17.06.2013 Views

Veille Technologique Sécurité - cert devoteam

Veille Technologique Sécurité - cert devoteam

Veille Technologique Sécurité - cert devoteam

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Avril 2001<br />

02/04/01 06:43a 0 yay.txt<br />

13 File(s) 78,643,522 bytes<br />

1,690,861,056 bytes free<br />

1,690,861,056 bytes free<br />

C:\>dir<br />

(Résultats identiques - Aucun changement)<br />

C:\>dir'<br />

The name specified is not recognized as an internal<br />

or external command, operable program or batchfile.<br />

C:\>dir<br />

(Résultats identiques - Aucun changement)<br />

C:\>cat yay<br />

The name specified is not recognized as an internal<br />

or external command, operable program or batchfile.<br />

C:\>type yay.<br />

The system cannot find the file specified.<br />

C:\>type yay.txt<br />

C:\>net session<br />

System error 5 has occurred.<br />

Access is denied.<br />

C:\>net users<br />

User accounts for \\<br />

---------------------------------------------------<br />

Administrator Guest IUSR_KENNY IWAM_KENNY<br />

The command completed with one or more errors.<br />

C:\>dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\<br />

11/26/00 12:34p 0 AUTOEXEC.BAT<br />

11/26/00 06:57p 322 boot.ini<br />

11/26/00 12:34p 0 CONFIG.SYS<br />

12/26/00 07:36p exploits<br />

12/07/00 03:30p InetPub<br />

12/07/00 03:12p Multimedia Files<br />

12/26/00 07:10p New Folder<br />

01/26/01 02:10p 78,643,200 pagefile.sys<br />

12/21/00 08:59p Program Files<br />

12/21/00 08:59p TEMP<br />

02/04/01 06:46a WINNT<br />

12/26/00 07:09p wiretrip<br />

02/04/01 06:43a 0 yay.txt<br />

02/04/01 06:46a 38 yay2.txt<br />

14 File(s) 78,643,560 bytes<br />

1,690,861,056 bytes free<br />

C:\>type yay2.txt<br />

There are no entries in the list.<br />

C:\>del yay2.txt<br />

del yay2.txt<br />

C:\>net session >>yay3.txt<br />

System error 5 has occurred.<br />

Access is denied.<br />

C:\>dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\<br />

11/26/00 12:34p 0 AUTOEXEC.BAT<br />

11/26/00 06:57p 322 boot.ini<br />

11/26/00 12:34p 0 CONFIG.SYS<br />

12/26/00 07:36p exploits<br />

12/07/00 03:30p InetPub<br />

12/07/00 03:12p Multimedia Files<br />

12/26/00 07:10p New Folder<br />

01/26/01 02:10p 78,643,200 pagefile.sys<br />

12/21/00 08:59p Program Files<br />

12/21/00 08:59p TEMP<br />

02/04/01 06:46a WINNT<br />

12/26/00 07:09p wiretrip<br />

02/04/01 06:43a 0 yay.txt<br />

02/04/01 06:48a 0 yay3.txt<br />

14 File(s) 78,643,522 bytes<br />

1,690,861,056 bytes free<br />

C:\>del yay& *<br />

Could Not Find C:\yay<br />

The name specified is not recognized as an internal<br />

or external command, operable program or batchfile.<br />

C:\>dir<br />

(Résultats identiques - Aucun changement)<br />

C:\>del yay*<br />

The process cannot access the file because<br />

it is being used by another process.<br />

C:\>del yay3.txt<br />

Could Not Find C:\yay3.txt<br />

C:\>dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\<br />

11/26/00 12:34p 0 AUTOEXEC.BAT<br />

11/26/00 06:57p 322 boot.ini<br />

11/26/00 12:34p 0 CONFIG.SYS<br />

12/26/00 07:36p exploits<br />

12/07/00 03:30p InetPub<br />

12/07/00 03:12p Multimedia Files<br />

12/26/00 07:10p New Folder<br />

01/26/01 02:10p 78,643,200 pagefile.sys<br />

12/21/00 08:59p Program Files<br />

12/21/00 08:59p TEMP<br />

02/04/01 06:46a WINNT<br />

12/26/00 07:09p wiretrip<br />

02/04/01 06:43a 0 yay.txt<br />

13 File(s) 78,643,522 bytes<br />

1,690,861,056 bytes free<br />

C:\>dir<br />

(Résultats identiques - Aucun changement)<br />

C:\>yuper<br />

The name specified is not recognized as an<br />

internal or external command, operable program or<br />

batch file.<br />

C:\>type heh.txt<br />

User accounts for \\<br />

---------------------------------------------------<br />

Administrator Guest IUSR_KENNY IWAM_KENNY<br />

The command completed with one or more errors.<br />

C:\>del heh.txt<br />

C:\>cd program files<br />

C:\Program Files>dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\Program Files<br />

12/21/00 08:59p .<br />

12/21/00 08:59p ..<br />

12/07/00 03:11p Common Files<br />

12/21/00 08:59p D4<br />

12/07/00 03:23p ICW-Internet Connection<br />

12/07/00 03:37p Microsoft FrontPage<br />

12/07/00 03:34p Mts<br />

12/07/00 03:23p Outlook Express<br />

11/26/00 06:42p Plus!<br />

12/16/00 06:54p Syslogd<br />

11/26/00 06:56p Windows NT<br />

11 File(s) 0 bytes<br />

1,690,861,056 bytes free<br />

C:\Program Files>cd ..<br />

C:\dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\<br />

11/26/00 12:34p 0 AUTOEXEC.BAT<br />

11/26/00 06:57p 322 boot.ini<br />

11/26/00 12:34p 0 CONFIG.SYS<br />

12/26/00 07:36p exploits<br />

12/07/00 03:30p InetPub<br />

12/07/00 03:12p Multimedia Files<br />

12/26/00 07:10p New Folder<br />

01/26/01 02:10p 78,643,200 pagefile.sys<br />

12/21/00 08:59p Program Files<br />

12/21/00 08:59p TEMP<br />

02/04/01 06:48a WINNT<br />

12/26/00 07:09p wiretrip<br />

02/04/01 06:43a 0 yay.txt<br />

13 File(s) 78,643,522 bytes<br />

1,690,861,056 bytes free<br />

C:\>echo Hi, i know that this a is a lab server, but<br />

patch the holes! :-)<br />

>>README.NOW.Hax0r<br />

echo Hi, i know that this a is a lab server, but patch<br />

the holes! :-) >>README.NOW.Hax0r<br />

C:\>dir<br />

Volume in drive C has no label.<br />

Volume Serial Number is 8403-6A0E<br />

Directory of C:\<br />

11/26/00 12:34p 0 AUTOEXEC.BAT<br />

11/26/00 06:57p 322 boot.ini<br />

11/26/00 12:34p 0 CONFIG.SYS<br />

12/26/00 07:36p exploits<br />

12/07/00 03:30p InetPub<br />

12/07/00 03:12p Multimedia Files<br />

<strong>Veille</strong> <strong>Technologique</strong> <strong>Sécurité</strong> N°33 Page 50/59<br />

© APOGEE Communications - Tous droits réservés Diffusion restreinte aux clients abonnés aux services VTS-RAPPORT et VTS-ENTREPRISE

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!