Penetration Testing mailing list archives

RE: Latest Chinese Attacks on Google


From: "JC Cockburn" <ccie15385 () gmail com>
Date: Tue, 19 Jan 2010 12:41:41 +0200

Another good site...
http://praetorianprefect.com/archives/2010/01/the-aurora-ie-exploit-in-actio
n/

cheers

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com] On
Behalf Of Ivan .
Sent: Tuesday, January 19, 2010 2:37 AM
To: infowarrior0 () gmail com
Cc: pen-test () securityfocus com
Subject: Re: Latest Chinese Attacks on Google

there has been a thread on fulldiscloser on this topic, and the
exploit is in metasploit now

http://www.h-online.com/security/news/item/Warning-over-using-Internet-Explo
rer-from-German-Government-as-exploit-goes-public-906173.html

cheers
Ivan

On Tue, Jan 19, 2010 at 7:54 AM, <infowarrior0 () gmail com> wrote:

All,

I wanted to see if anyone  knew of any of the technical aspects behind the
recent attack on google via china.
I know Idefense supposedly posted a paper on the attack that was later
recanted.Can anyone provide any insight on this?

Thanks,
InfoWarrio0

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually
do a proper penetration test. IACRB CPT and CEPT certs require a full
practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: