bl

Terror Bill Bans Online Gambling




bl

Senate Cracks Down On Net Gambling





bl

Webscraping Allows Hackers To Hit Online Gambling Sites With Botnets









bl

WebAssembly Changes Could Ruin Meltdown And Spectre Patches




bl

New Spectre Attack Enables Secrets To Be Leaked Over A Network









bl

vReliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation

This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic.






bl

Blind CreateRemoteThread Privilege Escalation

Whitepaper called Blind CreateRemoteThread Privilege Escalation.




bl

Microsoft Windows Firewall Disabling Shellcode

644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service.




bl

Oracle WebLogic 12.1.2.0 Remote Code Execution

Oracle WebLogic version 12.1.2.0 RMI registry UnicastRef object java deserialization remote code execution exploit.

















bl

IPTables Bash Completion 1.7

iptables-bash_completion provides programmable completion for the iptables and ip6tables programs from netfilter.org. Following the logic of iptables, options are shown only if they are valid at the current context. Additionally to the completion on options, matches and targets, it supports dynamic retrieval of data from the system i.e: chain-, set-names, interfaces, hostnames, etc. Environment variables allow to fine grade completion options. IP and MAC addresses can be fed by file.




bl

Google Chrome To Block Heavy Ads That Use Too Many Resources