compteur

FeEd TwEeTeR

vendredi 26 décembre 2014

Anonymous Phoenix

Anonymous Phoenix

Anonymous Phoenix

Anonymous Phoenix

Debunking Ancient Aliens and the Creation of Man - Part 2

Tribulation-Now.org - Reptilian Shape-Shifting Lizard Beings with Zen Ga...

Tribulation-Now.org - Reptilian Shape-Shifting Lizard Beings with Zen Ga...

The Science behind Reptilian Shapeshifting

Reptilian Hologram Technology

REPTILIAN SHAPESHIFTER EXPOSED DUE TO EPIC HOLOGRAM FAILURE.

Reptilian Shapeshifters - Prince William/Kate

THE ROYALS ARE NOT HUMAN !!!! PROOF !!! REPTILIAN CANNIBALS - SEED OF SA...

THE SATANIC REPTILIAN ILLUMINATI HIERARCHY EXPOSED - THE PINDAR

The Queen is a Reptilian who eats Human Babies & Children.V2 The Governm...

Satanic Freemasons Keep Queen Alive! (CONFIRMED)

How To Sell Your Soul with Kai Blackwood

Secret Space Program and Hidden Life On The Moon with Robert Morningstar

The Secret Space Program and Breakaway Civilization - Richard Dolan Lecture

Dead Men's Secrets - George Gordon forbidden archeology (Full Length).flv

✦ CROP CIRCLES DECODED ✦- Positive Alien Messages, Truth of universe wit...

Micah Brock Action Performer 2012 (Real Contact Hits)

Stunt Fighting Ninja Assasin

Impossivel! Ninjas existem.

Ninjas : Secret History of the Ninja Uncovered (Full Documentary)



ninja style

Illuminati History Movie - Full Documentary w/ Greek Subtitles

Esoteric Agenda - Full Documentary

Ancient Knowledge full movie

Anunnaki and Ancient Hidden Technology (MUST SEE)

Ancient High Technology (Full Documentary)

Ancient Alien Astronauts and the Artifact Evidence (Full Documentary)

NASA TOP SECRET MOONMISSION-Alien Spacecraft and Alien Moonbase found on...

Boxe Anglaise : Les Frappes de Base : Le Jab

Boxe Anglaise : Les Frappes de Base : Le Cross

Boxe Anglaise : Les Frappes de Base : Le Hook (Crochet Gauche)

Boxe Anglaise : Les Frappes de Base : L' Uppercut

Boxe Anglaise : Défense de Base : Les 3 Distances de Combat

Boxe Anglaise : Défense de Base : Le Ducking (Position Basse)

Bruce Lee démonstration de Kung Fu en français VF

Very Secret Aircraft ?

Siberian UFO

Strange Sub Found in NYC Waters

Mystery Object on Ocean Floor

2014 SHOCKING AND INEVITABLE

The Underground - A Hidden Reality and The True Story of Phil Schneider.mp4

Sirius Français (Documentaire divulgation extraterrestre disclosure proj...













en diclosure sur le domaine ufo

Documentaire Alien Les mondes souterrains

Lloyd Pye - Everything You Know Is Wrong

DEMONIC ALIEN AGENDA - PARTS 1-11

Ufo's Aliens Contact (Full Documentary).mp4

The Alien Agenda - What THEY don't want you to know... [Simon Parkes New...

Angel, Alien and UFO Encounters from Another Dimension - FREE MOVIE - Al...

Alien Bases on the Moon Filmed - TWO FACED MOON - FREE MOVIE

UFO SECRET: SPACE COWBOY - The Bob Truax Story - HD FEATURE FILM

Forbidden Archeology: SUPPRESSED New Evidence of Early Man - HD FEATURE ...

World of Mysteries - Crop Circles and Desert Lines

CROP CIRCLES - Hyperspace Gateways - FEATURE FILM

Prometheus Actually Explained (With Real Answers)

Prometheus movie maybe Real Documentary

HIDDEN PLANET OF THE INCA - FEATURE FILM

SUPER SCIENCE of the MAYA - Beyond Space & Time - 3-HOUR MOVIE MARATHON

MYSTERY OF THE SPHINX - AWARD WINNING EXTENDED DIRECTORS CUT - FEATURE FILM

CHRISTIAN DILEMMAS: The Untold Story of Biblical Conflict - HD Movie

ANCIENT ADVANCED TECHNOLOGY In Nazca and Peru - FEATURE FILM

ANCIENT ADVANCED TECHNOLOGY In Mexico and the American Southwest - FEATU...

ANCIENT ADVANCED TECHNOLOGY In Mexico and the American Southwest - FEATU...

jeudi 25 décembre 2014

Index of Exploits for January 1999

Index of Exploits for January 1999


..                     	Dec  1 18:22:07 1999      3072  Up to higher level directory.
95replay.txt           	Aug 16 17:00:41 1999      4781  Windows 95/98 Network File Sharing Security Hole - Sniffed authentications can be used to impersonate network users and establish valid connections, giving a malicious attacker the opportunity to easily read and write files from/to Win95/98 machines.  By weld.  Check out L0pht Heavy Industries for the tools needed.
9x_cgi.zip             	Aug 16 17:00:42 1999     80795  9x CGI-BIN bug finder scans for cgi-bin exploits.  By 9x.  
CGIc-DoS.txt           	Aug 16 17:00:41 1999      3387  CGIc Library is vulnerable to buffer overflow allowing remote attacker to get root access.
Cgichk2.c              	Aug 16 17:00:42 1999      6095  A simple CGI scanner with debug and exploit download features IF any CGI holes are found.  By CKS, of ech0 Security.
GetadmforSops.txt      	Aug 16 17:00:41 1999      6530  Default permissions on Registry key creates a getadmin hole - security hole in the winlogon registry key on NT 4 (with all SPs) allows elevation of privileges to both local and global Administrator level.  Local root compromise.  VC++ exploit code included.  By David Litchfield.
InfernoJJF.txt         	Aug 16 17:00:42 1999      4518  A denial of service problem has been found in Inferno 2.0. A program written in Limbo can produce a denial of service consuming all the memory of the computer. The Inferno's commands to prevent this DoS are not able to stop this attack.  (Advisory in Spanish).  By J.J.F..
InfernoJJFen.txt       	Aug 16 17:00:40 1999      4235  
PADLOCK.txt            	Aug 16 17:00:42 1999      5223  PADLOCK-IT v1.01 contains numerous security holes and improperly manages passwords, making for a very unsecure implementation of the Twofish encryption algorithm.  By Efrain `ET` Torres.
SAFER+attack.txt       	Aug 16 17:00:40 1999      8820  Two academic attacks on the key schedules of block ciphers on the SAFER+ algorithm version with 256-bit keys, demonstrating a fundamental weakness in the SAFER+ key schedule design.
SDI-msql.tar.gz        	Aug 16 17:00:41 1999     43427  Exploit code - Sekure SDI Advisory: mSQL Remote Bug - mSQL v1.x-2.x are vulnerable to several different remote attacks, with possibility of executing arbitrary commands and Denial of Service.  Remote root compromise possible in some versions.  By Secure Coding Sekure SDI Group.  Sekure-mSQL patches available at Secure Coding Sekure SDI Group.
Sucker-0.1.tar.gz      	Aug 16 17:00:41 1999     42251  Sucker v0.1 - Sucker (Super Cracker) Shell Interactive Script: Tool to check for exploits and bugs in a TCP/IP Based Network.  By Nelson R A Brito.
against.c              	Aug 16 17:00:41 1999      4130  Sendmail 8.9.2 Denial of Service exploit code.
arptool.c              	Aug 16 17:00:41 1999     15059  ARPtool has basically two functions: 1) it maps all the ip's on the same ethernet cable segment/LAN as the machine it runs on, which is useful to determine the hosts that could be victim of sniffing, hijacking, etc.  2) a general ARP generator function, for sending customized ARP packets, which can be used for spoofing hosts, DoS, etc.  By Cristiano Lincoln Mattos.
ath0-2.sh              	Aug 16 17:00:41 1999       764  Another script that exploits and/or patches Unix boxes using modems susceptible to the "+++ATH0" modem-based DoS attack as described here.  By Nelson R A Brito.
automountd.tar.gz      	Aug 16 17:00:41 1999      2653  SUN Solaris 2.5, 2.5.1, 2.6, 2.7 (X86 and SPARC architectures) Automountd vulnerability - remote exploit of automountd with updated code that allows malicious remote user to execute ANY program on any default installation of SUN.  Incorporation of new rpc.statd into exploit code allows remote user to utilize the TLI protocol to spoof RPC packets at DNS level.  Read the cop-01.txt automountd/rpc.statd exploit whitepaper for more details.
avoid.exe              	Aug 16 17:00:42 1999     29696  Program to test the MS IIS 4 logging avoidance bug: ms-iis4-avoid-log.txt.  By David Litchfield.
backweb-spoof.txt      	Aug 16 17:00:41 1999      4051  Vulnerability in the BackWeb Polite Agent Protocol allows malicious attacker to "spoof" BackWeb server.
balu.pl                	Aug 16 17:00:42 1999      1841  mIRC 5.5 'DCC Server' hole Exploit Code - mIRC 5.5 new dcc server feature doesn't filter metachars(such as . and \) from sent filenames. This script fakes the sending of a harmless file and then puts malicious file in a wanted destination dir on the same harddrive (autostart dir is a good choice).
bandwidthrape.txt      	Aug 16 17:00:42 1999      3284  Description of simple, working exploit that causes selected remote server to consume massive amounts of bandwidth.  By CYB0RG/ASM, of hackcanada.com.
beace.tar.gz           	Aug 16 17:00:41 1999      3419  beace - socks 5 irc clone loader that loads a variable number of clones through different socks servers onto different irc servers, then executes a predefined script.  It also hides the hostmask from lame mirc users using color codes.
bigfoot-bellsouth-we..>	Aug 16 17:00:41 1999       539  Bigfoot/Bellsouth Webmail bug allows malicious users to exploit cached pages to access accounts of other users.
cgiscan.c              	Aug 16 17:00:42 1999      4997  Cgi Scanner v1.4 - Scan remote web servers for all commonly known and potentially exploitable CGI scripts.  Some scripts are better (coded, designed, optimized, complete) than others, and this is one of those better scripts.  By Bronc Buster of LoU.
cisco-ios-DoS.alert...>	Aug 16 17:00:41 1999     26147  Cisco Security Notice: Cisco IOS Syslog Crash - Certain versions of Cisco IOS software may crash or hang when they receive invalid user datagram protocol (UDP) packets sent to their "syslog" ports (port 514), from tools such as the latest nmap scanner.  This severe DoS attack can completely shut down Cisco IOS products and force manual physical reset.
cisco-ios-identifica..>	Aug 16 17:00:41 1999     13624  Details about how easy it is to remotely identify Cisco products running IOS code.  By JoeJ & The Rhino9 Research Team.
compulink-laserfiche..>	Aug 16 17:00:42 1999      1770  
controlIT.txt          	Aug 16 17:00:42 1999      7705  Multiple vulnerabilities in ControlIT(tm) (formerly Remotely Possible/32) enterprise management software versions 4.5 and earlier.  Local root compromise, Denial of Service attack.
cop-01.txt             	Aug 16 17:00:41 1999     22664  Description of the Sun 2.x automountd/rpc.statd exploit remote program execution exploit.
cuartangojc-clipboar..>	Aug 16 17:00:42 1999      9595  MSIE 4 Privacy Issue: clipboard content can be made public by a javascript code two lines long.  Exploit code included.  By Juan Carlos Garcia Cuartango.
deflagrate-0.2b.tar...>	Aug 16 17:00:40 1999     14851  Denial of Service client/server that exploits PPP flaws with the PPP byte stuffing technique demonstrated by stuffit.c, but now with convenient spoofing option.  By b00ger.
digital-unix-4.0-bof..>	Aug 16 17:00:42 1999     13907  Numerous Digital Unix 4.0 exploitable buffer overflows introduced with new executable stack in 4.0 versions.
digital-unix4.0-asm-..>	Aug 16 17:00:42 1999      4291  ASM shellcode exploit, with good explanation, for Digital Unix 4.0 buffer overflow, resulting in local root compromise.  By Seth McGann.
dpec-course-passwds...>	Aug 16 17:00:41 1999      2903  DPEC's (www.dpec.com) Online Courseware has a nasty bug in it that allows anyone to change anyone elses password without knowing what their current password is (including admin accounts!).
either.exe             	Aug 16 17:00:41 1999    256000  As a followup to the "Cloning MAC Addresses" Whitepaper by Kingpin, of L0pht Heavy Industries, we have a program designed to ease the modification of MAC addresses in Windows environments.
elf-pv.txt             	Aug 16 17:00:41 1999     88046  An article on UNIX ELF PARASITES AND VIRUSES including a fully working parasite infector and binary virus for Linux (UNIX portable however).  The parasites and virus described and given do not destroy the executeables functionality but instead as with many DOS viruses simply append new code to the image.  Rudimentary techniques for disabling the parasites and virus is also described.  (includes LONG rant at beginning by author).  By Silvio Cesare.
eugenics.pl            	Aug 16 17:00:40 1999      8578  eugenics.pl v0.9.9 - eugenics is a complex wrapper to normal win95/nt DoS attacks - it runs flip, frag, land, jolt, boink, teardrop, newtear, ssping, and whatever else you feel the desire to add.  By nuke, of tekniq.net.
ff.core.sh             	Aug 16 17:00:41 1999      8885  ff.core local root exploit for Solaris 2.5.1 and 2.6.
foolproof-bypass.txt   	Aug 16 17:00:42 1999      1560  FoolProof found to be full of security glitches.  This info is by no means new or unknown, but this file summarizes many of the known exploits and loopholes very well.  Snarfed from SecuriTeam.com.
fspike1.zip            	Aug 16 17:00:40 1999     11277  Force Spike sends data to www.shoutcast.com's server to make it think that you're running a ShoutCast server (for use with broadcasting MP3's live... it's pretty cool).  You can create your own fake server, and change information like the current number of listeners, etc.  You'll then see this info at http://yp.shoutcast.com/index.html.  By St0rmer.
ftp-spoof.pl           	Aug 16 17:00:42 1999      2064  ftp-spoof.pl v0.01 - Local FTP server spoofer: Many FTP clients these days have a text file called (program-name).ini which will store the info like site-name, user-name, encrypted password and account-name.  Instead of trying to decrypt the password for each different application (ws_ftp etc) do this:  edit the (program-name).ini, wherever there is a site-name change it to 127.0.0.1, start this perl scipt, open your ftp program and click connect.  By ManicX.
ftp-spoof.zip          	Aug 16 17:00:42 1999      2559  ftp-spoof.zip v0.01 - Zipped version of the above perl script.  By ManicX.
ftpwatch.txt           	Aug 16 17:00:41 1999      1292  Major security problems in Debian distributions (1.3 and later) of the ftpwatch package allow simple root access.
hack_wsftp.txt         	Aug 16 17:00:42 1999      4247  ws_ftp security design weaknesses allow malicious cracker to take advantage of cached passwords with weak encryption.  Remote root compromise possible.  By Netherpunk, Anarchist Rampage Inc..
http-request_method...>	Aug 16 17:00:41 1999     11668  HTTP REQUEST_METHOD flaw allows for stealth and/or spoofed attacks on web servers.
icq-hidden-files.txt   	Aug 16 17:00:40 1999      2469  Poor ICQ design allows remote attacker to stealthily send executable files to unknowing victim.
ie0199.exe-trojan.tx..>	Aug 16 17:00:42 1999      1577  
iis-ftp-exploit-DoS...>	Aug 16 17:00:42 1999     20317  IIS FTP Exploit/DoS Attack - Buffer Overflow in 3.0 and 4.0 versions of IIS results in Denial of Service attacks and possibility of remote execution of code.  From eEye Digital Security Team.
iis4.0+visual-interd..>	Aug 16 17:00:41 1999      7292  Using Visual Interdev 6.0, remote attacker can connect to IIS 4.0 Servers without being asked for any security passwords, and make changes to remote server files without being logged at all.
iomega-onestep-backu..>	Aug 16 17:00:41 1999      2690  Iomega One-Step Backup software "security tab" uses VERY weak encryption.
killport.c             	Aug 16 17:00:41 1999      4266  Exploit code for Linux 2.0.36 - local port/memory DoS attack.
l0pht-watch.tar.gz     	Aug 16 17:00:41 1999     10074  A tool designed to monitor directory activity, copy transient files based upon regular expression matching, syslog upon seeing links created, etc. etc.  By mudge@l0pht.com.
linux-2.2.0-DoS.txt    	Aug 16 17:00:42 1999      5168  Bug in Linux 2.2.0 kernel allows any local user to execute a Denial of Service attack, forcing system reboot.
livingston-PM3-DoS.t..>	Aug 16 17:00:41 1999      2958  Livingston PM3 DoS attack.
lotus-notes-smtp-DoS..>	Aug 16 17:00:41 1999       723  Denial of Service attack exists in Lotus Notes SMTP Server.
lpstat.x86.c           	Aug 16 17:00:42 1999      7877  lpstat Exploit code for Solaris 2.6/2.7 X86 versions, resulting in local root compromise.  By plasmoid deep/thc/clb.
mSQL-DoS.txt           	Aug 16 17:00:41 1999      7112  Sekure SDI Advisory: mSQL Remote Bug - mSQL v1.x-2.x are vulnerable to several different remote attacks, with possibility of executing arbitrary commands and Denial of Service.  Remote root compromise possible in some versions.  By Secure Coding Sekure SDI Group.  Sekure-mSQL patches available at Secure Coding Sekure SDI Group.
mirc-hidden-files.tx..>	Aug 16 17:00:41 1999      6207  Security hole similar to the ICQ "hidden file" exploit mentioned here on Jan 1, 1999, but affecting mIRC clients.
mother2.sh             	Aug 16 17:00:41 1999      1252  A small script which finds all setuid and setgid programs.  Script is modified by syg @ EFnet, based on program from Linux Journal 56.
ms-excel-numbers.txt   	Aug 16 17:00:41 1999       717  Microsoft Excel bug - numerical filenames saved in comma delimited format get munged.
ms-iis4-avoid-log.tx..>	Aug 16 17:00:42 1999      4255  IIS 4 Request Logging Security Advisory - Combination of problems with Microsoft IIS 4 servers allow successful HTTP requests to go unlogged.  By David Litchfield.
ms-iis4-siteserver2...>	Aug 16 17:00:42 1999      4130  
ms-personal-webserve..>	Aug 16 17:00:41 1999     12053  Microsoft Personal Web Server contains security hole that allows remote attacker to list root directory and download any files desired.
msie-4-5.outlook+wor..>	Aug 16 17:00:42 1999      7000  MSIE 4, 5, Outlook and MS Word 97 security hole allows remote attacker to run hostile VBA (Visual Basic for Applications) programs on your PC or workstation without your having to click on any links or download anything.  Simply VIEWING a hostile web page can leave you completely vulnerable to trojans, viruses, file deletion, information theft, etc.
msie4-autoexec.bat-t..>	Aug 16 17:00:42 1999      1449  
msie4-persistent-con..>	Aug 16 17:00:42 1999      9403  IE4 Persistent Connection Bug - Microsoft Internet Explorer 4.0 ignores certain HTTP/1.0 instructions, manifested when using proxy connections, and consequently leaves MSIE users open to various attacks.
msie4.01-jscript-sec..>	Aug 16 17:00:42 1999      1557  Javascript security bug in Internet Explorer 4.01 (patched), circumvents "Cross-frame security" and opens several security holes.  By Georgi Guninski.
msie4.01-window-spoo..>	Aug 16 17:00:42 1999      1469  Bug in Internet Explorer 4.01 (patched) allows "window spoofing".  Example exploit code included.  By Georgi Guninski.
msie4.x-readfile.txt   	Aug 16 17:00:42 1999       987  Bug in Internet Explorer 4.x (patched) allows reading of local files and sending them to an arbitrary server.  Example exploit code included.  By Georgi Guninski.
nmap-MS-winnt-telnet..>	Aug 16 17:00:41 1999      1033  Denial of Service attack can be easily launched against Windows NT telnetd with a simple nmap -sS tcp SYN stealth port scan.
novell-iwc-DoS.txt     	Aug 16 17:00:40 1999      2382  Novell Intranetware Client 3.0.0.0 Denial of Service vulnerability - can use "nmap -sS -p427 target.com" command on SLP Request service on TCP port 427 for immediate BSOD (Blue Screen Of Death).
nt4-ole-clipboard-pa..>	Aug 16 17:00:42 1999      2914  
oracle-8-NERP-DoS.tx..>	Aug 16 17:00:41 1999      2139  "NERP" DoS attack possible in Oracle 8.x for wide variety of platforms.
oracle8-tnslsnr-DoS...>	Aug 16 17:00:40 1999      3837  Oracle8 TNSLSNR Denial of Service attack, with updated listing of the numerous versions affected.
oshare_1_gou.c         	Aug 16 17:00:42 1999     21383  Exploit code to crash (BSOD) Windows98 machines with malformed packets.  By R00t Zer0.
page.c                 	Aug 16 17:00:42 1999      1820  
page.sh                	Aug 16 17:00:42 1999      1762  UNIX shell script version of the FrontPage _vti_pvt/service.pwd exploit.  By Patrick (thanks for the corrections in code and for setting a few matters straight).
pop-spoof.pl           	Aug 16 17:00:42 1999      3065  pop-spoof.pl v0.01 - Local POP3 spoofer: Most email clients these days have the ability to cache passwords and other details (Netscape users look at pref.js explorer registry).  Spoof a pop server and edit the prefs.js or registry to try and check 127.0.0.1 and run this Perl script to get the passwords in clear text.  By ManicX.
pop-spoof.zip          	Aug 16 17:00:42 1999      2057  pop-spoof.zip v0.01 - Zipped version of the above perl script.  By ManicX.
ps.s                   	Aug 16 17:00:42 1999      3530  ANTI-prym/h4g1s portshell code - bind a shell to port 46256 (0xb4b0 =)).  Only 135 bytes!  By jsbach.
qmail-DoS-anonymous...>	Aug 16 17:00:41 1999      5528  A variety of  anonymous Qmail Denial of Service attacks described.
qmail-DoS.txt          	Aug 16 17:00:41 1999      5537  Anonymous Qmail Denial of Service - lack of guaranteed user identification can result in malicious DoS attack by unidentifiable local user in which queue file system runs out of available resources.
quake2-bof-DoS.txt     	Aug 16 17:00:42 1999      2576  Yet another Quake2 buffer overflow remote Denial of Service attack discovered.
quake2-more-bof.txt    	Aug 16 17:00:42 1999      7201  More Quake2 buffer overflows, security holes, Denial of Service attacks, and other nuisances.
quakenbush-nt-passwo..>	Aug 16 17:00:42 1999     12703  Quakenbush Windows NT Password Appraiser software sends users password hashes and even plaintext passwords out through the Internet, regardless of firewall rules.  By mudge, L0pht Heavy Industries.
resetter21.c           	Aug 16 17:00:41 1999      8931  A utility written by Stok that resets all connections on a network segment by sending spoofed RST and ICMP UNREACHABLE packets.  From The c5 Project.
rpcbind.txt            	Aug 16 17:00:42 1999      7383  
runtime-kernel-kmem-..>	Aug 16 17:00:41 1999    110712  Demonstration and proof of the concept that access to kernel memory is of great use to a system attacker.  Source code, examples included, along with implementation of 'kinsmod', an insmod using the kmem device, _not_ using native LKM support.  (includes LONG rant at beginning by author).  By Silvio Cesare.
sendmail-8.8.x-8.9.x..>	Aug 16 17:00:41 1999      5382  Bugs and Denial of Service attacks in Sendmail 8.8.x/8.9.x (including Sendmail 8.9.2) described, and patch included.
shell-modem-access.t..>	Aug 16 17:00:42 1999      5179  
smurf.BIP-hunting-nm..>	Aug 16 17:00:40 1999      2135  Fyodor explains how to use nmap to quickly locate smurf amplifiers.
solaris-lpstat-bof.t..>	Aug 16 17:00:42 1999      2460  Buffer overflow in Solaris 2.6, 2.7 /usr/bin/lpstat allows root compromise.  By HERT.
sscan.tar.gz           	Aug 16 17:00:42 1999    258203  sscan v0.1a - The son of mscan is here!  Much more powerful though, sscan has been created with self-replication (integration into internet worms), configurability, and expandibility in mind.  A built in scripting language allows anyone with *no* programming knowledge to add vulnerability checks in a matter of seconds.  OS fingerprinting is done with both tcp/ip stack id, and more traditional methods as well.  By johann sebastian bach.
sshd-1.x-2.x-login.t..>	Aug 16 17:00:42 1999     15911  SSH 1.x and 2.x Daemon bug allows users with expired accounts to log in via ssh, even when access has been denied to other services, such as telnet and ftp.
sshdwarez.c            	Aug 16 17:00:42 1999      2819  
suguard.txt            	Aug 16 17:00:41 1999      5765  suGuard v1.0 from DataLynx has numerous severe security weaknesses, allowing any user configured under suGuard to execute any command as root.  Exploit code included.
sun-encryption-weak...>	Aug 16 17:00:41 1999       755  Solaris 7 uses very weak encryption algorithm for desktop file encryption option. 
tcp_wrappers-CERT.tx..>	Aug 16 17:00:42 1999     21130  CERT Advisory CA-99-01-Trojan-TCP-Wrappers - Copies of the source code for the TCP Wrappers tool (tcpd) were modified by an intruder and contain a Trojan horse.  CERT notes that "A number of FTP servers" had the trojan version of this program available for download.  This is your wake-up call to verify all mission critical files you download, and preferably ALL software (when possible) - use MD5 checksums and PGP signatures.  From CERT.
tcpwrapper-backdoor...>	Aug 16 17:00:42 1999      3416  Backdoored TCP Wrapper source code discovered.  Although only 52 people downloaded this code from ftp.win.tue.nl (all have been notified), this notice serves as an excellent reminder that you should ALWAYS verify the PGP and file signatures of ANY software that you download.  The backdoor exploit code is included in this file.
tellme.0.1-2.tar.gz    	Aug 16 17:00:42 1999     15885  Retrieves netbios name from remote Windog (as described in Hobbit's document cifs.txt).  Several bugfixes in this release, including timeouts.  By CyberPsychotic.
tellme.0.1.tar.gz      	Aug 16 17:00:41 1999     15821  TellMe v0.1 - Retrives netbios name from remote Windog (as described in Hobbit'sdocument cifs.txt).  By CyberPsychotic.
termz.c                	Aug 16 17:00:40 1999     13061  Dosemu/S-Lang Buffer Overflow in Linux version can result in local root compromise.  Exploit code included.
tigris-rat-access.tx..>	Aug 16 17:00:41 1999      7038  ACC's 'Tigris' Access Terminal server has serious security vunerabilities which let remote attacker view dump of the configuration, as well as run -any- non-privileged command, including the ability to telnet from the machine, ping other machines.
tmp-advisory.txt       	Aug 16 17:00:41 1999     10272  L0pht (mini)Advisory - Just about every OS out there is replete with programs that insecurely handle files in publicly accesible temporary directories.  By mudge@l0pht.com.
trojan-backdoor-ftp...>	Aug 16 17:00:42 1999      7550  Trojan (backdoored) version of util-linux-2.9g found on ftp.win.tue.nl, further emphasizing security problems associated with end user not performing authentication/signature checking of all files downloaded from remote locations.  The exploit code inserted into the trojaned version of util-linux2.9g is included.
ufodump.c              	Aug 16 17:00:40 1999      8565  ufodump - i386 Solaris local root exploit for /usr/lib/fs/ufs/ufsdump, tested and confirmed under Solaris 2.6 i386.
webramp-M3-entre.txt   	Aug 16 17:00:42 1999      1555  More WebRamp M3 remote network access bugs/insecurities.  This file includes the default login/password, and even a couple of suggestions for malicious uses.
webramp-M3.txt         	Aug 16 17:00:42 1999     19105  WebRamp M3 remote network access bug allows remote attacker to easily connect to the router via telnet; default admin password poses additional security risks.
wyjeb.c                	Aug 16 17:00:41 1999      1588  Simple local Denial of Service attack that crashes machines quickly via syslogd.  By m0rBIuS of zoom.rotator.
yahoo-pager-chat-con..>	Aug 16 17:00:41 1999       877  Yahoo Pager flaw in Chat Control allows remote attacker to kill user connections to pager server and/or cause Yahoo Pager client to become unstable for user.

Copyright © 1999 Kroll-O'Gara Information Security Group, All Rights Reserved. Legal Notice

mercredi 10 décembre 2014

lundi 1 décembre 2014

Les Delphinoïdes - ALLIANCE INTERGALACTIQUE DES NATIONS STELLAIRES - cha...

(Enfant indigo) Boris Kipriyanovich (Boriska) "Un martien parmi nous"

Entretien avec Umberto Molinaro : Crop Circles

Origine et sens des agroglyphes (Daniel HARRAN)

Paranoral: Magnifique crop circle

p33w pw33 fuzzer de bs OUsTÉkAché

Untitled

Untitled

loop=0

evolution operation antifluor 2 TEXTE 2 POUR PAGE ANTI-FLUOR DE TROIS-RIVIERES https://www.facebook.com/ nonaufluor pour une opération mondiale d envergure...un réseau de télécommunication est necessaire et indispensable. https://www.facebook.com/photo.php?v=498325470285349&set=vb.321778351273396&type=3&theater divers évènement m ont ammené a piraté les logos d une da plus grosse station de musique électronique au monde dans son genre. je suis en train de floodé youtube sur les tags : nsb radio un bon empoissonage et trollage dans le style de la murène et voila! https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008003./606032062848022/?type=3&theater je suis maintenant intriqué dans les résultats de leur recherche. voici quelques exemples des faux flyers test: https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408007974./607663669351528/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408007236./588099344641294/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408007238./586658371452058/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408007974./610910425693519/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408007974./607663616018200/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008003./606032102848018/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008003./606032036181358/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008003./606031999514695/?type=3&theater la preuve de mes attaques ddos sur la station nsb radio pour testé leur niveau de sécurité. https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008003./605138699604025/?type=3&theater faux flyer nsb radio pour l émission de simplybrother sur nsb radio. https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008004./596859260431969/?type=3&theater https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008004./596849177099644/?type=3&theater flyer fictif anonymous nsb radio québec pour hijaked de la salle de chat de nsb radio pour anonops avec radio-télécommunication en temps réel au cas où.... https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008418./586702278114334/?type=3&theater pour la station des dj anonymous ont envahis leur station. ce flyer fictif est pour ces dj du royaume unis. https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008418./586646238119938/?type=3&theater grosso modo... https://www.facebook.com/Anon3R/photos/pb.321778351273396.-2207520000.1408008418./586551024796126/?type=3&theater tout ce petit manege va avoir pour utilité de dirigé un flux de gens pour l opération antifluor|operation antifluoride,avec interaction en temps reel via un réseau d émission-réception sécuritaire sous notre control. l opération est planifié sur une longue période et ne se terminera qu une fois que notre mission commune sera complèté. donc voila a quoi servira en gros la station de radio nsb radio. leur manque de visual jockey est la raison des boucles videos suivantes en cour de construction qui servira pour un mix de visuel pirate. https://www.facebook.com/photo.php?v=499349810182915&set=vb.321778351273396&type=3&theater https://www.facebook.com/photo.php?v=499360173515212&set=vb.321778351273396&type=3&theater https://www.youtube.com/watch?v=RPKXDrphJps&list=UUY1b1gAOMYOfoVZilKtluzA&index=25 https://www.youtube.com/watch?v=9e-Aaxa7kcM&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=EonngC7i8wU https://www.youtube.com/watch?v=hFT1GuaRwyE&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=Al9dR5vhB_Q&index=5&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=__vAxhpp_JY&list=UUY1b1gAOMYOfoVZilKtluzA&index=6 https://www.youtube.com/watch?v=3JiXHhJpuek&list=UUY1b1gAOMYOfoVZilKtluzA&index=7 https://www.youtube.com/watch?v=pVNhIbeRA6k&list=UUY1b1gAOMYOfoVZilKtluzA&index=9 https://www.youtube.com/watch?v=YSby0bLRw_s&index=10&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=LBU-DCS-jQE&index=19&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=5Reucvy3Ocw&index=20&list=UUY1b1gAOMYOfoVZilKtluzA preuve d empoissonage de la salle de chat https://www.youtube.com/watch?v=sm74phAtYcA&list=UUY1b1gAOMYOfoVZilKtluzA&index=11 genre dans ce style la... https://www.youtube.com/watch?v=TWWsbmWQUYY&list=UUY1b1gAOMYOfoVZilKtluzA&index=27 aussi le seul a mixé les anonymous en visuel. tout va se mélangé et s intriqué complètement pour ne devenir qu une seule et meme histoire au gros final. https://www.youtube.com/watch?v=pu6RXvrg-m0&list=UUY1b1gAOMYOfoVZilKtluzA&index=73 https://www.youtube.com/watch?v=uqUq5_gtij0&index=74&list=UUY1b1gAOMYOfoVZilKtluzA https://www.youtube.com/watch?v=kA-0_pPtLCw&list=UUY1b1gAOMYOfoVZilKtluzA&index=76 https://www.facebook.com/photo.php?v=497228337061729&set=vb.321778351273396&type=3&theater plusieurs exemples a cette adresse youtube et facebook https://www.facebook.com/Anon3R/videos https://www.youtube.com/channel/UCY1b1gAOMYOfoVZilKtluzA/videos a suivre...et en développement ces liens ne sont que des exemples ou des idées pour nous acaparer la station sans possibilité de refus de la station. nous l envahissons...pour des prises de controle momentané. cabincr3w aka l4mur3n3

p33w p33w pour bs

LOIC'Online v0.1 Developed By DDos Attack Team
DDos Attack Team - S.Mu3v - Dragon Dark

الخطوة 1: حدد الهدف هنا تضع الموقع الدي تريد استهدافه
الخطوة 3: ابدا الهجوم
الخطوة 2 : حدد عدد الحزم
Attack status:
Requested:
0
Request OK :
0
Request failed :
0