lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 21 Oct 2012 14:21:01 +0100
From: Benji <me@...ji.com>
To: "ZeroDay.JP" <unixfreaxjp22@...il.com>
Cc: full-disclosure@...ts.grok.org.uk
Subject: Re: vOlk Botnet Framework v4.0 - Multiple Web
	Vulnerabilities

also while we're at it can you please remove all references to common
sense and logic in any emails that are in the full disclosure archive.
wait...

On Sun, Oct 21, 2012 at 2:09 PM, ZeroDay.JP <unixfreaxjp22@...il.com> wrote:
> Full Disclosure Maillist Admin, please kindly delete the posted email of
> "vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities" posted in Full
> Disclosure, for the security purpose.
>
> Understanding the positive purpose of the researchers who expose it ; Still,
> this vulns concept cannot be exposed in public, where the merit of its
> exposure is not equal to the DAMAGE caused by exposing such information. The
> disclosure damage itself is affecting other botnets takedown process which
> adding the challange & effort taken, so takedowns will be harder than
> before.
>
> VOlk-Botnet 4.0. is a malicious application whose origins have been traced
> back to Mexico. The system was designed w/common concept of a malicious
> botnets infrastructure.
>
> ---
> Hendrik ADRIAN - http://0day.jp
> OP #MalwareMustDie http://malwaremustdie.blogspot.com/
>
>
>
>
> Sent to you by ZeroDay.JP via Google Reader:
>
>
>
>
> vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities
>
> via Full Disclosure on 10/11/12
>
> Posted by Vulnerability Lab on Oct 11
>
> Title:
> ======
> vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities
>
> Date:
> =====
> 2012-10-09
>
> References:
> ===========
> http://www.vulnerability-lab.com/get_content.php?id=721
>
> VL-ID:
> =====
> 721
>
> Common Vulnerability Scoring System:
> ====================================
> 8.3
>
> Introduction:
> =============
> vOlk-Botnet v4.0 is a remote administration tool, its main function is to
> manage the HOSTS file of the windows
> operating systems The code created...
>
>
>
>
> Things you can do from here:
>
> Subscribe to Full Disclosure using Google Reader
> Get started using Google Reader to easily keep up with all your favorite
> sites
>
>
>
>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists