justanotherhacker.com justanotherhacker.com

justanotherhacker.com

Just another hacker

JAHx164 - FarLinX X25 gateway multiple vulnerabilities. Posted by Eldar Marcussen on Thu Sep 15 02:15:00 EDT 2016. These vulnerabilities were discovered by Eldar "Wireghoul" Marcussen. Fixed username allows easier bruteforcing. The device has a default login of "admin" with the password "farlinx" and while it does allow the password to be changed the username is hardcoded in the device Apache configuration and cannot be changed. CVE-2014-7175 - Arbitrary write. CVE-2014-7174 - Multiple directory traversal.

http://www.justanotherhacker.com/

WEBSITE DETAILS
SEO
PAGES
SIMILAR SITES

TRAFFIC RANK FOR JUSTANOTHERHACKER.COM

TODAY'S RATING

>1,000,000

TRAFFIC RANK - AVERAGE PER MONTH

BEST MONTH

August

AVERAGE PER DAY Of THE WEEK

HIGHEST TRAFFIC ON

Sunday

TRAFFIC BY CITY

CUSTOMER REVIEWS

Average Rating: 4.1 out of 5 with 16 reviews
5 star
9
4 star
4
3 star
1
2 star
0
1 star
2

Hey there! Start your review of justanotherhacker.com

AVERAGE USER RATING

Write a Review

WEBSITE PREVIEW

Desktop Preview Tablet Preview Mobile Preview

LOAD TIME

0.8 seconds

FAVICON PREVIEW

  • justanotherhacker.com

    16x16

  • justanotherhacker.com

    32x32

  • justanotherhacker.com

    64x64

  • justanotherhacker.com

    128x128

CONTACTS AT JUSTANOTHERHACKER.COM

Eldar Marcussen

5 Win●●●●●Court

Mor●●●ton , Victoria, 3930

AUSTRALIA

438●●●434
me●●●●●@nastynerds.com

View this contact

Eldar Marcussen

5 Win●●●●●Court

Mor●●●ton , Victoria, 3930

AUSTRALIA

438●●●434
me●●●●●@nastynerds.com

View this contact

Eldar Marcussen

5 Win●●●●●Court

Mor●●●ton , Victoria, 3930

AUSTRALIA

438●●●434
me●●●●●@nastynerds.com

View this contact

Login

TO VIEW CONTACTS

Remove Contacts

FOR PRIVACY ISSUES

DOMAIN REGISTRATION INFORMATION

REGISTERED
2007 December 03
UPDATED
2012 December 04
EXPIRATION
EXPIRED REGISTER THIS DOMAIN

BUY YOUR DOMAIN

Network Solutions®

DOMAIN AGE

  • 16

    YEARS

  • 5

    MONTHS

  • 23

    DAYS

NAME SERVERS

1
ns1.mydomain.com
2
ns2.mydomain.com
3
ns3.mydomain.com

REGISTRAR

GODADDY.COM, LLC

GODADDY.COM, LLC

WHOIS : whois.godaddy.com

REFERRED : http://registrar.godaddy.com

CONTENT

SCORE

6.2

PAGE TITLE
Just another hacker | justanotherhacker.com Reviews
<META>
DESCRIPTION
JAHx164 - FarLinX X25 gateway multiple vulnerabilities. Posted by Eldar Marcussen on Thu Sep 15 02:15:00 EDT 2016. These vulnerabilities were discovered by Eldar Wireghoul Marcussen. Fixed username allows easier bruteforcing. The device has a default login of admin with the password farlinx and while it does allow the password to be changed the username is hardcoded in the device Apache configuration and cannot be changed. CVE-2014-7175 - Arbitrary write. CVE-2014-7174 - Multiple directory traversal.
<META>
KEYWORDS
1 just another hacker
2 kitchen sink security
3 projects
4 advisories
5 articles
6 archives
7 strsubmitdata=start ifconfig
8 privilege escalation
9 permanent link
10 sql injection
CONTENT
Page content here
KEYWORDS ON
PAGE
just another hacker,kitchen sink security,projects,advisories,articles,archives,strsubmitdata=start ifconfig,privilege escalation,permanent link,sql injection,blind command injection,local file inclusion,app/admin/users/index php,http / host/phpipam/,exit
SERVER
Apache/2.2.22 (Debian)
CONTENT-TYPE
utf-8
GOOGLE PREVIEW

Just another hacker | justanotherhacker.com Reviews

https://justanotherhacker.com

JAHx164 - FarLinX X25 gateway multiple vulnerabilities. Posted by Eldar Marcussen on Thu Sep 15 02:15:00 EDT 2016. These vulnerabilities were discovered by Eldar "Wireghoul" Marcussen. Fixed username allows easier bruteforcing. The device has a default login of "admin" with the password "farlinx" and while it does allow the password to be changed the username is hardcoded in the device Apache configuration and cannot be changed. CVE-2014-7175 - Arbitrary write. CVE-2014-7174 - Multiple directory traversal.

INTERNAL PAGES

justanotherhacker.com justanotherhacker.com
1

Known hash replay attack - Just Another Hacker

http://justanotherhacker.com/2011/03/known-hash-replay-attack.html

Known hash replay attack. March 30, 2011 7:05 PM. The use of client side password hashing in web application (such as http:/ pajhome.org.uk/crypt/md5/. May be on the rise. At least it appears that way to me as I have seen several deployments lately. These hashing libraries usually promises to keep a user's password secure in non ssl environments. The March addition to Jason is iterate.pl, a script which iterates numeric values in passwords. Evil Website Testing Suite. Subscribe to this blog's feed. This ...

2

Just another hacker

http://justanotherhacker.com/index.html

Analysis of the Safer eval code injection, aka the WAHCKON bug. Last entry: Fri Apr 29 08:46:23 EDT 2016. Last updated: Fri Apr 29 09:16:23 EDT 2016. Powered by vi, bash, cat, grep, sed, and nb 3.5-RC1. Analysis of the Safer eval code injection, aka the WAHCKON bug. Fri Apr 29 08:46:23 EDT 2016. Which is one of the few projects that have adopted the class. You can grab a copy of the safer eval class and example sandbox from http:/ evileval.sourceforge.net/. And have a play for yourself. STEP 2 tries to v...

3

Intercepting traffic to localhost in windows - Just Another Hacker

http://justanotherhacker.com/2011/08/incercepting-http-traffic-to-localhost-in-windows.html

Intercepting traffic to localhost in windows. August 24, 2011 9:37 AM. Internet Explorer and the .NET Framework are hardcoded not to send requests for "127.0.0.1" or "localhost' through a proxy. So if you're testing an application that communicates with a service bound to the loop back interface it's not straight forward to intercept the traffic using Burp or another intercepting proxy. In IE9 they fixed this, by adding -localhost. Loopback.yourdomain.com IN A 127.0.0.1. Evil Website Testing Suite.

4

htshells - Just Another Hacker

http://justanotherhacker.com/projects/htshells/index.html

Htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. See the project README file and the frequently asked questions. Evil Website Testing Suite.

5

Download graudit - Just Another Hacker

http://justanotherhacker.com/projects/graudit/download.html

Please use the links below to download your preferred graudit release. We recommend that you use the latest release, or even stay up to date by using our github repository. 1c0e8954e8b205915ad9bb698b43611f graudit-1.9.tar.gz. A90ce37860fde6e7a255b3e01eb127bc graudit-1.9.zip. Bc7d05f29c87fc21fa3d16da690aead1 graudit-1.9 src.tar.gz. 9b63cf2c003ce3b0be730a77150e1aeb graudit-1.8.tar.gz. Eb76eef43f7a0ef9a379a98cf8bf72c4 graudit-1.8.zip. 5001669ee9c1c6f5fa670a031d8041ef graudit-1.8 src.tar.gz.

UPGRADE TO PREMIUM TO VIEW 16 MORE

TOTAL PAGES IN THIS WEBSITE

21

LINKS TO THIS WEBSITE

devels-playground.blogspot.com devels-playground.blogspot.com

Devels playground: local file inclusion tricks

http://devels-playground.blogspot.com/2007/08/local-file-inclusion-tricks.html

The not so daily rants of a php developer. Saturday, August 4, 2007. Local file inclusion tricks. I keep on ranting about file inclusion while this is not something we see every day. I promise this will be my last post on this subject for a while :). Now to actually include some PHP code! There are a few things you can do. Of course you could try to include external files, which would be the easy way to go. but some administrators turn this feature off in the php.ini. 1: apache error log injection - - -.

owasp.org owasp.org

AppSecAsiaPac2012 - OWASP

https://www.owasp.org/index.php/AppSecAsiaPac2012

Or tweet about us using the hashtag #appsecasia. Click here to see the available slides. Welcome to the OWASP 2012 Appsec Asia Pacific Conference. The event is being held in Sydney, Australia from the 11th to the 14th of April 2012 at the Four Points Sheraton Darling Harbour. Who should attend this conference:. Application Developers, Testers, Quality Assurance Team Members. Chief Information Officers, Security Officers, Technology Officers. Security Managers and Staff. Thank you to all of our supporters!

dotdotpwn.blogspot.com dotdotpwn.blogspot.com

DotDotPwn - The Directory Traversal Fuzzer: New Contributions to DotDotPwn !

http://dotdotpwn.blogspot.com/2013/03/new-contributions-to-dotdotpwn.html

Wednesday, March 27, 2013. New Contributions to DotDotPwn! We're happy to announce these two great contributions to DotDotPwn - The Traversal Directory Fuzzer. The 1st one was from Eldar ' Wireghoul. Http:/ www.justanotherhacker.com. Who added support for SSL, zlib compression and removed the HTTP: Lite dependancy. You can get a copy from:. Today, 27/03/13, we received another contribution from Bryan Alexander. Http:/ forelsec.blogspot.com. Thanks a lot for the support guys!

dotdotpwn.blogspot.com dotdotpwn.blogspot.com

DotDotPwn - The Directory Traversal Fuzzer: September 2014

http://dotdotpwn.blogspot.com/2014_09_01_archive.html

Wednesday, September 17, 2014. DotDotPwn on GitHub and in the OWASP Testing Guide v4.0. It's an honour to be listed in the latest release of the OWASP Testing Guide 4.0. As one of the tools to test Web applications against the Path Traversal vulnerability. News, DotDotPwn was included in Kali Linux. An Arch-based distro for pentesters and researchers). Since time ago, Eldar ' @Wireghoul. Marcussen ( http:/ www.justanotherhacker.com. From his github repositoryat:. Subscribe to: Posts (Atom).

dotdotpwn.blogspot.com dotdotpwn.blogspot.com

DotDotPwn - The Directory Traversal Fuzzer: March 2013

http://dotdotpwn.blogspot.com/2013_03_01_archive.html

Wednesday, March 27, 2013. New Contributions to DotDotPwn! We're happy to announce these two great contributions to DotDotPwn - The Traversal Directory Fuzzer. The 1st one was from Eldar ' Wireghoul. Http:/ www.justanotherhacker.com. Who added support for SSL, zlib compression and removed the HTTP: Lite dependancy. You can get a copy from:. Today, 27/03/13, we received another contribution from Bryan Alexander. Http:/ forelsec.blogspot.com. Thanks a lot for the support guys! Subscribe to: Posts (Atom).

dotdotpwn.blogspot.com dotdotpwn.blogspot.com

DotDotPwn - The Directory Traversal Fuzzer: DotDotPwn on GitHub and in the OWASP Testing Guide v4.0

http://dotdotpwn.blogspot.com/2014/09/dotdotpwn-on-github-and-in-owasp.html

Wednesday, September 17, 2014. DotDotPwn on GitHub and in the OWASP Testing Guide v4.0. It's an honour to be listed in the latest release of the OWASP Testing Guide 4.0. As one of the tools to test Web applications against the Path Traversal vulnerability. News, DotDotPwn was included in Kali Linux. An Arch-based distro for pentesters and researchers). Since time ago, Eldar ' @Wireghoul. Marcussen ( http:/ www.justanotherhacker.com. From his github repositoryat:. November 7, 2014 at 7:46 AM.

beastorbuddha.com beastorbuddha.com

news « Beast or Buddha

http://www.beastorbuddha.com/category/news/index.html

Archived beast. New beast is sleeping. Local Scene Roundup……. July 26, 2010. Great to see the local scene just kicking on. So much going on now and no shortage of things to attend. 8212;—————————————————————————————–. Ruxcon 2010: 20-21 November, 2010 (Melbourne). Details and CFP information:. Http:/ www.ruxcon.org.au. Monthly Ruxcon meetings (Ruxmon) in Melbourne. Details:. Http:/ www.ruxcon.org.au/2010-rmmm.shtml. Kiwicon 2010: 27-28 November, 2010 (Wellington, NZ). Details and CFP information:. 8212;&...

UPGRADE TO PREMIUM TO VIEW 9 MORE

TOTAL LINKS TO THIS WEBSITE

16

SOCIAL ENGAGEMENT



OTHER SITES

justanotherguy.com justanotherguy.com

Just Another Guy Enterprises' Home Page

Killing Time (20.1MG). The Aging Athlete (Vimeo). On My Chest (38.1MG). Joe vs the Washer (11.8MG). Waiting For. You Know. Dinner Bell (9.5MG). The 7th Day (2.5MG). The 7th Day (7.2MG). Cellphone Disaster (11.1MG). Growing Up (1.7MG). The Aging Athlete (Vimeo). Joyce To The World. A Walk in the Sky. To Make A Stiff Drink. Conejo valley multisport masters. Kyle Heron, MD. Vibrant Way Women's Wellness Center. Michelle Corey C.N.W.C. Andrew MacNaughton, Triathlon Coach.

justanotherguywithablog.net justanotherguywithablog.net

JustAnotherGuyWithABlog.net | Just writing about stuff that interests me

Just writing about stuff that interests me. Welcome to My World. March 15, 2014. How will you know if you want to continue reading this post, let alone this blog? Clearly you will have to assess that for yourself, but what I hope to do in this, my very first blog post, is tell you a little bit about me, what I think about blogging, and why I have decided to start one anyway. But not in that order. Because that would be orienting first on “me”. Is that self-absorbed? To Blog or Not to Blog.

justanotherguyyouknow.wordpress.com justanotherguyyouknow.wordpress.com

Creative Benefits | NOTICE: This Blog has moved. Please subscribe to CreativeBenefits.org

NOTICE: This Blog has moved. Please subscribe to CreativeBenefits.org. August 30, 2013. Middot; by Ben Owens. Middot; in Uncategorized. Middot; Leave a comment. Just a quick note to those followers using the WordPress Reader or Email subscriptions, I have moved my site over to be hosted at http:/ CreativeBenefits.org. And if you’d like to keep reading my stuff and interacting with me, head over there and subscribe again! Find me on Facebook! Find me on Facebook! Blog at WordPress.com.

justanotherhacker.com justanotherhacker.com

Just another hacker

JAHx164 - FarLinX X25 gateway multiple vulnerabilities. Posted by Eldar Marcussen on Thu Sep 15 02:15:00 EDT 2016. These vulnerabilities were discovered by Eldar "Wireghoul" Marcussen. Fixed username allows easier bruteforcing. The device has a default login of "admin" with the password "farlinx" and while it does allow the password to be changed the username is hardcoded in the device Apache configuration and cannot be changed. CVE-2014-7175 - Arbitrary write. CVE-2014-7174 - Multiple directory traversal.

justanotherhairblog.blogspot.com justanotherhairblog.blogspot.com

Just Another Hair Blog

Just Another Hair Blog. My scary journey away from the comfortable world of relaxers. Thursday, September 19, 2013. Hair Damage, Breakage, Etc. I hate that I even have to write this post. I had SO many issues with this "shop" I don't know where to begin. First, they didn't wash my hair before twisting. I came in, chose what color hair I wanted and they just started twisting. Huh? Links to this post. Monday, April 29, 2013. Where Have You Been Miss K? Good for me, bad for my blog because if I'm not doing ...

justanotherhallucination.blogspot.com justanotherhallucination.blogspot.com

Just Another Hallucination

Saturday, June 27, 2009. I guess I don't have much motivation to post things on this blog, but in the spirit of pure randomness, here's one more, anyhow. When I took this picture (using a digital camera) several years ago, I saw the bright light thing swoosh through the air while I was looking at the camera. I thought,"Well, that one's no good," and took another one. I suppose it's an orb, but usually they aren't seen with the naked eye, indoors, in bright light, etc. Tuesday, May 5, 2009. Is it a bear?

justanotherhangover.com justanotherhangover.com

Just Another Hangover

It Was Bound To Happen. The Just Another Hangover Tour Goes To Jail! Click the more button above to read the office tour blog of the situation. Fear and Comedy and Strippers in Paris Texas. The tour almost hit an abrupt end. The locals in Paris Texas loved us so much that they treated us to the worst and only strip club in town. Soon bones were breaking, comics running in fear, and arrests were made. You can check out the whole story in the tour blog. By clicking the green more button. If you are a venue...