The IWC CIR is an OSINT resource focusing on advanced persistent threats and other digital dangers. APTs fit into a cybercrime category directed at both business and political targets. Attack vectors include system compromise, social engineering, and even traditional espionage.

Anonymous posts over 4000 U.S. bank executive credentials and hacks the website of the Federal Reserve. Other hacking groups have also compromised high valued targets such as the Department of Energy, New York Times, Wall Street Journal, Twitter, and even the family of President Bush. Many of the attacks originated from China.

This subject is getting a lot of focus this year. Is it deserved? Absolutely it is. Has it truly increased in the Epic proportions that those like Leon Panetta claims? It was amusing and offensive at the same time to hear those words. We have been at war in cyberspace since we stepped foot onto its battlefield. China steals hundreds of billions every year in economic espionage alone. Industrial Control Systems (SCADA) are only bigger targets because incompetence and greedy companies put those systems on the Internet. This war is one we can easily win, but it is one that will never end. It is also one where our biggest weaknesses are not out enemies, but our own arrogance and idiocies. Common sense is our most powerful weapon, not fear mongering. Even the industries “Threat levels” are still green… The only good the later does is allocate proper budget management has denied IA and Security for decades. Over spending on redundant projects be a probable outcome.

300 1/31/2013 Attackers 3n_byt3 2/1/2013 Ashiyane Digital Security Team 250 Dr.SHA6H

2/2/2013 HacKed By LaMiN3 DK

200 2/3/2013 HacKingZ Crew 2/4/2013 HighTech 150 Hmei7 2/5/2013 Iranian_Dark_Coders_Team 100 2/6/2013 misafir

2/7/2013 Sejeal 50 2/8/2013 0 2/9/2013 Website Information Warfare Center: www.informationwarfarecenter.com defacements 2/10/2013 1

CIR

Legal (7)

Drone Attacks To Be Allowed Stateside, What Can Go Wrong?

EFF Wants Rewrite Of US E-Crime Laws

Jailed for jailbreaking: The new law could land you in the slammer

Proposal To Rein In Federal Anti-Hacking Statute

Proposed EU cybersecurity law would firm up breach notification rules

White House cyber official: Executive order is 'not magical' and cyber bill is needed

WoW, Skype, Amazon and 1,300 others obliged to report major EU cyber incidents

Government (32)

Air Force offers early out to meet end strength

APCERT completes Asia Pacific leg of global cyber security drill

APWG Report: Phishing Levels Remain High, and Increasingly Supplemented by Malware Attacks

Aussie consumers more proactive with cyber safety than US: Index

Big Security Push by DoD

Clean Energy Tied to National Security, Official Says

Cyber Attacks Has US Top Officials Worried

Cybersecurity detective field gaining ground at area colleges

Cyberwarfare now menacing the enterprise, Kaspersky Lab says

Defense Industry Spear Phishing Attack

Election 2013: Coalition should keep Australian cyber security centre, says academic

EU Proposes New Cybercrime Reporting Rules

FBI Investigates Federal Reserve Hack Former FCC Public Safety/Homeland Security Chief Jamie Barnett Joins Venable to Lead Firm's

Cybersecurity Initiatives

Fraud alert: Feds warn of ID theft: Taxpayers urged to file early, guard info

Hackers Hit U.S. Department Of Energy

In the Arsenal, Pre-emptive Cyber Warfare

Interview with Leon Panetta, Martin Dempsey

Interview: Panetta recounts tenure as SecDef

IRS identity theft crackdown leads to 109 arrests

Is This The Secret U.S. Drone Base In Saudi Arabia?

McCain to judge Hagel on commitment to change DOD spending habits

Military intelligence leader tours Wright-Patt as budget cuts loom

More Than 50 Countries Helped The CIA Outsource Torture

Obama administration considers stronger action against China over persistent cyberattacks

Obama Said Near Issuing Executive Order on Cybersecurity

Panetta and Dempsey to testify Thursday on Benghazi

President Obama Looks To Mimic EC Cyber Strategy

Securing the nation

The Bush Family Got Hacked

The Intricacies of Offensive Cyber Operations

US looks hard at China over cyber-espionage

2

CIR

Technology (56)

Adobe Posts Flash Security Update

Anonymous Posts Over 4000 U.S. Bank Executive Credentials

Apple Reissues Ban On Java For OS X

Apple, Oracle restore Java on OS X

Avoiding catastrophic business loss through cyber liability insurance

Bamital botnet take-down scores a first as Microsoft notifies infected victims

Carhacking

China Is World's Most Malware-Ridden Nation

Chinese hacking 'ongoing issue'

Cyber risk perceptions revealed

Cybergangs embracing crimeware over social engineering

Data encryption adds twist to ransomware

Digital certificates and malware: a dangerous mix

Docking Stations Under Attack

European Commission's Forced Disclosure Could Fail Businesses

Executives: Cyber Fears Top List

FBI arrests man accused of coercing women to expose themselves on Internet

Federal Reserve admits website compromised by Anonymous

Federal Reserve Confirms Hack Led To Data Leak

FedEx-themed malicious emails bombarding inboxes

Filthy Old Blog Bug Blamed For Yahoo! Webmail Hijacks

Former SC CIO says logs should have caught hacker

Google Blocks High Profile Sites After Advertising Provider NetSeer is Hacked

Great Firewall Architects Fingered For GitHub Attack

Hackers Focus On Individuals

Hackers Grab Account Data Of 250,000 Twitter Users

How To Deflect Killer Asteroids With Spray Paint

Information expert says safeguards exist to protect against hacking

Investigators: Cyber Safe Crackers

Kaspersky AV Cuts Access For Thousands Of PCs

Kimble Offers Bounty To Break His Crypto

Man with ties to hacking group competent for trial

Microsoft And Symantec Take Down Batimal Botnet

Microsoft: International cyber-pacts can cut reduce malware

Nap Trojan Copying NYTimes Attack Methods

New York Times Hit By Hackers From China

Opera Updates Browser With Slew Of Security Fixes

Oracle Blocks Security Hole With Premature Java Update

Preemptive cyberattack disclosure a warning to China

Quantum Crypto Still Not Proven, Claim Cambridge Experts

Rogers: China’s newspaper cyberhack a wake-up call

Scott Tilley: Security flaws continue to plague Java

Security too risky with Java Security-as-a-service gaining popularity

3 CIR

SSL Encryption Vulnerable

Symantec: Don't Blame Us For New York Times Hack

Tech associations raise concerns with EU's proposed cybersecurity rules

The Greatest Hacker T-Shirts This Planet Has Ever Seen

The Wall Street Journal Hit By Chinese Hackers

TLS Cracked In Lucky 13 Attack?

Trade Group Urges US-China Collaboration On Cybersecurity

Trojan Steals Legit Digital Certificates

Twitter Hack 'Not the Work of Amateurs'

Twitter photo scam spreading

Webcam Spy 'Sextorted' Hundreds of Women, FBI Says

Why Malware Warnings Took Over the Internet Today

Mobile (9)

Android Malware Hits Windows PCs

Android Malware Uses Your PC's Own Mic To Record You

Android phones at growing risk of ‘smishing’ fraud

British detective jailed in phone-hacking scandal

Does My Smartphone Need Anti-Virus Software?

Malware controls 620,000 phones, sends costly messages

Mobile Malware Dubbed 'Bill Shocker' Targets Chinese Android Users

New Malware Attacks Smartphone, Computer to Eavesdrop

Snooping On Movement Can Reveal Smartphone PINs

FBI News: FBI Law Enforcement Bulletin is Now Online Government (11)

Federal Agents Arrest Man After He Attempts to Bomb Bank in Oakland

East Hampton Man Charged - Placing Fake Bomb in Front of East Hampton Middle School

Felon Sentenced to More Than Five Years in Prison for Trafficking High-Powered Weapons

Inmate Admits Threatening Federal Judge New York Man Pleads Guilty to Attempting to Bomb New York Federal Reserve Bank in

Lower Manhattan

Oregon Resident Convicted in Plot to Bomb Christmas Tree Lighting Ceremony

Philadelphia Traffic Court Judges Indicted for Fraud

Rapid City Man Indicted for False Information Concerning Aircraft Piracy

Seeking Information About Murder of U.S. Embassy Employee Texas Man Pleads Guilty to Threatening an Armed Attack Against the Polk County

Department of Human Services Office

Two Suwanee Correctional Institute Inmates Indicted for Making Hoax Anthrax Threats

Technology (9)

Dallas Man Sentenced to 42 Months in Federal Prison in Copyright Infringement Case

A Case of ‘Sextortion’

4

CIR

Cyber Bullying

Identity Thieves Sentenced for Taking Over Bank Accounts

Internet Scammer Indicted on Fraud Charges

Interstate Identity Theft Ringleader Sentenced to Almost 10 Years in Federal Prison

Lebanon Woman Sentenced to 27 Months for $848,000 Wire Fraud

Myrtle Beach Man Sentenced for Possession of Child Pornography

Texas Man Charged with Mailing Threatening Communications

CPKP / Human trafficking(29)

Thirteen More Defendants Added: Sex Trafficking & Prostitution Ring Operating in Savannah

Berlin Man Sentenced to Eight Years on Child Pornography Charges

Cabool Man Charged with Enticing a Minor for Illicit Sex

Canadian Man Pleads Guilty to Transporting Kansas Girl for Sex

Capitol Heights Pimp Sentenced to 12+ Years in Prison for Sex Trafficking of Minors

Carl Junction Man Pleads Guilty to Receiving Child Pornography, Faces 25 Years in Prison

Columbia Station Man Indicted on Child Pornography, Extortion, and Identity Theft Charges

Delaware Man Sentenced to 35 Years in Sex Traveling Case

District Man Pleads Guilty to Making Arrangements to Have Sexual Contact with a Child

Eastover Man Sentenced for Bomb Threat, Possession of Child Pornography

Fairfax Man Indicted for Producing Child Pornography and Attempted Enticement of a Minor

FBI Makes Arrest for Sexual Enticement of a Minor, Looking for More Victims

Gang Member Sentenced to 13 Years in Federal Prison for Sex Trafficking of a Minor

Kansas City Man Sentenced to 10 Years in Prison for Receiving Child Pornography

Lancaster Man Sentenced for Attempting to Receive Child Pornography

London Couple Convicted on All Counts of Child Pornography Offenses

Minneapolis Man Sentenced for Distributing Child Pornography

Oxon Hill Man Sentenced to Five Years in Prison for Receipt of Child Pornography

Parkville Woman Pleads Guilty to Conspiracy to Produce Child Pornography

Pearl City Man Indicted for Child Pornography Offenses

Pimp Sentenced to 10 Years in Prison for Prostituting a Child Online

Registered Sex Offender Charged with Sexual Exploitation

Sex Offender Sentenced to 25 Years on Child Pornography Charges

St. Mary’s County Man Pleads Guilty to Sexually Exploiting Two Minor Girls

Taylor County Man Guilty of Production and Possession of Child Pornography

Teacher’s Aide Pleads Guilty to Producing Child Pornography

Thornton Man Sentenced to 90 Months in Federal Prison for Possession of Child Pornography

Union County Man Indicted for Distributing Child Sexual Abuse Images Over the Internet

Virginia Man Pleads Guilty to Distribution of Child Pornography

5 CIR

This section of the CIR is dedicated to inform the public exploits, tools, and whitepapers that may directly affect the security posture of an organization. The term “Proof of Concept (PoC)” is another term for working exploit. Many of these PoCs will eventually find themselves in malicious logic such as viruses, Trojans, and root kits.

Mobile (1)

Air Disk Wireless 1.9 LFI / Command Injection

Exploits (18)

ActFax 5.01 RAW Server Exploit

Broadcom UPnP Remote Preauth Root Code Execution

Cool PDF Reader 3.0.2.256 Buffer Overflow

cURL Buffer Overflow

D-LINK DIR-300 / DIR-600 Remote Root

D-Link DIR-600 / DIR-300 Command Execution / Bypass / Disclosure

EasyITSP 2.0.7 Directory Traversal

Inter-Keystroke Timing Proof Of Concept

Java SE Proof Of Concept Code

Lorex LNC116 / LNC104 IP Camera Authentication Bypass

MS13-005 Proof Of Concept

Netgear SPH200D XSS / Directory Traversal / Disclosure

Opera SVG Use-After-Free

Oracle Automated Service Manager 1.3 Local Root

Portable UPnP SDK unique_service_name() Remote Code Execution

Sony Playstation Vita Addressbar Spoofing

VMWare OVF Tools Format String

VMWare OVF Tools Format String

6

CIR

Web (33)

AdaptCMS 2.0.4 SQL Injection

ArrowChat 1.5.61 Cross Site Scripting / Local File Inclusion

Cisco Unity Express Cross Site Request Forgery / Cross Site Scripting

CubeCart 5.2.0 PHP Object Injection

DataLife Engine 9.7 Session Fixation

DataLife Engine preview.php PHP Code Injection

D-Link DIR-300 Cross Site Scripting

Easy Live Shop System SQL Injection

ezStats For Battlefield 3 0.91 XSS / Local File Inclusion

ezStats2 For Medal Of Honor Warfighter 1.0 Local File Inclusion

ezStats2 For Playstation Network 1.10 Local File Inclusion

ezStats2 Serverviewer 0.62 Local File Inclusion

Free Monthly Websites 2.0 Admin Bypass / Shell Upload

Glossword 1.8.12 XSS / CSRF / Shell Upload / Database Disclosure

Glossword 1.8.3 SQL Injection

Google Chrome Silent HTTP Authentication

Hiverr 2.2 Shell Upload / SQL Injection

Linksys E1500 / E2500 CSRF / XSS / Command Execution / Traversal

Microsoft Skype Shop Cross Site Scripting

Nagios XI 2012R1.5b XSS / Command Execution / SQL Injection / CSRF

Netgear DGN1000B XSS / Command Injection

Oracle Auto Service Request File Clobber

PayPal Cross Site Scripting

PayPal.com Cross Site Scripting

SiteGo Local File Inclusion / Cross Site Scripting

VK Social Network Open Redirect

WirelessFiles 1.1 Local File Inclusion

WordPress Audio Player SWF Cross Site Scripting

WordPress CommentLuv 2.92.3 Cross Site Scripting

WordPress Flash News XSS / DoS / Path Disclosure / Shell Upload

WordPress RLSWordPressSearch SQL Injection

WordPress WP-Table-Reloaded Cross Site Scripting

WordPress Wysija Newsletters 2.2 SQL Injection

7 CIR

DoS (6)

Cool PDF Reader 3.0.2.256 Buffer Overflow

FreeBSD 9.1 ftpd Remote Denial of Service

FreeBSD 9.1 ftpd Remote Denial Of Service

Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure

Opera SVG Use After Free Vulnerability

Schneider Accutech Manager Heap Overflow PoC

Tools (12)

Atmel MARC4 Disassembler

FireSQL MySQL Firewall

GNUnet P2P Framework 0.9.5a

HostBox SSH 0.2

Masked Rom Data Extractor

Metasploit SIP Penetration Testing Modules

Netzob 0.4.1

OpenSSL Toolkit 1.0.1d

Zed Attack Proxy 2.0.0 Linux Release

Zed Attack Proxy 2.0.0 Mac OS X Release

Zed Attack Proxy 2.0.0 Windows Installer

Papers (8)

[Hebrew] Digital Whisper Security Magazine #39

Cross Site Request Forgery Whitepaper

Hackito Ergo Sum 2013 Call For Papers

Lucky Thirteen: Breaking The TLS And DTLS Record Protocols

Manipulating Memory For Fun And Profit

OHM2013 Call For Participation

Practicality Of Accelerometer Side Channels On Smartphones

The Beginner's Guide to the Internet Underground - v0.4

8

CIR

SCADA/ICS Vendor Advisory Description Schneider Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52034 reported in Schneider Electric Accutech Manager, which can be exploited by malicious people to compromise a vulnerable system. Siemens Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52035 been reported in multiple Siemens OZW and OZS products, which can be exploited by malicious people to compromise a vulnerable device.

Software Vendor Advisory Description ActFax Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52096 discovered in ActiveFax (ActFax), which can be exploited by malicious people to compromise a vulnerable system. AdaptCMS Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52058 been discovered in AdaptCMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks. Apple Apple Security Apple Security Advisory 2013-02-01-1 - Multiple Advisory 2013-02- vulnerabilities exist in Java 1.6.0_37, the most serious of

01-1 which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_39. Apple Apple Security Apple Security Advisory 2013-02-04-1 - OS X Server version Advisory 2013-02- 2.2.1 is now available and addresses security issues in

04-1 Profile Manager and Wiki Server. Apple Secunia Security Secunia Security Advisory - Apple has issued an update for

Advisory 52066 Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Apple Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52095 reported in Apple OS X Server, which can be exploited by malicious people to compromise a vulnerable system.

9 CIR

Cisco Cisco Security Cisco Security Advisory - Cisco ATA 187 Analog Telephone Advisory 20130206- Adaptor firmware versions 9.2.1.0 and 9.2.3.1 contain a

ata187 vulnerability that could allow an unauthenticated, remote attacker to access the operating system of the affected device. Cisco has available free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available Cisco Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52016 reported in Cisco Network Admission Control (NAC), which can be exploited by malicious people to conduct cross-site scripting attacks. Cisco Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52026 reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service). Cisco Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52045 reported in Cisco Unity Express, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks. Cisco Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52060 reported in Cisco ATA 187 Analog Telephone Adaptor, which can be exploited by malicious people to compromise a vulnerable device. Cisco Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52090 reported in Cisco Nexus 7000 M1-Series Modules, which can be exploited by malicious people to cause a DoS (Denial of Service). Cisco Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52094 reported in Cisco Nexus 7000 Series NX-OS, which can be exploited by malicious people to cause a DoS (Denial of Service). Cisco UPnP Issue Affects A few weeks ago, DefenseCode announced the remote pre-

Many Routers auth root access exploit for Cisco Linksys. During further research, they have discovered that other router manufacturers are also vulnerable to the same vulnerability, since the vulnerable Broadcom UPnP stack is used across multiple router vendors. Rapid7 has produced some scary numbers surrounding how many routers are affected on the Internet. Corosync Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52037 reported in Corosync, which can be exploited by malicious people to cause a DoS (Denial of Service). CubeCart Secunia Security Secunia Security Advisory - Egidio Romano has discovered

Advisory 52072 a vulnerability in CubeCart, which can be exploited by malicious people to bypass certain security restrictions. cURL Secunia Security Secunia Security Advisory - Volema has reported a

Advisory 52103 vulnerability in cURL / libcURL, which can be exploited by malicious people to compromise a user's system. CyaSSL Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 52028 in CyaSSL, which can be exploited by malicious people to disclose certain sensitive information.

10

CIR

DataLife Secunia Security Secunia Security Advisory - Egidio Romano has reported a

Advisory 51971 vulnerability in DataLife Engine, which can be exploited by malicious people to compromise a vulnerable system. DC++ DC++ 0.802 DC++ versions 0.802 and below incorrect registers URI Incorrectly schemes in Windows. Registers URI

Schemes Devise Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51916 reported in Devise, which can be exploited by malicious people to bypass certain security restrictions. D-Link Secunia Security Secunia Security Advisory - A security issue has been

Advisory 51970 reported in D-Link DCS-930L and DCS-932L, which can be exploited by malicious people to disclose sensitive information. D-Link Secunia Security Secunia Security Advisory - Michael Messner has reported a

Advisory 52080 weakness, two security issues, and a vulnerability in D-Link DIR-300 and DIR-600, which can be exploited by malicious people to disclose certain system information and to compromise a vulnerable device. Drupal Drupal Boxes 7.x Drupal Boxes third party module version 7.x suffers from a

Cross Site Scripting cross site scripting vulnerability. Drupal Drupal Drush Drupal Drush Debian Packaging third party module version Debian Packaging 7.x suffers from an information disclosure vulnerability. 7.x Information

Disclosure Drupal Drupal Drupal email2image third party module version 6.x suffers email2image 6.x from an access bypass vulnerability.

Access Bypass Drupal Drupal Google Drupal Authenticator Login third party module version 7.x Authenticator suffers from an access bypass vulnerability. Login 7.x Access

Bypass Drupal Secunia Security Secunia Security Advisory - A security issue has been

Advisory 51987 reported in the Google Authenticator Login module for Drupal, which can be exploited by malicious people to bypass certain security restrictions. Drupal Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51997 reported in the Boxes module for Drupal, which can be exploited by malicious users to conduct script insertion attacks. EasyITPS Secunia Security Secunia Security Advisory - Michal Blaszczak has

Advisory 52081 discovered two vulnerabilities in EasyITPS, which can be exploited by malicious users to disclose sensitive information and manipulate certain data.

11 CIR

EMC Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52067 been reported in EMC RSA Archer SmartSuite Framework, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross- site scripting attacks, conduct clickjacking attacks, and bypass certain security restrictions. EMC Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52102 been reported in EMC RSA Archer GRC, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks, conduct clickjacking attacks, and bypass certain security restrictions. ezStats Secunia Security Secunia Security Advisory - A weakness has been

Advisory 52097 discovered in multiple ezStats products, which can be exploited by malicious people to disclose certain system information. ezStats2 Secunia Security Secunia Security Advisory - A weakness and two

Advisory 52104 vulnerabilities have been discovered in ezStats2 for Battlefield 3, which can be exploited by malicious people to disclose certain system information and conduct cross-site scripting attacks. FFMpeg Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52093 been reported in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library. Glossword Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52082 been discovered in Glossword, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks and disclose certain sensitive data. GNOME Secunia Security Secunia Security Advisory - Simon McVittie has reported a

Advisory 51976 security issue in GNOME Online Accounts, which can be exploited by malicious people to conduct spoofing attacks. GNU Library Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51951 reported in GNU C Library, which can be exploited by malicious people to cause a DoS (Denial of Service). GnuTLS Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 51824 in GnuTLS, which can be exploited by malicious people to disclose certain sensitive information.

12

CIR

HP HP Security HP Security Bulletin HPSBMU02842 SSRT100909 - Potential Bulletin security vulnerabilities have been identified with HP HPSBMU02842 Network Node Manager i (NNMi) for HP-UX, Linux,

SSRT100909 Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory. HP HP Security HP Security Bulletin HPSBST02839 SSRT101077 - A potential Bulletin security vulnerability has been identified with HP XP P9000 HPSBST02839 Command View Advanced Edition. The vulnerability could

SSRT101077 be remotely exploited to create a Denial of Service (DoS). Revision 1 of this advisory. HP HP Security HP Security Bulletin HPSBST02846 SSRT100798 - Potential Bulletin security vulnerabilities have been identified with HP HPSBST02846 LeftHand Virtual SAN Appliance hydra. The vulnerabilities

SSRT100798 could be remotely exploited resulting in execution of arbitrary code. Revision 1 of this advisory. HP Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52048 reported in HP Network Node Manager, which can be exploited by malicious people to conduct cross-site scripting attacks. HP Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52110 been reported in HP LeftHand Virtual SAN Appliance Software, which can be exploited by malicious people to compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 51985 been reported in IBM InfoSphere Information Server, which can be exploited by malicious, local user to disclose potentially sensitive information and gain escalated privileges, by malicious users to bypass certain security restrictions, and by malicious people to conduct spoofing and cross-site scripting attacks and compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - IBM has acknowledged

Advisory 52019 multiple vulnerabilities in IBM Smart Analytics System and IBM InfoSphere Balanced Warehouse, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library. IBM Secunia Security Secunia Security Advisory - Two vulnerabilities have been

Advisory 52020 reported in IBM InfoSphere Information Server, which can be exploited by malicious users and malicious people to compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - IBM has acknowledged a

Advisory 52022 vulnerability in IBM InfoSphere Information Server, which can be exploited by malicious people to cause a DoS (Denial of Service). IBM Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52032 reported in IBM Sterling Connect:Direct, which can be exploited by malicious users to cause a DoS (Denial of Service).

13 CIR

IBM Secunia Security Secunia Security Advisory - Some vulnerabilities have been

Advisory 52046 reported in IBM Sterling Connect:Direct, which can be exploited by malicious users to cause a DoS (Denial of Service). IBM Secunia Security Secunia Security Advisory - IBM has acknowledged

Advisory 52085 multiple vulnerabilities in IBM WebSphere MQ, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - IBM has acknowledged

Advisory 52086 multiple vulnerabilities in IBM WebSphere MQ, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - IBM has acknowledged

Advisory 52087 multiple vulnerabilities in IBM WebSphere Cast Iron Cloud Integration, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system. IBM Secunia Security Secunia Security Advisory - A security issue has been

Advisory 52088 reported in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to disclose potentially sensitive information. IBM Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52089 reported in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to bypass certain security restrictions. IBM Secunia Security Secunia Security Advisory - A weakness and multiple

Advisory 52107 vulnerabilities have been reported in IBM Netezza, which can be exploited by malicious users to manipulate certain data and conduct script insertion and SQL injection attacks and by malicious people to conduct spoofing attacks. IBM Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52115 reported in IBM System Storage SAN Volume Controller and Storwize V7000, which can be exploited by malicious people to bypass certain security restrictions. IBM Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52115 reported in IBM System Storage SAN Volume Controller and Storwize V7000, which can be exploited by malicious people to bypass certain security restrictions. IBM Secunia Security Secunia Security Advisory - A weakness and multiple

Advisory 52125 vulnerabilities have been reported in IBM Netezza, which can be exploited by malicious users to manipulate certain data and conduct script insertion and SQL injection attacks and by malicious people to conduct spoofing attacks. IntegraXor Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52073 reported in IntegraXor, which can be exploited by malicious people to compromise a vulnerable system. IRCD-Hybrid Secunia Security Secunia Security Advisory - A vulnerability has been

14

CIR

Advisory 51948 reported in IRCD-Hybrid, which can be exploited by malicious people to cause a DoS (Denial of Service). Java Technical Cyber Technical Cyber Security Alert 2013-32A - Multiple Security Alert 2013- vulnerabilities in Java 7 could allow an attacker to execute

32A arbitrary code on a vulnerable system. Joomla Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52043 been reported in Joomla!, which can be exploited by malicious people to disclose potentially sensitive information. Lorex Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52108 reported in Lorex LH110 Series, which can be exploited by malicious people to bypass certain security restrictions. MariaDB Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52015 been reported in MariaDB, which can be exploited by malicious, local users to disclose sensitive information and manipulate data, by malicious users to cause a DoS (Denial of Service), disclose sensitive information, manipulate data, and compromise a vulnerable system, and by malicious people to conduct brute force attacks and cause a DoS (Denial of Service). MatrixSSL Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 52126 in MatrixSSL, which can be exploited by malicious people to disclose certain sensitive information. Nagios Secunia Security Secunia Security Advisory - James Clawson has discovered a

Advisory 52011 weakness and multiple vulnerabilities in Nagios XI, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct spoofing, cross-site scripting, and cross-site request forgery attacks. Netgear Secunia Security Secunia Security Advisory - Michael Messner has reported a

Advisory 52029 vulnerability in Netgear SPH200D, which can be exploited by malicious people to conduct cross-site scripting attacks. Novell Secunia Security Secunia Security Advisory - Two vulnerabilities have been

Advisory 52031 reported in Novell GroupWise Client, which can be exploited by malicious people to compromise a user's system. OpenSSL Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52036 been reported in OpenSSL, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service) of the application using the library. OpenStack Secunia Security Secunia Security Advisory - A security issue has been

Advisory 51957 reported in OpenStack Glance, which can be exploited by malicious users to disclose certain sensitive information. OpenStack Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51963 reported in OpenStack Compute (Nova), which can be exploited by malicious users to bypass certain security restrictions. Opera Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52005 been reported in Opera, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

15 CIR

Oracle Java SE CPU Feb These are the technical details surrounding security issues 2013 Updates reported by Security Explorations to Oracle and addressed

Explained in the Feb 2013 SE CPU update Oracle Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52064 been reported in Oracle Java, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Oracle Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52065 been reported in Oracle JavaFX, which can be exploited by malicious people to compromise a user's system. pfSense Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51981 reported in pfSense, which can be exploited by malicious people to conduct script insertion attacks. PolarSSL Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 52068 in PolarSSL, which can be exploited by malicious people to disclose certain sensitive information. PostgreSQL Secunia Security Secunia Security Advisory - Sumit Soni has discovered a

Advisory 51923 vulnerability in PostgreSQL, which can be exploited by malicious users to cause a DoS (Denial of Service). Puppet Secunia Security Secunia Security Advisory - A weakness and a vulnerability

Advisory 52127 have been reported in Puppet, which can be exploited by malicious users to disclose certain sensitive information and by malicious people to conduct cross-site request forgery attacks. Qt Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 52040 in Qt, which can be exploited by malicious, local users to bypass certain security restrictions. QXL Virtual GPU Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52021 reported in QXL Virtual GPU, which can be exploited by malicious people to cause a DoS (Denial of Service). Rack Secunia Security Secunia Security Advisory - A security issue has been

Advisory 52033 reported in Rack, which can be exploited by malicious, local users to disclose potentially sensitive information. Rack Secunia Security Secunia Security Advisory - A security issue has been

Advisory 52134 reported in Rack, which can be exploited by malicious people to disclose potentially sensitive information RSA RSA Archer GRC RSA Archer GRC versions prior to 5.3 and 5.2SP1 suffer Traversal / Cross from path traversal, cross site scripting, cross-domain

Site Scripting policy, and clickjacking vulnerabilities. Samba Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51994 reported in Samba, which can be exploited by malicious people to conduct clickjacking attacks. SAP Secunia Security Secunia Security Advisory - ERPScan has reported a

Advisory 51940 vulnerability in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site request forgery attacks. SAP Secunia Security Secunia Security Advisory - ERPScan has reported a

Advisory 52013 vulnerability in SAP NetWeaver Web Application Server, which can be exploited by malicious people to disclose certain sensitive information.

16

CIR

SAP Secunia Security Secunia Security Advisory - ERPScan has reported a

Advisory 52017 vulnerability in SAP NetWeaver Web Application Server, which can be exploited by malicious people to disclose certain system and potentially sensitive information. SiteGo Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52123 been discovered in SiteGo, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose certain system information. Slackware Slackware Security Slackware Security Advisory - New curl packages are Advisory - curl available for Slackware 14.0, and -current to fix a security

Updates issue. Snorby Secunia Security Secunia Security Advisory - A weakness has been reported

Advisory 52057 in Snorby, which can be exploited by malicious people to disclose certain sensitive information. Symantec Symantec Symantec Enterprise Security Management versions 10.x Enterprise Security and below suffer from a privilege escalation vulnerability. Management 10.x

Privilege Escalation Symantec Symantec NAC Symantec Network Access Control versions 12.1 and below 12.1 Privilege suffer from a privilege escalation vulnerability.

Escalation Vaadin Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52063 reported in Vaadin, which can be exploited by malicious people to conduct script insertion attacks. VLC Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51995 reported in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system. VMware Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52047 reported in some VMware vSphere products, which can be exploited by malicious people to compromise a vulnerable system. VMware Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52061 been reported in VMware ESX Server, which can be exploited by malicious people to disclose system information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system. VMware Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 52062 been reported in VMware ESXi, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. VMWare Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52131 reported in VMware ESX and ESXi Server, Workstation, Fusion, and View, which can be exploited by malicious, local users and malicious, local users in a guest virtual machine to potentially gain escalated privileges. Wireshark Secunia Security Secunia Security Advisory - Multiple vulnerabilities have

Advisory 51968 been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. WordPress Secunia Security Charlie Eriksen has discovered a vulnerability in the Gallery

Advisory 51347 plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

17 CIR

WordPress Secunia Security Secunia Security Advisory - Charlie Eriksen has discovered

Advisory 51707 a vulnerability in the WP ecommerce Shop Styling plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system. WordPress Secunia Security Secunia Security Advisory - Marcela Benetrix has discovered

Advisory 51925 a vulnerability in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks. WordPress Secunia Security Secunia Security Advisory - Two vulnerabilities have been

Advisory 51942 discovered in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks. WordPress Secunia Security Secunia Security Advisory - A weakness has been

Advisory 51998 discovered in the Simple History plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information. WordPress Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52027 discovered in the WP-Table Reloaded plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks. WordPress Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52030 discovered in the yolink Search plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks. WordPress Secunia Security Secunia Security Advisory - High-Tech Bridge SA has

Advisory 52092 discovered a vulnerability in the CommentLuv plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks. WordPress Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52114 discovered in the Audio Player plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks. Xen Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 51881 reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service). Xen Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52055 reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) Xen Secunia Security Secunia Security Advisory - Two vulnerabilities have been

Advisory 52056 reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service). Xen Secunia Security Secunia Security Advisory - A vulnerability has been

Advisory 52059 reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

18

CIR

Linux / Advisories

Distro Advisory Description Debian Debian Security Debian Linux Security Advisory 2613-1 - Lawrence Pit

Advisory 2613-1 discovered that Ruby on Rails, a web development framework, is vulnerable to a flaw in the parsing of JSON to YAML. Using a specially crafted payload attackers can trick the backend into decoding a subset of YAML. Debian Security Debian Linux Security Advisory 2614-1 - Multiple stack-

Advisory 2614-1 based buffer overflows were discovered in libupnp, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function. Debian Security Debian Linux Security Advisory 2615-1 - Multiple stack-

Advisory 2615-1 based buffer overflows were discovered in libupnp4, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function. Debian Security Debian Linux Security Advisory 2616-1 - A buffer overflow

Advisory 2616-1 problem has been found in nagios3, a host/service/network monitoring and management system. A malicious client could craft a request to history.cgi and cause application crashes. Debian Security Debian Linux Security Advisory 2617-1 - Jann Horn had

Advisory 2617-1 reported two vulnerabilities in Samba, a popular cross- platform network file and printer sharing suite. In particular, these vulnerabilities affect to SWAT, the Samba Web Administration Tool. Debian Security Debian Linux Security Advisory 2618-1 - Bob Nomnomnom

Advisory 2618-1 reported a Denial of Service vulnerability in IRCD-Hybrid, an Internet Relay Chat server. A remote attacker may use an error in the masks validation and crash the server. Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 51868 for nagios3. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system. Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 51978 for rails. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system. Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 52018 for samba. This fixes a vulnerability, which can be exploited by malicious people to conduct clickjacking attacks. Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 52023 for libupnp4. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

19 CIR

Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 52099 for libupnp. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library. Secunia Security Secunia Security Advisory - Debian has issued an update

Advisory 52106 for ircd-hybrid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

Mandriva Mandriva Linux Mandriva Linux Security Advisory 2013-006 - A Null Security Advisory pointer de-reference flaw was found in the way Freetype

2013-006 font rendering engine handled Glyph bitmap distribution format fonts. A remote attacker could provide a specially- crafted BDF font file, which once processed in an application linked against FreeType would lead to that application crash. An out-of heap-based buffer read flaw was found in the way FreeType font rendering engine performed parsing of glyph information and relevant bitmaps for glyph bitmap distribution format. A remote attacker could provide a specially-crafted BDF font file, which once opened in an application linked against FreeType would lead to that application crash. The updated packages have been patched to correct these issues. Mandriva Linux Mandriva Linux Security Advisory 2013-007 - This is a Security Advisory maintenance and bugfix release that upgrades mysql to the

2013-007 latest version which resolves various upstream bugs and a total of 18 security related bugs. Mandriva Linux Mandriva Linux Security Advisory 2013-008 - Security Advisory sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x

2013-008 before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value. MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service via vectors related to incorrect calculation and a sort order index. Stack-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. The updated packages have been patched to correct these issues.

20

CIR

Red Hat Red Hat Security Red Hat Security Advisory 2013-0206-01 - JBoss Enterprise Advisory 2013- Application Platform is a platform for Java applications,

0206-01 which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. The GUI installer created a world-readable auto-install XML file containing both the JBoss Enterprise Application Platform administrator password and the sucker password for the selected messaging system in plain text. A local user able to access the directory where the GUI installer for JBoss Enterprise Application Platform 5.1.2 was run could use this flaw to gain administrative access to the JBoss Enterprise Application Platform instance. Red Hat Security Red Hat Security Advisory 2013-0207-01 - The Enterprise Advisory 2013- Web Platform is a slimmed down profile of the JBoss

0207-01 Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. The GUI installer created a world-readable auto-install XML file containing both the JBoss Enterprise Web Platform administrator password and the sucker password for the selected messaging system in plain text. A local user able to access the directory where the GUI installer for JBoss Enterprise Web Platform 5.1.2 was run could use this flaw to gain administrative access to the JBoss Enterprise Web Platform instance. Red Hat Security Red Hat Security Advisory 2013-0208-01 - The openstack- Advisory 2013- nova packages provide OpenStack Compute, a cloud

0208-01 computing fabric controller. The openstack-nova packages have been upgraded to upstream version 2012.2.2, which provides a number of bug fixes over the previous version. This update also fixes the following security issues: It was found that the boot-from-volume feature in nova-volume did not correctly validate if the user attempting to boot an image was permitted to do so. An authenticated user could use this flaw to bypass intended restrictions, allowing them to boot images they would otherwise not have access to, exposing data stored in other users' images. This issue did not affect configurations using the Cinder block storage mechanism, which is the default in Red Hat OpenStack. Red Hat Security Red Hat Security Advisory 2013-0209-01 - These packages Advisory 2013- provide a service that acts as a registry for virtual machine

0209-01 images. It was found that when the OpenStack Glance front-end communicated with an OpenStack Swift endpoint, the operator credentials could be logged in plain text when certain errors occurred during new image creation. An authenticated user could use this flaw to gain administrative access to an OpenStack Swift endpoint. This issue was discovered by Dan Prince of Red Hat.

21 CIR

Red Hat Security Red Hat Security Advisory 2013-0210-01 - In accordance Advisory 2013- with the Red Hat Enterprise Linux Errata Support Policy,

0210-01 Red Hat will discontinue the extended subscription services provided through the Extended Lifecycle Support Add-On for Red Hat Enterprise Linux 3 on January 30, 2014. After that date, critical impact security fixes and urgent-priority bug fixes will no longer be available for the following products: Red Hat Enterprise Linux AS 3 Red Hat Enterprise Linux ES 3 After January 30, 2014, technical support through Red Hat’s Global Support Services will no longer be provided for these products. Red Hat Security Red Hat Security Advisory 2013-0211-01 - The Red Hat Advisory 2013- Enterprise Virtualization Manager is a centralized

0211-01 management platform that allows system administrators to view and manage virtual machines. The Red Hat Enterprise Virtualization Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer Application Programming Interface . Red Hat Security Red Hat Security Advisory 2013-0213-01 - Network Security Advisory 2013- Services is a set of libraries designed to support the cross-

0213-01 platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. It was found that a Certificate Authority mis-issued two intermediate certificates to customers. These certificates could be used to launch man-in-the-middle attacks. This update renders those certificates as untrusted. This covers all uses of the certificates, including SSL, S/MIME, and code signing. Red Hat Security Red Hat Security Advisory 2013-0214-01 - Network Security Advisory 2013- Services is a set of libraries designed to support the cross-

0214-01 platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. It was found that a Certificate Authority mis-issued two intermediate certificates to customers. These certificates could be used to launch man-in-the-middle attacks. This update renders those certificates as untrusted. This covers all uses of the certificates, including SSL, S/MIME, and code signing.

22

CIR

Red Hat Security Red Hat Security Advisory 2013-0215-01 - ABRT is a tool to Advisory 2013- help users to detect defects in applications and to create a

0215-01 bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. It was found that the /usr/libexec/abrt- action-install-debuginfo-to-abrt-cache tool did not sufficiently sanitize its environment variables. This could lead to Python modules being loaded and run from non- standard directories. A local attacker could use this flaw to escalate their privileges to that of the abrt user. Red Hat Security Red Hat Security Advisory 2013-0216-01 - FreeType is a Advisory 2013- free, high-quality, portable font engine that can open and

0216-01 manage font files. It also loads, hints, and renders individual glyphs efficiently. A flaw was found in the way the FreeType font rendering engine processed certain Glyph Bitmap Distribution Format fonts. If a user loaded a specially-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted for this update to take effect. Red Hat Security Red Hat Security Advisory 2013-0217-01 - These packages Advisory 2013- provide the libxml2 library, a development toolbox

0217-01 providing the implementation of various XML standards, for users of MinGW. IMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no longer be updated proactively and will be deprecated with the release of Red Hat Enterprise Linux 6.4. These packages were provided to support other capabilities in Red Hat Enterprise Linux and were not intended for direct customer use. Customers are advised to not use these packages with immediate effect. Future updates to these packages will be at Red Hat's discretion and these packages may be removed in a future minor release. Red Hat Security Red Hat Security Advisory 2013-0218-01 - The xorg-x11- Advisory 2013- drv-qxl package provides an X11 video driver for the

0218-01 QEMU QXL video accelerator. This driver makes it possible to use Red Hat Enterprise Linux 6 as a guest operating system under the KVM kernel module and the QEMU multi-platform emulator, using the SPICE protocol. A flaw was found in the way the host's qemu-kvm qxl driver and the guest's X.Org qxl driver interacted when a SPICE connection terminated. A user able to initiate a SPICE connection to a guest could use this flaw to make the guest temporarily unavailable or, potentially, crash the guest.

23 CIR

Red Hat Security Red Hat Security Advisory 2013-0219-01 - MySQL is a Advisory 2013- multi-user, multi-threaded SQL database server. It consists

0219-01 of the MySQL server daemon and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. These updated packages upgrade MySQL to version 5.1.67. Red Hat Security Red Hat Security Advisory 2013-0220-01 - Red Hat Advisory 2013- OpenShift Enterprise is a cloud computing Platform-as-a-

0220-01 Service solution designed for on-premise or private cloud deployments. Red Hat Security Red Hat Security Advisory 2013-0221-01 - An attack Advisory 2013- technique against the W3C XML Encryption Standard when

0221-01 block ciphers were used in CBC mode could allow a remote attacker to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram. JBoss Web Services leaked side-channel data when distributing symmetric keys, allowing a remote attacker to recover the entire plain text form of a symmetric key. Various other issues were also addressed. Red Hat Security Red Hat Security Advisory 2013-0223-01 - The kernel Advisory 2013- packages contain the Linux kernel, the core of any Linux

0223-01 operating system. It was found that a deadlock could occur in the Out of Memory killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a DoS. Red Hat Security Red Hat Security Advisory 2013-0229-01 - JBoss Enterprise Advisory 2013- Application Platform is a platform for Java applications,

0229-01 which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Red Hat Security Advisory 2013-0230-01 - The Enterprise Advisory 2013- Web Platform is a slimmed down profile of the JBoss

0230-01 Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

24

CIR

Red Hat Security Red Hat Security Advisory 2013-0231-01 - JBoss Enterprise Advisory 2013- Application Platform 6 is a platform for Java applications

0231-01 based on JBoss Application Server 7. When using LDAP authentication with either the "ldap" configuration entry or the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Red Hat Security Advisory 2013-0232-01 - JBoss Enterprise Advisory 2013- Application Platform is a platform for Java applications,

0232-01 which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Red Hat Security Advisory 2013-0233-01 - The Enterprise Advisory 2013- Web Platform is a slimmed down profile of the JBoss

0233-01 Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. When using LDAP authentication with the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. Red Hat Security Red Hat Security Advisory 2013-0234-01 - JBoss Enterprise Advisory 2013- Application Platform 6 is a platform for Java applications

0234-01 based on JBoss Application Server 7. When using LDAP authentication with either the "ldap" configuration entry or the provided LDAP login modules, empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication'. This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured.

25 CIR

Red Hat Security Red Hat Security Advisory 2013-0235-01 - JBoss Web is a Advisory 2013- web container based on Apache Tomcat. It provides a single

0235-01 deployment platform for the JavaServer Pages and Java Servlet technologies. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate(), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session. Red Hat Security Red Hat Security Advisory 2013-0236-01 - Oracle Java SE Advisory 2013- version 6 includes the Oracle Java Runtime Environment

0236-01 and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. Red Hat Security Red Hat Security Advisory 2013-0237-01 - Oracle Java SE Advisory 2013- version 7 includes the Oracle Java Runtime Environment

0237-01 and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. Red Hat Security Red Hat Security Advisory 2013-0241-01 - The xen packages Advisory 2013- contain administration tools and the xend service for

0241-01 managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way libxc, the Xen control library, handled excessively large kernel and ramdisk images when starting new guests. A privileged guest user in a para-virtualized guest could create a crafted kernel or ramdisk image that, when attempting to use it during guest start, could result in an out-of-memory condition in the privileged domain. Red Hat Security Red Hat Security Advisory 2013-0243-01 - The flash-plugin Advisory 2013- package contains a Mozilla Firefox compatible Adobe Flash

0243-01 Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-04, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.262

26

CIR

Red Hat Security Red Hat Security Advisory 2013-0245-01 - These packages Advisory 2013- provide the OpenJDK 6 Java Runtime Environment and the

0245-01 OpenJDK 6 Software Development Kit. Multiple improper permission check issues were discovered in the AWT, CORBA, JMX, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. Multiple flaws were found in the way image parsers in the 2D and AWT components handled image raster parameters. A specially- crafted image could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the virtual machine privileges. Red Hat Security Red Hat Security Advisory 2013-0246-01 - These packages Advisory 2013- provide the OpenJDK 6 Java Runtime Environment and the

0246-01 OpenJDK 6 Software Development Kit. Multiple improper permission check issues were discovered in the AWT, CORBA, JMX, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. Multiple flaws were found in the way image parsers in the 2D and AWT components handled image raster parameters. A specially- crafted image could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the virtual machine privileges. Red Hat Security Red Hat Security Advisory 2013-0247-01 - These packages Advisory 2013- provide the OpenJDK 7 Java Runtime Environment and the

0247-01 OpenJDK 7 Software Development Kit. Multiple improper permission check issues were discovered in the AWT, CORBA, JMX, Libraries, and Beans components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. Multiple flaws were found in the way image parsers in the 2D and AWT components handled image raster parameters. A specially-crafted image could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the virtual machine privileges. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52041 for JBoss Enterprise Application Platform and JBoss Enterprise Web Platform. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52050 for mysql. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information and manipulate data, by malicious users to cause a DoS (Denial of Service), disclose sensitive information, or manipulate data, and by malicious people to cause a DoS (Denial of Service). Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52051 for mingw32-libxml2. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS & potentially compromise an application using the library.

27 CIR

Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52052 for xorg-x11-drv-qxl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52054 for JBoss Enterprise BRMS Platform. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52078 for flash-plugin. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52084 for java-1.7.0-oracle. This fixes multiple vulnerabilities, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52091 for java-1.6.0-sun. This fixes multiple vulnerabilities, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Secunia Security Secunia Security Advisory - Red Hat has issued an update

Advisory 52105 for kernel. This fixes two vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

SUSE Secunia Security Secunia Security Advisory - SUSE has issued an update for

Advisory 52039 chromium. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. Secunia Security Secunia Security Advisory - SUSE has issued an update for

Advisory 52044 virtualbox. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges. Secunia Security SUSE has issued an update for v8. This fixes two

Advisory 52049 vulnerabilities, which can be exploited by malicious people to compromise an application using the library. Secunia Security Secunia Security Advisory - SUSE has issued an update for

Advisory 52111 apache2. This fixes two weaknesses, a security issue, and a vulnerability, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

28

CIR

Secunia Security Secunia Security Advisory - SUSE has issued an update for

Advisory 52113 apache2. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks. Secunia Security Secunia Security Advisory - SUSE has issued an update for

Advisory 52124 libupnp. This fixes three vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

Ubuntu Secunia Security Secunia Security Advisory - Ubuntu has issued an update

Advisory 51990 for glance. This fixes a security issue, which can be exploited by malicious users to disclose certain sensitive information. Secunia Security Secunia Security Advisory - Ubuntu has issued an update

Advisory 51992 for nova. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions. Secunia Security Secunia Security Advisory - Ubuntu has issued an update

Advisory 52000 for libvirt. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. Secunia Security Secunia Security Advisory - Ubuntu has issued an update

Advisory 52024 for squid-cgi. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service). Secunia Security Secunia Security Advisory - Ubuntu has issued an update

Advisory 52098 for xserver-xorg-video-qxl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). Ubuntu Security Ubuntu Security Notice 1681-4 - USN-1681-1 fixed

Notice USN-1681-4 vulnerabilities in Firefox. Due to an upstream regression, Firefox suffered from instabilities when accessing some websites. This update fixes the problem. Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman, and Julian Seward discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

29 CIR

Ubuntu Security Ubuntu Security Notice 1696-2 - USN-1696-1 fixed

Notice USN-1696-2 vulnerabilities in the Linux kernel. Due to an unrelated regression inotify/fanotify stopped working after upgrading. This update fixes the problem. Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual machine) subsystem's handling of the XSAVE feature. On hosts, using qemu userspace, without the XSAVE feature an unprivileged local attacker could exploit this flaw to crash the system. A flaw was discovered in the Linux kernel's handling of script execution when module loading is enabled. A local attacker could exploit this flaw to cause a leak of kernel stack contents. Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. Various other issues were also addressed. Ubuntu Security Ubuntu Security Notice 1698-2 - USN-1698-1 fixed

Notice USN-1698-2 vulnerabilities in the Linux kernel. Due to an unrelated regression inotify/fanotify stopped working after upgrading. This update fixes the problem. A flaw was discovered in the Linux kernel's handling of script execution when module loading is enabled. A local attacker could exploit this flaw to cause a leak of kernel stack contents. Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. Various other issues were also addressed. Ubuntu Security Ubuntu Security Notice 1699-2 - USN-1699-1 fixed

Notice USN-1699-2 vulnerabilities in the Linux kernel. Due to an unrelated regression inotify/fanotify stopped working after upgrading. This update fixes the problem. Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual machine) subsystem's handling of the XSAVE CPU feature. On hosts without the XSAVE CPU feature, using qemu userspace, an unprivileged local attacker could exploit this flaw to crash the system. A flaw was discovered in the Linux kernel's handling of script execution when module loading is enabled. A local attacker could exploit this flaw to cause a leak of kernel stack contents. Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. Various other issues were also addressed.

30

CIR

Ubuntu Security Ubuntu Security Notice 1700-2 - USN-1700-1 fixed

Notice USN-1700-2 vulnerabilities in the Linux kernel. Due to an unrelated regression inotify/fanotify stopped working after upgrading. This update fixes the problem. A flaw was discovered in the Linux kernel's handling of script execution when module loading is enabled. A local attacker could exploit this flaw to cause a leak of kernel stack contents. Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. Various other issues were also addressed. Ubuntu Security Ubuntu Security Notice 1704-2 - USN-1704-1 fixed

Notice USN-1704-2 vulnerabilities in the Linux kernel. Due to an unrelated regression inotify/fanotify stopped working after upgrading. This update fixes the problem. Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual machine) subsystem's handling of the XSAVE feature. On hosts, using qemu userspace, without the XSAVE feature an unprivileged local attacker could exploit this flaw to crash the system. Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. A flaw was discovered in the Linux kernel's handling of script execution when module loading is enabled. A local attacker could exploit this flaw to cause a leak of kernel stack contents. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service. A flaw was discovered in the Linux kernel's handling of new hot- plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system. Florian Weimer discovered that hypervkvpd, which is distributed in the Linux kernel, was not correctly validating source addresses of netlink packets. An untrusted local user can cause a denial of service by causing hypervkvpd to exit. Various other issues were also addressed. Ubuntu Security Ubuntu Security Notice 1712-1 - It was discovered that

Notice USN-1712-1 Inkscape incorrectly handled XML external entities in SVG files. If a user were tricked into opening a specially-crafted SVG file, Inkscape could possibly include external files in drawings, resulting in information disclosure. It was discovered that Inkscape attempted to open certain files from the /tmp directory instead of the current directory. A local attacker could trick a user into opening a different file than the one that was intended. This issue only applied to Ubuntu 11.10, Ubuntu 12.04 LTS and Ubuntu 12.10. Various other issues were also addressed.

31 CIR

Ubuntu Security Ubuntu Security Notice 1713-1 - It was discovered that

Notice USN-1713-1 squid's cachemgr.cgi was vulnerable to excessive resource use. A remote attacker could exploit this flaw to perform a denial of service attack on the server and other hosted services. It was discovered that the patch for CVE-2012-5643 was incorrect. A remote attacker could exploit this flaw to perform a denial of service attack. Ubuntu Security Ubuntu Security Notice 1714-1 - It was discovered that the

Notice USN-1714-1 QXL graphics driver incorrectly handled terminated connections. An attacker that could connect to a guest using SPICE and the QXL graphics driver could cause the guest to hang or crash, resulting in a denial of service. Ubuntu Security Ubuntu Security Notice 1715-1 - Dan Prince discovered that

Notice USN-1715-1 Keystone did not properly perform input validation when handling certain error conditions. An unauthenticated user could exploit this to cause a denial of service in Keystone API servers via disk space exhaustion.

32

CIR

This section of the CIR is dedicated to inform the public of website defacements that have targeted either larger organizations or government agencies. The perpetrators of these attacks are all over the world and have different reasons for hacking that range from curiosity to hacktavism to state sponsored espionage/cyber warfare activity.

: (651)

Notifier L Domain OS View

1337 www.centralbank.gov.af Linux mirror

[Nyu] www.sub-industria.gob.ar Linux mirror

[Nyu] www.minagri.gov.ar/renaf/docum... Win 2000 mirror

[Nyu] www.sigagropecuario.gov.ar/ind... Win 2008 mirror

[Nyu] www.proinder.gov.ar/productos/... Win 2008 mirror

[Nyu] www.minagri.gob.ar/renaf/docum... Win 2003 mirror

1923Turk ciecoronelsuarez.gov.ar Linux mirror

1923Turk corforiocolorado.gov.ar Linux mirror

1923Turk pbm.emis.gov.bd/YunusGurer.txt Win 2003 mirror

1923Turk www.dtnews.gov.cn/aL_Pars.htm Win 2003 mirror

3n_byt3 product.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 plan.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 zfw.beibei.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.cqbbrd.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.cqbbfgw.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbxm.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.bbtsjd.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.bbtf.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.bbsy.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbsjl.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 www.bbsjj.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbmzj.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bblfq.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbczj.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbcyjd.gov.cn//peler.htm F5 Big-IP mirror

3n_byt3 www.bbcjg.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 dyjd.beibei.gov.cn/peler.htm F5 Big-IP mirror

3n_byt3 warning.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 spl.ocsb.go.th/peler.htm Win 2003 mirror

33 CIR

3n_byt3 ipc.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 ipa.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 moral.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 res.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 ethic.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 lib.ocsb.go.th/peler.htm Win 2003 mirror

3n_byt3 www.comune.pratovecchio.ar.it/... Win 2003 mirror

3n_byt3 www.comune.pratovecchio.arezzo... Win 2003 mirror

3n_byt3 www.comune.chiusi-della-verna.... Win 2003 mirror

3n_byt3 www.comune.bibbiena.arezzo.it/... Win 2003 mirror

3n_byt3 www.comune.poppi.arezzo.it/pel... Win 2003 mirror

3n_byt3 www.comune.stia.ar.it//peler.htm Win 2003 mirror

3n_byt3 www.comune.ortignano-raggiolo.... Win 2003 mirror

3n_byt3 www.comune.poppi.ar.it/peler.htm Win 2003 mirror

3n_byt3 www.comune.montemignaio.ar.it/... Win 2003 mirror

3n_byt3 www.comune.chiusi-della-verna.... Win 2003 mirror

3n_byt3 thungthoeng.ubon5.go.th Linux mirror

3n_byt3 nonswang.ubon5.go.th Linux mirror

3n_byt3 nonkang.ubon5.go.th Linux mirror

3n_byt3 nongku.ubon5.go.th Linux mirror

3n_byt3 nondang.ubon5.go.th Linux mirror

3n_byt3 bantamo.ubon5.go.th/index.php Linux mirror

3n_byt3 bansong.ubon5.go.th/449711874i... Linux mirror

3xp1r3 antepfistigiarastirma.gov.tr Linux mirror

3xp1r3 afae.gov.tr Linux mirror

akfırtına www.detudomland.go.th Linux mirror

AkSüVaRi jalpademendez.gob.mx Linux mirror

AL.MaX HaCkEr namakkal.tnpubliclibraries.gov... Linux mirror

AL.MaX HaCkEr www.nagapattinam.tnpubliclibra... Linux mirror

AL.MaX HaCkEr dharmapuri.tnpubliclibraries.g... Linux mirror

AL.MaX HaCkEr krishnagiri.tnpubliclibraries.... Linux mirror

AL.MaX HaCkEr perambalur.tnpubliclibraries.g... Linux mirror

AL.MaX HaCkEr nilgiris.tnpubliclibraries.gov... Linux mirror

AL.MaX HaCkEr kanyakumari.tnpubliclibraries.... Linux mirror

AL.MaX HaCkEr erode.tnpubliclibraries.gov.in... Linux mirror

AL.MaX HaCkEr kancheepuram.tnpubliclibraries... Linux mirror

AL.MaX HaCkEr karur.tnpubliclibraries.gov.in... Linux mirror

AlbanianHackers acuna.gob.mx Linux mirror

AlbanianHackers obrazovanie.mogila.gov.mk Linux mirror

AlbanianHackers forumi.mogila.gov.mk Linux mirror

AnonGhost www.wheelwright.gob.ar Linux mirror

Anonymous www.entrerios.gov.ar/hospitalu... Linux mirror

Anonymous Albania www.munilamerced.gob.pe Linux mirror

Anxiety www.aulavirtual.catamarca.gov.ar Linux mirror

ARTA wildlife-mitigation.tc.faa.gov... Win 2003 mirror

34

CIR

ARTA fod.faa.gov/arta.aspx Win 2003 mirror

ARTA hnhs.gov.cn Win 2003 mirror

Ashiyane Digital Security Team kongkhak.go.th Unknown mirror

Ashiyane Digital Security Team romyen.go.th Unknown mirror

Ashiyane Digital Security Team maepan.go.th Unknown mirror

Ashiyane Digital Security Team napoon.go.th Unknown mirror

Ashiyane Digital Security Team suankhuan.go.th Unknown mirror

Ashiyane Digital Security Team kabang.yalaopec.go.th/tak_ash.txt Linux mirror

Ashiyane Digital Security Team krongpinang.yalaopec.go.th/tak... Linux mirror

Ashiyane Digital Security Team betong.yalaopec.go.th/tak_ash.txt Linux mirror

Ashiyane Digital Security Team muang.yalaopec.go.th/tak_ash.txt Linux mirror

Ashiyane Digital Security Team intranet.boi.go.th/tak_ash3.html Win 2003 mirror

Ashiyane Digital Security Team toisc.boi.go.th/tak_ash3.html Win 2003 mirror

Ashiyane Digital Security Team chonburi.boi.go.th/tak_ash3.html Win 2003 mirror

Ashiyane Digital Security Team www.sukhothai1.go.th/ict/tak_a... Win 2003 mirror

Ashiyane Digital Security Team pn.sukhothai1.go.th/include/ta... Win 2003 mirror

Ashiyane Digital Security Team www.attivitaeuropee.cnr.it/sit... Linux mirror

Ashiyane Digital Security Team www.ibcn.cnr.it/drupal/tak_ash... Linux mirror

Ashiyane Digital Security Team pnwh.puning.gov.cn/hoss.htm Win 2003 mirror

Ashiyane Digital Security Team calidadsanjuan.gov.ar/crypt0.htm Linux mirror

Audisoft Hacker Team www.unwomen.org/index.html Linux mirror

badboy mep.dabu.gov.cn/1.html Win 2003 mirror

badboy si.dabu.gov.cn/1.html Win 2003 mirror

badboy qts.dabu.gov.cn/1.html Win 2003 mirror

badboy dsb.dabu.gov.cn/1.html Win 2003 mirror

badboy stc.dabu.gov.cn/1.html Win 2003 mirror

badboy pi.dabu.gov.cn/1.html Win 2003 mirror

badboy water.dabu.gov.cn/1.html Win 2003 mirror

badboy dbjs.dabu.gov.cn/1.html Win 2003 mirror

badboy rfb.dabu.gov.cn/1.html Win 2003 mirror

badboy agri.dabu.gov.cn/1.html Win 2003 mirror

BADI hospitalmilitar.gov.co/badi.html Linux mirror

Barbaros-DZ www.tqxgtzy.gov.cn Win 2003 mirror

BD BLACK HAT nbjbhip.gov.cn/index.html Win 2003 mirror

BD GREY HAT HACKERS www.sanmiguelelalto.gob.mx Linux mirror

BD GREY HAT HACKERS adel.municanas.go.cr Linux mirror

BD GREY HAT HACKERS cultura.municanas.go.cr Linux mirror

BD GREY HAT HACKERS www.municanas.go.cr Linux mirror

BD GREY HAT HACKERS www.tsc.go.cr Linux mirror

Black Angels penghubung.ntbprov.go.id/image... Linux mirror

Black Angels www.bosanskipetrovac.gov.ba/te... Linux mirror

Black Angels www.maa.acehprov.go.id/B4.html Linux mirror

Black Angels pendapatan.singkawangkota.go.i... Linux mirror

Black Angels humas.singkawangkota.go.id/B4.... Linux mirror

Black Angels pembangunan.singkawangkota.go.... Linux mirror

35 CIR

Black Angels singkawangkota.go.id/B4.html Linux mirror

Black Angels bandung.imigrasi.go.id/index.php Linux mirror

BluescreenFX bappeda.pontianakkota.go.id FreeBSD mirror

BluescreenFX dinkes.pontianakkota.go.id FreeBSD mirror

bogel pukota.palangkaraya.go.id Linux mirror

bogel dishubkominfo.palangkaraya.go.id Linux mirror

bogel dinkes.palangkaraya.go.id Linux mirror

bogel bappeda.palangkaraya.go.id Linux mirror

bogel www.palangkaraya.go.id Linux mirror

Bozkurt97 www.glubokoe.gov.kz Linux mirror

by_silo ciudaddigital.munilosolivos.go... Linux mirror

by_silo www.hospitalmunilosolivos.gob.... Linux mirror

by_silo portal.munilosolivos.gob.pe/te... Linux mirror

by_silo www.munilosolivos.gob.pe Linux mirror

c0cain ldldbinhtanhcm.gov.vn/c0ca.php Win 2003 mirror

D4rkn3ss zapadnobacki.okrug.gov.rs FreeBSD mirror

Danger Security Team www.mti.gov.vn/root.html Win 2003 mirror

Dr.Freak www.hocl.gov.in Win 2003 mirror

Dr.SHA6H www.altavistava.gov/images/sha... Linux mirror

Dr.SHA6H www.centroculturalsanjose.olav... Linux mirror

Dr.SHA6H www.cultura.olavarria.gov.ar Linux mirror

Dr.SHA6H www.hospital.olavarria.gov.ar Linux mirror

Dr.SHA6H www.parquelamaxima.olavarria.g... Linux mirror

Dr.SHA6H www.turismo.olavarria.gov.ar/i... Linux mirror

Dr.SHA6H sicol.amazonia.fiocruz.br Linux mirror

Dr.SHA6H www.olavarria.gob.ar Linux mirror

Dr.SHA6H portal.munichancay.gob.pe Linux mirror

Dr.SHA6H portal2.camarasaocarlos.sp.gov.br Linux mirror

Dr.SHA6H ouvidoria.camarasaocarlos.sp.g... Linux mirror

Dr.SHA6H sugarcrm.comune.levate.bg.it Linux mirror

Dr.SHA6H web.sierranorte.gob.pe Linux mirror

Dr.SHA6H www.munivegueta.gob.pe Linux mirror

Dr.SHA6H www.centralmk-tc.gov.uk Linux mirror

Dr.SHA6H munichancay.gob.pe Linux mirror

Dr.SHA6H www.drtccusco.gob.pe Linux mirror

Dr.SHA6H sierranorte.gob.pe Linux mirror

Dr.SHA6H www.lujan.gob.ar/gaucho//images/ Linux mirror

Dr.SHA6H tsjbaires.gob.ar/index.html Win 2003 mirror

Dr.SHA6H jussantacruz.gob.ar Linux mirror

Dr.SHA6H mecc.gob.ar Win 2008 mirror

Dr.SHA6H owl.comune.levate.bg.it/admin/ Linux mirror

Dr.SHA6H newsletter.comune.levate.bg.it... Linux mirror

Dr.SHA6H limesurvey.comune.levate.bg.it Linux mirror

Dr.SHA6H www.avira.co.ao Linux mirror

Dr.SiLnT HilL www.ville-sermaize-les-bains.f... Win 2008 mirror

36

CIR

Drac-101code sebangaukuala.pulangpisaukab.g... Unknown mirror

Dr-Y@k bcpekanbaru.beacukai.go.id Linux mirror

EviLHaCk tcse.gob.ar Unknown mirror

EviLHaCk comunadezavalla.gob.ar Linux mirror

ExE.Ps controladoria.cmvalente.ba.gov.br Linux mirror

Fatal Error www.comune.bibbiena.ar.it Win 2003 mirror

ghost-dz www.ambiente.gob.do/bio/gh.html Win 2008 mirror

ghost-dz www.univ-montp3.fr/llacs/gh.html Linux mirror

ghost-dz www.supertel.gob.ec/resolucion... Linux mirror

ghost-dz dpc1.ddc.moph.go.th/dpc1exec/g... Win 2003 mirror

ghost-dz www.minpi.gob.ve/minpi/gh.html Linux mirror

ghost-dz www.fearp.usp.br/cpg/ppgcc/gh.... Linux mirror

ghost-dz www.ciast.gov.my/v2/gh.html Linux mirror

ghost-dz www.ccsharjah.gov.ae/ccs_mirro... Linux mirror

ghost-dz www.mainpp.gov.my/mainpp/gh.html Linux mirror

ghost-dz www.fup.gov.ba/wp-content/them... Unknown mirror

ghost-dz ville-le-barp.fr/bibliotheque/... Linux mirror

ghost-dz kn-tabanan.kejaksaan.go.id/wp-... Linux mirror

ghost-dz www.asambleanacional.gov.ve/gh... Linux mirror

ghost-dz concejocoronda.gov.ar/gh.html Linux mirror

h311 c0d3 msn.com.mw Linux mirror

h311 c0d3 translate.google.com.mw Linux mirror

h311 c0d3 images.google.com.mw Linux mirror

h4x0r HuSsY src.kerala.gov.in Linux mirror

h4x0r HuSsY nurses.kerala.gov.in Linux mirror

HacKed By LaMiN3 DK www.isssbrasil.usp.br/dz.txt Linux mirror

HacKed By LaMiN3 DK www.ebc.fearp.usp.br/dz.txt Linux mirror

HacKed By LaMiN3 DK www.agrofea.fearp.usp.br/dz.txt Linux mirror

HacKed By LaMiN3 DK www.gp.usp.br/dz.txt Linux mirror

HacKed By LaMiN3 DK www.cpq.fearp.usp.br/dz.txt Linux mirror

HacKed By LaMiN3 DK www.councils.gov.bn/dz.txt Win 2008 mirror

HacKed By LaMiN3 DK www.electrical.gov.bn/dz.txt Win 2008 mirror

HacKed By LaMiN3 DK www.regatabrunei.gov.bn/dz.txt Win 2008 mirror

HacKed By LaMiN3 DK www.majlis-mesyuarat.gov.bn/dz... Win 2008 mirror

HacKed By LaMiN3 DK www.khedn.gov.bn/dz.txt Win 2008 mirror

HacKed By LaMiN3 DK vm.ng.gov.ua/dz.txt FreeBSD mirror

HacKed By LaMiN3 DK shop.ng.gov.ua/dz.txt FreeBSD mirror

HacKed By LaMiN3 DK roo.ng.gov.ua//dz.txt FreeBSD mirror

HacKed By LaMiN3 DK mebel.ng.gov.ua/dz.txt FreeBSD mirror

HacKed By LaMiN3 DK www.mtpnt.gov.mg/configuration... Unknown mirror

HacKed By LaMiN3 DK www.economia.ufpr.br/index/dz.txt Linux mirror

HacKed By LaMiN3 DK www.atoz.ufpr.br/public/dz.txt Linux mirror

HacKed By LaMiN3 DK zapotlan.hidalgo.gob.mx/templa... Linux mirror

HacKed By LaMiN3 DK jaltocan.hidalgo.gob.mx/templa... Linux mirror

HacKed By LaMiN3 DK proyectoa.hidalgo.gob.mx/templ... Linux mirror

37 CIR

HacKed By LaMiN3 DK ssppachuca.hidalgo.gob.mx/temp... Linux mirror

HacKed By LaMiN3 DK inhide09.hidalgo.gob.mx/templa... Linux mirror

HacKed By LaMiN3 DK cecultah09.hidalgo.gob.mx/temp... Linux mirror

HacKed By LaMiN3 DK omig09.hidalgo.gob.mx/templates/ Linux mirror

HacKed By LaMiN3 DK admin09.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK proyectoweb.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK tulancingo.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK progreso.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK chapantongo.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK tourism.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK migrantes.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK capacita.hidalgo.gob.mx/media/ Linux mirror

HacKed By LaMiN3 DK mineraldelareforma.hidalgo.gob... Linux mirror

HacKed By LaMiN3 DK ihemsys.hidalgo.gob.mx/adminis... Linux mirror

HacKed By LaMiN3 DK proespa.hidalgo.gob.mx/adminis... Linux mirror

HacKed By LaMiN3 DK cevi.hidalgo.gob.mx/administra... Linux mirror

HacKed By LaMiN3 DK propuesta.hidalgo.gob.mx/admin... Linux mirror

HacKed By LaMiN3 DK itshuichapan.hidalgo.gob.mx/ad... Linux mirror

HacKed By LaMiN3 DK wpkl.jkr.gov.my/wp-content/dz.txt Linux mirror

HacKed By LaMiN3 DK putrajaya.jkr.gov.my/templates... Linux mirror

HacKed By LaMiN3 DK ptk.jkr.gov.my/images/dz.txt Linux mirror

HacKed By LaMiN3 DK kader.jkr.gov.my/images/dz.txt Linux mirror

HacKed By LaMiN3 DK jpak.jkr.gov.my/images/dz.txt Linux mirror

HacKed By LaMiN3 DK bencanaalam.jkr.gov.my/v2/dz.txt Linux mirror

HacKed By LaMiN3 DK www.jkr.gov.my/kualapilah/dz.txt Linux mirror

HacKed By LaMiN3 DK alboweb.comune.casacanditella.... Linux mirror

HacKed By LaMiN3 DK comune.casacanditella.ch.it/dz... Linux mirror

HacKed By LaMiN3 DK alboweb.comune.poggiofiorito.c... Linux mirror

HacKed By LaMiN3 DK comune.poggiofiorito.ch.it/dz.txt Linux mirror

HacKed By LaMiN3 DK www-sgm.iut-stdenis.univ-paris... Linux mirror

HacKed By LaMiN3 DK www-gea.iut-stdenis.univ-paris... Linux mirror

HacKed By LaMiN3 DK alboweb.comune.villaceliera.pe... Linux mirror

HacKed By LaMiN3 DK www-tc.iut-stdenis.univ-paris1... Linux mirror

HACKED BY LIBERO www.buenosairesgestion.gba.gov.ar Linux mirror

HACKED BY LIBERO www.rentasjujuy.gob.ar Linux mirror

Hacked Kaan Reis gobernandocontigo.gob.mx Linux mirror

Hacked Kaan Reis chongthamnhung.bacgiang.gov.vn Linux mirror

Hacked Kaan Reis www.wang-yang.go.th Linux mirror

Hacked Kaan Reis el.mcls.gov.ir Linux mirror

Hacked Kaan Reis www.muftins.gov.my Linux mirror

Hacked Kaan Reis ctrl.ntlp.go.tz Linux mirror

Hacked Kaan Reis hoichuthapdo.binhthuan.gov.vn Win 2003 mirror

Hacked Kaan Reis www.invermet.gob.pe/media/ Linux mirror

Hacked Kaan Reis www.kamwa.go.th/media/ Linux mirror

Hacked Kaan Reis trungcapyte.soctrang.gov.vn Linux mirror

38

CIR

Hacked Kaan Reis tinhdoan.soctrang.gov.vn Linux mirror

Hacked Kaan Reis giaoducsuckhoe.soctrang.gov.vn Linux mirror

Hacked Kaan Reis quanvot.soctrang.gov.vn Linux mirror

Hacked Kaan Reis web.sta.soctrang.gov.vn Linux mirror

HackerCrackerTracker | G.J.theDJ edohdirupper.gov.pk Linux mirror

HacKingZ Crew savsatdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew yusufelidh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew yozgatagizdis.gov.tr/hackingzc... Win 2003 mirror

HacKingZ Crew vezirkoprudh.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew vakfikebirdh.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew uzumludevlet.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew unyedevlethastanesi.gov.tr/hac... Win 2003 mirror

HacKingZ Crew tuzlucadh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew trbdogum-cocuk.gov.tr/hackingz... Win 2003 mirror

HacKingZ Crew trabzonkhb.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew trabzonadsm.gov.tr/hackingzcre... Win 2003 mirror

HacKingZ Crew torbalidh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew sandiklidevlethastanesi.gov.tr... Win 2003 mirror

HacKingZ Crew samandagdh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew polatlidevlethastanesi.gov.tr/... Win 2003 mirror

HacKingZ Crew ofdevlethastanesi.gov.tr/hacki... Win 2003 mirror

HacKingZ Crew niksardh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew menemendh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew ladikdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew kyih.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew kurtalandh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew tonyadevlethastanesi.gov.tr/ha... Win 2003 mirror

HacKingZ Crew tireboludh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew hopadh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew termedh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew harputdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew tatvandevlethastanesi.gov.tr/h... Win 2003 mirror

HacKingZ Crew surmenedh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew sungurludevlethastanesi.gov.tr... Win 2003 mirror

HacKingZ Crew finikedh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew fgam.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew sorgundevlethastanesi.gov.tr/h... Win 2003 mirror

HacKingZ Crew fdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew fatsadh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew sefaatlidevlethastanesi.gov.tr... Win 2003 mirror

HacKingZ Crew fatsadevlethastanesi.gov.tr/ha... Win 2003 mirror

HacKingZ Crew kursunluih.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew kovancilardh.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew korgandh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew kirikkalekhb.gov.tr/hackingzcr... Win 2003 mirror

39 CIR

HacKingZ Crew kamandh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew kaledevlethastanesi.gov.tr/hac... Win 2003 mirror

HacKingZ Crew kadikoyagizdis.gov.tr/hackingz... Win 2003 mirror

HacKingZ Crew igdirdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew icdh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew espiyedh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew elazigadsm.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew duzkoydh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew diyarbakirdogumevi.gov.tr/hack... Win 2003 mirror

HacKingZ Crew devrekanidh.gov.tr/hackingzcre... Win 2003 mirror

HacKingZ Crew dereliilcehastanesi.gov.tr/hac... Win 2003 mirror

HacKingZ Crew darendehulusiefendidevlethasta... Win 2003 mirror

HacKingZ Crew carsambadh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew bulancak-dh.gov.tr/hackingzcre... Win 2003 mirror

HacKingZ Crew bozokdch.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew borckadh.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew bogazliyandh.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew beypazaridh.gov.tr/hackingzcre... Win 2003 mirror

HacKingZ Crew bayrampasadh.gov.tr/hackingzcr... Win 2003 mirror

HacKingZ Crew bayburtdevlethastanesi.gov.tr/... Win 2003 mirror

HacKingZ Crew batmankdch.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew azdavayilcehastanesi.gov.tr/ha... Win 2003 mirror

HacKingZ Crew ayvacik-dh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew aybastidh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew ataturksanatoryumu.gov.tr/hack... Win 2003 mirror

HacKingZ Crew askaleih.gov.tr/hackingzcrew.html Win 2003 mirror

HacKingZ Crew ardanucdh.gov.tr/hackingzcrew.... Win 2003 mirror

HacKingZ Crew alasehirdevlet.gov.tr/hackingz... Win 2003 mirror

HacKingZ Crew akkusdevlethastanesi.gov.tr/ha... Win 2003 mirror

HacKingZ Crew akcaabatdh.gov.tr/hackingzcrew... Win 2003 mirror

HacKingZ Crew acipayamdh.gov.tr/hackingzcrew... Win 2003 mirror

HACKROOT www.etcommission.go.th Win 2008 mirror

HACKROOT eng.etcommission.go.th Win 2008 mirror

HACKROOT www.gi.mict.go.th Win 2008 mirror

HACKROOT wcit12.mict.go.th Win 2008 mirror

HACKROOT 100m.mict.go.th Win 2008 mirror

HACKXRO www.lee.go.th/Imgforum/unlimit... Linux mirror

HaTRk guialopesdalaguna.ms.gov.br/D4... Linux mirror

HaTRk munizfreire.es.gov.br/D4.html Linux mirror

HaTRk camaradeguapimirim.rj.gov.br/D... Linux mirror

HighTech spark.guarulhos.sp.gov.br FreeBSD mirror

HighTech dec.petrobras.com.br Linux mirror

HighTech www.nucleoquevedo.cce.ufsc.br/... Linux mirror

HighTech pepsi-cola.kz Win 2003 mirror

HighTech www.liceocecioni.gov.it/ck.htm Linux mirror

40

CIR

HighTech bppknew.bppk.depkeu.go.id/webk... Linux mirror

HighTech www.bppk.kemenkeu.go.id/webku/... Linux mirror

HighTech portal.mpdc.govt.nz Win 2003 mirror

HighTech webtrain.mpdc.govt.nz Win 2003 mirror

HighTech docs.mpdc.govt.nz Win 2003 mirror

HighTech send-it.mpdc.govt.nz Win 2003 mirror

HighTech creative.mpdc.govt.nz Win 2003 mirror

HighTech www.proda.gob.ar Solaris 9/10 mirror

HighTech www.contadurianeuquen.gov.ar Solaris 9/10 mirror

HighTech www.contadurianeuquen.gob.ar Solaris 9/10 mirror

HighTech www.becasnqn.gov.ar Solaris 9/10 mirror

HighTech www.becasnqn.gob.ar Solaris 9/10 mirror

HighTech www.aeronauticaneuquen.gov.ar Solaris 9/10 mirror

HighTech www.aeronauticaneuquen.gob.ar Solaris 9/10 mirror

HighTech www.segpyc.gob.ar Solaris 9/10 mirror

HighTech www.proda.gov.ar/images/ Solaris 9/10 mirror

HighTech www.seminariodih2011.gov.ar Linux mirror

HighTech www.prosperar.gov.ar Linux mirror

HighTech www.seminariodih2011.gob.ar Linux mirror

Hmei7 bmvdb.gov.tr/x.txt Win 2003 mirror

Hmei7 www.camarabebedouro.sp.gov.br/... Linux mirror

Hmei7 cpmisericordias.juntaextremadu... Linux mirror

Hmei7 cepacoria.juntaextremadura.net... Linux mirror

Hmei7 www.ville-bazas.fr/images/x.txt Linux mirror

Hmei7 villadolores.gov.ar/x.txt Linux mirror

Hmei7 rekord.gov.ua/x.txt Win 2003 mirror

Hmei7 www.mukdahan.m-society.go.th/m... Win 2008 mirror

Hmei7 imgsta1.frascati.enea.it/image... Linux mirror

Hmei7 eafcrato.gov.br/zoo/images/x.txt Linux mirror

Hmei7 2010unimibio.itb.cnr.it/x.txt Linux mirror

Hmei7 www.adelo.olavarria.gov.ar/x.txt Linux mirror

Hmei7 turismo.zaachila.gob.mx/x.txt Linux mirror

Hmei7 www.parsalud.gob.pe/x.txt Linux mirror

Hmei7 olavarria.gov.ar/x.txt Linux mirror

Hmei7 cjef.gob.mx/x.txt Linux mirror

Hmei7 koryukivka-rada.gov.ua/x.txt Linux mirror

Hmei7 energy.kostanay.gov.kz/images/... Linux mirror

Hmei7 camarapombal.pb.gov.br/x.txt Linux mirror

Hmei7 biotech-web.dld.go.th/x.txt Win 2003 mirror

Hmei7 monitoramento.sema.pa.gov.br/s... Win 2003 mirror

Hmei7 kklh.go.th/images/x.txt Linux mirror

Hmei7 ceipjuanguell.juntaextremadura... Linux mirror

Hmei7 www.comune.patu.le.it/x.txt Unknown mirror

Hmei7 www.pa-dabosingkep.go.id/x.txt Linux mirror

Hmei7 www.jpsprk.gov.my/x.txt Linux mirror

41 CIR

Hmei7 www.osiecznica.ug.gov.pl/x.txt Linux mirror

Hmei7 www.defensoravellaneda.gob.ar/... Unknown mirror

Hmei7 www.defensoravellaneda.gov.ar/... Unknown mirror

Hmei7 culturaberazategui.gov.ar/x.txt Win 2000 mirror

Hmei7 www.ipscorrientes.gov.ar/x.txt Win 2008 mirror

Hmei7 videos.concytec.gob.pe/x.txt Linux mirror

Hmei7 www.poitiers.catholique.fr/poi... Win 2003 mirror

Hmei7 www.erb.go.tz/images/x.txt Linux mirror

Hmei7 eoepplasencia.juntaextremadura... Linux mirror

Hmei7 www.comune.pessinacremonese.cr... Linux mirror

Hmei7 www.camaradompedrito.rs.gov.br... Linux mirror

Hmei7 www.supertransporte.gov.co/sup... Linux mirror

Hmei7 ambiente.comune.levate.bg.it/x... Linux mirror

Hmei7 rldc.anamai.moph.go.th/images/... Win 2003 mirror

Hmei7 www.procon.rioverde.go.gov.br/... Linux mirror

Hmei7 www.contraloriadecundinamarca.... Linux mirror

Hmei7 www.cnel.gob.ec/x.txt Linux mirror

Hmei7 centa.gob.sv/images/x.txt Linux mirror

Hmei7 matinhos.pr.gov.br/tur/x.txt Linux mirror

Hmei7 www.nongtalay.go.th/images/x.txt Linux mirror

Hmei7 dugem.univ-lyon1.fr/x.txt Linux mirror

Hmei7 www.gucemuftulugu.gov.tr/x.txt Linux mirror

Hmei7 www.fvs.gov.co/x.txt Linux mirror

Hmei7 www.ipcverri.gov.it/x.txt Linux mirror

Iranian_Dark_Coders_Team anusy.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team anuban.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team abh.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team 300yod.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team www.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team wtn.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team smallschoolsouth.pkn2.go.th/id... Win 2008 mirror

Iranian_Dark_Coders_Team smallschool.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team sample.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team private.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nym.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nty.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nrsp.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nongkaonuew.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nkt.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team nitade.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team lamoa.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team hatkham.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team englishprogram.pkn2.go.th/idc.... Win 2008 mirror

Iranian_Dark_Coders_Team e-data.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team d-tambon.pkn2.go.th/idc.html Win 2008 mirror

42

CIR

Iranian_Dark_Coders_Team cholpran.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team btw.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team bpy.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team bhl.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team bhk.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team bannongkra.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team banhauyplub.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team banbon.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team ban-ruamthai.pkn2.go.th/idc.html Win 2008 mirror

Iranian_Dark_Coders_Team ban-nongplub.pkn2.go.th/idc.html Win 2008 mirror

islamic ghosts team www.liceoalbertogalizia.gov.it... Win 2008 mirror

islamic ghosts team www.sms-santalfonso.gov.it/x.html Win 2008 mirror

islamic ghosts team www.terzocircolopagani.gov.it/... Win 2008 mirror

islamic ghosts team www.primocircolosalerno.gov.it... Win 2008 mirror

islamic ghosts team www.smsagenovesi.gov.it/x.html Win 2008 mirror

islamic ghosts team www.liceoclassicogbvico.gov.it... Win 2008 mirror

jh0nyrams0y pa-sawahlunto.go.id Linux mirror

jh0nyrams0y www.pa-padangpanjang.go.id Linux mirror

Kosova Hackers Crew romen-region.gov.ua Linux mirror

kwgdeface www.sjcdh.ba.gov.br Linux mirror

kwgdeface www.serin.ba.gov.br Linux mirror

kwgdeface www.ouvidoria.ba.gov.br Linux mirror

kwgdeface www.seap.ba.gov.br Linux mirror

kwgdeface www.mgb.sicm.ba.gov.br Linux mirror

kwgdeface www.legislabahia.ba.gov.br Linux mirror

kwgdeface www.ibametro.ba.gov.br Linux mirror

kwgdeface www.gestaoemdebate.saeb.ba.gov.br Linux mirror

kwgdeface www.fundac.ba.gov.br Linux mirror

kwgdeface www.funceb.ba.gov.br/wordpress/ Linux mirror

kwgdeface www.cis.ba.gov.br Linux mirror

kwgdeface noc.prodeb.ba.gov.br Linux mirror

kwgdeface chatmp.ba.gov.br Linux mirror

Learner www.ljup.gov.cn/Learner.htm Win 2003 mirror

LioN.HaCkeR ville-de-bagard.fr Linux mirror

lulzperu www.edena.gov.ar Linux mirror

lulzperu www.mindef.gov.ar Linux mirror

LUN4T1C0 www.cnce.gov.ar/x.txt Linux mirror

Mahabad Cyber Army www.municipiopalpala.gob.ar Linux mirror

MaSdFeD www.lpsdm.acehprov.go.id Linux mirror

Maxney swipe.nokia.com.tw/index.html Win 2003 mirror

Maxney www.event.nokia.com.tw/index.htm Win 2003 mirror

Maxney www.member.nokia.com.tw Win 2003 mirror

Maxney www.fun.nokia.com.tw/index.htm Win 2003 mirror

McStone www.munisanandres.gob.pe Linux mirror

McStone www.prosub.catamarca.gov.ar/in... Linux mirror

43 CIR

McStone www.registrocivil.catamarca.go... Linux mirror

misafir www.sema.mt.gov.br/images/m.gif Win 2008 mirror

misafir www.upf.tche.br/biblio/images/... Linux mirror

misafir www.turismo.pue.gob.mx/images/... Linux mirror

misafir www.talleres.puebla.gob.mx/ima... Linux mirror

misafir www.st.puebla.gob.mx/images/m.gif Linux mirror

misafir www.st.pue.gob.mx/images/m.gif Linux mirror

misafir www.ssldp.pue.gob.mx/images/m.gif Linux mirror

misafir www.ssaot.pue.gob.mx/images/m.gif Linux mirror

misafir www.sipros.puebla.gob.mx/image... Linux mirror

misafir www.sipros.pue.gob.mx/images/m... Linux mirror

misafir www.si.pue.gob.mx/images/m.gif Linux mirror

misafir www.sc.pue.gob.mx/images/m.gif Linux mirror

misafir www.pgj.pue.gob.mx/images/m.gif Linux mirror

misafir www.pertanianperak.gov.my/jpp/... Linux mirror

misafir www.mofap.gov.ps/new/images/m.gif Linux mirror

misafir www.mairie-chanas.fr/images/m.gif Linux mirror

misafir www.kioscos.puebla.gob.mx/imag... Linux mirror

misafir www.imagina.puebla.gob.mx/imag... Linux mirror

misafir www.ieea.puebla.gob.mx/images/... Linux mirror

misafir www.imagina.pue.gob.mx/images/... Linux mirror

misafir www.issstep.pue.gob.mx/images/... Linux mirror

misafir www.ircep.puebla.gob.mx/images... Linux mirror

misafir www.iaip.pue.gob.mx/images/m.gif Linux mirror

misafir www.iemmp.pue.gob.mx/images/m.gif Linux mirror

misafir www.flordelbosque.pue.gob.mx/i... Linux mirror

misafir www.contraloria.puebla.gob.mx/... Linux mirror

misafir www.covep.pue.gob.mx/images/m.gif Linux mirror

misafir www.concytep.pue.gob.mx/images... Linux mirror

misafir www.cj.pue.gob.mx/images/m.gif Linux mirror

misafir www.cesamed.puebla.gob.mx/imag... Linux mirror

misafir www.ccp.pue.gob.mx/images/m.gif Linux mirror

misafir www.cesamed.pue.gob.mx/images/... Linux mirror

misafir www.bkp-nfe.go.th/images/m.gif Linux mirror

misafir www.spf.gov.ps/new/m.gif Linux mirror

misafir www.rtm.gov.my/myklik/m.gif Linux mirror

misafir www.ranong.m-society.go.th/web... Linux mirror

misafir www.ppgee.ufpa.br/m.gif Linux mirror

misafir www.politica.ufpe.br/m.gif Linux mirror

misafir www.patrimoniofluminense.rj.go... Linux mirror

misafir www.epmmop.gob.ec/epmmop/m.gif Linux mirror

misafir www.comune.levate.bg.it/m.gif Linux mirror

misafir www.circulo.mil.co/cms2/m.gif Linux mirror

misafir www.cc-garlin.fr/m.gif Linux mirror

misafir www.camaraigaracy.pb.gov.br/m.gif Linux mirror

44

CIR

misafir www.camaragoianapolis.go.gov.br Linux mirror

misafir www.jataiprevi.go.gov.br Linux mirror

misafir the-uff.com/docs/ Linux mirror

misafir tennis.uz/news/ Linux mirror

NewbieHacker061099.php mnre.gov.ws/images/index.php Linux mirror

Operation Brazil! santaclaradoeste.sp.gov.br Linux mirror

OverDz blog.calchin.gob.ar Linux mirror

OverDz mitsubishi-motors.ba/Dz.html Linux mirror

OverDz mitsubishi.ba/Dz.html Linux mirror

Pak Cyber Eaglez munijulcanjauja.gob.pe Linux mirror

Pak Cyber Eaglez gadprtabiazo.gob.ec Linux mirror

Pak Cyber Eaglez gadsanantonio.gob.ec Linux mirror

Pak Cyber Eaglez gadtmrl.gob.ec Linux mirror

PAOK dimosalmopias.gov.gr Unknown mirror

pr0s009 sanfernando.gov.ar Linux mirror

Qasim flower.tycg.gov.tw/index.html Win 2003 mirror

Romantic www.rsica.gob.pe Linux mirror

rooterror www.ssdefensa.gov.cl Linux mirror

rooterror www.ssdefensa.gob.cl Linux mirror

s13doeL dpu.patikab.go.id/z.txt Linux mirror

s13doeL pa-pangkalanbun.go.id/z.txt Linux mirror

s13doeL dishubkominfo.lubuklinggau.go.... Linux mirror

S3cur1ty-1s www.itaquirai.ms.gov.br/stored/ Linux mirror

S3cur1ty-1s www.iguatemi.ms.gov.br/stored/ Linux mirror

SA3D HaCk3D www.yywr.gov.cn/x.txt Win 2003 mirror

SA3D HaCk3D www.nzsf.gov.cn/x.txt Win 2003 mirror

SaccaFrazi watphrayakhrai.metro.police.go... Linux mirror

SaccaFrazi clxjsj.zjjcl.gov.cn Win 2003 mirror

Sa-Dz www.najop.ufop.br Linux mirror

Sa-Dz www.nepac.ufop.br Linux mirror

Sa-Dz www.licitacao.ufop.br/arquivos... Linux mirror

Sa-Dz www.prpe.ufop.br Linux mirror

Sa-Dz www.assint.ufop.br/arquivos/ Linux mirror

Sa-Dz www.comitedeetica.ufop.br Linux mirror

Sa-Dz www.cedufop.ufop.br/joomla/ Linux mirror

Sa-Dz www.fisica.ufop.br/images/dz.htm Linux mirror

Sa-Dz www.icea.ufop.br/media/dz.htm Linux mirror

Sa-Dz www.concurso.ufop.br/images/dz... Linux mirror

Sa-Dz www.ppgedmat.ufop.br/arquivos/... Linux mirror

Sa-Dz www.leishvaccines2012.ufop.br/... Linux mirror

safety last group cdeluruguay.gov.ar/x.txt Linux mirror

safety last group www.gualeguaychu.gob.ar Linux mirror

safety last group www.gualeguaychu.gov.ar Linux mirror

sahrawihacker aldercarandlangleymillparishco... Win 2008 mirror

saif ule est www.pagsanjan.gov.ph Linux mirror

45 CIR

Sejeal www.ng.gov.ua/sejeal.jpg FreeBSD mirror

Sejeal www.comune.cartigliano.vi.it/s... Linux mirror

Sejeal bdtd2.ibict.br/sejeal.jpg Linux mirror

Sejeal bdtd.ibict.br/sejeal.jpg Linux mirror

Sejeal www.ci.northwood.oh.us/sejeal.jpg Linux mirror

Sejeal www.comune.chiuro.so.it/sejeal... Linux mirror

Sejeal www.comune.laghi.vi.it/sejeal.jpg Linux mirror

Sejeal www.canning.wa.gov.au/sejeal.jpg Linux mirror

Sejeal www.comune.sermide.mn.it/sejea... Linux mirror

Sejeal www.comune.ostiglia.mn.it/seje... Linux mirror

Sejeal www.comune.pescocostanzo.aq.it... Linux mirror

Sejeal www.corangamitelibrary.vic.gov... Linux mirror

Sejeal www.aguiar.pb.gov.br/sejeal.jpg Linux mirror

Sejeal www.vilapavao.es.gov.br/sejeal... Linux mirror

Sejeal www.comune.sancristoforo.al.it... Linux mirror

Sejeal www.comune.altamura.ba.it/seje... Linux mirror

Sejeal www.floridapaulista.sp.gov.br/... Linux mirror

Sejeal www.comune.scanzanojonico.mt.i... Linux mirror

Sejeal www.patologia.pos.uff.br/sejea... Linux mirror

Sejeal www.ce.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.camarajaboticabal.sp.gov.b... Linux mirror

Sejeal www.comune.brancaleone.rc.it/s... Linux mirror

Sejeal www.ppgg.ufpa.br/sejeal.jpg Linux mirror

Sejeal www.caad.ufsc.br/sejeal.jpg Linux mirror

Sejeal www.funtac.ac.gov.br/sejeal.jpg Linux mirror

Sejeal www.gobalvear.gob.ar/sejeal.jpg Linux mirror

Sejeal www.proten.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.proplan.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.propesq.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.progepe.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.ppgo.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.ppga.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.posnutri.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.poscivil.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.nti.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.lika.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.dqf.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.dci.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.dca.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.ccsa.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.cap.ufpe.br/sejeal.jpg Linux mirror

Sejeal www.comune.mondragone.ce.it/se... Linux mirror

Sejeal www.gutszndn.gov.ua/sejeal.jpg Linux mirror

Sejeal www.patrimoniocultural.gov.co/... Linux mirror

Sejeal ngadakab.go.id/sejeal.jpg Linux mirror

46

CIR

Sejeal vinculacionsinaloa.gob.mx/seje... Linux mirror

Sejeal diyanetharputegitim.gov.tr/sej... Linux mirror

Sejeal mecsindh.gov.pk/sejeal.jpg Linux mirror

Sejeal www.frimleypark.nhs.uk/sejeal.jpg Linux mirror

Sejeal www.sureyyapasa.gov.tr/sejeal.jpg Linux mirror

Sejeal www.sibolgakota.go.id/sejeal.jpg Linux mirror

Sejeal www.mairie-montlucon.fr/sejeal... Linux mirror

Sejeal www.soyteqnam.gov.vn/sejeal.jpg Linux mirror

speedcr4ck- mechshop.go.th Linux mirror

SpIDeR HaCkEr en.gmco.int Linux mirror

sund4nyM0uz sisbss.bappedantb.go.id Linux mirror

sund4nyM0uz siskin.bappedantb.go.id Linux mirror

sund4nyM0uz bkpmp.sumbarprov.go.id/ciyus.php Linux mirror

surabayagetar cts.pn-surakarta.go.id/index.html Linux mirror

SyRiAn_34G13 ghanatrade.gov.gh Linux mirror

Th3czar rmscns.dmsc.moph.go.th/th3czar... Win 2003 mirror

Th3czar bdn.dmsc.moph.go.th/th3czar.txt Win 2003 mirror

TiGER-M@TE www.google.mw Linux mirror

TurkishAjan.com www.nokia-greetings.nokia.com.tw Win 2003 mirror

ulow conatel.gouv.ht/a.htm Linux mirror

ulow www.tyjw.gov.cn/a.htm Win 2003 mirror

ulow sidoarjokab.go.id/a.htm Linux mirror

ulow hklbj.gov.cn/a.htm Win 2003 mirror

ulow tsz.ycwy.gov.cn/a.htm Win 2003 mirror

ulow vod.hanzhong.gov.cn/a.htm Win 2000 mirror

venki dhakasouthcity.gov.bd Linux mirror

Victor_Kaydara www.prefecturanaval.gov.ar/web... Linux mirror

Victor_kaydara www.padron.gob.ar/kaydara.php Linux mirror

Widex www.culdivminforum.gov.bd/root... Linux mirror

XMORS DIGITAL SECURITY TEAM www.biosafetykenya.go.ke/templ... Linux mirror

XMORS DIGITAL SECURITY TEAM www.vision2030.go.ke/cms/press/ Linux mirror

Xr0b0t pt-malut.go.id Linux mirror

Xr0b0t pn-gianyar.go.id Linux mirror

Z3eM www.salsipuedes.gov.ar Linux mirror

ZiqoR che.gov.ua Linux mirror

licitaciones.pue.gob.mx Linux mirror مستر هزام

telefonia.pue.gob.mx Linux mirror مستر هزام

47 CIR

N° Notifier Statistics Single Mass Total def. Homepage def. Subdir def. 1. Barbaros-DZ 3391 157 3548 1181 2367 2. Ashiyane Digital Security Team 2566 3373 5939 1159 4780 3. Hmei7 2260 1358 3618 738 2880 4. LatinHackTeam 1428 1276 2704 2254 450 5. iskorpitx 1322 953 2275 784 1491 6. Fatal Error 1031 1145 2176 1796 380 7. chinahacker 886 1342 2228 4 2224 8. MCA-CRB 852 625 1477 372 1105 9. By_aGReSiF 749 1424 2173 802 1371 10. 3n_byt3 641 1842 2483 853 1630 11. HEXB00T3R 604 630 1234 405 829 12. Red Eye 579 1551 2130 2093 37 13. uykusuz001 553 159 712 38 674 14. brwsk007 525 177 702 24 678 15. Mafia Hacking Team 496 589 1085 322 763 16. Swan 495 258 753 219 534 17. Digital Boys Underground Team 461 442 903 179 724 18. Iran Black Hats Team 458 326 784 417 367 19. 1923Turk 430 1508 1938 433 1505 20. Over-X 423 1583 2006 1302 704 21. DeltahackingSecurityTEAM 415 443 858 232 626 22. misafir 409 398 807 222 585 23. ZoRRoKiN 395 202 597 115 482 24. D.O.M 392 645 1037 824 213 25. kaMtiEz 391 390 781 238 543 26. HighTech 375 1689 2064 1659 405 27. Triad 375 315 690 397 293 28. [#elite top team] 362 303 665 570 95 29. sinaritx 359 98 457 160 297 30. k4L0ng666 353 1206 1559 222 1337 31. Ma3sTr0-Dz 313 736 1049 300 749 32. core-project 313 325 638 629 9 33. linuXploit_crew 312 166 478 478 0 34. Turkish Energy Team 311 224 535 319 216 35. ISCN 275 128 403 102 301 36. !nf3rN.4lL 263 376 639 177 462 37. NeT-DeViL 253 258 511 335 176 38. Poizonb0x 251 3 254 254 0 39. eMP3R0r TEAM 240 308 548 136 412 40. PowerDream 237 164 401 174 227 41. Vezir.04 234 111 345 152 193 42. KHG 233 281 514 210 304 43. S4t4n1c_S0uls 230 144 374 311 63 44. XTech Inc 223 328 551 548 3 45. Hi-Tech Hate 223 6 229 229 0 46. BeLa 210 123 333 147 186 47. spook 209 31 240 40 200 48. m0sted 209 207 416 107 309 49. Prime Suspectz 205 0 205 205 0 50. the freedom 198 136 334 22 312

48

CIR

Top 10 Ports Top 10 Source IPs

by Reports by Targets by Sources IP Address Reports Target IPs First Seen Last Seen

Port Reports Port Targets Port Source 069.175.126.170 (US) 1,669,374 137,714 2012-07-11 2013-02-11

22 473040 1433 69394 445 10589 218.026.089.179 (CN) 259,435 120,227 2012-12-26 2013-02-10

80 462348 3306 66763 3389 6365 115.238.101.039 (CN) 810,651 115,930 2012-12-23 2013-02-10

53 434546 22 59239 10781 4383 211.066.184.087 (CN) 265,942 104,885 2012-12-22 2013-02-10

23 431275 3389 26974 80 4149 097.074.127.004 (US) 147,252 100,523 2013-02-03 2013-02-10

21 414289 5900 20711 28220 3067 125.041.145.014 (CN) 234,189 98,764 2013-01-23 2013-02-10

179 404277 445 15494 22622 2739 082.221.099.226 (IS) 164,008 89,157 2012-11-28 2013-02-10

445 281858 23 10000 22623 2661 069.175.054.106 (US) 1,279,383 85,264 2012-07-14 2013-02-10

137 188557 80 8500 7263 2652 117.079.091.214 (CN) 158,288 75,059 2013-01-27 2013-02-10

1433 181688 8080 7812 45093 2640 060.191.111.085 (CN) 216,830 73,943 2012-06-26 2013-02-11

3306 115133 139 2989 45151 2625

: DC3 DISPATCH [email protected] FBI In the New [email protected] Zone-h www.zone-h.org Xssed www.xssed.com Packet Storm Security www.packetstormsecurity.org Sans Internet Storm Center isc.sans.org Exploit Database www.exploit-db.com Exploits Database www.exploitsdownload.com Hack-DB www.hack-db.com Infragard www.infragard.org ISSA www.issa.org Information Warfare Center informationwarfarecenter.com Secunia www.secunia.org Tor Network

49