerSetup Command Execution 100.0000 04-04-2012 13:12 60 Mario
Disk Pulse Server GetServerInfo Buffer Overflow 100.0000 10-04-2012 14:39 60 Mario
Rabox WinLPD Buffer Overflow 100.0000 11-04-2012 22:18 60 Mario
Quest Big Brother Remote File Creation 100.0000 12-04-2012 16:28 60 Mario
SGI Infosrch.cgi fname Command Execution 50.0000 13-06-2012 11:32 60 Mario
Nucleus Kernel Recovery for Novell Buffer Overflow 100.0000 15-04-2012 14:15 60 Mario
HP OmniInet.exe Opcode 17 Buffer Overflow 100.0000 20-04-2012 15:17 60 Mario
HP OmniInet.exe Opcode 35 Buffer Overflow 100.0000 21-04-2012 11:45 60 Mario
HP OmniInet.exe Opcode 46 Buffer Overflow 100.0000 22-04-2012 12:08 60 Mario
magicdoc.py 200.0000 09-12-2012 18:10 471 n0ne
CVE-2011-3402 (MS11-087) 1000.0000 30-07-2012 1:12 483 Ling Chuan Lee
Safari SVGPointList Use-After-Free 500.0000 10-08-2012 14:56 200 dput
CVE-2005-0750 - Linux Kernel bluetooth integer underflow 500.0000 13-06-2012 8:24 200 dput
CA BrightStor ARCserve Backup caloggerd Arbitrary File Writing Exploit 500.0000 13-06-2012 8:33 200 dput
CA BrightStor ARCserve Backup XDR Parsing Buffer Overflow Exploit 500.0000 13-06-2012 8:37 200 dput
ZABBIX Server node_process_command() Command Execution 50.0000 13-06-2012 12:55 60 Mario
GlobalSCAPE CuteZIP Buffer Overflow 50.0000 13-06-2012 12:55 60 Mario
Blue Coat Reporter Directory Traversal Scanner 100.0000 16-06-2012 18:25 114 bannedit
VMware Workstation VMNC Codec Parsing Remote Code Execution Vulnerability 300.0000 24-06-2012 18:47 490 exodusintel
WordPress plugin Asset manager upload.php Arbitrary Code Execution 25.0000 27-06-2012 12:37 491 Sooraj
WordPress plugin WP-Property uploadify.php Arbitrary Code Execution 25.0000 27-06-2012 12:44 491 Sooraj
GoodTech SSH Server 6.5 Stack Buffer Overflow 100.0000 13-07-2012 14:00 280 James
PEiD <= 0.92 Stack Buffer Overflow 100.0000 13-07-2012 14:02 280 James
Cisco Linksys PlayerPT SetSource() ActiveX Buffer Overflow 25.0000 20-07-2012 14:47 60 Mario
IBM Cognos tm1admsd.exe Buffer Overflow 50.0000 23-07-2012 15:50 60 Mario
IBM Cognos tm1admsd.exe Buffer Overflow 50.0000 23-07-2012 15:53 60 Mario
Novell ZENworks Asset Management Remote Code Execution 100.0000 27-07-2012 21:13 60 Mario
ACDSee Photo Editor 2008 XBM Variable Name Buffer Overflow 100.0000 29-07-2012 19:31 280 James
Cytel Studio 9.0 (CYB File) Stack Buffer Overflow 100.0000 29-07-2012 19:33 280 James
Disk Pulse Server 'GetServerInfo' Buffer Overflow 100.0000 29-07-2012 19:36 280 James
eSignal Pro <= 10.6.2425.1208 (QUO File) Buffer Overflow 100.0000 30-07-2012 2:34 280 James
FreeSSHD <= 1.2.1 FXP_OPENDIR 100.0000 29-07-2012 19:39 280 James
FreeSSHD <= 1.2.1 FXP_RENAME 100.0000 29-07-2012 19:41 280 James
R4 winamp plugin  100.0000 05-09-2012 14:49 280 James
Solarwinds <= 5.1.2 LoginServlet Auth Bypass SQLi 100.0000 29-07-2012 19:48 280 James
Winamp 5.55 (MAKI script) Stack Buffer Overflow 50.0000 29-07-2012 19:50 280 James
Internet Explorer <=9 Remote Code Execution 700.0000 03-08-2012 15:47 422 41.w4r10r
IBM Lotus Quickr QP2 ActiveX Import_Times Buffer Overflow 25.0000 04-08-2012 15:52 60 Mario
IBM Lotus Quickr QP2 ActiveX Attachment_Times Buffer Overflow 25.0000 04-08-2012 15:54 60 Mario
Oracle Jinitiator beans.ocx ActiveX Control Stack Overflow 150.0000 23-08-2012 8:49 495 aushack
Oracle Business Transaction Management FlashTunnelService WriteToFile Code Execution 50.0000 28-08-2012 11:34 60 Mario
HP SiteScope SOAP getFileInternal Arbitrary File Read 25.0000 05-09-2012 17:25 60 Mario
HP SiteScope SOAP loadFileContent Arbitrary File Read 25.0000 05-09-2012 17:27 60 Mario
Oracle Outside In XPM Buffer Overflow 25.0000 14-09-2012 17:19 60 Mario
Oracle Solaris Privilege Escalation 100.0000 24-10-2012 0:00 517 unSecurityResearch
Novell GroupWise Client 8.0.0 - 2012 - LWP Attachment Buffer Overflow 270.0000 04-11-2012 12:57 79 alino
IBM Informix Dynamic Server Password Buffer Overflow 50.0000 19-10-2012 22:31 60 Mario
MySQL on Windows Remote system Exploit post-auth 1500.0000 30-11-2012 19:59 58 Kingcope
Webmin Status Remote Perl Command/Library Execution 500.0000 01-11-2012 3:32 423 aisg-001
Webmin Show CGI Remote Command Execution 500.0000 01-11-2012 3:47 423 aisg-001
Cisco Prime Data Center Network Manager Remote Command Execution 25.0000 05-11-2012 17:24 60 Mario
McAfee Web Reporter File Upload and Execute 25.0000 06-11-2012 19:47 60 Mario
SGI infosrch.cgi fname Command Execution 0.0000 16-11-2012 19:28 528 test
Secure Computing SmartFilter File Upload and Execute 25.0000 12-11-2012 14:21 60 Mario
supplementary 0.0000 17-11-2012 14:35 528 test
Site License Plus 0.0000 19-11-2012 13:33

TEST_LIVE 0.0000 19-11-2012 20:20 528 test
Test Product Live #999 150.0000 21-11-2012 21:59 528 test
XAMPP mssql_connect() Buffer Overflow 25.0000 26-11-2012 15:37 60 Mario
Test Product Live #888 80.0000 25-11-2012 21:11 528 test
Test Product Live #887 70.0000 25-11-2012 17:27 528 test
Test Product Live #885 69.0000 25-11-2012 18:29 528 test
jose_test 0.0000 07-12-2012 20:01 528 test
Mobile Rifatron DVR web version Authentication-free hack 0.0000 09-12-2012 22:16 593 Renard
MsOfficeWord2010 200.0000 09-12-2012 18:27 471 n0ne


[+] Salu2
[+] Zion3R

Author & Editor

Ingeniero, me gusta la cyberseguridad, la programación y el blockchain.

0 Notaciones:

Publicar un comentario

Labels

0-day (12) 1337day (1) 8.8 (2) Adobe Acrobat (1) Android (2) Anonimato (1) Anonymous (9) BackDoor (2) BackTrack (15) badUSB (1) Base64 (1) Black Hat (7) BlackHat (1) Blackploit (30) Brute Force (3) Bug (106) Bypass Password (1) Bypass Redirect (1) C99 Shell (1) Carding (1) CheatSheet (15) Chilean Way (2) Conference (10) Cryptsetup (1) CSRF (1) DDoS (11) DEF CON (3) DEFCON (7) Dev (1) Diapositivas (1) Diseño Web (1) Distro Linux (27) Documental (2) DoS (2) Drupal (1) DuckDuckGo (1) E-zine (18) Ekoparty (1) Escaneo (4) España (1) Exploit (64) Ezine (1) Facebook (1) Fast-Info (44) FBI (1) Ficheros Binarios (1) Firefox (4) Flash (2) Forense (9) Fuerza Bruta (11) Fuga de Datos (1) GhostShell (1) GNU/Linux (4) Google (2) Guía (1) Hack T00LZ (135) Hack Tips (63) Hacked (6) Hacking (19) Hacking Hardware (5) HashCat (1) Herramientas (125) HighSecCON (1) Humor Geek (13) Infografía (1) Ingeniería Social (5) Inj3ct0r (1) Internet Explorer (3) Java (7) JavaScript (2) Kali (3) KitPloit (6) Leaks (22) Linux OS (79) LulzSec (1) Mac OS (10) Magazine (1) Malaware (3) Malaware Tools (12) Malware (1) Man in the Middle (15) Manuales (3) MD5 CRACK (4) Metasploit (57) MSSQL (1) MySQL (6) MySQL CRACK (1) Nmap (6) Nmap NSE (2) Noticias (200) NTLM CRACK (1) Ofuscar (5) OpenSolaris OS (1) OpenSSL (1) ORACLE (1) OWASP (3) Paper (10) PDF (7) PenTest (14) Perl (2) Phearking (13) Phishing (3) PHP (13) phpMyAdmin (1) PoC (1) Premios Bitacoras (1) Presentaciones (11) PRISM (1) Privacidad (2) Programación (12) Programas Linux (41) Programas Windows (41) Pwned (1) Python (5) Ransomware (1) Reconocimiento (5) Ruby (2) s (1) Scripts (7) Seguridad (150) Seguridad Web (139) Seguridad Wireless (19) Sensitive Data Exposure (2) SHA1 CRACK (1) Shellshock (1) Slides (1) Spoofing (1) Spyware (1) SQLi (19) SQLi Tools (7) SQLMap (2) SSH (1) Textos (74) Tips (57) Troyanos y Virus (11) Trucos (7) Trucos Win (7) Turiales (56) Tutoriales (18) Twitter (1) Ubuntu (2) Underc0de (1) UnderDOCS (1) Unlock (1) URL Redirection (1) UXSS (1) vBulletin (1) Video (48) Virtualización (2) Web T00LZ (16) Wifislax (1) Wikileaks (1) WikiRebels (1) Windows OS (65) Wireless Tools (13) XSS (16) Youtube (1)

 
biz.