ux Indian Maharaja Wins Third Successive Award for Best Asian Luxury Train By www.indianluxurytrains.com Published On :: Wed, 31 Oct 2012 00:00:00 +0000 Indian luxury train, the Indian Maharaja, has bagged the award for the Best Asian Luxury Train for the third year in a row. The train was felicitated at World Travel Awards 2012, quoted by Wall Street Journal as “the travel industry’s equivalent to the Oscars”. The awards are... Full Article Wed 31 Oct 2012 00:00:00
ux Maharaja’s Express Awarded the Best Luxury Train in the World at World Travel Awards 2012 By www.indianluxurytrains.com Published On :: Thu, 13 Dec 2012 00:00:00 +0000 Popular Indian luxury train, The Maharaja’s Express, has been awarded World’s Leading Luxury Train 2012 at the World Travel Awards 2012 held in New Delhi yesterday. The train was one of the contenders for the coveted title of the best luxury train in the world which included the... Full Article Thu 13 Dec 2012 00:00:00
ux Indian Luxury Trains Adds ‘Fairy Queen’ to its Portfolio By www.indianluxurytrains.com Published On :: Fri, 21 Dec 2012 00:00:00 +0000 Indian Luxury Trains (ILT), India’s first luxury train portal, is all set to add the Fairy Queen train, India’s oldest running steam locomotive, to its portfolio. The Fairy Queen train was jolted down last year following the vandalizing & stealing of the brass parts of this... Full Article Fri 21 Dec 2012 00:00:00
ux Affordable Luxury - Deccan Odyssey Last Minute Deals By www.indianluxurytrains.com Published On :: Thu, 21 Feb 2013 00:00:00 +0000 Did you know that India's has its very own fleet of trains similar to the legendary Orient Exprees of the West. There’s one more reason why you should book Deccan Odyssey for luxury train tour package with IndianLuxuryTrains.Com As the luxury train season draws to its conclusion by... Full Article Thu 21 Feb 2013 00:00:00
ux NHL Viewers Club: Mario Lemieux's five-goal outburst at Madison Square Garden By www.espn.com Published On :: Mon, 4 May 2020 20:34:52 EST The game had star power, sizzle and 14 total goals. Plus, we debate Lemieux's status in the GOAT rankings, and how these Penguins would fare in today's NHL. Full Article
ux map_to_mux By feedproxy.google.com Published On :: Wed, 26 Feb 2020 07:54:40 GMT HI! I want to use map_to_mux pragma for a particular logic in my code, which is in generate block. module xyz parameter P_IN_WIDTH= 100 parameter P_OUT_WIDTH =100 parameter P_XXX = 1 parameter P_ZZZ=1 parameter P_IN_OFFSET_WD = 10 input [P_IN_WD-1:0] in_data; input [P_IN_OFFSET_WD-1:0] in_offset; output [P_IN_WD-1:0] out_data; generate if (P_XXX == 1) // cadence infer_mux "MUX"// cadence map_to_mux "MUX" begin : XXX assign c_out = (in_data >> in_offset*P_ZZZ); end else // cadence infer_mux "MUX"// cadence map_to_mux "MUX" begin : YYY assign c_out = (in_data << in_offset*P_ZZZ); end endgenerate endmodule Full Article
ux News18 Urdu: Latest News Buxar By urdu.news18.com Published On :: visit News18 Urdu for latest news, breaking news, news headlines and updates from Buxar on politics, sports, entertainment, cricket, crime and more. Full Article
ux Linux Kernel v2.4 Released By packetstormsecurity.com Published On :: Fri, 05 Jan 2001 12:28:39 GMT Full Article linux kernel
ux Linux Kernel 2.2/2.4 Local Root Ptrace Vulnerability By packetstormsecurity.com Published On :: Mon, 17 Mar 2003 14:20:12 GMT Full Article linux kernel
ux Linux Kernel Backdoor Blocked By packetstormsecurity.com Published On :: Fri, 07 Nov 2003 12:07:08 GMT Full Article linux trojan kernel
ux Security Flaws Force Linux Kernel Upgrade By packetstormsecurity.com Published On :: Mon, 05 Jan 2004 14:56:05 GMT Full Article linux flaw kernel
ux Remote Buffer Overflow Bug Bites Linux Kernel By packetstormsecurity.com Published On :: Wed, 05 Nov 2008 13:44:53 GMT Full Article linux kernel
ux Clever New Attack Exploits Fully-Patched Linux Kernel By packetstormsecurity.com Published On :: Fri, 17 Jul 2009 16:24:25 GMT Full Article linux kernel patch
ux Linux Devs Exterminate Security Bugs From Kernel By packetstormsecurity.com Published On :: Fri, 11 Dec 2009 15:50:19 GMT Full Article linux kernel patch
ux Linux Kernel Purged Of Five-Year-Old Root Access Bug By packetstormsecurity.com Published On :: Thu, 19 Aug 2010 03:38:47 GMT Full Article linux kernel
ux Die-Hard Bug Bytes Linux Kernel For Second Time By packetstormsecurity.com Published On :: Wed, 15 Sep 2010 13:12:30 GMT Full Article linux kernel
ux 'Kernel Memory Leaking' Intel Design Flaw Forces Linux, Windows Redesign By packetstormsecurity.com Published On :: Wed, 03 Jan 2018 04:34:20 GMT Full Article headline microsoft linux flaw kernel intel
ux IPUX CS7522/CS2330/CS2030 IP Camera Stack Buffer Overflow By packetstormsecurity.com Published On :: Tue, 02 Dec 2014 01:33:52 GMT The UltraHVCam ActiveX Control 'UltraHVCamX.ocx' suffers from a stack buffer overflow vulnerability when parsing large amount of bytes to several functions in UltraHVCamLib, resulting in memory corruption overwriting several registers including the SEH. An attacker can gain access to the system of the affected node and execute arbitrary code. Versions affected include PT Type ICS2330, Cube Type ICS2030, and Dome Type ICS7522. Full Article
ux IPUX CL5452/CL5132 IP Camera Stack Buffer Overflow By packetstormsecurity.com Published On :: Tue, 02 Dec 2014 01:36:36 GMT The UltraSVCam ActiveX Control 'UltraSVCamX.ocx' suffers from a stack buffer overflow vulnerability when parsing large amount of bytes to several functions in UltraSVCamLib, resulting in memory corruption overwriting several registers including the SEH. An attacker can gain access to the system of the affected node and execute arbitrary code. Versions affected include Bullet Type ICL5132 and Bullet Type ICL5452. Full Article
ux Linux sock_sendpage() NULL Pointer Dereference By packetstormsecurity.com Published On :: Fri, 11 Sep 2009 22:46:01 GMT Linux 2.4 and 2.6 kernel sock_sendpage() NULL pointer dereference exploit. The third and final version of this exploit. This third version features: Complete support for i386, x86_64, ppc and ppc64; The personality trick published by Tavis Ormandy and Julien Tinnes; The TOC pointer workaround for data items addressing on ppc64 (i.e. functions on exploit code and libc can be referenced); Improved search and transition to SELinux types with mmap_zero permission. Full Article
ux Linux Kernel Sendpage Local Privilege Escalation By packetstormsecurity.com Published On :: Thu, 19 Jul 2012 00:45:23 GMT The Linux kernel failed to properly initialize some entries the proto_ops struct for several protocols, leading to NULL being derefenced and used as a function pointer. By using mmap(2) to map page 0, an attacker can execute arbitrary code in the context of the kernel. Several public exploits exist for this vulnerability, including spender's wunderbar_emporium and rcvalle's ppc port, sock_sendpage.c. All Linux 2.4/2.6 versions since May 2001 are believed to be affected: 2.4.4 up to and including 2.4.37.4; 2.6.0 up to and including 2.6.30.4 Full Article
ux Linux / FreeBSD TCP-Based Denial Of Service By packetstormsecurity.com Published On :: Tue, 18 Jun 2019 15:50:02 GMT Netflix has identified several TCP networking vulnerabilities in FreeBSD and Linux kernels. The vulnerabilities specifically relate to the minimum segment size (MSS) and TCP Selective Acknowledgement (SACK) capabilities. The most serious, dubbed _"SACK Panic_," allows a remotely-triggered kernel panic on recent Linux kernels. There are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective. Full Article
ux Hackers Hijack Nintendo Switch, Show Linux Loaded On Console By packetstormsecurity.com Published On :: Sun, 11 Feb 2018 16:25:21 GMT Full Article headline hacker linux nintendo
ux Linux/x86 Reverse Shell NULL Free 127.0.0.1:4444 Shellcode By packetstormsecurity.com Published On :: Wed, 16 Oct 2019 14:50:43 GMT 91 bytes small Linux/x86 reverse shell NULL free 127.0.0.1:4444 shellcode. Full Article
ux Linux/x86 execve /bin/sh Shellcode By packetstormsecurity.com Published On :: Wed, 16 Oct 2019 14:52:09 GMT 25 bytes small Linux/x86 execve /bin/sh shellcode. Full Article
ux Linux/x86 execve(/bin/sh) Socket Reuse Shellcode By packetstormsecurity.com Published On :: Tue, 22 Oct 2019 17:18:16 GMT 42 bytes small Linux/x86 execve(/bin/sh) socket reuse shellcode. Full Article
ux Linux/x86 (NOT|ROT+8 Encoded) execve(/bin/sh) Null Free Shellcode By packetstormsecurity.com Published On :: Wed, 30 Oct 2019 15:58:06 GMT 47 bytes small Linux/x86 (NOT|ROT+8 Encoded) execve(/bin/sh) null free shellcode. Full Article
ux Linux/x86 Encoder / Decoder Shellcode By packetstormsecurity.com Published On :: Thu, 26 Dec 2019 02:22:22 GMT 117 bytes small Linux/x86 encoding of random bytes + XOR/SUB/NOT/ROR and also decodes ROL/NOT/ADD/XOR execve(/bin/sh) shellcode. Full Article
ux Linux x86_x64 sys_creat("ajit", 0755) Shellcode By packetstormsecurity.com Published On :: Sun, 29 Dec 2019 10:11:11 GMT 53 bytes small Linux/x86_x64 sys_creat("ajit", 0755) shellcode. Full Article
ux Linux/x86 Execve() Alphanumeric Shellcode By packetstormsecurity.com Published On :: Sat, 04 Jan 2020 13:02:22 GMT 66 bytes small Linux/x86 Execve() alphanumeric shellcode. Full Article
ux Linux/x86 Random Bytes Encoder + XOR/SUB/NOT/ROR execve(/bin/sh) Shellcode By packetstormsecurity.com Published On :: Thu, 09 Jan 2020 14:59:44 GMT 114 bytes small Linux/x86 random bytes encoder and XOR/SUB/NOT/ROR execve(/bin/sh) shellcode. Full Article
ux Linux/x86 Reboot Polymorphic Shellcode By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 15:59:35 GMT 26 bytes small Linux/x86 reboot polymorphic shellcode. Full Article
ux Linux/x86 Egghunter / Null-Free Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 10:11:11 GMT 33 bytes small Linux/x86 egghunter null-free shellcode. Full Article
ux Linux/x64_86 Egghunter Execve Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:02:22 GMT 63 bytes small Linux/x64_86 dynamic egghunter shellcode that searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. The payload is an execve(/bin/bash) shellcode. Full Article
ux Linux Password Protected Bindshell Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:33:25 GMT 272 bytes small Linux/x86_64 null free password protected bindshell shellcode. Full Article
ux Linux/x64_86 ROL Encoded Execve Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:44:44 GMT 57 bytes small Linux/x64_86 /bin/bash shellcode. The stub decodes the ROL Encoded shellcode. When the stub has finished decoding the payload, execution control is passed to the payload. Full Article
ux Linux/x86 Egghunter Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 19:22:22 GMT 39 bytes small Linux/x86 egghunter null-free shellcode. The egghunter dynamically searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. Full Article
ux Gentoo Linux Security Advisory 201909-01 By packetstormsecurity.com Published On :: Fri, 06 Sep 2019 22:21:33 GMT Gentoo Linux Security Advisory 201909-1 - Multiple vulnerabilities have been found in Perl, the worst of which could result in the arbitrary execution of code. Versions less than 5.28.2 are affected. Full Article
ux Backdoor Found In Utility For Linux, Unix Servers By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 15:44:35 GMT Full Article headline hacker flaw backdoor conference
ux Gentoo Linux Security Advisory 202003-38 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 21:59:56 GMT Gentoo Linux Security Advisory 202003-38 - A vulnerability in Imagick PHP extension might allow an attacker to execute arbitrary code. Versions less than 3.4.4 are affected. Full Article
ux linux-history.html By packetstormsecurity.com Published On :: Tue, 17 Aug 1999 00:05:10 GMT The Great War: Linux -vs- Minix Full Article
ux Mandriva Linux Security Advisory 2007.226 By packetstormsecurity.com Published On :: Mon, 26 Nov 2007 22:26:07 GMT Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set. Full Article
ux Mandriva Linux Security Advisory 2007.232 By packetstormsecurity.com Published On :: Thu, 29 Nov 2007 01:19:35 GMT Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set. Full Article
ux Linux PTRACE_TRACEME Local Root By packetstormsecurity.com Published On :: Thu, 26 Mar 2020 15:11:15 GMT Linux kernel versions starting at 4.10 and below 5.1.7 PTRACE_TRACEME local root exploit that uses the pkexec technique. Full Article
ux Linux 5.3 Insecure Root Path Handling By packetstormsecurity.com Published On :: Fri, 10 Apr 2020 22:01:02 GMT Linux versions 5.3 and above appear to have an issue where io_uring suffers from insecure handling of the root directory for path lookups. Full Article
ux Linux/x86 Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 17:22:22 GMT 107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
ux Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 18:22:22 GMT 155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
ux Gentoo Linux Security Advisory 202003-59 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:08:56 GMT Gentoo Linux Security Advisory 202003-59 - Multiple vulnerabilities have been found in libvpx, the worst of which could result in the execution of arbitrary code. Versions less than 1.8.1 are affected. Full Article
ux Gentoo Linux Security Advisory 202003-60 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:16:50 GMT Gentoo Linux Security Advisory 202003-60 - Multiple vulnerabilities have been found in QtCore, the worst of which could result in the execution of arbitrary code. Versions less than 5.13.2-r2 are affected. Full Article
ux Gentoo Linux Security Advisory 202003-61 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:16:57 GMT Gentoo Linux Security Advisory 202003-61 - A vulnerability in Adobe Flash Player might allow remote attackers to execute arbitrary code. Versions less than 32.0.0.330 are affected. Full Article