Attackers - Information Warfare Center
Transcription
Attackers - Information Warfare Center
The IWC CIR is an OSINT resource focusing on advanced persistent threats and other digital dangers. APTs fit into a cybercrime category directed at both business and political targets. Attack vectors include system compromise, social engineering, and even traditional espionage. Obama’s Executive Order on cyber security is sparking the freedom of speech and 4 th amendment debate along with the reintroduction of CISPA from the House Intelligence Committee. Because of this, Internet activists deliver 300000 anti-CISPA signatures to Congress, and Anonymous is now actively targeting US government sites with a declaration of cyber war. For those interested, IWC has release a few small how-to videos related to manual data carving, logical data recovery, forensic imaging, and a video to show how easy it is to connect to the Darknet covertly, setup a Tor hidden service using programs on a USB thumb drive. Visit the resource below and follow the “IWC Cyber Hints” link. http://informationwarfarecenter.com/Videos.html Attackers 160 140 2/11/2013 120 2/12/20132 100 2/13/20133 80 2/14/20134 60 2/15/20135 40 2/16/20136 20 Ashiyane Digital Security Team 1923Turk Barbaros-DZ brwsk007 Dr.SHA6H DZ27 HighTech Hmei7 Micky TurkHackArmy 2/17/20137 0 Website defacements Information Warfare Center: www.informationwarfarecenter.com 1 CIR Legal (7) Obama cyber order rekindles differences DHS, NIST lynchpins to helping cyber order succeed Obama seen likely to urge Congress to pass cybersecurity laws in State of the Union address Obama to sign executive order on cybersecurity Fight cyber crime through information sharing Obama set to bring back CISPA via executive fiat Obama and Congress to crack down on cyber security Government (25) Anonymous Fails To Shut Down Live Streams Of Obama Address Army Kills Last Remaining Spy Blimp Bush family emails hacked, photos and personal gatecode leaked Cyber Police Skills Gap Warning In UK Cyber warriors Anonymous plan state-of-union attack Cyberspying said to target U.S. businesses DHS, NIST lynchpins to helping cyber order succeed Do APTs present a credible threat to national security? Domestic-Drone Industry Prepares For Big Battle With Regulators Experts Cite Need for Obama's Cybersecurity Action Hacker investigation continues Hackers used public alert system for zombie warnings Intel chairman: Obama's cybersecurity order paves the way for CISPA Israeli troops swap guns for computers to fight cyberattacks NASA Data May Have Uncovered Galaxy's Youngest Black Hole National IT director: SC moving in right direction Pentagon creates new medal for cyber, drone wars Police Hold 11 Over Ransomware Scam Affecting Thousands Police warn of Valentine’s Day fraud online Raytheon Reveals Social Media Analysis Tool Seismic Activity Reported In Area Of Previous North Korea Nuclear Tests Shealy: Security not a priority at Department of Revenue State making security strides but more work to be done U.S. Target Of Sustained Cyber Espionage Campaign U.S. will target foreign-based cyberespionage 2 CIR Technology (49) "Facecrooks" site helping you steer clear of scams Adobe Hit With Zero-Day PDF Attack Adobe malware report probed; problem follows Flash security fix Bill Gates Kicked It On Reddit Today Bit 9 hacked, customers targeted with malware Class of 2013: The future careers of this year's high school graduates Comment Group hackers specialize in high-profile targeted hacks Cyber enemy No. 1 Facebook Fesses Up To Security Breach Facebook hacked in Zero-Day Attack FIDO Alliance Says, 'Forget Passwords!' Froedtert warns patients files may have been compromised Google Chrome browser blocks websites with malware warnings, including YouTube Google Play Sends App Buyers' Details To Devs Highlights from 450 global data breach investigations 'Identity Thief' Increases Awareness of Crime Infosec pros don't trust their own networks Jawbone Warns Of Limited MyTalk Hack Kids Are Hacking Each Other In Games Now Linux Trailed Windows In Patching Zero-Days In 2012, Report Says LTE-Advanced advances in new Broadcom modem Malware-Servicing Websites Rocket 600 Percent, Say Researchers Microsoft Confirms Kelihos Botnet Return On Its Radar Microsoft Prepping Massive Security Update To Patch Near-Record 57 Bugs Microsoft releases 12 bulletins that address 57 vulnerabilities Montana TV Warns Of Zombie Attack In Prank Hack One In Five Firms Facing Targeted Attacks Oracle To Ship Revised Java Fix On February 19 Pakistani News Channel websites hacked by ZCompany Hacking Crew Panelists advocate employee education, policy for cybersecurity Password overload: How many can we actually remember? Report: Marketing Cybercrime to Infect America Retail Now Accounts for 45% of All Global Data Breaches RuneScape Spiked With Trojan: 11-Year-Old Kid Writes Malware To Steal Passwords Scammers Posing as Microsoft Reps to Steal Your Info Stopping keyloggers before tax season Students Explore Hacker Methods with Historical Perspective Survey of GCs sees cybersecurity risk and anxiety Trustwave: Linux platforms have “worst response time” for patching Unlocking Ma Bell: How Phone Phreaks Came To Be 3 CIR UPDATE: Malware Attack Permanently Shuts Down OpenX OnRamp Valentine’s Day Scammers Give Love a Bad Name Valentine's Day Scammers Go for the Heart VMware Administrator Bug Snapped Shut Week in review: Critical Flash update, Bamital botnet takedown, and children turning into malware developers What to do when you’ve been hacked What to do with that old PC Yahoo 5 Years Behind on Java Security Zombie Hoax Blamed On Lax Passwords Mobile (4) The Five: Smartphone security Boffins Freeze Phones To Crack Android Crypto iOS 6.x Hack Allows Personal Data Export, Free Calls Why Do iPhone And iPad Users Jailbreak? Freedom 4 CIR FBI News FBI Law Enforcement Bulletin is Now Online Government (7) Consultant for the Florida Department of Transportation Pleads Guilty to Accepting a Bribe Former Department of Defense Contractor Sentenced to 30 Months in Prison for Smuggling Kickback Proceeds from Afghanistan to the United States Former Oklahoma Detention Officer Indicted for Making False Statements to the FBI Guilty Plea Entered by Second Contractor Charged with Paying Bribes to Director of Traffic Engineering Nine Charged with Conspiracy and Bribery Involving Southern California DMV Offices NOAH Contractor Richard Hall Sentenced for Conspiracy and Theft from a Program Receiving Federal Funds Transocean Pleads Guilty, is Sentenced to Pay $400 Million in Criminal Penalties for Criminal Conduct Leading to Deepwater Horizon Disaster Technology (4) A Valentine’s Day Warning Hampton Man Sentenced for Wire Fraud Looking for Love? Beware of Online Dating Scams Riverview Woman Pleads Guilty to Tax Fraud Conspiracy and Aggravated Identity Theft CPKP / Human trafficking(12) Buffalo Man Pleads Guilty to Possession of Child Pornography Cape Cod Man Pleads Guilty to Possessing Child Pornography Charlotte Woman Sentenced for Role in Recruiting 13-Year-Old Girl into Prostitution Organization Homer Resident Sentenced to 10 Years for Distributing Drugs to Teenage Girls and Possessing Child Pornography Illinois Man Found Guilty of Sex Trafficking Indiana Man Indicted on Charges of Sexually Exploiting Kansas Girl Lummi Tribal Member Sentenced to 14 Years in Prison for Sexually Molesting Young Children Maryland Man Pleads Guilty to Distribution of Child Pornography Maryland Man Pleads Guilty to Possession of Child Pornography Newtown Man Admits Producing Child Pornography Nicholson Man Charged with Producing Child Pornography Opelika Man Sentenced to 35 Years in Prison for Producing Child Pornography 5 CIR This section of the CIR is dedicated to inform the public exploits, tools, and whitepapers that may directly affect the security posture of an organization. The term “Proof of Concept (PoC)” is another term for working exploit. Many of these PoCs will eventually find themselves in malicious logic such as viruses, Trojans, and root kits. Mobile (3) USB Sharp v1.3.4 iPad iPhone - Multiple Vulnerabilities Huawei Mobile Partner Poor Permissions Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities Exploits (20) Brother HL5370 Command Execution / Password Guessing .NET Framework EncoderParameter Integer Overflow chillyCMS 1.3.0 Shell Upload / Access Bypass D-Link DIR-615 Rev H CSRF / Disclosure / Command Injection Foxit Reader Plugin URL Processing Buffer Overflow FreeFloat FTP 1.0 Buffer Overflow IRIS Citations Management Tool Command Execution Linksys E1500 / E2500 XSS / CSRF / Traversal / Command Injection Linksys WAG200G XSS / Command Injection Linksys WRT160N XSS / CSRF / Command Injection Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009) Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution Photodex ProShow Producer 5.0.3297 Buffer Overflow Photodex ProShow Producer 5.0.3297 Memory Corruption Polycom HDX Telnet Authorization Bypass SAP Netweaver Message Server Buffer Overflow Smoke Loader LFI / File Deletion Sparx Systems Enterprise Architect 9.3.931 Corporate Password Disclosure Windows Manage Persistent Payload Installer VMWare OVF Tools Format String Vulnerability 6 CIR Web (51) AbanteCart 1.1.3 Cross Site Scripting 0101SHOP CMS SQL Injection BlackNova Traders SQL Injection chillyCMS 1.3.0 - Multiple Vulnerabilities Cometchat - Multiple Vulnerabilities Cometchat Application - Multiple Vulnerabilities Cometchat Cross Site Scripting / Code Execution Demandware Store Cross Site Scripting D-Link DIR-615 rev H - Multiple Vulnerabilities Easy Live Shop System SQL Injection Vulnerability Edimax EW-7206APg / EW-7209APg Redirection / XSS / Header Injection Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities Hiverr v2.2 - Multiple Vulnerabilities IBM Lotus Domino 8.5.3 XSS / CSRF / Redirection IP.Gallery 4.2.x and 5.0.x Persistent XSS Vulnerability IRIS Citations Management Tool (post auth) Remote Command Execution Linksys E1500/E2500 - Multiple Vulnerabilities Linksys WAG200G - Multiple Vulnerabilities Linksys WRT160N - Multiple Vulnerabilities Netgear DGN2200B - Multiple Vulnerabilities OpenEMR 4.1.1 (ofc_upload_image.php) Arbitrary File Upload Vulnerability OpenEMR 4.1.1 Shell Upload OpenPLI OS Command Execution / Cross Site Scripting OpenPLI v3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities osCommerce 2.3.3 Cross Site Request Forgery PayPal Cross Site Scripting Paypal Marketing Cross Site Scripting Raidsonic IB-NAS5220 / IB-NAS4220-B XSS / Authentication Bypass Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities Scripts Genie Domain Trader (catalog.php, id param) - SQL Injection Vulnerability Scripts Genie Domain Trader SQL Injection Scripts Genie Gallery Personals (gallery.php, L param) - SQL Injection Vulnerability Scripts Genie Gallery Personals SQL Injection Scripts Genie Games Site SQL Injection Scripts Genie Hot Scripts Clone (showcategory.php, cid param) - SQL Injection Vulnerability Scripts Genie Pet Rate Pro - Multiple Vulnerabilities Scripts Genie Top Sites (out.php, id param) - SQL Injection Vulnerability Scripts Genie Top Sites SQL Injection 7 CIR Shopping.com API Cross Site Scripting Sonar 3.4.1 Cross Site Scripting Sonicwall OEM Scrutinizer 9.5.2 Cross Site Scripting Sonicwall OEM Scrutinizer v9.5.2 - Multiple Vulnerabilities Sonicwall Scrutinizer 9.5.2 SQL Injection Sonicwall Scrutinizer v9.5.2 - SQL Injection Vulnerability TP-LINK Admin Panel Multiple CSRF Vulnerabilities TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities TP-Link TL-WA701N / TL-WA701ND Directory Traversal / XSS Transferable Remote 1.1 XSS / LFI / Command Injection Transferable Remote v1.1 iPad iPhone - Multiple Vulnerabilities Ultra Light Forum Cross Site Scripting Ultra Light Forum Persistant XSS Vulnerability DoS (1) SAP Netweaver Message Server Multiple Vulnerabilities Tools (10) 360-FAAR Firewall Analysis Audit And Repair 0.3.9 Bluefog 0.0.4 Haveged 1.7a ipset_list 2.6 ipset-bash-completion 1.9 Net-War Reaver Wrapper PHP Kit 1.0 SI6 Networks' IPv6 Tookit 1.3 strongSwan IPsec Implementation 5.0.2 Web Exploitation Engine 0.1 Papers (2) A Short Guide On ARM Exploitation Hacking Trust Relationships Between SIP Gateways The Beginner’s Guide to the Internet Underground v0.41 8 CIR Mobile Huawei Research In Motion (RIM) Software Vendor Secunia Security Advisory 52014 Secunia Security Advisory 52168 Secunia Security Advisory - Myo Soe has discovered a security issue in Huawei Mobile Partner, which can be exploited by malicious, local users to gain escalated privileges. Secunia Security Advisory - Research In Motion has acknowledged two vulnerabilities in BlackBerry Enterprise Server, which can be exploited by malicious people to compromise a vulnerable system. Advisory Description AbanteCart Secunia Security Advisory 52165 Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in AbanteCart, which can be exploited by malicious people to conduct cross-site scripting attacks. Accela Secunia Security Advisory 52200 Secunia Security Advisory - A vulnerability has been reported in Accela / eAccela BizSearch, which can be exploited by malicious people to conduct spoofing attacks Adobe Secunia Security Advisory 52120 Secunia Security Advisory - Two vulnerabilities have been reported in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system. Adobe Secunia Security Advisory 52166 Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player and AIR, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system. Adobe Secunia Security Advisory 52196 Secunia Security Advisory - Two vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious people to compromise a user's system. Adobe Technical Cyber Security Alert 201343A Technical Cyber Security Alert 2013-43A - Select Adobe software products contain multiple vulnerabilities. Adobe has released updates to address these vulnerabilities. Apache Apache CXF WSSecurity URIMappingIntercep tor Bypass Apache CXF suffers from a vulnerability when a simple SOAP service is secured with the WSS4JInInterceptor, which enables WS-Security processing of the request. WS-Security processing is completely bypassed in the case of a HTTP GET request, and so access to the service can be enabled by the URIMappingInterceptor. This vulnerability affects all versions of Apache CXF prior to 2.5.8, 2.6.5 and 2.7.2. CXF 2.7.1 is not affected by default, however the vulnerability exists if you are explicitly adding the URIMappingInterceptor to the default chain. 9 CIR Apache Apache CXF WSSecurity UsernameToken Bypass Apache CXF suffers from a UsernameToken WSSecurityPolicy bypass vulnerability. This vulnerability affects all versions of Apache CXF prior to 2.5.9, 2.6.6 and 2.7.3. Apache Secunia Security Advisory 51988 Secunia Security Advisory - Two security issues have been reported in Apache CXF, which can be exploited by malicious people to bypass certain security restrictions. Atmel Atmel AT91SAM7XC The Atmel AT91SAM7XC series of microprocessors suffer Crypto Key Recovery from a cryptography key recovery vulnerability due to poor memory management. CA Secunia Security Advisory 52192 Secunia Security Advisory - CA has acknowledged a security issue in CA ControlMinder, which can be exploited by malicious people to bypass certain security restrictions. Cisco Secunia Security Advisory 52109 Secunia Security Advisory - A vulnerability has been reported in Cisco Unified MeetingPlace, which can be exploited by malicious people to conduct cross-site scripting attacks. Cisco Secunia Security Advisory 52194 Secunia Security Advisory - A vulnerability has been reported in Cisco Unified MeetingPlace, which can be exploited by malicious people to conduct cross-site request forgery attacks. Core Secunia Security Advisory 52215 Secunia Security Advisory - Core Security has reported two vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to compromise a vulnerable system. Drupal Drupal Banckle Chat Drupal Banckle Chat third party module version 7.x suffers 7.x Access Bypass from an access bypass vulnerability. Drupal Drupal Manager Drupal Manager Change for Organic Groups third party Change For Organic module version 7.x suffers from a cross site scripting Groups 7.x Cross Site vulnerability. Scripting EMC Secunia Security Advisory 52010 Secunia Security Advisory - A vulnerability has been reported in EMC AlphaStor, which can be exploited by malicious people to compromise a vulnerable system. Empirum Empirum Password Obfuscation Empirum version 14.0 from Matrix42 is prone to a trivial password recovery attack that allows users to obtain passwords encrypted with the EmpCrypt.exe. Empirum Empirum Password Obfuscation Empirum version 14.0 from Matrix42 is prone to a trivial password recovery attack that allows users to obtain passwords encrypted with the EmpCrypt.exe. Ganglia Secunia Security Advisory 52100 Secunia Security Advisory - Multiple vulnerabilities have been reported in Ganglia, which can be exploited by malicious people to conduct cross-site scripting attacks. 10 CIR Google Secunia Security Advisory 52163 HP HP Security Bulletin HP Security Bulletin HPSBMU02815 SSRT100715 5 - Potential HPSBMU02815 security vulnerabilities have been identified with HP SSRT100715 5 SiteScope. The vulnerabilities in SiteScope SOAP features could be remotely exploited to allow disclosure of information or code execution. Revision 5 of this advisory. IBM Secunia Security Advisory 52128 Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in IBM Tivoli Application Dependency Discovery Manager, which can be exploited by malicious people to conduct spoofing, session fixation, crosssite scripting, and request forgery attacks. InfoSphere Secunia Security Advisory 52140 Secunia Security Advisory - Some weaknesses and a vulnerability have been reported in InfoSphere Master Data Management Collaboration Server, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks IP.Gallery IP.Gallery 4.2.x / 5.0.x Cross Site Scripting IP.Gallery versions 4.2.x and 5.0.x suffer from a persistent cross site scripting vulnerability. IP.Gallery Secunia Security Advisory 52144 Secunia Security Advisory - A vulnerability has been reported in the IP.Gallery module for IP.Board, which can be exploited by malicious users to conduct script insertion attacks. KingView Secunia Security Advisory 52190 Secunia Security Advisory - A vulnerability has been reported in KingView, which can be exploited by malicious people to compromise a user's system. Lockstep Secunia Security Advisory 50260 Secunia Security Advisory - worstenbrood has discovered a vulnerability in Lockstep Systems Backup for Workgroups, which can be exploited by malicious people to compromise a user's system. Microsoft Microsoft Internet A use-after-free memory corruption vulnerability was Explorer 8 Use-After- identified in Microsoft Internet Explorer 8. This allows a Free malicious user to remotely execute arbitrary code on a vulnerable user's machine, in the context of the current user. The memory corruption happens when the application of a style sheet performs style computations on the DOM. A CParaElement node is released but a reference is still kept in CDoc. This memory is reused when a CDoc relayout is performed. Microsoft patch MS13-009 addresses this issue. Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system. 11 CIR Microsoft Microsoft Security Bulletin Summary For February, 2013 This bulletin summary lists 12 released Microsoft security bulletins for February, 2013. Microsoft Secunia Security Advisory 52122 Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to disclose sensitive information and compromise a user's system. Microsoft Secunia Security Advisory 52129 Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system. Microsoft Secunia Security Advisory 52130 Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system. Microsoft Secunia Security Advisory 52133 Secunia Security Advisory - Microsoft has acknowledged multiple vulnerabilities in Microsoft Exchange Server, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system. Microsoft Secunia Security Advisory 52136 Secunia Security Advisory - Microsoft has acknowledged multiple vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system. Microsoft Secunia Security Advisory 52138 Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to cause a DoS (Denial of Service). Microsoft Secunia Security Advisory 52143 Secunia Security Advisory - A vulnerability has been reported in Microsoft .NET Framework, which can be exploited by malicious people to compromise a user's system. Microsoft Secunia Security Advisory 52156 Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges. Microsoft Secunia Security Advisory 52157 Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges. Microsoft Secunia Security Advisory 52158 Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service). Microsoft Secunia Security Advisory 52162 Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges. Microsoft Secunia Security Advisory 52164 Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system. 12 CIR Microsoft Secunia Security Advisory 52184 Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system. Microsoft Secunia Security Advisory 52223 Secunia Security Advisory - Walied Assar has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious, local users to cause a Denial of Service (DoS). Microsoft Technical Cyber Security Alert 201343B Technical Cyber Security Alert 2013-43B - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities. Moxa Secunia Security Advisory 52141 Secunia Security Advisory - A weakness has been reported in Moxa EDR-G903 Series, which can be exploited by malicious people to conduct brute force attacks. Newscoop Secunia Security Advisory 51921 Secunia Security Advisory - Pawel Haldrzynski has discovered a vulnerability in Newscoop, which can be exploited by malicious people to conduct cross-site scripting attacks. NextGEN Secunia Security Advisory 52137 Secunia Security Advisory - Henrique Montenegro has discovered a weakness in the NextGEN Gallery plugin for WordPress, which can be exploited by malicious people to disclose certain system information. Nuance Secunia Security Advisory 52119 Secunia Security Advisory - Multiple vulnerabilities have been reported in Nuance PDF Reader, which can be exploited by malicious people to compromise a user's system. OpenStack Secunia Security Advisory 52139 Secunia Security Advisory - A vulnerability has been reported in OpenStack Keystone, which can be exploited by malicious people to cause a DoS (Denial of Service). Pidgin Secunia Security Advisory 52178 Secunia Security Advisory - Multiple vulnerabilities have been reported in Pidgin, which can be exploited by malicious people to manipulate certain data, cause a DoS (Denial of Service), and compromise a user's system. Ruby Secunia Security Advisory 52075 Secunia Security Advisory - A vulnerability has been reported in the json gem for Ruby, which can be exploited by malicious people to bypass certain security restrictions. Ruby Secunia Security Advisory 52112 Secunia Security Advisory - Two vulnerabilities have been reported in Ruby on Rails, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system. Ruby Secunia Security Advisory 52193 Secunia Security Advisory - A vulnerability has been reported in the nori gem for Ruby, which can be exploited by malicious people to compromise a vulnerable system. Symantec Secunia Security Advisory 52219 Secunia Security Advisory - Two vulnerabilities have been reported in Symantec Encryption Desktop, which can be exploited by malicious, local users to gain escalated privileges. 13 CIR VirusScan Secunia Security Advisory 52147 Secunia Security Advisory - A vulnerability has been reported in VirusScan Enterprise and Host Intrusion Prevention, which can be exploited by malicious, local users to potentially gain escalated privileges. WebSphere Secunia Security Advisory 52176 Secunia Security Advisory - Multiple vulnerabilities have been reported in WebSphere Message Broker, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, and cause a DoS (Denial of Service). WebSphere Secunia Security Advisory 52191 Secunia Security Advisory - A vulnerability with an unknown impact has been reported in WebSphere Cast Iron Cloud Integration. WordPress Secunia Security Advisory 50836 Secunia Security Advisory - Charlie Eriksen has discovered two vulnerabilities in the WP Online Store plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information. WordPress Secunia Security Advisory 52079 Secunia Security Advisory - Henrique Montenegro has discovered a vulnerability in the Pinboard theme for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks. Xen Secunia Security Advisory 52071 Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service). 14 CIR Linux / Unix Advisories Distro Advisory Description Debian Debian Security Advisory 2612-2 Debian Debian Security Advisory 2619-1 Debian Debian Security Advisory 2620-1 Debian Debian Security Advisory 2622-1 Debian Security Advisory 2623-1 Debian Linux Security Advisory 2612-2 - This update to the previous ircd-ratbox DSA only raises the version number to ensure that a higher version is used than a previously binNMU on some architectures. Debian Linux Security Advisory 2619-1 - A buffer overflow was found in the e1000e emulation, which could be triggered when processing jumbo frames. Debian Linux Security Advisory 2620-1 - Two vulnerabilities were discovered in Ruby on Rails, a Ruby framework for web application development. Debian Linux Security Advisory 2622-1 - Multiple vulnerabilities have been found in OpenSSL Debian Linux Security Advisory 2623-1 - Kevin Cernekee discovered that a malicious VPN gateway can send crafted responses which trigger stack-based buffer overflows. Debian Linux Security Advisory 2624-1 - Several vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders/ demuxers for Shorten, Chines AVS video, VP5, VP6, AVI, AVS and MPEG-1/2 files could lead to the execution of arbitrary code. Debian Linux Security Advisory 2624-1 - Several vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders/ demuxers for Shorten, Chines AVS video, VP5, VP6, AVI, AVS and MPEG-1/2 files could lead to the execution of arbitrary code. Debian Linux Security Advisory 2625-1 - Multiple vulnerabilities were discovered in the dissectors for the CLNP, DTLS, DCP-ETSI and NTLMSSP protocols, which could result in denial of service or the execution of arbitrary code. Debian Linux Security Advisory 2625-1 - Multiple vulnerabilities were discovered in the dissectors for the CLNP, DTLS, DCP-ETSI and NTLMSSP protocols, which could result in denial of service or the execution of arbitrary code. Secunia Security Advisory - Debian has issued an update for xen-qemu-dm-4.0. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system. Secunia Security Advisory - Debian has issued an update for rails. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system. Debian Debian Debian Security Advisory 2624-1 Debian Debian Security Advisory 2624-1 Debian Debian Security Advisory 2625-1 Debian Debian Security Advisory 2625-1 Debian Secunia Security Advisory 52038 Debian Secunia Security Advisory 52180 15 CIR Debian Secunia Security Advisory 52209 Secunia Security Advisory - Debian has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service) of the application using the library. Mandriva Mandriva Linux Security Advisory 2013-009 Mandriva Mandriva Linux Security Advisory 2013-010 Mandriva Mandriva Linux Security Advisory 2013-011 Mandriva Mandriva Linux Security Advisory 2013-012 Mandriva Mandriva Linux Security Advisory 2013-012 Mandriva Linux Security Advisory 2013-009 - The publickey_from_privatekey function in libssh before 0.5.4, when no algorithm is matched during negotiations, allows remote attackers to cause a denial of service via a Client: Diffie-Hellman Key Exchange Init packet. The updated packages have been upgraded to the 0.5.4 version which is not affected by this issue. Mandriva Linux Security Advisory 2013-010 - Multiple security issues were identified and fixed in OpenJDK. The updated packages provides icedtea6-1.11.6 which is not vulnerable to these issues. Mandriva Linux Security Advisory 2013-011 - The Samba Web Administration Tool in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to conduct clickjacking attacks via a IFRAME element. Cross-site request forgery vulnerability in the Samba Web Administration Tool in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to hijack the authentication of arbitrary users by leveraging knowledge of a password and composing requests that perform SWAT actions. The updated packages have been patched to correct these issues. Mandriva Linux Security Advisory 2013-012 - PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read. This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues. Mandriva Linux Security Advisory 2013-012 - PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read. This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues. 16 CIR Red Hat Red Hat Security Advisory 2013-0248-01 Red Hat Red Hat Security Advisory 2013-0249-01 Red Hat Red Hat Security Advisory 2013-0250-01 Red Hat Red Hat Security Advisory 2013-0253-01 Red Hat Security Advisory 2013-0248-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Advisory 2013-0249-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Advisory 2013-0250-01 - ELinks is a textbased web browser. ELinks does not display any images, but it does support frames, tables, and most other HTML tags. It was found that ELinks performed client credentials delegation during the client-to-server GSS security mechanisms negotiation. A rogue server could use this flaw to obtain the client's credentials and impersonate that client to other servers that are using GSSAPI. This issue was discovered by Marko Myllynen of Red Hat. All ELinks users are advised to upgrade to this updated package, which contains a backported patch to resolve the issue. Red Hat Security Advisory 2013-0253-01 - The openstackkeystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. It was found that an excessive amount of information was logged when invalid tokens were requested, resulting in large log files. An attacker could use this flaw to consume an excessive amount of disk space by requesting a large number of invalid tokens. The CVE-2013-0247 issue was discovered by Dan Prince of Red Hat. 17 CIR Red Hat Red Hat Security Advisory 2013-0254-01 Red Hat Red Hat Security Advisory 2013-0256-01 Red Hat Red Hat Security Advisory 2013-0257-01 Red Hat Security Advisory 2013-0254-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes several vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-05, listed in the References section. Speciallycrafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. Red Hat Security Advisory 2013-0256-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. Red Hat Security Advisory 2013-0257-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. 18 CIR Red Hat Red Hat Security Advisory 2013-0258-01 Red Hat Red Hat Security Advisory 2013-0259-01 Red Hat Red Hat Security Advisory 2013-0261-01 Red Hat Secunia Security Advisory 52142 Red Hat Security Advisory 2013-0258-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. Red Hat Security Advisory 2013-0259-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. Red Hat Security Advisory 2013-0261-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. An attack technique was found against the W3C XML Encryption Standard when block ciphers were used in cipher-block chaining mode. A remote attacker could use this flaw to conduct chosenciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram by examining the differences between SOAP responses sent from JBoss Web Services. Secunia Security Advisory - Red Hat has issued an update for elinks. This fixes a weakness, which can be exploited by malicious people to conduct spoofing attacks 19 CIR Red Hat Secunia Security Advisory 52154 Red Hat Secunia Security Advisory 52155 Red Hat Secunia Security Advisory 52183 Red Hat Secunia Security Advisory 52203 Slackware Slackware Security Advisory - OpenSSL Updates Slackware Security Advisory - Pidgin Updates Slackware Security Advisory - New openssl packages are available for Slackware 14.0, and -current to fix a bug in openssl-1.0.1d. Slackware Security Advisory - New pidgin packages are available for Slackware 12.2, 13.0, 13.1, 13.37, 14.0, and current to fix security issues. SUSE Secunia Security Advisory 52077 SUSE Secunia Security Advisory 52135 SUSE Secunia Security Advisory 52148 SUSE Secunia Security Advisory 52149 SUSE Secunia Security Advisory 52150 SUSE Secunia Security Advisory 52151 Secunia Security Advisory - SUSE has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system. Secunia Security Advisory - SUSE has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to conduct clickjacking attacks. Secunia Security Advisory - SUSE has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to potentially cause a DoS (Denial of Service) in an application using the library. Secunia Security Advisory - SUSE has issued an update for ruby on rails. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks and to compromise a vulnerable system Secunia Security Advisory - SUSE has issued an update for opera. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system. Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system. Slackware Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform and JBoss Enterprise Web Platform. This fixes a security issue and a vulnerability, which can be exploited by malicious people to bypass certain security restrictions. Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system. 20 CIR SUSE Secunia Security Advisory 52152 SUSE Secunia Security Advisory 52153 SUSE Secunia Security Advisory 52159 SUSE Secunia Security Advisory 52160 SUSE Secunia Security Advisory 52204 Ubuntu Secunia Security Advisory 52172 Ubuntu Secunia Security Advisory 52174 Ubuntu Secunia Security Advisory 52205 Ubuntu Ubuntu Security Notice USN-1716-1 Ubuntu Ubuntu Security Notice USN-1717-1 Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. Secunia Security Advisory - SUSE has issued an update for libvirt. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. Secunia Security Advisory - SUSE has issued an update for MySQL. This fixes multiple vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct brute force attacks. Secunia Security Advisory - SUSE has issued an update for kernel. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges. Secunia Security Advisory - SUSE has issued an update for opera. This fixes a vulnerability with an unknown impact. Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes a weakness, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service). Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service). Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes a weakness, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service). Ubuntu Security Notice 1716-1 - It was discovered that gnome-screensaver did not start automatically after logging in. This may result in the screen not being automatically locked after the inactivity timeout is reached, permitting an attacker with physical access to gain access to an unlocked session. Ubuntu Security Notice 1717-1 - Sumit Soni discovered that PostgreSQL incorrectly handled calling a certain internal function with invalid arguments. An authenticated attacker could use this issue to cause PostgreSQL to crash, resulting in a denial of service. 21 CIR Ubuntu Ubuntu Security Notice USN-1719-1 Ubuntu Ubuntu Security Notice USN-1720-1 Ubuntu Ubuntu Security Notice USN-1721-1 Ubuntu Ubuntu Security Notice USN-1722-1 Ubuntu Ubuntu Security Notice USN-1723-1 Ubuntu Ubuntu Security Notice USN-1724-1 Ubuntu Ubuntu Security Notice USN-1724-1 Ubuntu Security Notice 1719-1 - It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. Various other issues were also addressed. Ubuntu Security Notice 1720-1 - It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. Various other issues were also addressed. Ubuntu Security Notice 1721-1 - It was discovered that curl incorrectly handled SASL authentication when communicating over POP3, SMTP or IMAP. If a user or automated system were tricked into processing a specially crafted URL, an attacker could cause a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. Ubuntu Security Notice 1722-1 - It was discovered that jQuery incorrectly handled selecting elements using location.hash, resulting in a possible cross-site scripting (XSS) issue. With cross-site scripting vulnerabilities, if a user were tricked into viewing a specially crafted page, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. Ubuntu Security Notice 1723-1 - Richard J. Moore and Peter Hartmann discovered that Qt allowed redirecting requests from http to file schemes. If an attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 11.10, Ubuntu 12.04 LTS, and Ubuntu 12.10. Stephen Cheng discovered that Qt may report incorrect errors when ssl certificate verification fails. Various other issues were also addressed. Ubuntu Security Notice 1724-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. Various other issues were also addressed. Ubuntu Security Notice 1724-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. Various other issues were also addressed. 22 CIR Ubuntu Ubuntu Security Notice USN-1725-1 Ubuntu Ubuntu Security Notice USN-1725-1 Ubuntu Ubuntu Security Notice USN-1726-1 Ubuntu Ubuntu Security Notice USN-1726-1 Ubuntu Security Notice 1725-1 - Andrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. Ubuntu Security Notice 1725-1 - Andrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. Ubuntu Security Notice 1726-1 - It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. Various other issues were also addressed. Ubuntu Security Notice 1726-1 - It was discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating the origin on Netlink messages. An untrusted local user can cause a denial of service of Linux guests in Hyper-V virtualization environments. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. Various other issues were also addressed. 23 CIR This section of the CIR is dedicated to inform the public of website defacements that have targeted either larger organizations or government agencies. The perpetrators of these attacks are all over the world and have different reasons for hacking that range from curiosity to hacktavism to state sponsored espionage/cyber warfare activity. : (556) Notifier 40 40 :::Torres::: UGBrazil LAMMER and DDOSSER [IN]SecInjection [IN]SecInjection 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk L Domain services.casa.gov.au/coa survey.casa.gov.au/040.htm dsm.gov.tr apps.peugeot.pt semec.urupa.ro.gov.br www.urupa.ro.gov.br bandaeng.yst1.go.th/aL_Pars.htm chaengnoi.yst1.go.th/aL_Pars.htm derd.yst1.go.th/aL_Pars.htm dky.yst1.go.th/aL_Pars.htm donkaeo.yst1.go.th/aL_Pars.htm donklong.yst1.go.th/aL_Pars.htm duanbaknoi.yst1.go.th/aL_Pars.htm duthung.yst1.go.th/aL_Pars.htm huadon.yst1.go.th/aL_Pars.htm huadong.yst1.go.th/aL_Pars.htm huamueang.yst1.go.th/aL_Pars.htm khaennoi.yst1.go.th/aL_Pars.htm kkk.yst1.go.th/aL_Pars.htm kns.yst1.go.th/aL_Pars.htm kty.yst1.go.th/aL_Pars.htm kuchan.yst1.go.th/aL_Pars.htm kudkung.yst1.go.th/aL_Pars.htm laengpaen.yst1.go.th/aL_Pars.htm laohung.yst1.go.th/aL_Pars.htm laoyai.yst1.go.th/aL_Pars.htm lmk.yst1.go.th/aL_Pars.htm maha.yst1.go.th/aL_Pars.htm maphrik.yst1.go.th/aL_Pars.htm nadee.yst1.go.th/aL_Pars.htm nakham.yst1.go.th/aL_Pars.htm 24 OS Win 2003 Win 2003 Unknown Linux Linux Linux Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 View mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1923Turk 1o1or1not1 3n_byt3 AL.MaX HaCkEr AL.MaX HaCkEr AL.MaX HaCkEr AlbanianHackersCrew Amirh03in anon AnonymousZ AnonymousZ ArabHaCk Ashiyane Digital Security Team nalu.yst1.go.th/aL_Pars.htm namoom.yst1.go.th/aL_Pars.htm nasamai.yst1.go.th/aL_Pars.htm naweing.yst1.go.th/aL_Pars.htm nd.yst1.go.th/aL_Pars.htm nf.yst1.go.th/aL_Pars.htm nited.yst1.go.th/aL_Pars.htm nongbok.yst1.go.th/aL_Pars.htm nonghin.yst1.go.th/aL_Pars.htm nonghoi.yst1.go.th/aL_Pars.htm nongruea.yst1.go.th/aL_Pars.htm nongyang.yst1.go.th/aL_Pars.htm nonkoy.yst1.go.th/aL_Pars.htm phontan.yst1.go.th/aL_Pars.htm phuehi.yst1.go.th/aL_Pars.htm plub.yst1.go.th/aL_Pars.htm ponbang.yst1.go.th/aL_Pars.htm psk.yst1.go.th/aL_Pars.htm saingam.yst1.go.th/aL_Pars.htm sampai.yst1.go.th/aL_Pars.htm samran.yst1.go.th/aL_Pars.htm samrong.yst1.go.th/aL_Pars.htm sap.yst1.go.th/aL_Pars.htm spn.yst1.go.th/aL_Pars.htm tatthong.yst1.go.th/aL_Pars.htm tecnicatura.corforiocolorado.g... thungmon.yst1.go.th/aL_Pars.htm tno.yst1.go.th/aL_Pars.htm tongton.yst1.go.th/aL_Pars.htm toongtae.yst1.go.th/aL_Pars.htm wankru.yst1.go.th/aL_Pars.htm wts.yst1.go.th/aL_Pars.htm yangdiao.yst1.go.th/aL_Pars.htm yangnoi.yst1.go.th/aL_Pars.htm yk.yst1.go.th/aL_Pars.htm y-tech.yst1.go.th/aL_Pars.htm khuqldb7.gov.vn www.khaokhansong.go.th/Home.php ecm.regione.veneto.it www.comune.castiglioneacasauri... www.geinfo.usp.br www.drc.gov.bt www.stkc.go.th/content/189390 cpd.gov.kw kpad.gorontalokab.go.id tipikor.pn-gorontalo.go.id www.gex.fr elearning.anamai.moph.go.th/as... 25 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Linux Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2003 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Ashiyane Digital Security Team Azy Martin b0x Baader Meinhof Baader Meinhof Baader Meinhof Baader Meinhof Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Barbaros-DZ Bazinqa BlackHacker bogel bogel bogel brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 saton.go.th/crypt0.htm truat.go.th/crypt0.htm villaamelia.gob.ar villaamelia.gov.ar www.bjmbgl.gov.cn/newshow.php?... www.criancaecologica.sp.gov.br... www.paoordonchai.go.th/thm/300... www.wlhtjjw.gov.cn/admin/cx/20... nilg.gov.bd docs.whmcs.com/images/ acoitacavalo.prodepa.gov.br/in... mercurio.detran.pa.gov.br/inde... ns1.detran.pa.gov.br/index.html www.detran.pa.gov.br/index.html cs.sqds.gov.cn dl.lnzxw.gov.cn dytjj.gov.cn lgtw.luogang.gov.cn/dz.htm ny.gaotai.gov.cn ny.yuanjiang.gov.cn oa.bzqts.gov.cn plg1.obec.go.th/administration... shicai.wangqing.gov.cn/dz.cer sl.tx.gov.cn snnm.gssn.gov.cn www.cmi3.obec.go.th/images/axd... www.cri4.obec.go.th/index3.html www.cti2.obec.go.th/1/dz.txt www.dalimz.gov.cn www.jidong.gov.cn/dz.htm www.ncsj.gov.cn www.wh-aic.gov.cn/dz.htm www.zxdj.gov.cn www.dogubayazitmuftulugu.gov.tr www.campohidalguense.gob.mx/fo... www.pn-pangkalanbun.go.id www.pn-tamianglayang.go.id www.probolinggokab.go.id dflzw.wfjj.gov.cn/505.txt map.jshrss.gov.cn/505.txt www.cbcrmz.gov.cn/data/505.txt www.comune.anguillaraveneta.pd... www.comune.bellino.cn.it/cgi-b... www.comune.castellar.cn.it/cgi... www.comune.cavallermaggiore.cn... www.comune.lagnasco.cn.it/cgi-... www.comune.pagno.cn.it/cgi-bin... www.comune.pontechianale.cn.it... 26 Linux Linux Linux Linux Linux Win 2003 Linux FreeBSD Linux FreeBSD Linux Linux Linux Linux Win 2008 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2008 Linux Win 2003 Win 2003 Win 2008 Linux Linux Linux Win 2003 Win 2003 Win 2003 Win 2003 Linux Linux Linux Linux Linux Linux Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 Win 2003 mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 brwsk007 c0cain c0d3-X-1337 c4 Code inject0r ColdHackers CrashBandicot69 Cyb3rSec d3str0yers DaiLexX DaiLexX DaiLexX DevilCode DevilCode DevilCode DevilzSec Dr.Freak Dr.Freak Dr.Freak Dr.Freak Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Dr.SHA6H Drac-101code Drac-101code drie88 Dz Mafia DZ Mafia DZ Mafia www.comune.sanfront.cn.it/cgi-... www.comune.scarnafigi.cn.it/cg... www.comune.trichiana.bl.it/Doc... www.comune.verzuolo.cn.it/cgi-... www.djinfo.gov.cn/fck/UpLoad1/... www.dywghj.gov.cn/505.txt www.ecf.gov.cn/wusir/505.txt www.jngxrk.gov.cn/505.txt www.promueve.gob.bo/505.txt www.qx.gov.cn/505.txt www.tldmw.gov.cn/505.txt www.ylzjsw.gov.cn/Foosun_Data/... www.ruiznayarit.gob.mx maps.google.co.mw www.municarampoma.gob.pe/es/im... npfs-minfa.gov.pk menemenmesem.gov.tr www.kpp.ambon.go.id/MosTa.html lslab.lscore.ucla.edu www.consep.gob.ec/noticias/Ind... radtrials.mgh.harvard.edu/17sh... www.korem091asn.mil.id/images/... www.pn-blora.go.id congresocam.gob.mx w3.lebanonembassy.my/shell.dia... webdav.nencki.gov.pl www6.excise.go.th/NEW_WEB/acti... deosurat.gov.in hesco.gov.pk/htmls/newsmediama... police.nferoze.gos.pk www.pakistanarmy.gov.pk/AWPRev... calbir.gov.tr semecjeremoabo.ba.gov.br www.ictd.gov.bd www.mairie-thoiry.fr www.moedu.gov.bd/images/ www.moind.gov.bd/images/ www.mopme.gov.bd/images/ www.mosict.gov.bd/images/ www.nlaso.gov.bd www.nmst.gov.bd/templates/ www.reprimin.gov.lk lektur.kemenag.go.id puspenda.kemenag.go.id pn-gresik.go.id/errors.htm ssk4.obec.go.th/main/dz.txt www.brm4.obec.go.th/salary14/d... www.cri1.obec.go.th/count.txt 27 Win 2003 Win 2003 Win 2008 Win 2003 Win 2003 Win 2003 Win 2008 Win 2003 Win 2003 Win 2008 Win 2003 Win 2003 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux F5 Big-IP Linux FreeBSD Linux Linux Win 2003 Win 2008 Win 2008 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR DZ Mafia DZ Mafia DZ Mafia DZ Mafia DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 www.kri3.obec.go.th/plans/dz.txt www.lpn1.obec.go.th/kmc/resear... www.npt1.obec.go.th/test1/dz.txt www.plg.obec.go.th/images/dz.txt arrayade.cef.fr/v2/ avanceaularge.cef.fr catho92.levallois.cef.fr/wordp... catho94-fontenay.cef.fr catholique-cherbourg.cef.fr communaute-sfx.cef.fr dev2.cef.fr/tisserands/wp-cont... fmjweb.catholique.fr jjsf-nantes.cef.fr musiquesacree-nantes.sites.cef... nd-rumengol-quimper.cef.fr paroissechancelade.catholique.... paroisse-marcel-callo-61.cef.f... paroisse-poissy-78.catholique.... paroissesaintemarguerite-paris... paroissestfrontstetienneperigu... paroisse-stjogeo-nantes.cef.fr paroissetroisermites.catholiqu... perigordcentre.catholique.fr/D... quimper-steir-odet.cef.fr/wp-c... rivage-nantes.cef.fr/DZ27.html saintecroixenchateaubriant-nan... saintnizier-lyon.catholique.fr st-paul-val-allier-cl.cef.fr//... vincennes-saintmande.catholiqu... www.aumonerie13-paris.cef.fr//... www.catho92-bagneux.cef.fr/DZ2... www.catholiques-en-laye-78.cef... www.centre-naudieres-nantes.ce... www.cofaec.cef.fr/imgcol/DZ27.... www.comune.bella.pz.it www.doyennedebain35.cef.fr/DZ2... www.eglise-breiziroise.cef.fr/... www.fillesdejesus.catholique.f... www.forum.cef.fr/test/DZ27.html www.funcionjudicial-santaelena... www.marguerittes.catholique.fr... www.musiquesacree-nantes.cef.f... www.ndesperance-paroisse38.cef.fr www.nd-nazareth-paris.cef.fr/p... www.notredame-clermont.cef.fr/... www.notre-dame-de-nantes.cef.f... www.paroissechampagne-lyon.cat... www.paroisse-epernay.cef.fr/DZ... 28 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 DZ27 www.paroisse-francaise-barcelo... www.paroisse-joinville94.cef.fr www.paroisse-nd-lespieux.cef.f... www.paroissestecatherinedupeti... www.paroisse-st-manoire.cathol... www.paroisse-stsebastiensurloi... www.stdidier-limonest-lyon.cat... www.vergeze.catholique.fr/inde... www.veuves-chretiennes.cef.fr/... Evil Genius Cyber Crimes clothing.pof.gov.pk/categories... EXPL()IT3R-Z F15 FAKE EBOZ FernandoAVT @BrDeface FurkHan Gabby gaza hacker team gaza hacker team gaza hacker team gaza hacker team gbs ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz ghost-dz guba h311 c0d3 h311 c0d3 h311 c0d3 H3ll-dz Hacked By ProCracker'z Team Hacked Kaan Reis Hacked Kaan Reis Haxorsistz Haxorsistz HighTech HighTech HighTech HighTech HighTech kgdcl.gov.bd/index.html www.sopley.gov.uk/syria.htm erzincan.gov.tr/index.php?opti... www.novaesperancadosul.rs.gov.... trabzonatk.gov.tr/noldu.html bpth-jm.go.id www.basra.gov.iq www.moc.gov.iq/index.php www.nsa.gov.iq www.wasitic.gov.iq www.comune.patti.me.it/babyqq.php mekhala.dwr.go.th/main/gh.html www.10wsk.mil.pl/10wsk1/gh.html www.concytec.gob.pe/prospecta2... www.forestierenchef.gouv.qc.ca... www.impulsopanama.gob.pa/gh.html www.jmg.gov.my/gh.html www.kvawyai.go.th/gh.html www.mindeporte.gob.ve/bolivari... www.municocachacra.gob.pe/gh.html www.phichitpao.go.th/gh.html www.risaralda.gov.co/sitio/dep... www.midia.uff.br gmail.com.mw kaspersky.mw www.google.com.mw bappeda.bengkulukota.go.id/dz.php obras.mdcaracoto.gob.pe pemmas.probolinggokota.go.id www.armadillodelosinfanteslp.g... edohmkp.gov.pk www.merseysideprobationtrust.g... alinea.defensoria.gob.sv apps.citroen.pt biblioteca.comune.porcari.lu.it cemss2009.df.gob.mx cemss2010.df.gob.mx 29 Linux Linux Linux Linux Linux Linux Linux Linux Linux Solaris 9/10 Linux FreeBSD Linux Linux Linux FreeBSD Linux Linux Linux Linux Linux Win 2003 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux FreeBSD Unknown Linux Linux Win 2003 Win 2003 mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech cmdca.niteroi.rj.gov.br cultura.niteroi.rj.gov.br defesadoconsumidor.niteroi.rj.... dids.crs.gov.ng fan.niteroi.rj.gov.br governo.niteroi.rj.gov.br neltur.niteroi.rj.gov.br pet.ufma.br/computacao/ck.htm portal.komnasham.go.id smct.niteroi.rj.gov.br sst.niteroi.rj.gov.br web.sedam.ro.gov.br www.cemss2008.df.gob.mx www.cmquatis.rj.gov.br www.comune.badia-tedalda.ar.it www.comune.barberinovaldelsa.f... www.comune.bibbona.li.it www.comune.bibbona.livorno.it www.comune.campagnatico.gr.it www.comune.camporgiano.lu.it www.comune.careggine.lu.it/x.htm www.comune.casteldelpiano.gr.it www.comune.castellazzara.gr.it www.comune.castellina-marittim... www.comune.castelnuovo-di-garf... www.comune.castelnuovodigarfag... www.comune.castelnuovo-di-val-... www.comune.castiglionedigarfag... www.comune.cinigiano.gr.it www.comune.comano.ms.it www.comune.fosciandora.lu.it www.comune.fosdinovo.ms.it www.comune.gallicano.lu.it www.comune.giuncugnano.lu.it www.comune.impruneta.fi.it www.comune.larciano.pt.it www.comune.licciananardi.ms.it www.comune.marcianodellachiana... www.comune.marcianodellachiana... www.comune.massarosa.lu.it www.comune.minucciano.lu.it www.comune.montalcino.si.it www.comune.pescaglia.lu.it www.comune.piazzaalserchio.lu.it www.comune.pievefosciana.lu.it www.comune.pievesantostefano.a... www.comune.poggiorsini.ba.it www.comune.pomarance.pi.it 30 Unknown Unknown Linux Win 2008 Unknown Linux Unknown Linux Linux Linux Linux Linux Win 2003 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Win 2008 Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech HighTech Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 Hmei7 www.comune.ponte-buggianese.pt.it www.comune.porcari.lu.it www.comune.quarrata.pistoia.it www.comune.roccalbegna.gr.it www.comune.san-romano-in-garfa... www.comune.sassetta.li.it www.comune.seggiano.gr.it www.comune.sillano.lu.it www.comune.trequanda.si.it www.comune.trequanda.siena.it www.comune.vagli-sotto.lu.it www.comune.vagli-sotto.lucca.it www.comune.villa-basilica.lu.it www.comune.villacollemandina.l... www.comune.villafranca.ms.it www.defensoria.pb.gov.br www.educaciongarantizada.df.go... www.giovani.comune.certaldo.fi.it www.lavoripubblici.comune.borg... www.pcdob.org.br www.pirai.rj.gov.br/seceducacao/ www.prefeituradmc.ba.gov.br www.prepasi.df.gob.mx www.qzgsl.gov.cn/index.htm www.vaseguro.df.gob.mx www.www2.comune.greve-in-chian... xyx.yygt.gov.cn angthong.dlt.go.th/x.txt eaudit.jpa.gov.my/x.txt folklore.culture.go.th/x.txt gw-ifsp.ufscar.br/x.txt hpc6.anamai.moph.go.th/x.txt joomla149.pap.gov.pk/x.txt kmcenter.rid.go.th/kcitc/2011/... lnx.comune.santeliafiumerapido... nakha.mahasarakham.police.go.t... pmd.kemendagri.go.id/images/x.txt webtmp.imb.uq.edu.au/x.txt www.alcaldiasuchitoto.gob.sv/x... www.casacivil.ma.gov.br/x.txt www.comune.candia.to.it/public... www.ecemar.aer.mil.br/images/x... www.fmrp.usp.br/x.txt www.inspect6.moe.go.th/osmie6/... www.mesci.gov.cv/x.txt www.mkh.go.th/densil/images/x.txt www.mnm-nok.gov.hu/images/x.txt www.munitartagal.gob.ar/websit... 31 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Win 2003 Linux Linux Linux Linux Linux Win 2003 Win 2003 Win 2003 Linux Win 2003 Linux Win 2003 Win 2008 Linux Linux Linux Linux Linux Linux Linux Linux F5 Big-IP Linux Win 2003 Linux Linux Linux Unknown Linux Linux Win 2008 mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR Hmei7 Hmei7 HTC 28 DZ Indishell Indishell indramayu cyber indramayu cyber Iran Security Team Iran Security Team Iran Security Team Iran Security Team Iranian DataCoders Security Team Iranian DataCoders Security Team Iranian DataCoders Security Team Jas0nz666 Jas0nz666 Jr. r00t kwgdeface Learner LeDerpina LORD H LORD H LOv3rDns LOv3rDns LOv3rDns LOv3rDns LUN4T1C0 LUN4T1C0 LUN4T1C0 MadNet Maxney McStone memek MetalsoftHackersTeam mhDx92 mhDx92 mhDx92 mhDx92 mhDx92 Micky Micky Micky Micky Micky Micky Micky Micky Micky www.otp.go.th/images/x.txt www.sedbarranquilla.gov.co/sed... c2i.univ-perp.fr/lesite/index2... financebatagram.gov.pk www.fcbalochistan.gov.pk kwbcmalukupapua.beacukai.go.id www.jdih.dumaikota.go.id comune.antonopoulou.it/images/ comune.brunoribis.it nl.sulsel.go.id/pic/ qldtda.sokhcn.cantho.gov.vn cixitour.cixi.gov.cn/zxylzx.asp www.sycourt.gov.cn www.wlrk.gov.cn/deface.html kapongan.situbondokab.go.id pa-pasarwajo.go.id/html/index.... comune.barile.pz.it/license.html aunap.gov.co www.hbipo.gov.cn/Learner.htm dprd.kapuashulukab.go.id/x-cyb... milicialviv.gov.ua utmlviv.gov.ua dbdomain.nic.hn people.csail.mit.edu/yupeng/ portal.mcafee.com unite.coca-cola.com login.hospitalbagre.gov.co mlkttv.gov.vn/x.txt muniparcoy.gob.pe/index.php publicart.culture.ntpc.gov.tw tst.hp.com.cn/sacc/ www.fontierras.gob.gt www.acer.com.tn www.sicpy.gov.py/agenda/ guchengzi.gov.cn/news.php?clas... l-tax.panjin.gov.cn/xs.php?cla... www.ccjsw.gov.cn/xxgk/gkml_sho... www.dwlgjjq.gov.cn/xs.php?id=376 www.ldwrc.gov.cn/xs.php?classi... arpusda.purworejokab.go.id/ind... bapelluh.purworejokab.go.id bapermasdes.purworejokab.go.id bappeda.purworejokab.go.id bpbd.purworejokab.go.id dilatanak.purworejokab.go.id dinakertransos.purworejokab.go.id dinhubkominpar.purworejokab.go.id dipertanhut.purworejokab.go.id 32 Win 2003 Linux Linux Linux Linux Linux Linux Win 2003 Win 2003 Win 2003 Win 2008 Win 2003 Win 2003 Win 2003 Linux Linux Linux Linux Win 2003 Linux FreeBSD FreeBSD Linux Linux Win 2003 Linux Linux Win 2003 Linux Win 2003 Win 2008 Linux Linux Linux Win 2003 Win 2003 Unknown Win 2003 Win 2003 Linux Linux Linux Linux Linux Linux Linux Linux Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky Micky misafir misafir misafir MoroccanHunters mr-trouk MrWanz MrWanz Nameless-XZ Newbie Tulen NewbieHacker061099.php NewbieHacker061099.php NewbieHacker061099.php NewbieHacker061099.php NewbieHacker061099.php NewbieHacker061099.php Nob0dy No-Name Crew nouse nouse nouse Over-X Over-X PaneLFaReSi q8unkn0wn dp2kad.purworejokab.go.id dpu.purworejokab.go.id kec-bagelen.purworejokab.go.id kec-banyuurip.purworejokab.go.id kec-bayan.purworejokab.go.id kec-bruno.purworejokab.go.id kec-butuh.purworejokab.go.id kec-gebang.purworejokab.go.id kec-grabag.purworejokab.go.id kec-kaligesing.purworejokab.go.id kec-loano.purworejokab.go.id kec-ngombol.purworejokab.go.id kec-pituruh.purworejokab.go.id kec-purwodadi.purworejokab.go.id kppt.purworejokab.go.id lh.purworejokab.go.id pengairan.purworejokab.go.id rsud-sarashusada.purworejokab.... setwan.purworejokab.go.id/inde... www.ncxh.gov.cn/x.txt www.cmjaguare.es.gov.br/site/ www.comune.modigliana.fc.it www.sungnoen.go.th www.ba-phalaborwa.gov.za www.camaraguaraci.sp.gov.br districtcourtssindh.gos.pk sindhinformation.gos.pk www.takwang.go.th/newsdetails.... arif.cirebonkab.go.id/x.php bdkambon.kemenag.go.id/index.php bdkbandung.kemenag.go.id bdkpadang.kemenag.go.id blajakarta.kemenag.go.id blamakassar.kemenag.go.id pa-labuha.go.id/images/index.php www2.doh.gov.ph library.vsi.esdm.go.id//detail... ajgc.csfdc.gov.cn muangmuk.go.th/index.php phangngaculture.go.th forums.microsoft.com.mk/defaul... www.jeep.com.mk/dz.html www.battalgazihem.gov.tr www.saimbeyli.gov.tr r00t-x www.fto.gov.pk/x.txt r00t-x Riad www.pakboi.gov.pk/x.txt tireboluram.gov.tr 33 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Win 2003 Linux Linux Win 2003 Linux Linux Win 2008 Win 2008 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Win 2008 Win 2008 Linux Win 2008 Solaris 9/10 Win 2003 Linux mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR rooterror rooterror rooterror rooterror S.V Crew s13doeL s13doeL s13doeL SA3D HaCk3D SA3D HaCk3D SaccaFrazi Sa-Dz sahrawihacker SanFour25 SanFour25 SanFour25 SanFour25 SanFour25 SCUD SeCuR!TY ** DR@G0N SeCuR!TY ** DR@G0N sH3LL05Dz Soly SouTHRaNDA Spyware Spyware Spyware Spyware Spyware Spyware Spyware Spyware Spyware Spyware Spyware srabithail surabayagetar surg4bij4k surg4bij4k Swan syrian_dragon syrian_dragon syrian_dragon syrian_dragon syrian_dragon syrian_dragon syrian_dragon syrian_dragon gadtonsupa.gob.ec www.ssffaa.gob.cl/wp-content/ www.ssffaa.gov.cl/wp-content/ www.taisha.gob.ec www.rayonslp.gob.mx/directorio... naa.gov.kh/images/z.txt southernleyte.gov.ph/z.txt www.fundaciteportuguesa.gob.ve... www.zjzx.gov.cn/x.txt www.zqwoman.gov.cn/x.txt bkk2500.kalasin3.go.th/view.ph... www.alvarado.tolima.gov.co/tol... www.epsnepal.gov.np/details.ph... comune.viticuso.fr.it/csc.php ufrr.br/Dz.php www.comune.pinosullaspondadell... www.comune.rosa.vi.it/csc.php www.vilareal.pcp.pt www.phayao.m-society.go.th secure.dss.cahwnet.gov/cdss/ www.garden.harvard.edu/?p=2020 www.m-culture.gov.dz/mc2/fr/li... www.mahrukat.gov.sy www.1128.syzefxis.gov.gr/robot... bpptepus.gunungkidulkab.go.id/... dishubkominfo.gunungkidulkab.g... dkp.gunungkidulkab.go.id inspektorat.gunungkidulkab.go.id jdih.gunungkidulkab.go.id pertanian.gunungkidulkab.go.id peternakan.gunungkidulkab.go.i... sosnakertrans.gunungkidulkab.g... ulp.gunungkidulkab.go.id www.dekranasda.gunungkidulkab.... www.gunungkidulkab.go.id fb.mol.gov.sa/blog/ kpud-kedirikab.go.id/cp.html cts.pn-prabumulih.go.id/x.htm perkara.pn-prabumulih.go.id/x.htm papersmart.un.org/rss.xml mod.gov.lb/x.txt moe.gov.lb/x.txt neo.gov.lb/x.txt olivepress.moe.gov.lb/x.txt petroleum.gov.lb/x.txt www.cfd.gov.lb/x.txt www.ict.pcm.gov.lb/x.txt www.lari.gov.lb/x.txt 34 Linux Linux Linux Linux Linux Linux Linux Linux Win 2003 Win 2003 Win 2003 Win 2008 Linux Linux Linux Unknown Linux Linux Win 2008 Win 2008 Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Linux Win 2008 Linux Linux Linux Unknown Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 Win 2008 mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR syrian_dragon syrian_dragon syrian_dragon t3ziz The.Psiqopat THE-AjaN TheExtraterrestrial TheHackersArmy TurkHackArmy TurkHackArmy TurkHackArmy TurkHackArmy TurkHackArmy TurkHackArmy TurkHackArmy TurkHackArmy U_!!v!!_N ulow ulow ulow umutcon uykusuz001 VanPersie vaultHunter VIRuS-baghdad Viscount Viscount waseem_Gujjar x0x0 xatli Xcrusher xevil Xtremee_Killar Xtremee_Killar Xtremee_Killar Z0mbi3_Ma Z0mbi3_Ma Z0mbi3_Ma Z0mbi3_Ma Z4R4THUSTR4 Z4R4THUSTR4 Zikou-16 ZoRRoKiN ZoRRoKiN ZoRRoKiN ZoRRoKiN zuanbinjai www.mfe.gov.lb/x.txt www.ministryinfo.gov.lb/x.txt www.ministryofdisplaced.gov.lb... tqm.northedu.gov.sa distanakan.tabalongkab.go.id www.isuzu.com.gt www.wnpg.lipi.go.id/login/ jeremiah.cityofbalanga.gov.ph fadc2012.media.gov.kw/index.ph... midea.com.sg municanas.gob.pe munieladelanto.gob.gt/index.php pa-sambas.go.id singkok.go.th smedan.gov.ng www.srsrf.gov.cn www.nscdc.gov.ng www.4949.go.kr/a.htm www.fnxww.gov.cn/a.htm www.nema.go.ke/index.php?optio... safranboluhem.gov.tr law.zjds.gov.cn/tr.txt www.geriatria.mz.gov.pl/FCK/va... www.comune.sora.fr.it art.gov.sa/forums/ www.disdik.pelalawankab.go.id www.disperindagsar.pelalawanka... www.communityclinic.gov.bd www.uncapsa.org/LIBRARYJournal... nfa.gov.ge/index.php?lang_id=E... pta-yogyakarta.go.id bcaceh.beacukai.go.id pepco.gov.pk/chk.php www.nidw.gov.bd/blog/ www.peshawarhighcourt.gov.pk/n... www.sahcfiji.com www.suzuki.az/news/ www.suzukidelcaribe.com/foro/D... www.suzukipr.com/foro/Discusio... igdr.univ-rennes1.fr/seminaire... www.biomodel.ufv.br www.boavista.rr.gov.br/noticia... barbadospolice.gov.bb/about-us/ lawcourts.gov.bb/Samu.htm www.msikorea.kr/webedit/img/no... www.navet.government.bg/assets... sier.cedrssa.gob.mx/owner.txt 35 Win 2008 Win 2008 Win 2008 Linux Linux Win 2003 Linux Linux Win 2003 Linux Linux Win 2008 Linux Linux Linux Win 2003 Linux Win 2003 Win 2003 Linux Win 2008 Win 2003 Linux Win 2003 Linux Linux Linux Linux Win 2003 Linux Linux Linux FreeBSD Linux Linux Linux Linux Win 2008 Win 2008 FreeBSD Unknown Linux Win 2003 Win 2003 Win 2008 Linux Win 2008 mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror mirror CIR N° 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 Notifier Barbaros-DZ Ashiyane Digital Security Team Hmei7 LatinHackTeam iskorpitx Fatal Error chinahacker MCA-CRB By_aGReSiF 3n_byt3 HEXB00T3R Red Eye uykusuz001 brwsk007 Mafia Hacking Team Swan Digital Boys Underground Team Iran Black Hats Team 1923Turk misafir Over-X DeltahackingSecurityTEAM ZoRRoKiN D.O.M kaMtiEz HighTech Triad [#elite top team] sinaritx k4L0ng666 core-project Ma3sTr0-Dz linuXploit_crew Turkish Energy Team ISCN !nf3rN.4lL NeT-DeViL Poizonb0x eMP3R0r TEAM PowerDream Vezir.04 KHG S4t4n1c_S0uls Hi-Tech Hate XTech Inc BeLa m0sted spook Prime Suspectz the freedom Single def. 3404 2578 2319 1428 1322 1032 886 852 749 644 604 579 554 537 496 496 461 458 434 424 423 415 397 392 391 389 375 362 359 353 313 313 312 311 275 263 253 251 240 237 234 233 230 223 223 210 209 209 205 198 Mass def. 164 3388 1372 1276 953 1145 1342 625 1424 1882 630 1551 159 187 589 258 442 326 1569 434 1585 443 204 645 390 1779 315 303 98 1206 325 736 166 224 128 376 258 3 308 164 111 281 144 6 328 123 207 31 0 136 36 Total def. 3568 5966 3691 2704 2275 2177 2228 1477 2173 2526 1234 2130 713 724 1085 754 903 784 2003 858 2008 858 601 1037 781 2168 690 665 457 1559 638 1049 478 535 403 639 511 254 548 401 345 514 374 229 551 333 416 240 205 334 Homepage def. 1193 1166 738 2254 784 1797 4 372 802 858 405 2093 38 24 322 219 179 417 436 226 1302 232 115 824 238 1754 397 570 160 222 629 300 478 319 102 177 335 254 136 174 152 210 311 229 548 147 107 40 205 22 Subdir def. 2375 4800 2953 450 1491 380 2224 1105 1371 1668 829 37 675 700 763 535 724 367 1567 632 706 626 486 213 543 414 293 95 297 1337 9 749 0 216 301 462 176 0 412 227 193 304 63 0 3 186 309 200 0 312 CIR Top 10 Ports by Reports by Targets Port Reports Port Targets Top 10 Source IPs IP Address Reports Target IPs First Seen Last Seen 069.175.126.170 (US) 1,802,509 138,054 2012-07-11 2013-02-18 6890 73307 218.026.089.179 (CN) 414,283 131,918 2012-12-26 2013-02-17 by Sources Port Source 23 1276855 22 22 1152147 5900 77287 445 46870 097.074.127.004 (US) 237,560 105,785 2013-02-03 2013-02-17 80 1045632 1433 70677 57778 19347 98387 060.211.241.131 (CN) 245,702 105,139 2012-09-29 2013-02-18 445 996167 23 69992 57695 18997 211.066.184.087 (CN) 309,733 97,912 2012-12-22 2013-02-17 53 964842 445 69544 57694 18990 117.079.091.214 (CN) 265,532 95,884 2013-01-27 2013-02-17 21 809988 3389 68065 7170 18967 069.175.054.106 (US) 1,342,941 87,302 2012-07-14 2013-02-18 179 780139 443 65394 7257 18832 176.010.035.241 (IS) 246,343 84,081 2013-01-26 2013-02-18 137 711749 3306 64133 7263 18691 1433 462882 4899 45257 7205 18597 005.199.133.223 () 115,780 72,983 2013-02-04 2013-02-18 3389 419828 5060 43317 22613 18528 060.191.111.085 (CN) 207,698 72,833 2012-06-26 2013-02-18 : DC3 DISPATCH FBI In the New Zone-h Xssed Packet Storm Security Sans Internet Storm Center Exploit Database Exploits Database Hack-DB Infragard ISSA Information Warfare Center Secunia Tor Network dispatch@dc3.mil fbi@subscriptions.fbi.gov www.zone-h.org www.xssed.com www.packetstormsecurity.org isc.sans.org www.exploit-db.com www.exploitsdownload.com www.hack-db.com www.infragard.org www.issa.org informationwarfarecenter.com www.secunia.org 37