ter Lulzbuster 1.1.0 By packetstormsecurity.com Published On :: Fri, 31 Jan 2020 15:42:11 GMT Lulzbuster is a very fast and smart web directory and file enumeration tool written in C. Full Article
ter Lulzbuster 1.2.0 By packetstormsecurity.com Published On :: Tue, 18 Feb 2020 10:11:11 GMT Lulzbuster is a very fast and smart web directory and file enumeration tool written in C. Full Article
ter Lulzbuster 1.3.2 By packetstormsecurity.com Published On :: Tue, 17 Mar 2020 13:18:24 GMT Lulzbuster is a very fast and smart web directory and file enumeration tool written in C. Full Article
ter Linux/x86 Egghunter / Null-Free Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 10:11:11 GMT 33 bytes small Linux/x86 egghunter null-free shellcode. Full Article
ter Linux/x64_86 Egghunter Execve Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:02:22 GMT 63 bytes small Linux/x64_86 dynamic egghunter shellcode that searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. The payload is an execve(/bin/bash) shellcode. Full Article
ter Linux/x86 Egghunter Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 19:22:22 GMT 39 bytes small Linux/x86 egghunter null-free shellcode. The egghunter dynamically searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. Full Article
ter CloudFlare Probes Mystery Interception Of Site Traffic Across India By packetstormsecurity.com Published On :: Thu, 14 Jul 2016 14:30:56 GMT Full Article headline privacy india
ter Inside The TalkTalk 'Indian Scam Call Center' By packetstormsecurity.com Published On :: Mon, 06 Mar 2017 16:18:26 GMT Full Article headline india cybercrime fraud scam
ter Scam Call Center Owner In Custody After BBC Investigation By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 14:35:30 GMT Full Article headline india fraud
ter FIBARO System Home Center 5.021 Remote File Inclusion / XSS By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 16:12:32 GMT FIBARO System Home Center version 5.021 suffers from cross site scripting and remote file inclusion vulnerabilities. Full Article
ter Over 100 Fraudsters Arrested By US And Romanian Police By packetstormsecurity.com Published On :: Sat, 16 Jul 2011 16:14:14 GMT Full Article headline usa fraud romania
ter International Raids Arrest 110 Players In Investment Fraud Schemes By packetstormsecurity.com Published On :: Fri, 28 Feb 2014 21:38:14 GMT Full Article headline hacker usa britain cybercrime fraud scam spain romania
ter French Bean-Counters Sweet Talked Into Trojans By packetstormsecurity.com Published On :: Tue, 14 May 2013 14:55:54 GMT Full Article headline malware bank trojan symantec
ter 23,000 HTTPS Certs Will Be Axed In Next 24 Hours Amid Bitter Turf War By packetstormsecurity.com Published On :: Thu, 01 Mar 2018 01:02:09 GMT Full Article headline privacy symantec cryptography
ter Cisco Patches Router OS Against New Crypto Attack By packetstormsecurity.com Published On :: Wed, 15 Aug 2018 03:44:19 GMT Full Article headline flaw patch cisco cryptography
ter Cisco Fixes Critical Flaw In Wireless VPN, Firewall Routers By packetstormsecurity.com Published On :: Thu, 28 Feb 2019 15:35:39 GMT Full Article headline flaw patch cisco
ter Over 25,000 Linksys Routers Are Leaking Sensitive Data By packetstormsecurity.com Published On :: Tue, 14 May 2019 13:51:12 GMT Full Article headline hacker privacy data loss flaw cisco
ter Over 20k Linksys Routers Leak Every Device Ever Connected By packetstormsecurity.com Published On :: Mon, 20 May 2019 14:43:25 GMT Full Article headline privacy data loss flaw cisco
ter Cisco Warns Of Critical Flaws In Data Center Network Manager By packetstormsecurity.com Published On :: Thu, 27 Jun 2019 14:09:21 GMT Full Article headline flaw cisco
ter HC10 HC.Server Service 10.14 Remote Invalid Pointer Write By packetstormsecurity.com Published On :: Mon, 17 Jun 2019 17:03:28 GMT The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS if attackers can reach the service on port 8794. In addition this can potentially be leveraged for post exploit persistence with SYSTEM privileges, if physical access or malware is involved. If a physical attacker or malware can set its own program for the service failure recovery options, it can be used to maintain persistence. Afterwards, it can be triggered by sending a malicious request to DoS the service, which in turn can start the attackers recovery program. The attackers program can then try restarting the affected service to try an stay unnoticed by calling "sc start HCServerService". Services failure flag recovery options for "enabling actions for stops or errors" and can be set in the services "Recovery" properties tab or on the command line. Authentication is not required to reach the vulnerable service, this was tested successfully on Windows 7/10. Full Article
ter Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
ter ASX To MP3 Converter 3.1.3.7 Stack Overflow By packetstormsecurity.com Published On :: Thu, 10 Oct 2019 14:39:24 GMT This Metasploit module exploits a stack buffer overflow in ASX to MP3 converter 3.1.3.7. By constructing a specially crafted ASX file and attempting to convert it to an MP3 file in the application, a buffer is overwritten, which allows for running shellcode. Tested on: Microsoft Windows 7 Enterprise, 6.1.7601 Service Pack 1 Build 7601, x64-based PC Microsoft Windows 10 Pro, 10.0.18362 N/A Build 18362, x64-based PC. Full Article
ter Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free By packetstormsecurity.com Published On :: Tue, 19 Nov 2019 15:05:11 GMT Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit. Full Article
ter What Would Happen If The Whole Internet Just Shutdown All Of A Sudden? By packetstormsecurity.com Published On :: Mon, 19 Aug 2019 15:06:10 GMT Full Article headline data loss terror
ter Lights That Warn Planes Of Obstacles Were Exposed To Open Internet By packetstormsecurity.com Published On :: Fri, 22 Nov 2019 15:38:21 GMT Full Article headline hacker flaw terror
ter Pensacola Hit With Cyber Attack Hours After Shooting At Naval Base By packetstormsecurity.com Published On :: Tue, 10 Dec 2019 14:57:35 GMT Full Article headline government usa terror
ter Enhanced Multimedia Router 3.0.4.27 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 16 Mar 2020 13:50:22 GMT Enhanced Multimedia Router version 3.0.4.27 suffers from a cross site request forgery vulnerability. Full Article
ter Cisco Data Center Network Manager Unauthenticated Remote Code Execution By packetstormsecurity.com Published On :: Mon, 02 Sep 2019 18:04:06 GMT DCNM exposes a file upload servlet (FileUploadServlet) at /fm/fileUpload. An authenticated user can abuse this servlet to upload a WAR to the Apache Tomcat webapps directory and achieve remote code execution as root. This module exploits two other vulnerabilities, CVE-2019-1619 for authentication bypass on versions 10.4(2) and below, and CVE-2019-1622 (information disclosure) to obtain the correct directory for the WAR file upload. This module was tested on the DCNM Linux virtual appliance 10.4(2), 11.0(1) and 11.1(1), and should work on a few versions below 10.4(2). Only version 11.0(1) requires authentication to exploit (see References to understand why). Full Article
ter Optergy 2.3.0a Remote Root By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 18:44:20 GMT Optergy versions 2.3.0a and below authenticated file upload remote root code execution exploit. Full Article
ter Samsung Enters Crypto-Currency Chips Business By packetstormsecurity.com Published On :: Thu, 01 Feb 2018 01:07:30 GMT Full Article headline bank cryptography samsung
ter Edward Snowden Is Releasing A Memoir Later This Year By packetstormsecurity.com Published On :: Thu, 01 Aug 2019 16:48:00 GMT Full Article headline government privacy usa phone russia data loss cyberwar spyware nsa
ter After 4 Years, $100 Million, NSA Gets Only One Lead Phone Snooping By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 07:05:33 GMT Full Article headline privacy phone spyware terror nsa
ter Understanding The Ripple Effect: Large Enterprise Data Breaches Threaten Everyone By packetstormsecurity.com Published On :: Sat, 09 Nov 2019 13:44:54 GMT Full Article headline hacker privacy data loss password identity theft
ter Crown Sterling Sues Black Hat Over Hecklers By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 13:53:45 GMT Full Article headline fraud conference cryptography
ter The Doghouse: Crown Sterling By packetstormsecurity.com Published On :: Fri, 06 Sep 2019 15:32:44 GMT Full Article headline fraud conference cryptography
ter Kr00k Vulnerability Could Allow Crooks To Intercept WiFi Data Packets By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 14:35:33 GMT Full Article headline wireless flaw conference rsa
ter Terror Bill Bans Online Gambling By packetstormsecurity.com Published On :: Fri, 12 Oct 2001 00:04:08 GMT Full Article gamble
ter Europe Could Change The Internet With New Copyright Rules By packetstormsecurity.com Published On :: Wed, 12 Sep 2018 14:45:31 GMT Full Article headline government fraud riaa mpaa
ter Awed Fraudsters Defeated By UK's Passport Interviews By packetstormsecurity.com Published On :: Tue, 25 Mar 2008 04:34:12 GMT Full Article britain fraud passport
ter Interpol Issues Arrest Warrant For Fake Passport Hit Team By packetstormsecurity.com Published On :: Fri, 19 Feb 2010 16:20:00 GMT Full Article passport
ter Foreign Office Changes Tourist Advice After Israeli Inquiry By packetstormsecurity.com Published On :: Wed, 24 Mar 2010 11:54:02 GMT Full Article israel passport
ter HP ThinPro 6.x / 7.x Filter Bypass By packetstormsecurity.com Published On :: Wed, 25 Mar 2020 14:26:56 GMT HP ThinPro versions 7.1, 7.0, 6.2.1, and 6.2 suffer from an application filter bypass vulnerability. Full Article
ter Huawei HG630 2 Router Authentication Bypass By packetstormsecurity.com Published On :: Mon, 13 Apr 2020 10:11:11 GMT Huawei HG630 2 Router suffers from an authentication bypass vulnerability. Full Article
ter Guardian Told It Was Target Of Saudi Hacking Unit After Khashoggi Killing By packetstormsecurity.com Published On :: Wed, 26 Jun 2019 14:20:38 GMT Full Article headline hacker government privacy phone britain cyberwar spyware saudi arabia
ter Linux futex+VFS Use-After-Free By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:14:36 GMT Linux futex+VFS suffers from an improper inode reference in get_futex_key() that causes a use-after-free if the superblock goes away. Full Article
ter Edward Snowden Pens An Open Letter To The People Of Brazil By packetstormsecurity.com Published On :: Tue, 17 Dec 2013 16:10:05 GMT Full Article headline government usa russia spyware brazil nsa
ter Brazilian President Signs Internet Bill Of Rights Into Law By packetstormsecurity.com Published On :: Wed, 23 Apr 2014 22:18:07 GMT Full Article headline government privacy spyware brazil
ter World Cup Security Center Leaks Own WiFi Password By packetstormsecurity.com Published On :: Wed, 25 Jun 2014 13:30:32 GMT Full Article headline wireless data loss brazil
ter Hackers Pop Brazil Newspapers To Root Home Routers By packetstormsecurity.com Published On :: Mon, 15 Sep 2014 14:15:02 GMT Full Article headline hacker brazil
ter 100,000 Home Routers Recruited To Spread Brazilian Hacking Scam By packetstormsecurity.com Published On :: Tue, 02 Oct 2018 14:13:41 GMT Full Article headline hacker malware fraud brazil