Jump to content
begood

testing shit

Recommended Posts

Ai facut cu dll hijack nu? asta care e acum la moda...

inseamna ca sunt toate care deschid arhive vuln.

Ai pus in dll direct shellcode sau scris si compliat?

ala-i, ai bulina alba.

am scris si compilat, dar poti folosi si msf pentru asta.

msfpayload windows/meterpreter/reverse_tcp_dns etc etc.

msfpayload windows/vncinject/reverse_tcp :> :))

hai ca va dau link direct, deja e evident despre ce e vorba.

http://blog.metasploit.com/2010/08/better-faster-stronger.html

doar sa nu va pice fa?a pe tastatura.

Edited by begood
Link to comment
Share on other sites

Guest User Name

Din cate am inteles sursa windows-ului e pe mana rusilor,care s-au apucat de cautat buguri,vulnerabilitati,si probleme majore...Daca aceasta sursa va aparea publica s-ar adeveri ce ar zice wpanda.

Link to comment
Share on other sites

la mine avastul imi blocheaza si primul link pus de begood si anume http://dl.dropbox.com/u/6179878/Exploits.rar, cat si kit-ul de dllhijack autid kit(doar runcalc.dll) presupun ca avast-ul deja stie de asta si blocheaza la rulare :P

le1: @ alstar, nu, asta faciliteaza inserarea oricariui tip de malware in calculatorul cuiva expoatand aceasta vulnerabilitate. A postat Nytro exemple .

Foarte tare, partea nasoala e ca nu prea ai cum sa te aperi de chestia asta, decat daca nu cumva are antivirusul tau capacitatea de a detecta aceasta chestie(cel mai probabil prin heuristica, la fel cum avira detecteaza un iframe cu width si height 0 ca si malware )

Edited by nedo
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...