Full Disclosure mailing list archives

Re: vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities


From: "ZeroDay.JP" <unixfreaxjp22 () gmail com>
Date: Sun, 21 Oct 2012 13:09:26 +0000

Full Disclosure Maillist Admin, please kindly delete the posted email
of "vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities" posted
in Full Disclosure, for the security purpose.

Understanding the positive purpose of the researchers who expose it ;
Still, this vulns concept cannot be exposed in public, where the merit
of its exposure is not equal to the DAMAGE caused by exposing such
information. The disclosure damage itself is affecting other botnets
takedown process which adding the challange & effort taken, so
takedowns will be harder than before.

VOlk-Botnet 4.0. is a malicious application whose origins have been
traced back to Mexico. The system was designed w/common concept of a
malicious botnets infrastructure.

---
Hendrik ADRIAN - http://0day.jp
OP #MalwareMustDie http://malwaremustdie.blogspot.com/

Sent to you by ZeroDay.JP via Google Reader: vOlk Botnet Framework v4.0
- Multiple Web Vulnerabilities via Full Disclosure on 10/11/12

Posted by Vulnerability Lab on Oct 11
Title:
======
vOlk Botnet Framework v4.0 - Multiple Web Vulnerabilities

Date:
=====
2012-10-09

References:
===========
http://www.vulnerability-lab.com/get_content.php?id=721

VL-ID:
=====
721

Common Vulnerability Scoring System:
====================================
8.3

Introduction:
=============
vOlk-Botnet v4.0 is a remote administration tool, its main function is
to manage the HOSTS file of the windows
operating systems The code created...

Things you can do from here:
- Subscribe to Full Disclosure using Google Reader
- Get started using Google Reader to easily keep up with all your
favorite sites
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: