PcMacGyver6 RESUMEN-43-Post-Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY-UNCOVERED-V0d@f0N+Anexo-FTTH-CPE-HGU 09/04/2022 - IP-Malicious-вредоносный - Port-Scan Brute-Force 'DebuggerPresent' - https://www.abuseipdb.com/check/34.104.35.123 09/04/2022 - IP-Malicious-вредоносный - 'MALWARE' - https://verdict.valkyrie.comodo.com/url/ip/result?ip=34.104.35.123 08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' https://www.helpnetsecurity.com/2022/08/18/apt41-group/ 07/26/2022 - Rootkit-CHINO-CosmicStrand-BIOS/UEFI** ... desde-2013/2016** ... 'detectado'-x-Kaspersky-'RUSIA' - https://es.digitaltrends.com/computadoras/malware-infectando-sistemas-placas-bases-asus-gigabyte/ 08/20/2022 - Port-Scan HACKING Brute-FORCE - crl.thawte.com - https://www.abuseipdb.com/check/72.21.91.29 07/20/2020 - BIOS-Infected Portátil-INFECTADO-y-CONECTA-con-esta-IP-72.21.91.29 04/17/2021 - Poisoning - DXE-Driver-Execution-Environment - EFI BIOS - https://architecnologia.es/como-actualizar-microcodigo-firmware-bios-uefi 04/17/2019 - Intel-UEFI-Cache-Poisoning - https://www.researchgate.net/publication/332941439_Attacking_Intel_UEFI_by_Using_Cache_Poisoning/fulltext/5cd2eafe458515712e9b4748/Attacking-Intel-UEFI-by-Using-Cache-Poisoning.pdf 12/11/2014 - Intel-UEFI-Cache-Poisoning - https://www.ccn-cert.cni.es/publico/VIII_Jornadas/13-UEFI_ArmaDobleFilo_CCN.pdf 09/04/2022 - 'TrojanDownloader:Linux/Morila.B!MTB' AS15169-1e100.net - https://otx.alienvault.com/indicator/file/f89a738d0330a0924871e64daa1f9ee525167f2c758ff269b06770a66a60929b 08/17/2022 - Down-02.84/UP-06.10-HFC-008.94-Mbps-Ping-28-ms 08/16/2022 - Down-059.97/UP-46.06-HFC-106.03-Mbps-AVG 08/16/2022 - Down-038.30/UP-21.97-HFC-060.27-Mbps-Ping-47-ms 07/17/2022 - Down-92.21/UP-81.50-HFC-173.71-Mbps-Ping-28-ms 07/23/2022 - Down-76.33/UP-59.03-HFC-135.36-Mbps-Ping-30 07/23/2022 - Down-76.80/UP-72.88-HFC-149.68-Mbps-Ping-30 07/17/2022 - Down-57.10/UP-68.33-HFC-125.43-MbpsPing-28 06/20/2022 - 'BlackMatter IoC' >> BOTNET Bad-Web-bot BOTNET-Host HACKING Exploited-HOST RANSOMWARE-HOST DNS-COMPROMISE 06/20/2022 - 'BlackMatter IoC' >> mojobiden.com - https://www.abuseipdb.com/check/81.17.18.196 06/06/2022 - SI-Portabilidad-30% - https://www.xatakamovil.com/movil-y-sociedad/portabilidad-horas-bajas-siete-cada-diez-espanoles-no-piensan-cambiar-operador#c487403 04/02/2022 - V0D@F0n-NIEGA-estar-REDUCIENDO-CABLE...elimina-FIJO-y-NO-BANDA-ANCHA...HFC-Cable-TDT - https://bandaancha.eu/articulos/vodafone-empieza-desmantelar-red-cable-10217#r7nc3 01/18/2022 - V0D@F0n V0D@F0neando. NADA-Nuevo - https://bandaancha.eu/foros/equipo-devuelto-pero-no-1744909#r1o1t4 01/14/2020 - 'BUGs SEGURIDAD' '3686 V2.2 chipset Broadcom' 'Cable Haunt - https://bandaancha.eu/foros/alerta-millones-cablemodem-peligro-1737568#r1li6b 12/02/2019 - 'CVE-2019-19494' ISP-V0D@F0n 'Cable Haunt' - https://bandaancha.eu/foros/alerta-millones-cablemodem-peligro-1737568#r1li4t 10/20/2017 - Linux 2.6.30.1 - Sagemcom-3686 V2.2 - https://fccid.io/VW3FAST3686/RF-Exposure-Info/RF-Exposure-Report-3699669.pdf 06/09/2017 - Sagemcom-F@st-3686-Router-Avanzado-253678071 - https://support.sagemcom.com/sites/default/files/2019-04/UE-2017-0604.pdf 08/10/2022 - user/pass 86% Arris admin/password - https://bandaancha.eu/articulos/vodafone-tiene-router-wifi-6-tambien-10104#t5wee 08/09/2022 - SETID-Obligar-a-'V0D@F0n'-ROUTER-'MODO-PUENTE'-NEUTRO-Facilitar-'USER-PASS-PPPoE' - https://bandaancha.eu/articulos/ministerio-obligo-vodafone-digi-10325#s-7yt-f1 08/09/2022 - 'V0D@F0n'-NO-puedes-'ELEGIR-ROUTER-HFC'-Sagemcom-3686-v2.2-BCM3384ZU-'SI-o-SI' - https://bandaancha.eu/articulos/ministerio-obligo-vodafone-digi-10325#r7p47 08/09/2022 - 'V0D@F0n'-'NO-deja-CAMBIAR-DNS'-'Sagemcom-3686-v2.2'...'SECUESTRO-NAVEGACIÓN-x-SEGURIDAD'-¿DNS-Rebinding? - https://bandaancha.eu/articulos/ministerio-obligo-vodafone-digi-10325#r7p58 07/26/2022 - Port-Scan HUAWEI TCP-SYN-ACK - https://www.abuseipdb.com/check/142.250.75.3 06/09/2022 - 'CVE-2014-0160' 'OpenSSL-0.9.8' ¿Vulnerable? - https://geekflare.com/es/how-to-test-heart-bleed-ssl-vulnerabilities-cve-2014-0160/ 05/23/2022 - Modulación-64-a-16-QAM FECc-REDUCE-velocidad & FECi-PIERDE-paquetes - https://bandaancha.eu/foros/vodafone-bajado-velocidad-subida-1746094#r1ogf2 04/08/2022 - 'CAMBIO-CPE-BUG-FIRMWARE-UPnP'-MALWARE-SSDP-1900-RATroyano-DDoS - https://bandaancha.eu/foros/router-vodafone-modo-bridge-1745725 04/02/2022 - 'V0D@F0n'...desmantela-NODOS-red-HFC+Fijo-con-'PROBLEMAS'...Ping-ALTO-MicroCORTES-TV-Directo-ATAQUES-CPE-BUGs-FirmWARE-DDoS... - https://bandaancha.eu/articulos/vodafone-empieza-desmantelar-red-cable-10217#r7nce 02/07/2022 - TrojanDownloader:Linux/Morila!MTB AS15169-1e100.net - https://otx.alienvault.com/indicator/ip/142.250.200.78 01/25/2022 - https://bandaancha.eu/foros/llamada-ofreciendo-cambio-gratis-router-1744987#r1o2y0 07/11/2021 - 'CVE-2014-0160' Port-Scan Brute-Force AS15169 - https://otx.alienvault.com/indicator/ip/142.250.200.78 07/07/2021 - HUAWEI-DOCSIS-3.1 - https://bandaancha.eu/articulos/vodafone-estudia-reemplazar-cable-hfc-9946#r7jen 06/29/2021 - V0D@F0n-HACKING-185-Facturas-de-171-Clientes - https://www.vozpopuli.com/economia_y_finanzas/ciberataque-vodafone.html 11/29/2020 - ROUTER-'V0D@F0n'-Sagemcom-F@st-3686-'MODO-PUENTE' HFC-NO-USER-PASS-PPPoE...IP-x-DHCP-¿BRIDGE-'cap@do'-Down-80/UP-60-HFC-'130-Mpbs-x-SEGURIDAD'? - https://bandaancha.eu/foros/configurar-router-neutro-router-vodafone-1738117#r1ms81 04/15/2020 - BROADCOM-Cable-Haunt RAT-Remote-Access-Tool Ctrl-TOTAL DNS-Rebinding - http://foro.euskaltel.com/Thread-Cablem%C3%B3dem-Technicolor-TC7230?pid=145003#pid145003 04/09/2019 - 'V0D@F0n'-cuesta-a-bajo...el-ABISMO-cada-vez-MÁS-CERCA - https://bandaancha.eu/foros/facua-vodafone-elegida-consumidores-peor-1734880#r1kqom 03/30/2017 - ISP-'V0D@F0n'-BLOQUEA-TRÁFICO-IN-al-PUERTO-53-hacia-SU-RED-x-SEGURIDAD-'DNS-Amplification-Attacks'... - https://bandaancha.eu/foros/bloqueo-puertos-x-parte-vodafone-1724107#r1hzq8 03/03/2017 - ISP-'V0D@F0n'-cap@-TRÁFICO-IN-al-PUERTO-53 - 'Política-de-la-EMPRESA'-x-SEGURIDAD-'Core-RED-V0D@F0n' - https://bandaancha.eu/foros/atencion-cliente-vodafone-hablar-pared-1725629#r1hw2w 01/25/2017 - V0D@F0n-subcontra-mantenimiento-red-HFC-0N0-a-HUAWEI - https://www.circuloempresarioscartuja.com/vodafone-subcontratara-el-mantenimiento-de-su-red-fija-en-espana-a-huawei/ 11/01/2016 - Broadcom-BCM3384ZU-Cable-Haunt Wifi-USBNet-BCM4360 - http://en.techinfodepot.shoutwiki.com/wiki/Sagemcom_F@ST_3686_V2.2 03/23/2016 - garantiza-el-10%-de-subida - http://foro.euskaltel.com/Thread-CISCO-3825-Consultas-y-Dudas?pid=94463#pid94463 04/07/2014 - 'CVE-2014-0160' 'OpenSSL-0.9.8' 'Heartbleed-BUG' - 'X.509 - https://forums.cpanel.net/threads/openssl-heartbleed-bug-1-0-1g-encryption-keys-at-risk.401511/post-1615731 09/04/2022 - IP-Malicious-вредоносный 'Win32/Ymacco' + 'Win32/QQpass' - https://otx.alienvault.com/indicator/ip/34.104.35.123 09/04/2022 - 'Trojan:Win32/Ymacco.AA48' - https://www.virustotal.com/gui/file/d19c05bf23c32bc1b5878cb8f68b9c4b80ef7993c1c632e962a8d8184e02961b/detection 09/03/2022 - 'PWS:Win32/QQpass.B!MTB' - https://www.virustotal.com/gui/file/22b2f99ab0b2ed516f581c1cd0f9cd8ebd66b46af542e56a51bec64bab56860e/detection 07/12/2022 - Attack-Ecuadorian-Navy Brute-Force - Exploit-Host - https://www.abuseipdb.com/check/34.104.35.123 05/30/2022 - IP-Malicious-вредоносный Port-Scan Brute-Force AS15169-1e100.net - https://www.abuseipdb.com/check/142.250.184.10 05/30/2022 - IP-Malicious-вредоносный Port-Scan Brute-Force AS15169-1e100.net - https://www.abuseipdb.com/check/142.250.200.131 04/27/2022 - Port-Scan Brute-Force 142.250.178.173 AS15169-1e100.net - https://www.abuseipdb.com/check/142.250.178.14 04/26/2022 - HUAWEI HG253S V2 ¿Vulnerable? - https://bandaancha.eu/foros/llamada-ofreciendo-cambio-gratis-router-1744987#r1odjr 04/03/2022 - degradación-del-servicio - https://bandaancha.eu/articulos/vodafone-empieza-desmantelar-red-cable-10217#r7nd0 06/10/2021 - Port-Scan Brute-Force 142.250.178.173 AS15169-1e100.net - https://otx.alienvault.com/indicator/ip/142.250.178.14 03/15/2022 - IP-Malicious-вредоносный Port-Scan Brute-Force AS15169-1e100.net - https://www.abuseipdb.com/check/142.250.142.188 02/07/2022 - 'TrojanDownloader:Linux/Morila!MTB' AS15169-1e100.net - https://otx.alienvault.com/indicator/ip/142.250.201.77 02/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' AS15169-1e100.net - https://www.virustotal.com/gui/file/7ae74cec0e1d46631c1eb65e4a4d564c2e3f9693a025d20a720e89c7a0993a75/detection 12/15/2019 - 'TrojanDownloader:Linux/Morila!rfn' AS15169-1e100.net - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=TrojanDownloader:Linux/Morila!rfn&threatId=-2147219500 11/29/2019 - 'TrojanDownloader:Linux/Morila!MTB' AS15169-1e100.net - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=TrojanDownloader:Linux/Morila!MTB 07/23/2022 - TAGs ASIR-PAR-SRI 'UNCOVERED-V0d@f0N'-DownGRADE-DDoS-HFC-MIN-76/59-135-Mbps 07/23/2022 - LAN-MTU-1136 76.14% MAX-MTU-1492 ISO-RAM-20% - http://testdevelocidad.movistar.es/medidor/movispeed.htm 07/23/2022 - Down-AVG-076.33/UP-AVG-059.03-HFC-135.36-Mbps-Ping-30 07/23/2022 - Down-MAX-076.80/UP-MAX-072.88-HFC-149.68-Mbps-Ping-30 07/23/2022 - 135.36-Mbps / 27-Mbps/Canal-TDT MAX-5-CANALES - LIMITA-Subida-MAX-120-Mbps +112.5% 04/30/2021 - Down-0060.800/UP-140.500-HFC-201.300-Mbps /27-Mbps/C-x-100/11-C-67.8% US-45-ms http://www.dslreports.com/speedtest?httpsok=0 TAGs ASIR-PAR-SRI anexo-estado-seguridad-isp-tecno-ftth-cpe-hgu 08/04/2022 - GPT-2541GNAC - 'ES_g7.7_100VNJ0b68' - https://forocoches.com/foro/showthread.php?t=7024832&page=30#post435252587 06/12/2022 - Mitrastar GPT-2541GNAC NO-Logs - https://bandaancha.eu/foros/router-hgu-amplificadores-smart-wifi-1746290 05/03/2022 - Wi-Fi-Attack - CVE-2021-42165 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2021-42165&lang=es 03/31/2022 - 'ES_g7.7_100VNJ0b68' Elimina-TR069/Mcafee-Conexión Segura - https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Nuevo-firm-hgu-mitrastar-ES-g7-7-100VNJ0b68-es-cierto/td-p/4714771 07/28/2022 - **GPT-2741GNAC 'ES_g7.6_110WVI0b33_2' - https://bandaancha.eu/articulos/que-router-hgu-smart-wifi-movistar-10127#t5wp3 03/11/2022 - Down-MIN-283.929-Kb/UP-MIN-284.847-Kb-[FTTH-300Mb]-568.776-Kb /2 284.388 94.50% [300Mb] - https://bandaancha.eu/articulos/giga-fibra-movistar-no-cumple-velocidad-10197#t5x5z 03/10/2022 - Down-Real-298.297-Kb/UP-Real-309.526-Kb-[FTTH-300Mb]-607.823-Kb /2 303.912 101.3% [300Mb] - https://bandaancha.eu/articulos/giga-fibra-movistar-no-cumple-velocidad-10197 08/05/2021 - **GPT-2741GNAC 'ES_g5.9_110WVI0b25_1' - https://bandaancha.eu/foros/nuevo-firmware-hgu-mitrastar-es-g7-4-1743442#r1njdz 08/20/2022 - Port-Scan HACKING Brute-FORCE - crl.thawte.com - https://www.abuseipdb.com/check/72.21.91.29 08/20/2022 - HACKERS-CiberCriminales-con-VoIP-ACOSAN-usando-SmartPhone 08/17/2022 - CSIC-Cyber-Attack - https://cso.computerworld.es/cibercrimen/el-csic-se-recupera-por-completo-del-ciberataque 08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' https://www.helpnetsecurity.com/2022/08/18/apt41-group/ 08/08/2022 - Cobalt-Strike-C2-server - AWS-EC2 - Hacking - https://raw.githubusercontent.com/swisskyrepo/PayloadsAllTheThings/master/Methodology%20and%20Resources/Cobalt%20Strike%20-%20Cheatsheet.md 08/15/2022 - Port-Scan 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29 07/26/2022 - Rootkit-CHINO-CosmicStrand-BIOS/UEFI** ... desde-2013/2016** ... 'detectado'-x-Kaspersky-'RUSIA' - https://es.digitaltrends.com/computadoras/malware-infectando-sistemas-placas-bases-asus-gigabyte/ 07/26/2022 - HACKERs-RUSIA-APT48 - Spy-Shadow-Trojan - Qihoo360 - Placas-Base-Gigabyte-ASUS-chipset-H81-entre-2013-y-2015 - https://majaiti.es/encuentran-un-rootkit-chino-llamado-cosmicstrand-en-la-bios-uefi-de-placas-base-gigabyte-y-asus-blog-elhacker-net/ 07/12/2022 - 'BIOPASS RAT' 'MALWARE' 'APT41' - https://www.cronup.com/apt41-desarrolla-un-nuevo-spyware-denominado-como-biopass-rat/ 07/07/2022 - ONT+CPE-HUAWEI+ZTE-VETADOS - https://theobjective.com/economia/2022-07-07/5g-proveedores-vetados/ 07/01/2022 - вредоносный-scam-china-spoofing wpengine.com - https://www.abuseipdb.com/check/141.193.213.20 05/29/2022 - Cobalt-Strike-Beacon - CVE-2022-24500-CVE-2022-26809 - https://unaaldia.hispasec.com/2022/05/exploits-falsos-de-windows-para-atacar-a-investigadores.html 04/28/2022 - Cobalt-Strike-C2-server - Emotet - Metasploit - https://inspiredelearning.com/blog/what-is-cobalt-strike-malware/ 04/24/2022 - Cobalt-Strike-C2-Server - Phishing-Spoofing - https://www.abuseipdb.com/check/139.60.161.225 04/20/2022 - MALWARE-BIOS-LENOVO 'CVE-2021-3970-3971-3972' - https://www.genbeta.com/seguridad/millones-dispositivos-lenovo-afectados-vulnerabilidad-que-expone-a-tu-equipo-a-malware-indesinstalable-e-indetectable 04/15/2022 - "meetings.hubspot.com/morgan100/csc-ella-round-robin" - Spam-Phishing Spoofing - https://www.abuseipdb.com/check/104.19.155.83 04/15/2022 - VNC-Connect-vs-HubSpot-Service-Hub - https://www.softwareadvice.com/help-desk/hubspot-service-hub-profile/vs/vnc-connect/ 04/15/2022 - High-Risk IP-BlackList Proxy-VPN AS13335 - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/104.19.155.83 04/04/2022 - V0D@F0n-'dice-que-SI-tiene-algún'-cap@do Puertos-NetBios-135-139-445 - https://bandaancha.eu/articulos/puede-tu-operadora-bloquear-algunos-10218#t5xc0 07/20/2020 - BIOS-Infected Portátil-INFECTADO-y-CONECTA-con-esta-IP 08/18/2021 - Cobalt-Strike-RAT-Remote-Access-Tool-Beacon - DNS-ICMP-NetBios-Admin-Explore-Files-Keylogger-Screenshot-VNCViewer-HubSpot - https://attack.mitre.org/software/S0154/ 01/26/2021 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' - https://www.softzone.es/noticias/seguridad/cuidado-virus-resiste-formateo-reinstalar-windows/ 01/25/2017 - V0D@F0n-subcontra-mantenimiento-red-HFC-0N0-a-HUAWEI - https://www.circuloempresarioscartuja.com/vodafone-subcontratara-el-mantenimiento-de-su-red-fija-en-espana-a-huawei/ 01/13/2021 - HUAWEI-TCP-SYN-ACK 216.58.209.77 - https://www.abuseipdb.com/check/216.58.209.8 01/12/2017 - AS15133 Verizon Business - MALWARE - https://www.scamadviser.com/es/comprobar-sitio-web/72.21.91.29 06/15/2015 - HUAWEI+V0D@F0n-prueba-tecnología-LTE - https://www.huawei.com/es/news/es/2015/hw-441299 @PcMacGyver6 PD: V0D@F0n-LIMITA-x-SEGURIDAD - MAX-5-CANALES-TDT - Eficacia-CPE-41.67%
PcMacGyver6 PcMacGyver6 En EEUU los ISP dan un Router NEUTRO (o incluso fabricado por ellos) pero NUNCA cap@dos, V0D@F0n tiene la FAMA de ser el proveedor que MÁS cap@dos sus router PcMacGyver6 15/03/2022 From-KASPERSKY BSI-Alert https://computerhoy.com/noticias/tecnologia/agencia-seguridad-alemania-desinstalar-antivirus-kaspersky-riesgo-ciberataque-rusia-1028527 TAGs ASIR-FHW-ISO-PAR-SRI-SAD BROADCOM-BCM4360-BCM43217-'CVE-2017-9417' OpenSSL-Heartbleed-'CVE-2014-0160' Sagemcom-3686-V2.2-Cs-50001 TP-Link-'CVE-2021-45608' 08/31/2022 - IPC+10.7%-Telecos-MENOS-2.1% - https://bandaancha.eu/articulos/vodafone-aplicara-anualmente-subida-ipc-10340#t5y7h 09/06/2022 - V0D@F0n-2023-'Actualización-de-PRECIOS'+IPC-Rob@F0n-DESDE-30/10/2022-PERMANENCIA-24-meses - https://forocoches.com/foro/showthread.php?t=9229431&page=4#post437466169 08/18/2022 - M0V1St@r/02-50€/mes-1-Gbps+Móvil-100-GB - https://bandaancha.eu/foros/llegara-1-gbps-o2-1741435#r1oqr2 06/16/2022 - ONT-homologadas-M0V1St@r - https://bandaancha.eu/articulos/operadoras-pueden-obligarte-usar-propio-10048#t5vtn 01/14/2020 - *BUGs SEGURIDAD** 'Sagemcom 3686 V2.2 chipset BROADCOM-BCM' CABLE Haunt - https://bandaancha.eu/foros/alerta-millones-cablemodem-peligro-1737568#r1li6b 06/04/2017 - Sagemcom-F@ST-3686-V2.2-BCM4360-802.11ac-802.11n-BCM43217-CVE-2017-9417-EJECUTA-Código - https://doc.segulupa.com/2017/04/06/broadpwn-vulnerabilidad-en-el-firmware-de-los-broadcom-bcm43xx-wi-fi-cve-2017-9417/ 12/15/2016 - Sagemcom-F@ST-3686-V2.2-Sagemcom-Cs-50001 - Broadcom-BCM3384ZU-802.11ac-BCM4360-802.11n-BCM43217 - http://en.techinfodepot.shoutwiki.com/wiki/Sagemcom_F@ST_3686_V2.2 10/26/2016 - InterNET-SIN-SEGURIDAD-Privacidad 'OpenSSL' 'Heartbleed' permite-LEER-MEMORIA - CVE-2014-0160 - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed- 06/23/2014 - Fallo-protocolo-OpenSSL-Contraseñas-Vulnerables-HACKING-EXPLOIT-Host - https://www.tuexperto.com/2014/06/23/mas-de-300-000-servidores-siguen-siendo-vulnerables-a-heartbleed/ 04/07/2014 - 'OpenSSL' 'Heartbleed' 'MEMORY-Disclosure' - CVE-2014-0160 - AS15169 Google - https://otx.alienvault.com/indicator/ip/108.157.109.3 04/09/2014 - BUG-Heartbleed-OpenSSL-1.0.1f - UPDATE-to-1.1.1n - https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-20140409-heartbleed.html 04/07/2014 - OpenSSL 0.9.8 'Heartbleed-BUG' - CVE-2014-0160 - https://forums.cpanel.net/threads/openssl-heartbleed-bug-1-0-1g-encryption-keys-at-risk.401511/post-1615731 04/07/2014 - 'OpenSSL' before '1.0.1g' 'Heartbleed' 'MEMORY-Disclosure' - CVE-2014-0160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 01/31/2012 - Compal-CG6640E Intel-Puma-5/DNCE2500GU/802.11ac-RTL8198 “CG6640-3.6.1.11-NOSH“ - Compal-CG6640E Chipset-Intel-Puma-5 ““ - https://bandaancha.eu/foros/router-cg6640e-ono-1691129#r1a0w7 07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx 07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages 09/05/2022 - 'Win.Malware.Qshell-9875653-0' '13.107.42.14' - 09/05/2022 - https://otx.alienvault.com/indicator/ip/13.107.42.14 09/05/2022 - 'Malware-connecting-to-IP' '13.107.42.14' - 09/05/2022 - https://verdict.valkyrie.comodo.com/url/ip/result?ip=13.107.42.14 09/05/2022 - '216.58.209.67' - https://otx.alienvault.com/indicator/ip/216.58.209.67 09/05/2022 - Backdoor:Win32/Berbew - Backdoor:Win32/Venik.J - DDoS:Win32/Stormser.A - Trojan:Win32/EyeStye!rfn - Trojan:Win32/Orbus.A - Trojan:Win32/Qhost!rfn - Trojan:Win32/Skeeyah.A!rfn - Trojan:Win32/Toga!rfn - Trojan:Win32/Vflooder 09/06/2022 - 'Trojan:Win32/Conduit' 44.238.9.245' - 07/19/2022 - https://otx.alienvault.com/indicator/file/e2d9887d394325ef041921ce0d4654adcefec1ee4cddc320b59ce7f951e7e2a1 09/06/2022 - 'Trojan:Win32/Conduit' 44.238.9.245' - 07/19/2022 - https://www.virustotal.com/gui/file/e2d9887d394325ef041921ce0d4654adcefec1ee4cddc320b59ce7f951e7e2a1/detection 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.8' - 07/04/2022 - https://otx.alienvault.com/indicator/ip/142.250.185.8 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.8' - 07/04/2022 - https://otx.alienvault.com/indicator/file/0d9c2a54b18b69db4f883343e9a28042443c99d30ff794c06ffee0a531f4d291 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.8' - 07/04/2022 - https://www.virustotal.com/gui/file/0d9c2a54b18b69db4f883343e9a28042443c99d30ff794c06ffee0a531f4d291/detection 09/06/2022 - 'Trojan:Linux/Multiverze' 'livevmlinuz-5.10.0-8-686' - 05/30/2022 - https://forums.debian.net/viewtopic.php?p=741669&sid=cb7dfa43b6d084d7c7cbb63f88ff7860#p741669 09/06/2022 - 'Trojan.Multiverze!8.12999' 'ISO-Debian-11-False-Positive' - 05/30/2022 - https://www.virustotal.com/gui/file/91ec44a16f7a166834bf65b7f132a0b7f4613a8a465df1e6440cc057c4b1d118/detection 01/25/2021 - "Speed-Test-194.8.197.22" wget -O /dev/null https://mirror.netcologne.de/knoppix/knoppix-cd/KNOPPIX_V9.1CD-2021-01-25-EN.iso 01/25/2021 - "Speed-ISO-194.8.197.22" - https://verdict.valkyrie.comodo.com/url/ip/result?ip=194.8.197.22 01/25/2021 - Virus-Total-Verdict - CRDF Malicious - https://www.virustotal.com/gui/url/214f89a7db53568ddd8337091d86af0fbb6fb981edbd1cbfe5951ab15f2f2a2d 01/12/2022 - 'CVE-2021-45608' - ROUTER-componente-KCodes-NetUSB - https://www.escudodigital.com/ciberseguridad/grave-vulnerabilidad-routers-componente_50631_102.html 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.8' - 06/26/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Linux/Multiverze Salu2 de @PcMacGyver6 PD 'El-PLAN-de-CiberSEGURIDAD' para-PYMES 'ACTIVA CiberSEGURIDAD' llega-TARDE - 08/25/2022 - https://www.lamoncloa.gob.es/serviciosdeprensa/notasprensa/industria/Paginas/2022/250822-planes-activa-prtr.aspx TAGs-ASIR-PAR-SRI-SAD 'UNCOVERED-V0D@F0n'-CPE-SSL-Heartbleed вредоносный-'Trojan:Linux/Multiverze' 07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx 07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages 10/26/2016 - V0D@F0n-SIN-SEGURIDAD-Privacidad 'OpenSSL' 'Heartbleed' permite-LEER-MEMORIA - CVE-2014-0160 - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed- 07/05/2021 - Descifrar-'conexión-cifrada'-por-fuerza-bruta - https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy/45 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.200.98 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/216.58.215.162 09/07/2022 - Port-Scan - '142.250.178.163' - 07/24/2022 - https://www.abuseipdb.com/check/142.250.179.163 09/07/2022 - вредоносный-MALWARE - '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 09/07/2022 - 'Trojan:Linux/Multiverze' '142.250.185.13' - 06/24/2022 - https://www.virustotal.com/gui/file/0b8d6a8a200216aae76d7156485e1db9e6db428f9e5c253af819aa9a7aeabce8/detection/f-0b8d6a8a200216aae76d7156485e1db9e6db428f9e5c253af819aa9a7aeabce8-1654700035 09/07/2022 - 'Trojan:Linux/Multiverze' '142.250.185.13' - 07/18/2022 - https://www.virustotal.com/gui/file/f8a7fb4dd431ad6503082ccadb92d0b9774983a6cfc9d37fbad3d5d6991b5c43/detection/f-f8a7fb4dd431ad6503082ccadb92d0b9774983a6cfc9d37fbad3d5d6991b5c43-1657864329 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.08' - 06/26/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Linux/Multiverze 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/cve/CVE-2014-0160 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.184.174 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.185.2 09/07/2022 - 'Win.Trojan.SdBot-6765' - 09/28/2018 - https://otx.alienvault.com/indicator/ip/216.58.209.74 09/07/2022 - 'Trojan:Win32/Toga!rfn' - 09/15/2018 - https://otx.alienvault.com/indicator/ip/216.58.209.74 09/06/2022 - M0V1ST@r-Fibra-300 - Down-MIN-344.027/UP-338.207-FTTH-682.234 /2 341.117 - 56.853% - 300/300-600Mb - Comparativa-FTTH - https://bandaancha.eu/articulos/fibra-movistar-roto-todos-records-10345 09/06/2022 - +Movil-Fibra-300 - Down-MIN-230.000/UP-213.300-FTTH-443.300 /2 221.6500 - 36.942% - 300/300-600Mb - 40-3€/mes - Coste-0.1669298€/Mbps - Permanencia-3-meses - +Movil-FTTH-300Mb+20GB+2GB-Fijo/VoIP+3€ - https://www.moviles.com/masmovil/fibra-50-megasl-movil-llamadas-ilimitadas-8-gigas 09/06/2022 - EuSK@LTel-HFC-100 - Down-MIN-101..653/UP-10.784-HFC-112.437 /2 56.2185 - 51.108% - 100/10-110Mb - 49-19€/mes - Coste-0.5336321€/Mbps - Permanencia-3-meses - Euskaltel-Aurrera-HFC-300Mb+30GB+Fijo+19+2€ - https://www.moviles.com/euskaltel/pack-30-megas 09/06/2022 - V0D@F0n-Cap@do--100 - Down-MIN-84.000/UP-60.000-HFC-144.000 /2 72.000 - 36.000% - 100/100-200Mb - 64-18-1€/mes - Coste-0.6250000€/Mbps - SIN-Permanencia - V0D@F0n-HFC+Fijo+18-1€ 09/06/2022 - 02-Fibra-100 - Down-MIN-154..436/UP-152.258-FTTH-306.412 /2 153.206 - 76.603% - 100/100-200Mb - 30€/mes - Coste-0.1958147€/Mbps - SIN-Permanencia - 02-FTTH-100Mb+10GB+Fijo/VoIP-HGU-Askey-'RFT3505VW'-'ES_g19.11_R3505VWSTD203_n75'-'BCM43217T'-'802.11n'-'CVE-2017-9417' - https://www.moviles.com/o2/fibra-300-mb-movil-5-gb 09/06/2022 - L0W1-Coaxial-300 - Down-MIN-203.720/UP-92.330-HFC-296.050 /2 148.250 - 37.063% - 300/100-400Mb - 30€/mes - Coste-0.2023608€/Mbps - Permanencia-3-meses - L0W1-HFC-300Mb+10GB+Fijo/VoIP-Technicolor-TC7230-BCM3384 x https://www.moviles.com/lowi/fibra-50-mb-movil-5-gb TAGs-ASIR-SAD-SRI 'UNCOVERED-V0D@F0n-Ransomware-WannaCry-'Win32/Wannaren'-'CVE-2014-0160'-'CVE-2017-0131' 09/07/2022 - V0D@F0n-R0B@F0n-eando - https://bandaancha.eu/foros/me-van-liar-devolucion-equipos-tras-baja-1747129#r1otms 05/11/2022 - Ransomware-Payload-Bitcoins-WannaCry-NSA-Exploit-EternalBlue-SMB++Windows-MS17-010 - https://www.eldiario.es/tecnologia/cinco-anos-wannacry-ciberataque-mundial-armas-nsa_1_8983773.html 05/16/2017 - Ransomware-Payload-Bitcoins-WannaCry-NSA-Exploit-EternalBlue-SMB++Windows-MS17-010 - https://www.muycomputerpro.com/2017/05/16/wannacry 04/09/2014 - 'CVE-2014-0160' - 12/02/2013 - https://www.eldiario.es/turing/criptografia/detectan-vulnerabilidad-openssl-preocuparnos-comunicaciones_1_4944224.html 04/08/2014 - 'CVE-2014-0160' - 12/02/2013 - http://www.securitybydefault.com/2014/04/desangrando-el-corazon-de-openssl-cve.html 09/08/2022 - IP-Proxy/VPN-Detected - 'mad41s04-in-f13.1e100.net' - AS15169 Google -- https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 09/08/2022 - 'CVE-2014-0160' -- https://otx.alienvault.com/indicator/ip/216.58.215.136 09/08/2022 - 'CVE-2014-0160' -- https://otx.alienvault.com/indicator/ip/216.58.215.162 09/08/2022 - 'Ransom:Win32/Wannaren.A' offlinecheatbreaker.com - spitfire.net - 04/15/2020 - https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/Ransom.Win32.WANNAREN.A/ 09/08/2022 - Malware -- https://verdict.valkyrie.comodo.com/url/ip/result?ip=185.199.109.153 09/08/2022 - 'Win32/Cassini' - 'Win32/Mofksys' -- https://otx.alienvault.com/indicator/ip/185.199.109.153 09/01/2022 - 'Trojan:Win32/Cassini_f28c33a2!ibt' - 05/24/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/AgentP.J!ibt&ThreatID=2147781571 08/27/2022 - 'Ransom:Win32/Wannaren.A' - 04/08/2020 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/Wannaren.A&ThreatID=2147753124 08/22/2022 - 'Worm:Win32/AutoRun!atmn' 06/11/2020 - https://www.enigmasoftware.es/wormautorunaai-eliminar/ 08/18/2022 - 'Worm:Win32/Mofksys.RND!MTB' - 04/08/2021 - https://es.pcviruscare.com/blog/eliminar-win32-mofksys-rmtb-trojan 07/23/2022 - 'VirTool:WinNT/Rootkitdrv.gen!FX' - 10/24/2008 - https://www.enigmasoftware.com/winntrootkitdrvhs-removal/ 07/14/2022 - 'PWS:Win32/Ymacco.AA50' - 02/10/2021 - https://www.pcrisk.es/guias-de-desinfeccion/10328-gdiview-virus 03/14/2018 - 'CVE-2018-8148' - 'Excel-Remote-Code-Execution' - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8148 07/31/2017 - 'CVE-2017-11882' - 'Office-Memory-Corruption' - https://sensorstechforum.com/es/cve-2017-11882-agent-tesla/ 03/16/2017 - 'CVE-2017-0131' - 'Memory-in-Browsers' - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0131 04/17/2013 - 'CVE-2013-3137' - 'XML-Disclosure' - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3137 09/08/2022 - 'Win32/Toga!rfn' - 'Trojan.SdBot' -- https://otx.alienvault.com/indicator/ip/216.58.209.74 09/08/2022 - 'Trojan:Win32/Toga!rfn' - 05/23/2022 - https://www.pcrisk.com/removal-guides/12616-trojan-win32tiggrerfn-virus 09/08/2022 - 'Win.Trojan.SdBot-6765' - 10/08/2021 - https://www.pcrisk.com/removal-guides/15359-backdoor-sdbot-trojan 09/08/2022 - Malware -- https://verdict.valkyrie.comodo.com/url/ip/result?ip=216.239.36.178 09/08/2022 - 'Win32/Mofksys' - 'Win32/Nemucod' -- https://otx.alienvault.com/indicator/ip/216.239.36.178 09/07/2022 - 'VirTool:Win32/AutInject.CZ!bit' 04/25/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=VirTool:Win32/AutInject.CZ!bit&ThreatID=2147735223 08/18/2022 - Worm:Win32/Mofksys.RND!MTB - 10/29/2019 - https://es.pcviruscare.com/blog/eliminar-win32-mofksys-rmtb-trojan 08/08/2022 - TrojanDownloader:Win32/Nemucod - 02/11/2019 - https://es.pcviruscare.com/blog/como-eliminar-trojandownloaderjs-nemucod-si-proceso-resuelto 08/29/2022 - Desactivar-QoS-VoIP-NO-en-Askey-RTF8115VW - https://bandaancha.eu/foros/desactivar-qos-router-hgu-askey-no-1747019#r1oseg 07/04/2022 - '@Theliel' 'cambios-bastante-positivos' firmware-n75-Askey-RTF3505VW - https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Nuefo-firmware-para-el-Askey-RTF3505VW/m-p/4773729#M494251 07/07/2022 - 'Theliel Colaborador-Creador' 'al-menos-los-meses-que-la-he-tenido...' -- https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Nuevo-router-Wifi-6/td-p/4775442 06/09/2022 - 'Askey-RTF8115VW' 'como-una-roca...Desde-el-primer-día-hasta-el-último' - https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Problemas-router-fibra-desde-hace-meses/m-p/4813903#M498894 07/11/2022 - 'brave-browser-apt-release.s3.brave.com/brave-browser-archive-keyring.gpg' - https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Tengo-solo-61-53-Mbps-de-600-contratados/m-p/4778231#M494817 09/10/2021 - MitraStar-GPT-2841GX4X5-v8 ES_g1.0_100XNQ0b2 firmware-Verde Linux 4.19.35 -- https://api.cert.wi-fi.org/api/certificate/download/public%3FvariantId%3D104612&sa=U&ved=2ahUKEwiH5NuA1ub4AhU8iv0HHaoHAqMQFnoECAAQAg&usg=AOvVaw1MlZESPVjrMzyxGALz4w3o 04/17/2019 - Linux-4.19.35 - OpenSSL-1.1.1b - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=plamo&firstversions=7&secondversions=3&showall=yes#allpackages 09/01/2022 - 'virus-trustpid' - 'trustpid.com' - https://bandaancha.eu/foros/sobre-supercookie-trustpid-1747064#r1osu9 06/15/2022 - 'virus-trustpid' - 'trustpid.com' - https://bandaancha.eu/articulos/movistar-orange-activan-espana-10275#t5xr6 05/27/2019 - Memory - Dump - Tools - https://raw.githubusercontent.com/hfiref0x/MpEnum/master/Dump/1.293.2098.0/Tool.txt TAGs-ASIR-SAD 'UNCOVERED-V0DAF0n'-PROXY-Phishing-MALWARE-Windows-Asruex-AutoKMS-Floxif-Injector-Mofksys-Nemucod-Phonzy-Ymacco 08/07/2020 - V0DAF0n-PHISHING-Malware-Ridirect - 'safebrowsing.google.com/safebrowsing/report_general' - https://bandaancha.eu/foros/phishing-vodafone-1740088 09/14/2018 - V0DAF0n-Activa-PROXY - https://bandaancha.eu/foros/problema-gravisimo-censura-vodafone-1732335#r1jywm 05/04/2020 - VPNs-NO-'protegen'-contra-HACKERs - https://bandaancha.eu/foros/cual-sentido-usar-proxys-vpn-1738841#r1lxk0 09/09/2022 - Malware-Polymorphic-in-RAM-2.852-bytes-26.1250%-Free-27.8750% - 8.794-bytes-25.9375%-26.2500% - 5.636-bytes-24.7500%-28.0625% 09/09/2022 - IP-Suspicious - 'mad41s04-in-f13.1e100.net' - AS15169 Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/34.104.35.123 09/09/2022 - Malware - https://verdict.valkyrie.comodo.com/url/ip/result?ip=34.104.35.123 09/09/2022 - MALWARE - вредоносный-malicious - https://www.abuseipdb.com/check/34.104.35.123 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/34.104.35.123 09/05/2022 - 'Worm:Win32/Mofksys.RND!MTB' - 10/29/2019 - https://es.pcviruscare.com/blog/eliminar-win32-mofksys-rmtb-trojan 08/12/2022 - 'VirTool:Win32/Injector.EG' - 'conservative-america.com' - BlackMatter-IoC - 'VirTool:Win32/Injector.gen!BQ' 08/08/2022 - 'TrojanDownloader:Win32/Nemucod' - 02/11/2019 - https://es.pcviruscare.com/blog/como-eliminar-trojandownloaderjs-nemucod-si-proceso-resuelto 08/04/2022 - 'PWS:Win32/Ymacco.AA50' - 03/09/2022 - https://www.pcrisk.es/guias-de-desinfeccion/10328-gdiview-virus 07/25/2022 - 'Trojan:Script/Phonzy.A!ml' - 08/02/2022 - https://www.pcrisk.es/guias-de-desinfeccion/11470-diskfresh-malware 07/25/2022 - 'HackTool:Win32/AutoKMS!rfn' - 07/17/2020 - https://es.pcviruscare.com/blog/quitar-hacktoolwin32-autokms-trojan 07/14/2022 - 'TrojanDropper:Win32/Floxif.A' - 06/20/2019 - https://es.pcviruscare.com/blog/como-eliminar-floxif-trojan-proceso-resuelto 07/07/2022 - 'Trojan:Win32/Asruex.A' - 08/25/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Asruex.A&ThreatID=2147742113 06/19/2022 - 'TrojanDownloader:HTML/Adodb!rfn' - 04/11/2011 - https://www.microsoft.com/en-us/wdsi/threats/threat-search?query=TrojanDownloader:HTML/Adodb.gen!rfn 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/13.107.42.14 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/13.107.42.14 09/09/2022 - MALWARE - https://verdict.valkyrie.comodo.com/url/ip/result?ip=13.107.42.14 09/09/2022 - Malware - https://www.abuseipdb.com/check/13.107.42.14 09/09/2022 - Proxy-detected 13.107.42.14 - https://awebanalysis.com/es/ip-proxy-checker/ 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/44.242.117.46 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/44.242.117.46 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/74.125.206.154 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/74.125.206.154 09/09/2022 - Malware - https://verdict.valkyrie.comodo.com/url/ip/result?ip=74.125.206.154 09/09/2022 - Malware - https://www.abuseipdb.com/check/74.125.206.154 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.184.13 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.184.163 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/142.250.184.163 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.185.8 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/142.250.185.8 09/09/2022 - MALWARE - вредоносный-malicious - BRUTE-Force 142.250.185.13 AS15169-1e100.net -- https://www.abuseipdb.com/check/142.250.184.100 09/09/2022 - IP-Suspicious - 142.250.185.13 - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.185.13 09/09/2022 - Proxy-detected 142.250.185.13 - https://awebanalysis.com/es/ip-proxy-checker/ 09/09/2022 - NO-listed 142.250.185.13 - https://proxy6.net/en/blacklist 09/09/2022 - Malware - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/152.199.2.76 09/09/2022 - Malware - https://otx.alienvault.com/indicator/ip/152.199.2.76 2022 ISP-ESPECÍFICA-Down-AVG/UP-MAX-HFC-VELOCIDAD-MÁXIMA-CONTRATADA'-11-C-x-27-Mbps/C-297-Mbps - https://www.euskaltel.com/bundles/app/docs/Euskaltel_tarifas_enero_2022.pdf 'Fibra óptica 600 Mb + Llamadas Nacionales + Llamadas a móviles'- https://www.movistar.es/rpmm/estaticos/residencial/navegacion/fijo/tarifas/2022/Catalogo%202022-09%20Septiembre.pdf MALWARE-in-USE - https://data-encoder.com/malware/malware-crypter/ TOP-Listing-Reasons - https://sslbl.abuse.ch/statistics/
PcMacGyver6 TAGs-ASIR-SAD 'UNCOVERED-V0D@F0n-MALWARE-Emotet-HacktoolX-Mofksys-Cassini+CVE-2017-9417-BCM4360-802.11ac-802.11n-BCM43217 01/25/2017 - V0D@F0n-subcontra-mantenimiento-red-HFC-0N0-a-HUAWEI - https://www.circuloempresarioscartuja.com/vodafone-subcontratara-el-mantenimiento-de-su-red-fija-en-espana-a-huawei/ 01/26/2021 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' - https://www.softzone.es/noticias/seguridad/cuidado-virus-resiste-formateo-reinstalar-windows/ 15/03/2022 - From-KASPERSKY BSI-Alert - https://computerhoy.com/noticias/tecnologia/agencia-seguridad-alemania-desinstalar-antivirus-kaspersky-riesgo-ciberataque-rusia-1028527 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.13' -- 05/30/2022 - https://www.abuseipdb.com/check/142.250.184.10 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.13' -- 12/08/2021 - https://www.abuseipdb.com/check/142.250.184.104 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force -- '142.250.200.109' -- 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force -- '142.250.200.109' -- 12/08/2021 - https://www.abuseipdb.com/check/142.250.185.104 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - github.com - 05/26/2022 - https://www.abuseipdb.com/check/185.199.108.153 09/10/2022 - MALWARE-вредоносный-malicious - '185.199.108.153' - github.com - https://docs.github.com/es/pages/configuring-a-custom-domain-for-your-github-pages-site/managing-a-custom-domain-for-your-github-pages-site 09/10/2022 - MALWARE-Emotet**-HacktoolX-Mofksys-Cassini - 'github.com' - https://otx.alienvault.com/indicator/ip/185.199.108.153 09/07/2022 - New - 'Win32😃h-A' Avast/AVG - 'Trojan:Win32/Emotet!ml' Microsoft - https://www.virustotal.com/gui/file/127caa5a3d8ec45ffd8ebb2e172081b2518579c3fc46c43e503a83c446b4b888/detection 08/31/2022 - New - 'Win32:MalOb-IJ' - 'Win32:Malware-gen' Avast/AVG - https://www.virustotal.com/gui/file/f3f647667411287fd4056f3c725c9ace887d2dee5cc63466330991a0a6b3307f/detection 08/28/2022 - New - 'Win.Spyware.88898-2' ClamAV - 'Win32:HacktoolX-gen' Avast/AVG - https://www.virustotal.com/gui/file/798e94f76a74b91618280b1b497cfd13cc337cd801301bb733959436e6994eed/detection 08/27/2022 - New - 'Worm:Win32/Mofksys.RND!MTB' Microsoft - https://www.virustotal.com/gui/file/b76ae3f3dfb522154f10083c4fa92f2e9ba14cab896b423318e6c82184e51716/detection 08/11/2022 - New - 'Trojan:Win32/Cassini_f28c33a2!ibt' - 'Win32/Wacapew.C!ml' Microsoft - https://www.virustotal.com/gui/file/b4f55d6fa726c685d4c3b499a28c2a9ea41468c2fc33ca2f9ba0bac8fbf5bf26/detection 07/23/2022 - Old - 'VirTool:WinNT/Rootkitdrv.gen!FX' Microsoft - https://www.virustotal.com/gui/file/b172f7b1de27df733f6c952988958d98a9ea0880ebaa900d909ed329c0cfdfa9/detection 06/10/2022 - Old - 'PWS:Win32/QQPass.GP' - 'Win32/PSW.QQPass.OUO' ESET 'Trojan:Script/Phonzy.A!ml' Microsoft - https://www.virustotal.com/gui/file/4566b9ff87c9a05241b645dbaaea6a6f15229240914cda3ecf288aa4675d6294/detection 06/09/2022 - New - 'Trojan:Win32/Zombie.A' - 'Trojan:Win32/Zombie!rfn' Microsoft - https://www.virustotal.com/gui/file/c6eb6c4f953fc9c0aa004edd40801e7ee8fab10d52a20ce6a28092fa1e972986/detection 05/12/2022 - New - 'Worm:Win32/Mofksys.NA!MTB' Microsoft - https://www.virustotal.com/gui/file/4db8c10e1349305cd14662e4f30fe06ba0b180522619fa97acc27d55b4c33b67/detection 04/16/2022 - New - 'Ransom:Win32/Wannaren.A' - 'Trojan:Win32/Sabsik.FL.B!ml' Microsoft - https://www.virustotal.com/gui/file/f85844172d9d30732525f4a32c97ed52ecbc9f78d5c5ebb3f375810f5914d5e7/detection 04/12/2022 - Old - 'Trojan:Win32/Redosdru.V' - 'Trojan/Win32.Redosdru.R120705' AhnLab-V3 - 'Trojan:Win32/Farfli.AW!MTB' Microsoft - https://www.virustotal.com/gui/file/56a1fb53d20d6f85fadacbdad35affc30b92f8a82232b1e03e2f0fa49d696b7c/detection 04/09/2022 - New - 'Trojan:WinNT/Hookmoot.gen!A' Microsoft - https://www.virustotal.com/gui/file/f64666ca7302dcd2cbe4a148eaf467d8f4693e608a114246b2904248f754a044/detection 04/07/2022 - New - 'Trojan:MSIL/AgentTesla.KM' - 'Trojan:Win32/Mamson.A!ac' Microsoft - https://www.virustotal.com/gui/file/592a6d6885713820d12e8ad100c9764afe16ec582cbe7f3945643542614748dd/detection 09/10/2022 - MALWARE - AS13335 cloudflare.com - https://otx.alienvault.com/indicator/ip/104.20.67.143 09/10/2022 -- New - 'TrojanWin32/Ymacco!atmnm' - 'Win32/TrojanDownloader.Agent.FNS' ESET - https://www.virustotal.com/gui/file/bf0a64c12da554fe029c3a4675d9c553975178b1a9d249ba2c02104350c43099/detection 09/09/2022 - New - 'Win.Packed.Barys-9859531-0' - 'Trojan:Win32/Vigorf.A' Microsoft - https://www.virustotal.com/gui/file/d6ec737d10afdaf38cafede9fde045dd3ce7bc72c6ee13df33e018f0e7149893/detection 09/09/2022 - New - 'PWS:Win32/Lineage.gen!C.dam' - 'Trojan:Win32/Wacatac.B!ml' Microsoft - https://www.virustotal.com/gui/file/9008e2f0b8e051f1c3dff8688062d0dc5fad3a50f0b9f1116b769fa8f6f2f2c4/detection 09/09/2022 - Old - 'TrojanSpy:Win32/Banker.LY' Microsoft - https://www.virustotal.com/gui/file/dc30afceebd3c2cb9434deeb39509942b9d0151c5be63a5e8b385364951fe87c/detection 09/09/2022 -- Old - 'Trojan:Win32/Glupteba.MT!MTB' Microsoft - https://www.virustotal.com/gui/file/1fcac77026a43f780587fe7a08feb0c907a9535d04e3ee37e2319d073d20bc7e/detection 09/09/2022 - New - 'Win32:CrypterX-gen' Avast/AVG - 'Trojan:Win32/Redline.YW!MTB' Microsoft - https://www.virustotal.com/gui/file/a998608e6c6c944a2f060311b81123b4e04d0164d06775097d82ae4af81caafd/detection 09/09/2022 -- New - 'Trojan:Win32/Zombie.A' - 'Win32.Zombie.A' VirIT - https://www.virustotal.com/gui/file/bb9201227e5be22cf1a51181e359ffe88acd3d158e89996c2b2057da64fd43b3/detection 09/08/2022 -- New - 'TrojanDropper:Win32/Muldrop.V!MTB' Microsoft - https://www.virustotal.com/gui/file/7104a68a656ca8de84f04c890b6b7aab34bf43f85dd132b0f545bd05bfd96dfe/detection 09/08/2022 - Old - 'Trojan:Win32/Floxif.E' Microsoft - https://www.virustotal.com/gui/file/537516bfd6e6ae9940416ba12233f3d1a7ac862ddd095a0d245cffe420ea5e93/detection 09/08/2022 - New - 'Win32😛WSX-gen' Avast/AVG - 'Backdoor:Win32/QuasarRAT.A' Microsoft - https://www.virustotal.com/gui/file/c9d0b4466ba3e16544fae7c77f1e4a149856fccbbb5635719207bbedc013c21c/detection 09/07/2022 -- Old - 'TrojanDropper:Win32/VB.IL' Microsoft - https://www.virustotal.com/gui/file/08dcaf8578df0037431f776eca3f48e7110452eb0e1374adc9d5a35e325e4d9a/detection 09/07/2022 - Old - 'VirTool:Win32/CeeInject.AKZ!bit' Microsoft - https://www.virustotal.com/gui/file/d83ae4e9253f41f443aca6ea5384f34d7c1df45081a75c2ce0e356eb2a0ec87b/detection 09/07/2022 - New - 'Trojan:Win32/Qakbot.SBR!MSR' - 'Program:Win32/Wacapew.C!ml' Microsoft - https://www.virustotal.com/gui/file/5ad4b89a66a807ce0c9329daf49a5b70063605d8dc09b18b468e8f59301b0035/detection 09/07/2022 - New - 'Trojan:MSIL/AgentTesla.AWO!MTB' - 'Trojan:Win32/AgentTesla!ml' Microsoft - https://www.virustotal.com/gui/file/648bb674b7df3a448d6b9f5811183f8bcd340cf507a9b74b26fee9e96a8bf677/detection 09/07/2022 - Old - 'Worm:VBS/Jenxcus.Config!Lowfi' 'Trojan:Win32/Sabsik.FL.B!ml' Microsoft - https://www.virustotal.com/gui/file/d653d6eed99ed027edf6cd99c569e09fa73c161d8a636468ffd5f3f11bd679f4/detection 09/06/2022 - New - 'PWS:Win32/Lineage.gen!C.dam' Microsoft - https://www.virustotal.com/gui/file/fc4bd091637c3165b88f823669809ed39406723759fd9615ae91e299d1b20869/detection 09/06/2022 - New - 'Win.Malware.Score-6915874-0' ClamAV - 'Trojan:Win32/Wacatac.B!ml' Microsoft - https://www.virustotal.com/gui/file/ee23063706b447a12797816c44219f5de48a931e5f1fb1c976aff6322fa740fd/detection 09/05/2022 - New - 'Win.Malware.Cridex-7129958-0' ClamAV - 'Trojan:Win64/Dridex.AG!MTB' Microsoft - https://www.virustotal.com/gui/file/7f2688b045367b1197bf4c3f33fa6c21ddac1d72cd4200b9c84947da04e4f39b/detection 09/05/2022 - Old - 'PWS:Win32/QQpass.B!MTB' - 'Win32/PSW.QQPass.OUO' ESET - 'Trojan:Script/Phonzy.A!ml' Microsoft - https://www.virustotal.com/gui/file/7545542e55bf4b16786a786358c6e9c82e5cfa67e39a333e43f0fa9c25c47c59/detection 09/03/2022 - Old - 'Win.Malware.Midie-6847981-0' - 'Win.Malware.Midie-6847892-0' ClamAV - 'TrojanDropper:Win32/Muldrop.V!MTB' Microsoft - https://www.virustotal.com/gui/file/4e574e35894acdff25f73db63f2847c4187304c3c349b8d998179715a8d93cd2/detection 09/01/2021 - Brute-Force - HACKING - amazon.com - https://www.abuseipdb.com/check/52.95.118.186 09/10/2022 - mail.pretzelplate.com - https://otx.alienvault.com/indicator/ip/108.179.232.143 05/27/2019 - Memory - Dump - Tools - New/Old - https://raw.githubusercontent.com/hfiref0x/MpEnum/master/Dump/1.293.2098.0/Tool.txt Index-SEGURIDAD-2019 - https://www.fp-informatica.es/foro/d/6960-gm-seguridad-9788491712930 1.1.3 Medidas de Seguridad Pasiva 1.3.2 Monitorización 2.6.3 Copias de Seguridad 3.3.2 Clave pública 4.0.0 Mecanismos de Seguridad Activa 4.3.2 Software Malware 5.2.0 Firewall 5.3.0 Cortafuego 5.3.2 Gufw Iptable 5.7.0 Proxy Squid 7.0.0 Legislación Normas TAGs-ASIR-SAD '4.3.2' software malware herramienta + vulnerabilidades 04/15/2019 - https://cfginformatica.files.wordpress.com/2019/04/presentacion-cap4.pdf 04/22/2019 - CVE-2017-0199 - https://eprints.ucm.es/56570/1/1138475554-364356_IBRAHIM_BENAISSA_AFKIR_An%25C3%25A1lisis_de_c%25C3%25B3digo_da%25C3%25B1ino_3940146_1715432105.pdf 12/26/2021 - CVE-2021-45608 - CPE-Netgear - Buffer-Overflow - https://vuldb.com/es/?id.189232 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2021-45608&lang=es 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Cerrada Ok Askey RTF8115VW ES_g13.8_RTF_TEF001_V8.12_V026 - 07/21/2022 - https://bandaancha.eu/foros/nuevo-firmware-router-askey-rtf8115vw-1746699#r1oo33 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g13.8_RTF_TEF001_V8.9_V026 - 07/17/2022 - https://bandaancha.eu/articulos/que-router-hgu-smart-wifi-movistar-10127#t5wp3 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g12.6_RTF_TEF001_V7.8_V012 - 04/02/2022 - https://forocoches.com/foro/showthread.php?t=9036558#post426945785 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g12.6_RTF_TEF001_V7.8_V012 - 01/22/2022 - https://www.adslzone.net/foro/o2.188/sobre-router-hgu-askey.580551/#post-3635802 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g12.6_RTF_TEF001_V7.8_V012 - 07/27/2021 - https://bandaancha.eu/articulos/router-fibra-hgu-movistar-afectado-9971 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g11.8_RTF_TEF001_V6.28_V008_CA - 02/21/2021 - https://comunidad.movistar.es/t5/Soporte-Fibra-y-ADSL/Vulnerabilidad-Cross-Site-Scripting-HGU-Askey-RTF8115VW/m-p/4545674 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g11.8_RTF_TEF001_V6.28_V008_CA - 02/21/2021 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2021-27403&lang=es 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g11.8_RTF_TEF001_V6.28_V008_CA - 02/21/2021 - https://www.askey.com.tw/file/telefonicaspain_declaracionce/ 02/21/2021 - CVE-2021-27403 - WPS-WiFi-Fantasma-Abierta x Askey RTF8115VW ES_g11.8_RTF_TEF001_V6.28_V008_CA - 02/05/2021 - https://bandaancha.eu/foros/askey-rtf8115vw-cacharro-digno-1995-1740559#r1n1k9 01/14/2020 - 'BUGs SEGURIDAD' '3686 V2.2 chipset Broadcom' 'Cable Haunt - https://bandaancha.eu/foros/alerta-millones-cablemodem-peligro-1737568#r1li6b 12/02/2019 - 'CVE-2019-19494' ISP-V0D@F0n 'Cable Haunt' - https://bandaancha.eu/foros/alerta-millones-cablemodem-peligro-1737568#r1li4t 12/02/2019 - CVE-2019-19494 https://vuldb.com/?id.101947 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2019-19494&lang=es 06/05/2017 - CVE-2017-9417 - Askey-'RFT3505VW'-'ES_g19.11_R3505VWSTD203_n75'-'BCM43217T'-'802.11n'-'CVE-2017-9417' 06/05/2017 - Sagemcom-F@ST-3686-V2.2-BCM4360-802.11ac-802.11n-BCM43217-CVE-2017-9417-EJECUTA-Código - https://doc.segulupa.com/2017/04/06/broadpwn-vulnerabilidad-en-el-firmware-de-los-broadcom-bcm43xx-wi-fi-cve-2017-9417/ 06/05/2017 - CVE-2017-9417 - BROADCOM BCM43 - BroadPWN Access-Control - https://vuldb.com/?id.101947 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2017-9417&lang=es 10/20/2017 - Linux 2.6.30.1 - Sagemcom-3686 V2.2 - https://fccid.io/VW3FAST3686/RF-Exposure-Info/RF-Exposure-Report-3699669.pdf 03/14/2017 - CVE-2017-0131 - Microsoft-EDGE - Buffer-Corrupt-Memory - https://vuldb.com/es/?id.97994 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2017-0131&lang=es 12/15/2016 - Sagemcom-F@ST-3686-V2.2-Sagemcom-Cs-50001 - Broadcom-BCM3384ZU-802.11ac-BCM4360-802.11n-BCM43217 - http://en.techinfodepot.shoutwiki.com/wiki/Sagemcom_F@ST_3686_V2.2 09/08/2015 - CVE-2015-2509 - Microsoft-MEDIA-CENTER-mcl - Vulnerability Win7/8 - https://vuldb.com/es/?id.77616 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2015-2509&lang=es CVE-2014-0160 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2014-0160&lang=es 05/08/2012 - CVE-2012-0143 - Microsoft-OFFICE-2008 - Buffer-Corrupt-Memory - https://vuldb.com/es/?id.5348 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2012-0143&lang=es 12/13/2011 - CVE-2011-3403 - Microsoft-OFFICE-2003 - Buffer-Corrupt-Memory - https://vuldb.com/es/?id.4480 - https://kb.prohacktive.io/index.php?action=detail&id=CVE-2011-3403&lang=es *Index-ASIR-SAD-2020** - https://franciscojesusgu.wordpress.com/category/asir/segundo/seguridad-y-alta-disponibilidad-sad/ 1.5 Vulnerabilidades - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-5vulnerabilidades_a.pdf 1.5 Vulnerabilidades - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-5vulnerabilidades_b.pdf 1.5 Vulnerabilidades - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-5vulnerabilidades_c.pdf 2.1 Herramientas Paliativas - Antimalware - https://franciscojesusgu.files.wordpress.com/2020/06/fh-ut4-entornos-operativos-utilidades-1.pdf 2.2 Herramientas Preventivas - https://franciscojesusgu.files.wordpress.com/2020/06/fh-ut4-entornos-operativos-utilidades-2.pdf 1.0 Seguridad Informatica-Intro - https://franciscojesusgu.files.wordpress.com/2020/06/ra_01_sad_19_20.pdf 1.0 PC-Zombie - https://franciscojesusgu.files.wordpress.com/2020/06/ordenador_zombi.pdf 1.6 Amenazas - Físicas y Lógicas - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-6amenazas_1a_1b.pdf 1.6 Amenazas - Malware - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-6amenazas_2a.pdf 1.6 Amenazas - Malware - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-6amenazas_2b.pdf 1.6 Amenazas - Ataques - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-6amenazas_3.pdf 1.7 Seguridad Física y Ambiental - SAI - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-7-2a-selectorsai.pdf 1.7 Seguridad Física y Ambiental - SAI - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-7-2b-instalacion_configuracion_administracion_sai.pdf 1.8 Seguridad Lógica - Copias de Seguridad - Backup - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-8-1a-copia_seguridad.pdf 1.8 Seguridad Lógica - Copias de Seguridad - Backup - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-8-1b-imagen_sistema.pdf 1.8 Seguridad Lógica - Criptografía - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-8-5-enciptar_desencriptar.pdf 1.9 Medidas de Seguridad - Activa/Pasiva - https://franciscojesusgu.files.wordpress.com/2020/06/ut01-sad-9_seguridad_activa_pasiva.pdf 2.0 Mecanismos de Seguridad Activa-Intro - https://franciscojesusgu.files.wordpress.com/2020/06/ud02_sad_19_20.pdf 2.1 Herramientas Paliativas - Antimalware - https://franciscojesusgu.files.wordpress.com/2020/06/fh-ut4-entornos-operativos-utilidades-1.pdf 2.2 Herramientas Preventivas - https://franciscojesusgu.files.wordpress.com/2020/06/fh-ut4-entornos-operativos-utilidades-2.pdf 2.3 Técnicas de cifrado - https://franciscojesusgu.files.wordpress.com/2020/06/ut02-sad-3_tecnicas_cifrado.pdf 2.4 Clave pública - PKI 2.7 Monitorización del Tráfico en Redes - https://franciscojesusgu.files.wordpress.com/2020/06/ut02-sad-7_monitorizacion_trafico_redes.pdf 4.0 Cortafuego-Intro - https://franciscojesusgu.files.wordpress.com/2020/06/ra_04_sad_2019_2020.pdf 4.1 Firewall - Router - https://franciscojesusgu.files.wordpress.com/2020/06/ut04-sad-1_configuracion_cortafuegos.pdf 4.3 IPTables - https://franciscojesusgu.files.wordpress.com/2020/06/ut04-sad-3_iptables.pdf 5.0 Proxy-Intro - https://franciscojesusgu.files.wordpress.com/2020/06/ra05_sad_2019_2020.pdf 5.1 Servidor Proxy Squid - https://franciscojesusgu.files.wordpress.com/2020/06/ut05-sad-1_servidor_proxy_squid.pdf 5.2 Complementos Squid - https://franciscojesusgu.files.wordpress.com/2020/06/ut05-sad-2_complementos_squid.pdf 5.3 Informe Squid - https://franciscojesusgu.files.wordpress.com/2020/06/ut05-sad-3_informe_squid.pdf 7.0 Legislación Normas-Intro - https://franciscojesusgu.files.wordpress.com/2020/06/ra07_sad_2019_2020.pdf 7.0 Legislación Normas - https://franciscojesusgu.files.wordpress.com/2020/06/ut07-sad-1_legislacion.pdf https://www.fp-informatica.es/foro/d/6671-fp-nuevo-curso-de-especializacion-en-ciberseguridad ASIR-SAD Hacking-Kali-Linux-2021 - http://www.reydes.com/archivos/Kali_Linux_v3_Alonso_ReYDeS.pdf 01/24/2022 - 'MoonBounce' 'APT41' - BIOS UEFI - https://www.redeszone.net/noticias/seguridad/nuevo-virus-imposible-eliminar/ 10/09/2020 - 'VectorEDK' 'Hacking Team' - https://www.xataka.com/seguridad/alguien-ha-infectado-ordenadores-uefi-solo-sabemos-ocasion-previa-que-se-haya-conseguido-algo-asi 02/09/2020 - 'LoJax' 'APT28' - 'Secure Boot' 'Flash-BIOS' - https://www.batiburrillo.net/el-nuevo-malware-que-infecta-la-bios-y-es-muy-dificil-de-eliminar/ x40 056 153-816 2x81 580 x43 788 039-108 2x62 272 x46 692 042-976 2x59 232 Live 142.250.200.67+109 99-DNS x59 292 x34 164 2x52 108 x62 312 x25 572 2x44 588 142.250.200.141 49-DNS x58 768 x30 020 x-1x94 644 x61 608 x27 064 x-1x91 744 142.250.200.77 44-DNS x80 336 306-312 2x38 320 x83 764 298-444 2x30 744 Live 172.217.17.13 88-DNS x77 640 295 612 2x42 124 x82 368 280 592 2x32 580 Live 172.217.17.13 88-DNS 10/05/2018 - 'LoJax' Software-Anti-Robo - https://www.xataka.com/seguridad/detectan-malware-que-no-se-elimina-siquiera-al-reinstalar-sistema-operativo-borrar-disco-duro
PcMacGyver6 PcMacGyver6 10/05/2018 - 'LoJax' Software-Anti-Robo - https://www.xataka.com/seguridad/detectan-malware-que-no-se-elimina-siquiera-al-reinstalar-sistema-operativo-borrar-disco-duro TAGs-ASIR-ISO-SRI-SAD UNCOVERED-V0D@F0n DNS-Poisoning - MitBrowser Malware-RAM-BIOS-Hacking-ARP-Spoofing - 2016 - https://riuma.uma.es/xmlui/bitstream/handle/10630/13305/%C3%81lvaro%20Rodrigo%20Reyes%20RosadoMemoria.pdf Ataque-redes-man-in-the-middle-seguridad-informática-IPv4-IPv6-ciberseguridad-VoIP-protección-segmentación recolección-información-tecnología-hacking-ético-pentesting-firewall-datos-privacidad-robo-ilegal Heartbleed-spoofing-hijacking-footprinting-fingerprinting-Attack-network-cybersecurity-protection-segmentation gathering-information-technology-ethical-hacking-privacy x26 536 ++08 240 11x63 384 x31 308 2x93 464 11x53 788 004 772 142.250.184.13 10-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.13' -- 05/30/2022 - https://www.abuseipdb.com/check/142.250.184.10 https://otx.alienvault.com/indicator/ip/142.250.184.13 Unknown - https://verdict.valkyrie.comodo.com/url/ip/result?ip=142.250.184.13 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.184.13 x41 544 2x87 832 11x48 248 x45 384 2x79 632 11x40 040 003 840 142.250.184.3 99-D 003 840 172.217.168.173 99-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM https://otx.alienvault.com/indicator/ip/172.217.168.173 Unknown https://verdict.valkyrie.comodo.com/url/ip/result?ip=172.217.168.173 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/172.217.168.173 x48 284 2x78 884 11x40 572 x51 336 2x71 520 11x33 172 003 052 142.250.200.99 49-D 003 052 172.217.168.173 49-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM https://otx.alienvault.com/indicator/ip/172.217.168.173 Unknown - https://verdict.valkyrie.comodo.com/url/ip/result?ip=172.217.168.173 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/172.217.168.173 x66 188 2x57 352 11x19 212 x67 724 2x51 460 11x13 308 001 536 142.250.200.77 84-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM 09/18/2022 - 'CVE-2014-0160' '142.250.200.77' ASN15169-Google-Gmail-Account-Sign-In-ShitShow-ibérico-Dvergüenza - 07/11/2021 - https://otx.alienvault.com/indicator/ip/142.250.200.78 https://otx.alienvault.com/indicator/ip/142.250.200.77 https://verdict.valkyrie.comodo.com/url/ip/result?ip=142.250.200.77 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.200.77 x80 740 2x42 528 11x04 516 x81 244 2x37 744 10x99 672 000 504 142.250.200.109 88-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM 09/07/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 https://otx.alienvault.com/indicator/ip/142.250.200.109 Unknown - https://verdict.valkyrie.comodo.com/url/ip/result?ip=142.250.200.109 Unknown - https://verdict.valkyrie.comodo.com/url/ip/result?ip=142.250.200.104 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.200.109 x87 708 2x41 356 11x03 420 x87 204 2x37 804 10x99 840 000 504 142.250.184.13 11-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.13' -- 05/30/2022 - https://www.abuseipdb.com/check/142.250.184.10 https://otx.alienvault.com/indicator/ip/142.250.184.13 Unknown -- https://verdict.valkyrie.comodo.com/url/ip/result?ip=142.250.184.13 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.184.13 x89 000 2x09 156 11x00 368 x97 148 --96 688 10x87 888 008 148 172.217.168.173 99-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM https://otx.alienvault.com/indicator/ip/172.217.168.173 Unknown https://verdict.valkyrie.comodo.com/url/ip/result?ip=172.217.168.173 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/172.217.168.173 x91 588 3+10 176 11x03 108 x93 368 3+01 076 10x97 228 001 780 142.250.184.173 49-DNS-Poisoning-DNS-Rebinding-Malware-MitBrowser-RAM https://otx.alienvault.com/indicator/ip/172.217.168.173 Unknown https://verdict.valkyrie.comodo.com/url/ip/result?ip=172.217.168.173 Proxy-Detected - https://awebanalysis.com/es/ip-proxy-checker/ Proxy-VPN - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/172.217.168.173 x38 000 2x98 616 11x53 720 Live 09/26/22 x38 448 2x89 204 11x49 160 000 448 142-250-185-3 10-D 09/23/2022 - DNS-Poisoning - Hacking - https://www.abuseipdb.com/check/142.250.185.3 000 448 142-250-200-141 10-D 09/09/2022 - IP-Suspicious - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 x43 464 2x77 364 11x37 848 x45 796 2x75 016 11x35 504 002 232 216-58-215-141 84-D 09/09/2022 - IP-Suspicious - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 x55 548 2x55 504 11x35 396 X58 440 2x48 520 11x28 396 002 892 172-217-168-173 49-D Low-Risk-MALWARE - https://scamalytics.com/ip/172.217.168.173 '172.217.168.173' - 'Nefarius Software' - https://forumcontent.paradoxplaza.com/public/492231/Speccy%20output.txt '172.217.168.173' - 'Nefarius Software Solutions' 'ScpToolkit' - https://forospyware.com/t/mi-pc-va-lenta-y-el-antivirus-me-detecto-troyano/17318 x83 852 2+19 328 11x14 520 x87 604 2+11 208 11x06 656 003 752 172-217-168-173 99-D '172.217.168.173' - 'Nefarius Software Solutions' 'Trojan.CoinMiner' - https://threatinfo.net/certificates/Nefarius%2BSoftware%2BSolutions%2Be.U. '172.217.168.173' - 'Nefarius Software Solutions' '1.6.238.16010' - https://www.shouldiremoveit.com/scptoolkit-167764-program.aspx inicio-arranque-windows-10-'DualShock3.exe'-25.51-MB-26746625-bytes+'ScpUpdater.exe' x91 060 2+05 624 11x03 364 x93 412 2+03 316 11x01 096 002 352 142-250-184-13 10-D 09/10/2022 - MALWARE-вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.13' -- 05/30/2022 - https://www.abuseipdb.com/check/142.250.184.10 x23 496 1+17/412 11x69 584 Live 09/27/22 x25 408 2+06-228 11x63 276 001 912 216-58-215-164 11-D 07/24/2022 - вредоносный-malicious - Port-Scan Brute-Force '216.58.215.164' - https://www.abuseipdb.com/check/216.58.215.163 09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/216.58.215.162 05/30/2022 - вредоносный-malicious - Port-Scan Brute-Force '142.250.184.162' - https://www.abuseipdb.com/check/142.250.184.10 05/30/2022 - вредоносный-malicious - Port-Scan Brute-Force '142.250.200.130' - https://www.abuseipdb.com/check/142.250.200.131 05/30/2022 - вредоносный-malicious - Port-Scan Brute-Force '142.250.200.142' - https://www.abuseipdb.com/check/142.250.200.131 09/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' '142.250.201.74' - 02/07/2022 - https://otx.alienvault.com/indicator/ip/142.250.201.77 x36 908 2x84/980 11x55 844 x39 204 2x78-284 11x49 152 002 386 N/A 10-D x47 840 2x69 888 11x50 184 x53 420 2x60240 11x40 524 005 580 142-250-184-173 49-D -- Bashdoor--CVE-2014-6271 - CVE-2011-0404 - '204.79.197.200' - https://otx.alienvault.com/indicator/ip/204.79.197.200 09/27/2022 - 'Worm:Win32/SillyFDC.O' 09/27/2022 - 'Worm:Win32/Autorun.PR' 09/27/2022 - 'Win.Malware.Vmprotect-6824127-0' 09/27/2022 - 'Trojan:Win64/PsBanker.MFP!MTB=' 09/26/2022 - 'VirTool:Win32/Injector.gen!BQ' 09/26/2022 - 'Trojan:Win32/Tibs.gen!O' 09/26/2022 - 'Trojan:Win32/Tibs.JB' 09/26/2022 - 'Win.Trojan.7569713-1' 09/26/2022 - 'TrojanSpy:Win32/Flux.AD' 09/26/2022 - 'Win.Trojan.7569713-1' 09/26/2022 - 'Trojan:Win32/Nebuler.J' 09/26/2022 - 'Trojan:Win32/Startpage.RH' 09/26/2022 - 'Win.Trojan.Agent-89118' 09/26/2022 - 'Win.Trojan.Dialer-911' 09/26/2022 - 'Win.Malware.Zusy-9833054-0' 09/26/2022 - 'Win.Trojan.Agent-349211' 09/26/2022 - 'Win32/IndigoRoseInstaller' -- BashDoor--CVE-2014-6271 - CVE-2014-6277-7169 - https://foroayuda.es/cuando-se-introdujo-el-error-shellshock-cve-2014-6271-7169-y-cual-es-el-parche-que-lo-corrige-por-completo/ -- BashDoor--CVE-2014-6271 - CVE-2014-6277-7169 - https://www.cvedetails.com/cve/CVE-2014-6278/ -- CVE-2014-6271--CVE-2014-6277-6278-7169-7186-7187 - https://es.wikipedia.org/wiki/Shellshock_(error_de_software) -- 09/27/2022 - '13.107.21.200 ' - Check-Malware - https://otx.alienvault.com/indicator/ip/13.107.21.200 -- CVE-2017-2992 - CVE-2011-0404 - '104.17.25.14' - Check-Malware - https://otx.alienvault.com/indicator/ip/104.17.25.14 -- CVE-2017-2992 - Adobe-Flash-Player-Exploit-Overflow-Vulnerability - https://www.cvedetails.com/cve/CVE-2017-2992/ -- CVE-2011-0404 - Remote-Attack-Execute-Code - https://www.cvedetails.com/cve/CVE-2011-0404/ -- 09/27/2022 - https://otx.alienvault.com/indicator/ip/142.250.185.8 -- 07/02/2022 - '142.250.185.8' - Trojan:Linux/Multiverze - Check-Malware - https://www.virustotal.com/gui/file/0d9c2a54b18b69db4f883343e9a28042443c99d30ff794c06ffee0a531f4d291/detection -- 09/27/2022 - '185.199.110.153' - Check-Malware - https://otx.alienvault.com/indicator/ip/185.199.110.153 -- 09/27/2022 - '172.67.34.170' - Check-Malware - https://otx.alienvault.com/indicator/ip/172.67.34.170 x25 168 1+04/464 11x64 764 Live 09/28/22 x28 516 2x91-532 11x56 740 003 348 142-250/200/67 84-D 09/09/2022 - '216.58.209.67' - https://otx.alienvault.com/indicator/ip/216.58.209.67 09/05/2022 - '216.58.209.67' - https://otx.alienvault.com/indicator/ip/216.58.209.67 003 348 142/250/200/77 84-D 09/18/2022 - 'CVE-2014-0160' ASN15169-Google-Gmail-Account-Sign-In-ShitShow-ibérico-Dvergüenza - 07/11/2021 - https://otx.alienvault.com/indicator/ip/142.250.200.78 x64 176 2x68 140 11x34 592 x57 112 2x70 988 11x37 428 007 064 216-58-215-138 88-D Suspicious - AS15169 Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.138 007 064 216-58-209-77 88-D 09/03/2022 - 216.58.209.77 - https://whois.ipip.net/cidr/216.58.209.0/24 01/13/2021 - HUAWEI-TCP-SYN-ACK 216.58.209.77 - https://www.abuseipdb.com/check/216.58.209.8 x75 564 2x38/764 11x22 928 x79 904 2x27-928 11x12 068 004 340 142-250-184-10 99-D 05/30/2022 - вредоносный-malicious - Port-Scan Brute-Force - '142.250.184.10' - https://www.abuseipdb.com/check/142.250.184.10 004 340 142-250-184-13 99-D x74 876 2x31/560 11x17 552 x74 800 2x27-716 11x13 672 000 076 142-250-200-141 49-D 000 076 142-250-185-10 49-D 09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.8' - 06/26/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Linux/Multiverze x34 640 1+03/428 11x61 368 Live 09/29/22 x51 424 2x75-052 11x38 132 016 784 142-250-200-109 99-D 016 784 172-217-168-163 99-D x51 984 2x77 788 11x41 128 x54 180 2x71 484 11x34 828 002 196 142-250-200-74 99-D 002 196 142-250-184-13 99-D x41 212 3+18 396 11x53 784 x43 764 3+09 564 11x46 920 002 552 142-250-201-77 49-D By @PcMacGyver6 - Salu2
PcMacGyver6 TAGs-ASIR-SAD-PAR-SRI UNCOVERED-V0D@F0n-HU@WE1-Chin@NET-SYN-Flood+PoD TROJAN-DorkBot-Senta-CoinMiner Worm-Mydoom-MTB Mira-Botnet CVE-2014-0160 09/11/2022 - ''Worm:Win32/Mydoom.PB!MTB' - 09/27/2020 - https://www.xataka.com/seguridad/mydoom-peor-gusano-informatico-historia-problema-que-le-costo-al-mundo-59-000-millones-dolares 07/26/2022 - ...Rootkit-CHINO-CosmicStrand-en-BIOS-ASUS-H81-Plus-Intel-H81-CPU-4gen+DDR3-DESDE-06/2013 06/09/2022 - OpenSSL-0.9.8 ¿Vulnerable? CVE-2014-0160 - https://geekflare.com/es/how-to-test-heart-bleed-ssl-vulnerabilities-cve-2014-0160/ 01/25/2022 - V0D@F0n-BLOQUEA-3800-Millones-CiberATAQUES-en-2021-un-250%-Más - https://cincodias.elpais.com/cincodias/2022/01/25/companias/1643110379_722580.html 01/24/2022 - 'MoonBounce' 'APT41' Chin@ + Cobalt-Strike - BIOS UEFI - https://www.redeszone.net/noticias/seguridad/nuevo-virus-imposible-eliminar/ 10/25/2021 - 'Worm:Win32/Mira!rfn' - https://www.incibe.es/protege-tu-empresa/herramientas/servicio-antibotnet/amenazas/Mirai 07/05/2021 - Descifrar-'conexión-cifrada'-por-fuerza-bruta - https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy/45 10/05/2018 - 'LoJax' Software-Anti-Robo - https://www.xataka.com/seguridad/detectan-malware-que-no-se-elimina-siquiera-al-reinstalar-sistema-operativo-borrar-disco-duro 11/30/2016 - 'Worm:Win32/Mira!rfn' - https://cso.computerworld.es/defensa-perimetral/la-nueva-cepa-de-la-botnet-mirai-se-extiende-a-otros-paises 10/26/2016 - InterNET-SIN-SEGURIDAD-Privacidad 'OpenSSL' 'Heartbleed' permite-LEER-MEMORIA - CVE-2014-0160 - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed- 10/26/2016 - V0D@F0n-SIN-SEGURIDAD-Privacidad 'OpenSSL' 'Heartbleed' permite-LEER-MEMORIA - CVE-2014-0160 - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed- 09/01/2016 - Trojan:Win32/DorkBot IRC+C&C - Pass-User-Robo-Info-PC-Zombie-Botnet - https://www.elconfidencial.com/tecnologia/2016-09-01/asi-se-desmantela-una-red-de-ordenadores-zombis-y-se-protege-a-las-victimas_1253577/ 12/23/2015 - Trojan:Win32/DorkBot IRC+C&C - Pass-User-Robo-Info-PC-Zombie-Botnet - https://www.welivesecurity.com/la-es/2015/12/23/como-se-comunica-computadora-zombi-botmaster-protocolos/ 12/04/2015 - Trojan:Win32/DorkBot IRC+C&C - Pass-User-Robo-Info-PC-Zombie-Botnet - https://www.20minutos.es/noticia/2621915/0/europol/microsoft/virus-informatico/ 04/09/2014 - 'CVE-2014-0160' - 12/02/2013 - https://www.eldiario.es/turing/criptografia/detectan-vulnerabilidad-openssl-preocuparnos-comunicaciones_1_4944224.html 08/03/2012 - Trojan:Win32/DorkBot IRC+C&C - Pass-User-Robo-Info-PC-Zombie-Botnet - https://www.emol.com/noticias/tecnologia/2012/08/03/553831/casi-900-mil-contrasenas-se-vieron-expuestas-durante-el-mes-de-julio.html 07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx 07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages 09/15/2022 - ** Exploit-CVE-2014-0160** - AS15169-Google - https://otx.alienvault.com/indicator/ip/216.58.215.174 09/09/2022 - https://otx.alienvault.com/indicator/ip/216.58.209.67 12/12/2017 -- 'Worm:Win32/Mira!rfn' 09/15/2022 - https://otx.alienvault.com/indicator/ip/74.125.133.157 10/03/2020 -- 'Trojan:Win32/Senta!rfn' - 04/26/2020 - https://www.virustotal.com/gui/file/f0b68183c3a1d36cc37731be52e0316c3853d261dfe0819ad22dfe0795c335bb/detection 10/03/2020 -- 'Trojan:Win32/DorkBot.DU' - 04/04/2020 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/DorkBot.DU&ThreatID=2147752886 09/27/2020 -- 'Worm:Win32/Mydoom.PB!MTB' - 07/22/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Mydoom.PB!MTB&threatId=-2147225992 04/03/2021 - 'PUA:Win32/Bibado!atmnm' - 04/15/2016 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=PUA:Win32/Bibado 10/03/2020 - 'Exploit:Win32/RpcDcom.gen' - 01/02/2008 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=Exploit%3aWin32%2fRpcDcom.gen!MS03-039 10/03/2020 - 'Exploit:Win32/RpcDcom.gen' - 12/07/2006 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Exploit%3AWin32%2FRpcDcom.gen 10/03/2020 - 'TrojanSpy:Win32/Banker.LY' - 05/07/2009 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=TrojanSpy%3AWin32%2FBanker.LY 10/02/2020 -- 'Trojan:Win64/CoinMiner.VS' - 09/06/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win64/CoinMiner.VS&ThreatID=2147742504 09/27/2020 -- 'Worm:Win32/Mydoom.PB!MTB' - 07/22/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Mydoom.PB!MTB&threatId=-2147225992 09/27/2020 - 'Trojan:Win32/Salgorea.C!dha' - 06/18/2015 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Salgorea.C!dha&ThreatID=2147696236 09/09/2020 - 'Worm:Win32/Cambot.A' - 05/11/2011 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Cambot.A 09/09/2020 - 'Virus:Win32/Ipamor' - 12/07/2006 - https://www.google.com/url?q=https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description%3FName%3DVirus:Win32/Ipamor.A&sa=U&ved=2ahUKEwiPgIqR_Zb6AhUoxoUKHZfOApAQFnoECAUQAg&usg=AOvVaw1IOFsiXSd-0zdC8ntfMiIg 09/08/2020 - 'PWS:Win32/Zbot' - 04/29/2010 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=PWS%3AWin32%2FZbot 09/04/2020 - 'Worm:Win32/Autorun.APL!bit' - 11/19/2017 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/AutoRun.XXY!bit 09/02/2020 - 'PWS:Win32/Lmir' - 12/10/2008 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=PWS:Win32/Lmir 08/26/2020 - 'PWS:Win32/Zbot' - 04/29/2010 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=PWS%3AWin32%2FZbot 08/25/2020 - 'Virus:Win32/Mikcer.B' - 04/15/2014 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Virus:Win32/Mikcer.B 08/25/2020 - 'Worm:Win32/Rebhip' - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Rebhip.A 08/21/2020 - 'TrojanDownloader:Win32/Obvod.K' 08/16/2020 - 'Win.Trojan.Delf-33879' 09/09/2022 - https://otx.alienvault.com/indicator/ip/216.58.209.67 09/15/2018 - 'Trojan:Win32/Toga!rfn' 03/21/2018 - 'Win.Trojan.CryptocoinMiner-6448864-0' 03/21/2018 - 'Trojan:Win32/Vflooder!rfn' 02/16/2018 - 'Trojan:Win32/Qhost!rfn' 02/16/2018 - 'Trojan:Win32/Orbus.A' 02/11/2018 - 'Trojan:Win32/Vflooder!rfn' 01/19/2018 - 'VirTool:Win32/Injector' 01/10/2018 - 'DDoS:Win32/Stormser.A' 01/10/2018 - 'TrojanDropper:Win32/Scudy.A' 01/10/2018 - 'Trojan:Win32/Vflooder!rfn' 12/30/2017 - 'Backdoor:Win32/Venik.J' 12/30/2017 - 'Win.Trojan.GenCNs-6393251-0' 12/29/2017 - 'Trojan:Win32/Skeeyah.A!rfn' 12/19/2017 - 'TrojanDropper:Win32/Scudy.A' 12/12/2017 -- 'Worm:Win32/Mira!rfn' 12/10/2017 - 'Virus:Win32/Nabucur.D' 12/10/2017 - 'Trojan:Win32/Vflooder.C' 12/09/2017 - 'Trojan:Win32/EyeStye!rfn' 12/05/2017 - 'Win32:Evo-gen' 12/05/2017 - 'Win.Trojan.4147606-1' 12/05/2017 - 'Win.Trojan.Generic-6221838-0' 12/05/2017 - 'Trojan:Win32/Vflooder' 01/24/2022 - 'MoonBounce' 'APT41' Chin@ + Cobalt-Strike - BIOS UEFI - https://www.redeszone.net/noticias/seguridad/nuevo-virus-imposible-eliminar/ x32 940 173/240 3x91 068 - 09/09/2022 - 19680-Malware-5920-bytes x37 264 117/916 3x71 940 x42 336 131-856 3x63 676 005/072 142-250-200-67/141 99-DNS-- x54 260 127/540 3x49 460 x60 992 116-168 3x38 112 006/732 142-250-200-109 49-DNS-'Poisoning' x58 904 116/764 3x38 828 x62 368 108-708 3x30 760 003/464 142-250-185-13 44-DNS--'Poisoning' DNS-'Rebinding' - TCP-SYN-ACK-Attack - PoD-Ping-of-Death x76 416 104/368 3x26 548 x81 948 094-444* 3x16 640 005-532 216-58-215-173 88-DNS 'Poisonning' 09/09/2022 - IP-Suspicious - Proxy/VPN-Detected - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/ x73 372 299/084 3x25 284 x76 204 291-324* 3x18 080 002/832 216-58-209-77 88-DNS 01/13/2021 - HUAWEI-TCP-SYN-ACK - https://www.abuseipdb.com/check/216.58.209.8 x86 816 x32/528 3x25 108 x91 016 220-044* 3x16 376 004 200 142-250-185-13 99-DNS--'Poisoning' DNS-'Rebinding' - TCP-SYN-ACK-Attack - PoD-Ping-of-Death x95 696 x79/080 3x17 636 x97 760 x76-196 3x15 552 002 064 216-58-215-141 49-DNS-- 10/05/2018 - 'LoJax' Software-Anti-Robo - https://www.xataka.com/seguridad/detectan-malware-que-no-se-elimina-siquiera-al-reinstalar-sistema-operativo-borrar-disco-duro x40 056 153-816 3x81 580 09/14/2022 x43 788 039/108 3x62 272 x46 692 042-976 3x59 232 Live 142-250-200-67/109 99-DNS-- x59 292 x34/164 3x52 108 x62 312 x25-572 3x44 588 142-250-200-141 49-DNS-- x58 768 x30/020 3x-1x94 644 x61 608 x27-064 3x-1x91 744 142-250-200-77 44-DNS x80 336 306/312 3x38 320 x83 764 x98-444 3x30 744 Live 172-217-17-13 88-DNS x77 640 x95/612 3x42 124 x82 368 x80-592 3x32 580 Live 004-729 172-217-17-13 99-DNS--'Poisoning' DNS-'Rebinding' - TCP-SYN-ACK-Attack - PoD-Ping-of-Death ... x60 488 x07-392 +62 556 Live 09/16/2022 x41 288 091/080 3x59 364 x42 148 080-188 3x54 136 000 860 142-250-201-67 49 x52 128 x86/472 3x54 484 x56 968 x72-696 3x49 224 004 840 142-250-185-13 99-DNS-Poisoning x69 296 x62/980 3x43 080 x70 656 x58-268 3x41 936 001 360 142-250-200-141 44-DNS x83 776 x79/412 3x22 628 x86 004 x68-836 3x16 060 002 228 216-58-215-173 49-DNS-Poisoning 09/16/2022 -- Exploit-CVE-2014-0160 -- AS15169-Google - https://otx.alienvault.com/indicator/ip/216.58.215.173 09/15/2022 - ** Exploit-CVE-2014-0160** - AS15169-Google - https://otx.alienvault.com/indicator/ip/216.58.215.174 ... x18 156 x31/396 3x85 728 x14 956 x64-576 3x91 160 Live 09/17/2022 003 200 172-217-17-3 10-DNS-Poisoning x26 828 +72/488 3x87 604 x31 664 +66-384 3x81 928 004 836 142-250-200-77 11-DNS-Poisoning x29 836 +04/608 3x83 204 x30 832 x95-176 3x78 132 Live 000 996 142-250-185-13 49-DNS x41 872 +28/520 3x75 572 x47 596 +16-548 3x69 272 005 724 142.250.200.109 66-DNS-Poisoning-Malware-вредоносный+ChinaNET-Hu@wei x61 812 x74 368 3x48 224 x66 256 x68 156 3x44 548 004 444 142.250.200.109 49-DNS-Poisoning-Malware-вредоносный+ChinaNET-Hu@wei 09/17/2022 - Exploited CVE-2014-0160 - https://otx.alienvault.com/indicator/ip/172.217.17.3 09/07/2022 - вредоносный-MALWARE - '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 01/13/2021 - Hu@wei-TCP-SYN-ACK - 216.58.209.77 - https://www.abuseipdb.com/check/216.58.209.8 TAGs 'ping de la muerte' PoD 'ping of death' 'DNS Poisonning' TCP SYN ACK Attack - https://ns2.elhacker.net/descargas/manuales/Hacking%20y%20Seguridad%20informatica/Cuadernos%20Hack%20x%20Crack/Cuadernos%20de%20Hack%20x%20Crack%2026.pdf 08/16/2011 - PoD 'ping of death' https://bandaancha.eu/articulos/microsoft-reparchea-ping-muerte-dos-8012#t5hux 09/01/2016 - Trojan:Win32/DorkBot IRC+C&C - https://www.cloudflare.com/es-es/learning/ddos/ping-of-death-ddos-attack/ 07/16/2018 - DDoS-Ataques-servicios - https://oa.upm.es/52771/1/TFG_JUAN_CANO_DE_BENITO.pdf 10/02/2020 - 'Trojan:Win64/CoinMiner.VS' - Malware-Mining-2020 - 147-pp - http://sedici.unlp.edu.ar/bitstream/handle/10915/117193/Documento_completo.pdf-PDFA.pdf
PcMacGyver6 TAGs-ASIR-PAR-SAD-SRI 'UNCOVERED-V0D@F0n-Spanish-ShitShow-DDoS-MALWARE-TROJAN-Morila-BACKDOOR-Mirai-HACTool-IRCbot-CPEs-CVE-2019-19494-CVE-2014-0160 09/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' - 02/07/2022 - https://otx.alienvault.com/indicator/ip/142.250.201.77 09/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' - 02/18/2022 - https://otx.alienvault.com/indicator/file/7ae74cec0e1d46631c1eb65e4a4d564c2e3f9693a025d20a720e89c7a0993a75 09/18/2022 - 'CVE-2014-0160' ASN15169-Google-Gmail-Account-Sign-In-shitshow-ibérico-Dvergüenza - 07/11/2021 - https://otx.alienvault.com/indicator/ip/142.250.200.78 09/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' - 11/29/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=TrojanDownloader:Linux/Morila!MTB 09/18/2022 - 'TrojanDownloader:Linux/Morila!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/18/2022 - 'TrojanDownloader:Linux/Morila.B!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/IRCbot.YA!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/Mirai.BO!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/Gafgyt.A!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/Mirai.AN!xp' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/Mirai.AW!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'TrojanDownloader:Linux/Morila!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'TrojanDownloader:Linux/Mirai.C!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/IRCbot.YA!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/12/2022 - 'Backdoor:Linux/Gafgyt.A!MTB' - Malware-Honeypot - 09/12/2022 - https://isc.sans.edu/diary/rss/29040 09/10/2022 - вредоносный-malicious - Port-Scan Brute-Force -- '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 09/07/2022 - вредоносный-malicious - Port-Scan Brute-Force -- '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 08/02/2022 - 'Backdoor:Linux/Mirai.AR!MTB' - 12/24/2020 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:Linux/Mirai.AR!MTB&ThreatID=2147828432 06/08/2022 - 2021-TOP-ROUTER-Backdoor-LINUX-MALWARE-Botnet-MIRAI-DDoS - https://securelist.lat/router-security-2021/96750/ 02/07/2022 - 'TrojanDownloader:Linux/Morila.B!MTB' - https://adwareremoval.info/trojandownloaderlinux-morila-bmtb/ 10/25/2021 - 'Worm:Win32/Mira!rfn' - https://www.incibe.es/protege-tu-empresa/herramientas/servicio-antibotnet/amenazas/Mirai 12/24/2020 - 'Backdoor:Linux/Mirai.A!' - https://otx.alienvault.com/indicator/ip/42.202.141.230 11/29/2019 - 'TrojanDownloader:Linux/Morila!MTB' - https://adwareremoval.info/trojandownloaderlinux-morilamtb/ 05/24/2019 - 'Backdoor.Linux.MIRAI.VWIPT' - Botnet-DDoS-Spam - CVE-2018-10561-10562 - https://www.redeszone.net/2019/05/24/nueva-variante-mirai-13-exploits/ 10/05/2018 - 'LoJax' Software-Anti-Robo - https://www.xataka.com/seguridad/detectan-malware-que-no-se-elimina-siquiera-al-reinstalar-sistema-operativo-borrar-disco-duro x33 520 2x96/856 11x56 088 Live 09/19/22 x34 172 2x86-996 11x51 072 000 652 142-250-200-77 11-DNS 2x42 772 2x62/016 11x45 708 2x39 844 2x61-024 11x44 680 88-DNS 002 928 '-200.141' - https://www.abuseipdb.com/check/142.250.200.131 DNS-Poisoning-DNS-Rebinding-HACKING-вредоносный-malicious 3x12 404 5x08/636 10x66 496 2x65 852 5x69-856 11x28208 49-DNS 046 552 'Port-Scan' - https://www.abuseipdb.com/check/142.250.190.106 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.200.106 09/18/2022 - 'https://verdict.valkyrie.comodo.com/url/ip/result?ip=90.130.70.73' x77 476 5x51/168 11x11000 Live 09/18/22 x80 192 5x44-060 11x03 852 002 716 142-250-200-77 10-DNS ASN15169 'Trojan:Linux/Multiverze' x81 580 5x46/208 11x06 464 x81 100 5x42-468 11x02 724 000 480 142-250-185-13 88-DNS x96 260 5x51 544 10x99 964 x99 188 5x41 936 10x90 372 002 928 216-58-215-141 99-DNS-Poisoning-DNS-Rebinding-HACKING 'CVE-2014-0160' '142.250.200.77' ASN15169-Google-Gmail-Account-Sign-In-shitshow-ibérico-Dvergüenza - 07/11/2021 - https://otx.alienvault.com/indicator/ip/142.250.200.78 'Trojan:Linux/Multiverze' '8.8.8.8' '142.250.185.13' ASN15169 - 07/27/2021 - https://www.virustotal.com/gui/file/f567e42afb43c5cdc199a428c276328637001c42daa67f749a46907f2ea01b7f/detection 'Trojan:Linux/Multiverze' '8.8.8.8' '142.250.185.8' ASN15169 - 06/26/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Linux/Multiverze IP-Suspicious - Proxy/VPN-Detected - AS15169 Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 Unknown - https://verdict.valkyrie.comodo.com/url/ip/result?ip=216.58.215.141 x28 432 +100/136 11x67 556 Live 09/20/22 x31 796 2x86-652 11x59 756 003 364 142-250-200-109 49-DNS-Poisoning-DNS-Rebinding-HACKING 10/10/2021 - вредоносный-malicious-3312-bytes HUAWEI-TCP-SYN-ACK-CRYPTO - https://www.abuseipdb.com/check/142.250.75.10 x42 776 2x62/728 11x52 480 x46 032 2x55-000 11x44 736 003 256 3312 142-250-200-141 99-DNS-Poisoning-DNS-Rebinding-HACKING 09/02/2022 - DNS-Poisoning - Port-Scan Brute-Force PoD-HACKING - '142.250.184.162' - https://www.abuseipdb.com/check/142.250.184.110 05/30/2022 - вредоносный-malicious-3312-bytes Port-Scan Brute-Force - https://www.abuseipdb.com/check/142.250.200.131 05/30/2022 - вредоносный-malicious Port-Scan Brute-Force - '216.58.215.130' - https://www.abuseipdb.com/check/216.58.215.132 x36 060 506/596 11x59 788 Live 09/23/22 x36 212 497-412 11x55 488 000 152 142-250.200.109 49-D x31 832 726/732 11x29 252 x34 940 716-428 11x21 768 003 108 142-250-200-109 99-D 09/02/2022 - DNS-Poisoning - Port-Scan - Brute-Force - PoD-Ping-of-Death - https://www.abuseipdb.com/check/13.107.21.200 08/16/2022 - Sonicwall-IPS - Port-Scan - ICMP-Echo-Reply - TCP-Flood - DDOS-Attack - вредоносный-HACKING - https://www.abuseipdb.com/check/204.79.197.200 MALWARE - https://verdict.valkyrie.comodo.com/url/ip/result?ip=13.107.21.200 MALWARE - https://verdict.valkyrie.comodo.com/url/ip/result?ip=204.79.197.200 09/18/2022 - '90.130.70.73' - 'wget -O /dev/null http://speedtest.tele2.net/100MB.zip' 09/18/2022 - A-AVG-07.9117-MB/s - 8.62-8.05-8.13-7.84-7.78-7.05-MB/s - MTU-1136-bytes - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php 09/18/2022 - A-AVG-66.3679-Mbps - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php 09/18/2022 - 'https://verdict.valkyrie.comodo.com/url/ip/result?ip=151.101.2.133' 09/18/2022 - '151.101.2.133' 'wget -O /dev/null https://dl-cdn.alpinelinux.org/alpine/v3.14/releases/x86/alpine-standard-3.14.8-x86.iso' 09/18/2022 - B-AVG-09.2917-MB/s - 9.42-9.39-9.33-9.24-9.20-9.17-MB/s - MTU-1136-bytes - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php 09/18/2022 - B-AVG-77.9441-Mbps - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php 09/18/2022 - HFC-AVG-08.6017-MB/s - MTU-1136-bytes - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php 09/18/2022 - HFC-AVG-72.1563 - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php 09/18/2022 - WiFiMAX-72-Mbps 2.4-Ghz-20-Mhz - 802.11n - 10/14/2017 - https://bandaancha.eu/foros/que-mi-router-emite-2-frecuencias-1728168#r1inx8 05/09/2022 - WiFiAVG-54-75% 60/48-Mbps 2.4-Ghz-40/20Mhz - MIMO 1x1 - Compal-CG7486E/Sagemcom-3686 - 05/13/2022 - https://bandaancha.eu/foros/compal-7486-va-sagemcom-3686-1745603#r1oezn 07/18/2022 - HFC-AVG-640/UP-108-HFC-748-Mbps /27-Mbps/Canal MAX-28-Canales 99% 756-Mbps 640-Mbps-MAX-GLAN-Ethernet - Sagemcom-3686-v2.2 - https://bandaancha.eu/foros/router-technicolor-cga4233-sagemcom-1746613#r1on0l 08/17/2022 - líneas-perdidas-V0D@F0n -56% - 0r@nge -44% - Q2'2022 - https://www.xatakamovil.com/mercado/vodafone-perdio-lineas-banda-ancha-que-movistar-orange-juntas-primera-mitad-2022 08/25/2022 - Moviles 27.96%-M0V1St@r - 22.80%-0r@nge - 22,17%-V0D@F0n - https://www.merca2.es/2022/08/25/movistar-convierte-clientes-muro-infranqueable-orange-vodafone-1056421/ 08/31/2022 - portabilidades - IN-44.111 OUT-118.914 = -74.803 M0V1St@r - IN-54.439 OUT-074.851 = -20.412 V0D@F0n - IN-79.382 OUT-093.113 = -13.731 0r@nge - https://www.gsmspain.com/foros/hp1578949_pp10_p2_General_NOTICIA-Datos-portabilidades-moviles-Agosto-2022.html 09/04/2022 - 'adiós robafone' - https://forocoches.com/foro/showthread.php?t=9229431#post437383773 09/18/2022 - 'https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy/47' 05/13/2022 - HFC-Down-115/UP-80-195-Mbps /27-Mbps/Canal MAX-7-Canales 103% 189-Mbps - 802.11n - 2.4-Ghz-20Mhz - MIMO 1x1 - Hitron-CDE-30364-Intel-Puma-5/DNCE2500GU/802.11ac-RTL8198-CVE-2014-8361/Compal-CG6640E-CVE-2019-19494-CVE-2014-0160 x https://bandaancha.eu/foros/cambio-router-hfc-1738983#r1m736 05/13/2022 - WiFi-Down-43/UP-67-110-Mbps /27-Mbps/Canal MAX-4-Canales 102% 108-Mbps - 802.11n - 2.4-Ghz-20Mhz - MIMO 1x1 - Sagemcom-F@ST-3686-V2.2-Cs-50001-BCM4360-802.11ac-802.11n-BCM43217-CVE-2017-9417-CVE-2019-19494-CVE-2014-0160 x https://bandaancha.eu/foros/compal-7486-va-sagemcom-3686-1745603#r1ofcq 10/08/2020 - "COMPAL-CG7486E-FIRMWARE-0N0" BUG-"UPnP" "SSDP-1900"-DDoS ¿BRICKEADO? - 'CVE-2019-19494' - ttps://bandaancha.eu/foros/router-hfc-muerto-1740959#r1mlr3 05/27/2019 - Memory - Dump - Tools - 'HackTool😛HP/IRCbot.A' - https://raw.githubusercontent.com/hfiref0x/MpEnum/master/Dump/1.293.2098.0/Tool.txt 04/02/2019 - Memory - Dump - Tools - 'HackTool😛HP/IRCbot.A' - https://labs.sucuri.net/signatures/malwares/php-hacktool-ircbot-001/
PcMacGyver6 TAGS ASIR-PAR-SRI-SAD Estado-MANTENIMIENTO-ISP-España-Tecno-HFC-LEGACY 04/02/2022 - "Fibra" HFC-R0B@F0n "Simétrica" REAL-velocidad-SUBIDA 87.69-de-100-Mbps - https://bandaancha.eu/articulos/vodafone-empieza-desmantelar-red-cable-10217#r7ncx 10/27/2018 - Velocidad-200-240-Mbps - https://bandaancha.eu/foros/test-velocidad-vodafone-26-10-18-9-horas-1732867#r1k5hw 10/27/2018 - Down-467.06/UP-089.31-HFC-556.37-Mbps - https://bandaancha.eu/foros/test-velocidad-vodafone-26-10-18-9-horas-1732867#r1k5i9 MAX--161.09/UP-087.69-HFC-248.78-Mbps / 27-Mbps/Canal - 9.1875-Canales-TDT - con Router 8x4 - 12-Canales - DOCSIS v3.2 Down-190/UP-130-320-Mbps AVG--161.09/UP-052.01-HFC-213.10-Mbps / 27-Mbps/Canal + 7.8902-Canales-TDT - HFC-NO-Garantiza-NI-la-mitad-de-SUBIDA-MAXIMA-130-Mbps Down-339.20/UP-062.65-HFC-401.85-Mbps + https://testmy.net/compID/341352476045?type=comp_id&q=341352476045&framed=&limit=50&dateXi=&dateFull=03-19-2022%20/%2003-25-2022&sort=date&orderType=DESC&checkedMobile=&TestType=&clientTime=1 Down-263.99/UP-032.47-HFC-296.46-Mbps + https://testmy.net/compID/341346016670?type=comp_id&q=341346016670&framed=&limit=25&dateXi=&dateFull=04-17-2022%20/%2004-19-2022&checkedMobile= Down-098.00/UP-087.69-HFC-185.69-Mbps + https://testmy.net/compID/28816992156?type=comp_id&q=28816992156&framed=&limit=25&dateXi=&dateFull=02-23-2022%20/%2002-24-2022&sort=date&orderType=DESC&checkedMobile=&TestType=&clientTime=1 Down-091.12/UP-077.58-HFC-168.70-Mbps + https://testmy.net/compID/5696414626015?type=comp_id&q=5696414626015&limit=25&dateFull=09-01-2022+%2F+09-30-2022 Down-093.70/UP-035.40-HFC-129.10-Mbps + https://testmy.net/compID/42428935820?type=comp_id&q=42428935820&limit=25&dateFull=09-01-2022+%2F+09-30-2022 Down-080.54/UP-021.68-HFC-102.22-Mbps + https://testmy.net/compID/34134281350?type=comp_id&q=34134281350&limit=25&dateFull=09-01-2022+%2F+09-30-2022 Down-286.41/UP-181.26-HFC-467.67-Mbps - https://testmy.net/compID/4367346943?type=comp_id&q=4367346943&framed=&limit=100&dateXi=&dateFull=04-08-2022%20/%2004-09-2022&sort=date&orderType=DESC&checkedMobile=&TestType= Down-261.36/UP-130.78-HFC-392.14-Mbps - https://testmy.net/compID/708178808014?type=comp_id&q=708178808014&framed=&limit=100&dateXi=&dateFull=04-04-2022%20/%2004-16-2022&sort=date&orderType=DESC&checkedMobile=&TestType= Down-027.35/UP-036.34-HFC-063.69-Mbps - https://testmy.net/compID/7714545826429?type=comp_id&q=7714545826429&framed=&limit=250&dateXi=&dateFull=01-07-2022%20/%2009-30-2022&checkedMobile= PcMacGyver6 - Down-094.00/UP-081.00-HFC-175.00-AVG-Ping-29.5 87.5% 100/100 - 02/17/2022 - http://testdevelocidad.movistar.es/medidor/movispeed.htm Down-093.77/UP-082.13-HFC-175.90-Mbps-Ping-30-ms/Jitter-1-ms Down-094.04/UP-081.92-HFC-175.96-Mbps-Ping-31-ms/Jitter-1-ms Down-160.00/UP-120.00-HFC-280.00-Mbps ¿CASUALIDAD? 320 x 87.5% 09/27/2022 - Cambios-contrato-R0B@F0n-30-de-octubre-2022 - Tarifa-ARPU-66-+7-10%-IPC-Octubre-cada-año 09/27/2022 - SUPERADO-24-meses-podrás-FINALIZAR-el-contato-SIN-**Preaviso-1-MES-SIN-Penalización-SIN-PERMANENCIA-150-Eur - https://forocoches.com/foro/showthread.php?t=9229431#post437380192 09/27/2022 - Y-DEVOLVER-Equipo**-Terrminal CPE-NO-Devuelto-Falta-SMS-Códigos-NO-CLIENTE+80€-Plazo-3/4-MES - https://www.vodafone.es/c/statics/captacion_particulares.pdf 07/30/2022 - CONTRATO-24-meses-NO-IMPLICA-24-meses-PERMANENCIA-pero-SI-SUBIDA+IPC-Octubre - https://bandaancha.eu/articulos/tu-operadora-va-llamarte-partir-ahora-10317#t5y1m - Salu2
PcMacGyver6 TAGs ASIR-PAR-SRI-SAD 'UNCOVERED-V0D@F0n' - Botnet-Malware-RU - Backdoor-Dridex - Trojan-Nemucod+Crypt-Muldrop+Slow - DDoS-Stormser 01/25/2022 - 'V0D@F0n-bloquea-3800-millones-de-CiberAtaques' - https://cincodias.elpais.com/cincodias/2022/01/25/companias/1643110379_722580.html 09/30/2022 - 'Backdoor:Win32/Dridex!rfn' - Malware-Trojan-Bank - Dridex - Grupo Evil-Corp - Respaldado por Rusia - 08/15/2022 - https://www.20minutos.es/tecnologia/ciberseguridad/5-troyanos-muy-peligrosos-que-te-pueden-vaciar-la-cuenta-5040746/ 09/30/2022 - 'Win.Malware.Snojan-6775202-0' - RAT-Remote-Access-Tool - System-Info - DDoS - 07/072022 - https://www.fortiguard.com/encyclopedia/virus/8067212 09/29/2022 - 'DDoS:Win32/Stormser.A' - 07/11/2022 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=DDoS:Win32/Stormser.A 09/29/2022 - 'TrojanDropper:Win32/VB.IL' - Trojan-Agent-Windows - 10/02/2018 - https://www.enigmasoftware.es/dropperwin32vbahht-eliminar/ 09/28/2022 - 'Win.Dropper.Skeeyah-6611679-0' Malware-RAT-Trojan-Bank+Soft-Cripto - 06/06/2019 - https://www.pcrisk.es/guias-de-desinfeccion/9106-win32-skeeyah-trojan 09/28/2022 - 'TrojanDownloader:Win32/Nemucod' - Ransomware+Bitcoins-Nemucod+TeslaCrypt - 03/16/22022 - https://malware.guide/es/adware/how-to-remove-trojan-downloader-js-nemucod/ 09/28/2022 - 'TrojanDropper:Win32/Muldrop.V!MTB' - PC-Slow - 07/24/2009 - https://www.enigmasoftware.es/trojanmuldrop-eliminar/ 09/28/2022 - 'PWS:Win32/QQpass.B!MTB' - KeyLogger - https://www.enigmasoftware.es/trojanpswwin32qqpassakt-eliminar/ 02/20/2022 - 'NO-se-ha-ACCEDIDO-a-los-datos-de-los-clientes-V0D@F0n' - https://www.theportugalnews.com/es/noticias/2022-02-20/vodafone-admite-que-quiza-nunca-sepa-el-motivo-del-ciberataque/65370 08/06/2022 - CiberAtaque-Rusia - https://elpais.com/tecnologia/2022-08-06/el-csic-esta-desconectado-radiografia-de-un-ransomware-el-ciberataque-que-todos-temen.html 09/30/2022 - 'Puerto-entrante-443-https-BLOQUEADO-por-ISP-V0D@F0n' - https://forocoches.com/foro/showthread.php?t=8727799#post439130089 02/23/2021 - https://bandaancha.eu/foros/nuevo-firmware-sagemcom-f-st-3686-3-451-1734172#r1n3tt V0D@F0n SEGURAMENTE NO "CAPA" los PUERTOS 443-SMB para CUIDAR de TU SEGURIDAD, SINO para "CUIDAR" de la SEGURIDAD de SU propia "RED". ("CVE-2019-19494") Una "RED LLENA" ... de Router-VULNERABL con PC-ZOMBIES - YA-BANEADOS en E-Conerce-Fn@c/ECI ("CABLE-HAUNT") PRONTO ... medio INTERNET, bajo BOTNET-ChinaNET, MUCHO TRÁFICO para los Firewalls de V0D@F0n. ("SIN-CIFRADO-443") 04/10/2021 - CiberAtaques - https://www.interempresas.net/Ciberseguridad/Articulos/368524-Campos-accion-confluencias-impactos-vulnerabilidades-evolucion-ciclo-vida-malware.html 05/27/2019 - Memory - Dump - Tools - https://raw.githubusercontent.com/hfiref0x/MpEnum/master/Dump/1.293.2098.0/Tool.txt 01/08/2011 - CPE-EuroDOCSIS-3.0-8x4-Thomson-TCW770-Wi-Fi-802.11n-WPA2-MAX-UPload-131.12-Mbps x 79.50% 104.90-Mbps / 27-Mbps/Canals -- 3.883-Canals +/- 4-Canals-LIMIT-ISP - https://www.pcguide.com/modem/guide/best-cable/ 01/08/2011 - Broadcom BCM3380 - France-01/27/2010-Technicolor-Thomson-TCW770 - MAXI - Down-444.88/UP-131.12-HFC--576-Mbps +/- 600-Mbps - Down-55.61-x-8-C/UP-32.78-Mbps-x-4-C - https://www.normann-engineering.com/products/product_pdf/premise_equipment/technicolor/tcw770_original.pdf 01/08/2011 - RED-HFC-0N0-V0D@F0n-LIMITADA - Down-320/UP-133-HFC-453-Mbps - https://wiki.bandaancha.st/Thomson_TCW770 12/12/2022 - RU - '104.18.11.207' - Spoofing-Bad-Bot - Spam-Phishing-Fraud - - https://www.abuseipdb.com/check/104.18.11.207 10/01/2022 - Exploit 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/104.18.11.207 09/30/2022 - 'Backdoor:Win32/Dridex!rfn' 09/30/2022 - 'Win.Malware.Qshell-9875653-0' 09/30/2022 - 'Win.Malware.Snojan-6775202-0' 09/29/2022 - 'Trojan:Win32/Zombie.A' 09/29/2022 - 'DDoS:Win32/Stormser.A' 09/29/2022 - 'TrojanDropper:Win32/VB.IL' 09/28/2022 - 'Win.Dropper.Skeeyah-6611679-0' 09/28/2022 - 'TrojanDownloader:Win32/Nemucod 09/27/2022 - 'PWS:Win32/QQpass.A!MTB' 09/27/2022 - 'TrojanDownloader:Win32/Upatre' 09/27/2022 - 'Win.Malware.005376ae-6840569-0' 09/27/2022 - 'Worm:Win32/Noxjasm.A' 09/26/2022 - 'TrojanDropper:Win32/Muldrop.V!MTB' 09/26/2022 - 'Win.Trojan.Mikey-9876403-0' 09/19/2022 - 'VirTool:Win32/Injector.gen!BQ' 09/19/2022 - 'Win.Dropper.NetSupportManager-9873726-1' 09/19/2022 - 'Trojan:Win32/IcedId.CC!MSR' 09/19/2022 - 'Backdoor:MSIL/Noancooe!rfn' 09/18/2022 - 'TrojanSpy:Win32/Banker.LY' 09/18/2022 - 'Trojan:Win32/Skeeeyah' 09/17/2022 - 'Worm:Win32/Rikihaki.A' 09/16/2022 - 'Backdoor:Win32/Phdet.S' 09/16/2022 - 'PWS:Win32/OnLineGames' 09/15/2022 - 'Trojan:Win32/Malex.gen!A' 08/30/2022 - вредоносный-malicious - '104.17.24.14' - Port-Scan - Brute-Force - https://www.abuseipdb.com/check/104.17.24.14 10/01/2022 - https://otx.alienvault.com/indicator/ip/104.17.24.14 09/30/2022 - 'Trojan:Win32/Zombie.A 09/30/2022 - 'Backdoor:Win32/Dridex!rfn 09/30/2022 - 'Trojan:Win32/Floxif.E 09/30/2022 - 'Win.Malware.Snojan-6775202-0 09/29/2022 - 'Win.Trojan.Generic-6305873-0 09/29/2022 - 'Trojan:Win32/AutoitInject.BH!MTB 09/28/2022 - 'PWS:Win32/QQpass.B!MTB 09/28/2022 - 'Win.Dropper.Skeeyah-6611679-0 09/28/2022 - 'Trojan:Win32/Comame!gmb 09/28/2022 - 'DDoS:Win32/Stormser.A 09/28/2022 - 'TrojanDownloader:Win32/Nemucod 09/28/2022 - 'Win.Trojan.Agent-959440 09/28/2022 - 'Trojan:Win32/Dorv.A 09/28/2022 - 'TrojanDropper:Win32/Muldrop.V!MTB 09/27/2022 - 'PWS:Win32/QQpass.A!MTB 09/27/2022 - 'Trojan:Win32/Glupteba.MT!MTB 09/27/2022 - 'Win.Malware.005376ae-6840569-0 09/27/2022 - 'Win.Malware.Bulz-9881979-0 09/27/2022 - 'TrojanDropper:Win32/VB.IL 09/27/2022 - 'Win.Malware.Roxer-9759751-0 10/01/2022 - Exploit-CVE-2014-0160 - AS15169-Google '142.250.200.98' - https://otx.alienvault.com/indicator/ip/142.250.200.98 10/01/2022 - Exploit-CVE-2014-0160 - AS15169-Google '142.250.200.106' - https://otx.alienvault.com/indicator/ip/142.250.200.106 10/01/2022 - Exploit-CVE-2014-0160 - AS15169-Google '172.217.17.1' - https://otx.alienvault.com/indicator/ip/172.217.17.1 10/01/2022 - Exploit-CVE-2014-0160 - AS15169-Google '172.217.17.2' - https://otx.alienvault.com/indicator/ip/172.217.17.2 10/01/2022 - Exploit-CVE-2014-0160 - CVE-2002-0013 - AS54113-Fastly '151.101.134.133' - https://otx.alienvault.com/indicator/ip/151.101.134.133 10/01/2022 - Exploit-CVE-2014-0160 - AS15169-Google '216.58.215.142' - https://otx.alienvault.com/indicator/ip/216.58.215.142 09/29/2022 - 'DDoS:Win32/Stormser.A' - 07/11/2022 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=DDoS:Win32/Stormser.A 12/29/2017 - 'Trojan:Win32/Skeeyah.A!rfn' 12/12/2017 - 'Worm:Win32/Mira!rfn' 10/01/2022 - https://otx.alienvault.com/indicator/ip/35.190.0.66 10/22/2019 - 'Trojan:Win64/CoinMiner.WM' 10/01/2022 - https://otx.alienvault.com/indicator/ip/104.18.19.126 08/20/2022 - 'VirTool:Win32/Injector.gen!CA' 08/03/2022 - 'Trojan:Win32/Zombie.A' 10/01/2022 - https://otx.alienvault.com/indicator/ip/74.125.133.157 10/03/2020 - 'TrojanSpy:Win32/Banker.LY' 10/02/2020 - 'Trojan:Win64/CoinMiner.VS' 09/27/2020 - 'Worm:Win32/Mydoom.PB!MTB' 10/01/2022 - https://otx.alienvault.com/indicator/ip/35.186.193.173 05/08/2020 - 'TrojanDownloader:Win32/Upatre!rfn' 10/01/2022 - https://otx.alienvault.com/indicator/ip/35.244.159.8 142.250.200.98 x26 044 1+08/332 11x63 552 Live 10/01/22 x24 344 1+01-180 11x61 260 001 700 142-250-200-99 10-D 10/01/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' '142.250.200.98' - https://otx.alienvault.com/indicator/ip/142.250.200.98 09/10/2022 - вредоносный-malicious - Port-Scan Brute-Force - '142.250.200.98' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131 001 700 216-58-215-173 10-D 09/15/2022 - ** Exploit-CVE-2014-0160** - AS15169-Google '216.58.215.173' - https://otx.alienvault.com/indicator/ip/216.58.215.174 x35 324 2x93/772 11x54 192 x48 044 2x80-032 11x40 468 012 720 216-58-209-74 11-D 09/03/2022 - '216.58.209.74' - https://whois.ipip.net/cidr/216.58.209.0/24 01/13/2021 - '216.58.209.8' - HUAWEI-TCP-SYN-ACK - https://www.abuseipdb.com/check/216.58.209.8 012 720 216-58-215-141 11-D 09/09/2022 - IP-Suspicious Proxy-VPN - '216.58.215.141' - AS15169-Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/216.58.215.141 x52 984 2x58/676 11x39 004 x54 116 2x53-196 11x33 512 001 132 142-250-185-13 88-D 001 132 216-58-215-138 88-D x74 488 2x250/276 11x20 236 x80 492 2x239-848 11x09 832 006 004 142-250-200-141 49-D 10/01/2022 - IP-Suspicious Proxy-VPN '142.250.200.141' - AS15169-Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/142.250.200.141 x95 640 2x02/656 10x94 868 x98 724 1-92-332 10x84 504 003 084 216-58-215-138 99-D 003 084 142-250-184-1399-D 10/01/2022 - ** Exploit-CVE-2014-0160** - AS15169-Google '216.58.215.138' - https://otx.alienvault.com/indicator/ip/216.58.215.138 10/01/2022 - https://otx.alienvault.com/indicator/ip/216.58.209.67 Exploit 'CVE-2014-0160' '216.58.215.138' - https://otx.alienvault.com/indicator/ip/216.58.215.138 05/30/2022 - https://otx.alienvault.com/indicator/ip/216.58.215.132 12/06/2020 - Ransom:Win32/WannaCrypt.H - 05/12/2017 - https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/ 06/09/2022 - 'CVE-2014-0160' OpenSSL-0.9.8 - https://geekflare.com/es/how-to-test-heart-bleed-ssl-vulnerabilities-cve-2014-0160/ 07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx 07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages - Salu2
PcMacGyver6 TAGs ASIR-PAR-SRI "UNCOVERED-V0D@F0n"-DownGRADE-TEST-cap@do-x-Firewall-CENTINELA-0N0-R0B@F0n Modulación-64-a-16-QAM FECc-REDUCE-velocidad & FECi-PIERDE-paquetes - 05/23/2022 - https://bandaancha.eu/foros/vodafone-bajado-velocidad-subida-1746094#r1ogf2 CM-Bridge-"Perdidas-de-paquetes"-15-a-40%-cualquier-hora-Ping-26-a-31-ms-x-180--5000-ms - 04/02/2022 - https://bandaancha.eu/articulos/vodafone-empieza-desmantelar-red-cable-10217#r7ncn Down-93.70/UP-35.40-Perfil-129.10-Mbps +/- 120-Mbps - https://testmy.net/compID/42428935820?type=comp_id&q=42428935820&limit=25&dateFull=09-01-2022+%2F+09-30-2022 -- 6-Test - 9.00-9.07-9.10-9.14-9.16-9.19 - 151.101.2.133 - 133169152 127MB - wget -O /dev/null https://dl-cdn.alpinelinux.org/alpine/v3.14/releases/x86/alpine-standard-3.14.8-x86.iso -- AVG-9.125-MB/s - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php -- AVG-76.546-Mbps - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php MAXI-71.3032-Mbps-8.50-MB/s-AVG-Test-8.06-8.26-8.29-8.36-8.44-8.50-MB/s - wget -O /dev/null http://matojo.unizar.es/mxlinux-isos/ANTIX/Final/antiX-21/antiX-21-net_386-net.iso AVG--35.6516-Mbps-4.25-MB/s - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php MINI-44.0402-Mbps-5.25-MB/s - HFC-Perfil-60-Mbps - wget -O /dev/null https://netcologne.dl.sourceforge.net/project/zorin-os/15/Zorin-OS-15.3-Lite-32-bit.iso 46188-Kbps - 10/23/2008 - https://bandaancha.eu/articulos/ono-50-mb-examen-bajando-5mb-seg-6115 MINI-05.2500-MB/s - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php Down-27.35/UP-36.34-Perfil-63.69-Mbps - https://testmy.net/compID/7714545826429?type=comp_id&q=7714545826429&framed=&limit=250&dateXi=&dateFull=01-07-2022%20/%2009-30-2022&checkedMobile= VULNERABILITY-Router-Comprising - DNS-Compromise - DDoS-Attack - https://www.abuseipdb.com/check/172.217.168.14 - 168.173 05/30/2022 - https://otx.alienvault.com/indicator/ip/216.58.215.132 - 215.136 12/06/2020 - Ransom:Win32/WannaCrypt.H - 05/12/2017 - https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/ вредоносный-malicious-RU - https://www.abuseipdb.com/check/142.250.200.131 - 200.109 Exploit CVE-2014-0160 - https://otx.alienvault.com/indicator/ip/142.250.185.13 - 185.10 Exploit CVE-2014-0160 - https://otx.alienvault.com/indicator/ip/142.250.200.98 - 200.98 Exploit CVE-2014-0160 - https://otx.alienvault.com/indicator/ip/142.250.200.138 x37 572 1+12/564 11x61 608 Live 10/02/22 x39 596 2x99-992 11x55 168 002 024 142-250-185-10 49-D 002 024 142-250-200-99 49-D 002 024 172-217-168-173 49-D x70 404 2x72/932 11x28 440 x66 040 2x73-364 11x28 844 00**4 364* 142-250-200-109 99-D 00**4 364* 142-250-200-138 99-D -- 1364.02€ - PC-GAMING-2022 - 293W + CPU+24W - 317W - STOCK - @M@Z0n - https://pcpartpicker.com/list/8kymW4 -- 0900.85€ + PC-Gaming-2022-i3-12100-UHD-730-Cooler-PRO-150W-iB660M-GLAN-i219-V-16GB-2x8GB-3200-DS-HDD-3-TB-PSU-600W-Gold-ATX-Pro-con/W10-Pro-con/Kit-USB-con/DVD-RW - 888.85€ + Portes+Banco+9+3€ -- https://www.izarmicro.net/presupuesto-fyuj792a 0338.80€ + 210-BBCH - DELL-P2422HE - IPS-WLED-1080p-8-ms - HDMI-1.4+DP-1.2 - *Opcional -- https://www.pcbox.com/dell-p2422he-dell-monitor-dell-60-96-cm--24---con-concentrador-usb-c---p2422he-/p -- 0010.10€ + 4895213701655 - ACTCP00002B -- https://www.pcbox.com/actcp00002b-pasta-termica-arctic-mx-4-4gr/p 0025.89€ + 8426983447014 - Antivirus PANDA DOME ADVANCED A01YPDA0M05 - PVR-46.99 Promo-35.24€ - 1-YR - 5-Dispositivos - *Opcional -- https://www.pcbox.com/a01ypda0m05-antivirus-panda-dome-advanced-5-dispositivos-1-ano-windows--android/p 0088.38€ + 960-001075 - Logitech C925e Webcam - 76.38€ + Portes+Banco+9+3€ - *Opcional -- https://mercadoactual.es/c925e-webcam-960-001076.html Review PRIME B660M-A WIFI D4 - https://www.masgamers.com/asus-prime-b660m-a-wifi-d4 ASUS PRIME B660M-A WIFI D4 - https://linux-hardware.org/?view=computers&type=desktop&vendor=ASUSTek+Computer&model=PRIME+B660M-A+WIFI+D4 -- BGW37 - ATX - 463-x-231-x-450-mm - Max-CPU-Cooler-190-mm - Max-PSU-225-mm - Max-GPU-369-mm - https://www.tomshardware.com/reviews/be-quiet-pure-base-500dx -- 1003P-OEM-list28+2-Canon+Montaje - https://www.izarmicro.net/presupuesto-gx7kubtg Zorin-OS-15.3 vs Antix-21 Kernel-5.13.0.30.33 Mesa-20.0.8 Qt-5.9.5 Ssl-1.1.1k Xorg-1.19.6 - Firefox-80.0.1 - M09/08D/2020 Kernel-5.10.57 ---- Mesa-20.3.5 Qt-5.15.2 Ssl-1.1.1k Xorg-1.20.11 - Firefox-78.15.0 - M10/31D/2021 Packages - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=antix&secondlist=zorin&firstversions=0&secondversions=1&showall=yes#allpackages Devuan-4.0 vs Antix-21 Kernel-5.10.70-1 -- Mesa-20.3.5 Qt-5.15.2 Ssl-1.1.1k Xorg-1.20.11 - Firefox-78.14.0 - M10/14D/2021 Kernel-5.10.57 ---- Mesa-20.3.5 Qt-5.15.2 Ssl-1.1.1k Xorg-1.20.11 - Firefox-78.15.0 - M10/31D/2021 Packages - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=devuan&secondlist=antix&firstversions=2&secondversions=0&showall=yes#allpackages Devuan-4.0 vs Knoppix-9.1 Kernel-5.10.70-1 -- Mesa-20.3.5 Qt-5.15.2 Ssl-1.1.1k Xorg-1.20.11 - Firefox-78.14.0 - M10/14D/2021 Kernel-5.10.10-2 -- Mesa-20.3.4 Qt-5.15.2 Ssl-1.1.1i Xorg-1.20.10 - Chromium-88.0.4324.150 - M02/19D/2021 Packages - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=devuan&secondlist=knoppix&firstversions=2&secondversions=0&showall=yes#allpackages LARGARSE-de-V0D@F0n - https://forocoches.com/foro/showthread.php?t=9229431&page=20#post438547274 300-Mbps + 8GB - https://www.moviles.com/comparar-tarifas/o2-fibra-300-megas-3-y-movistar-contrato-2 4G - 2100-Mhz - https://bandaancha.eu/foros/bandas-actuales-redes-4g-5g-tiene-espana-1746579#r1omok Tarifa-Oculta - 600-Mbps + Fijo + Ilimitadas-Moviles - https://www.movistar.es/rpmm/estaticos/residencial/navegacion/fijo/tarifas/2022/Catalogo%202022-09%20Septiembre.pdf Establecimiento-'0,35€' + 0,25€' x minuto - https://comunidad.movistar.es/t5/Hogar-Fijo-Internet-TV/Preguntas-sobre-tarifa-Conecta-600/m-p/4512333#M555992 10/01/2022 vs Portabilidades-Móviles - 9/2022 - https://www.gsmspain.com/foros/h1579180_General_NOTICIA-Datos-portabilidades-moviles-Septiembre-2022.html -51445 M0V1St@r vs -26000 M0V1St@r -17321 Naranja - vs -17800 Naranja -19991 V0D@F0n - vs -02100 V0D@F0n +20985 L0W1 +42430 D1G1 ---- vs +42200 D1G1 10/03/2022 vs Portabilidades-Móviles - 9/2022 - https://theobjective.com/economia/2022-10-03/orange-madrid-telefonica/ Salu2
PcMacGyver6 TAGs ASIR-PAR-SRI-SAD 'UNCOVERED-V0D@F0n'-BotNET-ChinaNET-C2-Malware-RU-Rootkit-Drovorub Malware-DiskFresh-Phonzy Trojan-Mofksys-Nemucod 10/03/2022 - Exfiltration-Over-C2-Channel - DebuggerPresent - https://www.abuseipdb.com/check/34.104.35.123 10/03/2022 - Exfiltration-Over-C2-Channel - AWS EC2 - https://attack.mitre.org/techniques/T1041/ 10/03/2022 - S0502-Drovorub-Malware-Linux--Exfiltration-Over-C2-Channel--APT28-RUssia - https://attack.mitre.org/groups/G0007/ 10/03/2022 - G0065-Leviathan--Exfiltration-Over-C2-Channel--Chinese-Cyber-Espionage-APT40 - https://attack.mitre.org/techniques/T1041 10/03/2022 - AS15169-Google-Cloud - NSA-Tool 'EternalBlue' WannaCry - IP-RUssia - https://www.virustotal.com/gui/ip-address/34.104.35.123/community 07/07/2022 - Malware-2022 - https://www.ituser.es/seguridad/2022/07/el-numero-de-detecciones-de-ransomware-en-el-primer-trimestre-de-2022-duplico-el-total-registrado-en-2021 06/15/2022 - Malware-DiskFresh-Phonzy - http://www.comoeliminar-virus.com/quitar-diskfresh/ 05/01/2021 - Servicio-AntiBotnet - https://www.osi.es/es/servicio-antibotnet - https://www.redeszone.net/tutoriales/seguridad/comprobar-ip-publica-esta-botnet/ 08/19/2020 - Drovorub-Malware-Linux--APT28-RUssia - https://dplnews.com/la-nsa-y-el-fbi-exponen-malware-ruso-que-pondria-en-riesgo-la-ciberseguridad-de-eua/ 04/13/2020 - 'Win32/DownloadSponsor' - CyberAttack - Skype-VoIP - https://rpp.pe/tecnologia/mas-tecnologia/cuidado-skype-y-zoom-son-las-aplicaciones-de-videollamadas-preferida-por-los-ciberdelincuentes-seguridad-informatica-noticia-1258135 03/23/2020 - 'Trojan:AutoIt/Malisaign' - Microsoft 'PUA:Win32/DownloadSponsor' - https://www.virustotal.com/gui/file/b2ca71c147122c90b234a0357f638fe09b98ac66870d06cc08f8c0a387494dc9/detection 01/08/2020 - 'Trojan:AutoIt/Malisaign' - https://otx.alienvault.com/indicator/ip/172.217.168.163 05/09/2019 - 'Trojan:AutoIt/Malisaign' - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:AutoIt/Malisaign&ThreatID=2147735619 05/02/2018 - NSA-Exploit - 'EternalChampion' - CVE-2017-0143 + 'EternalRomance' + 'EternalSynergy' - https://www.redeszone.net/2018/02/05/tres-exploits-nsa-windows/ 03/08/2018 - Old-Malware - FlyStudio-Sisbot-Filecoder-AutoRun - https://gist.githubusercontent.com/chrisdoman/299961ba9c590c1f6b39487594e7f2a7/raw/a71e5584a19568926fa8bf9a014db25dc2f46285/families.csv 10/03/2022 - IP-RU 34.104.35.123 'CVE-2017-0147'-WannaCry - Mofksys-Nemucod-Phonzy - https://otx.alienvault.com/indicator/ip/34.104.35.123 10/03/2022 - AS15169-Google-Cloud - 'CVE-2017-0147' 'CVE-2017-0146' - RansomWare-WannaCry - https://otx.alienvault.com/indicator/ip/34.104.35.123 10/04/2022 - 'PWS:Win32/VB.CU' - 06/06/2011 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=PWS%3AWin32%2FVB.CU&threatid=2147646377 10/04/2022 - 'Trojan:Script/Phonzy.A!ml' URL-Redirect-Malicious-Virus-DiskFresh** - 08/02/2022 - https://www.pcrisk.es/guias-de-desinfeccion/11470-diskfresh-malware 10/03/2022 - 'Trojan:Win32/Neconyd.A' - 07/29/2013 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Neconyd.A 10/02/2022 - 'Worm:Win32/Mofksys.RND!MTB' - 10/29/2019 - https://es.pcviruscare.com/blog/eliminar-win32-mofksys-rmtb-trojan 09/30/2022 - 'Worm:Win32/Mofksys.NA!MTB' - 07/04/2022 - https://www.virustotal.com/gui/file/116ee989986c5689601b00bcb4d42b0ae79e1f65db5633f7e6d7448f3fa98f27/detection 09/30/2022 - 'Win32:FileInfector-A' 02/26/2015 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Behavior%3AWin32%2FFileInfector.A 09/30/2022 - 'Win32:ShopperPro-E' - 06/29/2016 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=PUA:Win32/ShopperPro 09/26/2022 - 'TrojanDropper:Win32/VB.IL' - 09/29/2022 - 'TrojanDropper:Win32/VB.IL' - Trojan-Agent-Windows - 10/02/2018 - https://www.enigmasoftware.es/dropperwin32vbahht-eliminar/ 09/25/2022 -- 'TrojanDownloader:Win32/Nemucod' - 02/11/2019 - https://es.pcviruscare.com/blog/como-eliminar-trojandownloaderjs-nemucod-si-proceso-resuelto 09/22/2022 - 'Win.Trojan.Cosmu-1058' - 02/12/2013 - Microsoft 'Trojan:Win32/Zombie.A' 09/20/2022 - 'PWS:Win32/Ymacco.AA50' - 09/10/2022 -- New - 'TrojanWin32/Ymacco!atmnm' - 'Win32/TrojanDownloader.Agent.FNS' ESET - https://www.virustotal.com/gui/file/bf0a64c12da554fe029c3a4675d9c553975178b1a9d249ba2c02104350c43099/detection 09/20/2022 - 'Win32:FileInfector-A' - 02/26/2015 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Behavior%3AWin32%2FFileInfector.A 09/19/2022 - 'TrojanClicker:Win32/Small.CJ' - 12/07/2006 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=TrojanClicker:Win32/Small.CJ&threatId=-2147454632 09/19/2022 - 'Backdoor:MSIL/Sisbot.C' - 02/10/2014 - Corrupt-Browser - 'Command-and-Control' AWS EC2 - https://www.enigmasoftware.com/backdoormsilsisbotc-removal/ 09/19/2022 - 'Backdoor:VBS/Sisbot.A' - 02/10/2014 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:VBS/Sisbot.A&ThreatID=-2147281888 09/18/2022 - 'Worm:Win32/Citeary.E' - 03/08/2011 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Citeary.E 09/18/2022 - 'Backdoor:MSIL/Revetrat.A!bit' 02/01/2018 - Old - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:MSIL/Revetrat.A!bit&ThreatID=2147725591 09/17/2022 - 'Ransom:MSIL/Filecoder.ET!MTB' - 12/23/2021 - Old - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:MSIL/FileCoder.AE!MTB&threatId=-2147158753 09/17/2022 - 'CreateFileChinaDRM' - CCTV - 08/30/2018 - https://dtv.nagra.com/node/240 09/17/2022 - 'Trojan:Win32/Cassini_d945af74!ibt' - 08/11/2022 - New - 'Trojan:Win32/Cassini_f28c33a2!ibt' - 'Win32/Wacapew.C!ml' Microsoft - https://www.virustotal.com/gui/file/b4f55d6fa726c685d4c3b499a28c2a9ea41468c2fc33ca2f9ba0bac8fbf5bf26/detection 09/16/2022 - 'VirTool:Win32/Vbinder' 09/29/2010 - https://www.enigmasoftware.com/virtoolwin32vbinder-removal/ 09/15/2022 - 'DDoS:Win32/Stormser.A' - 09/29/2022 - 'DDoS:Win32/Stormser.A' - 07/11/2022 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=DDoS:Win32/Stormser.A 09/06/2022 - 'Worm:Win32/AutoRun!atmn' - KEY-LOGGER - 07/111/2020 - Old - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/AutoRun!atmn&ThreatID=2147756934 09/06/2022 - **'Trojan:Win32/FlyStudio.PA!MTB' - KILL-Firewall+Anti-Virus ** - 06/30/2021 - https://www.enigmasoftware.es/trojanflystudioi-eliminar/ 09/05/2022 -- 'Worm:Win32/Mofksys.RND!MTB' - 10/29/2019 - https://es.pcviruscare.com/blog/eliminar-win32-mofksys-rmtb-trojan 08/12/2022 - 'VirTool:Win32/Injector.EG' - 'conservative-america.com' - BlackMatter-IoC - 'VirTool:Win32/Injector.gen!BQ' 08/08/2022 - 'TrojanDownloader:Win32/Nemucod' - 02/11/2019 - https://es.pcviruscare.com/blog/como-eliminar-trojandownloaderjs-nemucod-si-proceso-resuelto 08/04/2022 - 'PWS:Win32/Ymacco.AA50' - 03/09/2022 - https://www.pcrisk.es/guias-de-desinfeccion/10328-gdiview-virus 07/25/2022 - 'Trojan:Script/Phonzy.A!ml' URL-Redirect-Malicious-Virus-DiskFresh** - 08/02/2022 - https://www.pcrisk.es/guias-de-desinfeccion/11470-diskfresh-malware 07/25/2022 - 'HackTool:Win32/AutoKMS!rfn' - 07/17/2020 - https://es.pcviruscare.com/blog/quitar-hacktoolwin32-autokms-trojan 07/14/2022 - 'TrojanDropper:Win32/Floxif.A' - 06/20/2019 - https://es.pcviruscare.com/blog/como-eliminar-floxif-trojan-proceso-resuelto 07/07/2022 - 'Trojan:Win32/Asruex.A' - 08/25/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Asruex.A&ThreatID=2147742113 06/19/2022 - 'TrojanDownloader:HTML/Adodb!rfn' - 04/11/2011 - https://www.microsoft.com/en-us/wdsi/threats/threat-search?query=TrojanDownloader:HTML/Adodb.gen!rfn 09/04/2022 - IP-Malicious-вредоносный - Port-Scan Brute-Force 'DebuggerPresent' - https://www.abuseipdb.com/check/34.104.35.123 09/04/2022 - IP-Malicious-вредоносный - 'MALWARE' - https://verdict.valkyrie.comodo.com/url/ip/result?ip=34.104.35.123 09/09/2022 - 'MALWARE' - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/34.104.35.123 08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' - https://www.helpnetsecurity.com/2022/08/18/apt41-group/ 07/26/2022 - HACKERs-RUSIA-APT48 - Spy-Shadow-Trojan - Qihoo360 - Placas-Base-Gigabyte-ASUS-chipset-H81-entre-2013-y-2015 - https://majaiti.es/encuentran-un-rootkit-chino-llamado-cosmicstrand-en-la-bios-uefi-de-placas-base-gigabyte-y-asus-blog-elhacker-net/ 04/28/2022 - Cobalt-Strike-C2-server - Emotet - Metasploit - https://inspiredelearning.com/blog/what-is-cobalt-strike-malware/ 02/17/2022 - вредоносный-malicious - https://www.abuseipdb.com/check/34.104.35.123 '34.104.35.123' 'bot-browser' ip-check dns-replication dns-records registry-url Cisco-Umbrella--OpenDNS - https://en.wikipedia.org/wiki/OpenDNS librouter.dll - Trojan - https://www.virustotal.com/gui/file/287f5d89a2cce6c4ca4e0c2c34b6a374130c8fd98a3a01cfaebf9d779770ee41/detection 'CVE-2017-0147' 'EternalBlue' 'MS17–010' 'WannaCry' - https://learn.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 WannaCry - https://en.wikipedia.org/wiki/WannaCry_ransomware_attack TrickBot - https://en.wikipedia.org/wiki/Trickbot ThinClient - https://en.wikipedia.org/wiki/Thin_client Korlia-Bayingolin - Xinjiang-ChinaNET - https://en.wikipedia.org/wiki/Korla PDF-TAGs 'dns registry' 'dns replication' DNS ASIR-SRI-2011 - https://alvaroprimoguijarro.files.wordpress.com/2011/12/tema3_sri_alvaroprimoguijarro.pdf DNSSEC TFG-2019 - https://e-archivo.uc3m.es/bitstream/handle/10016/30368/TFG_Enrique_Amador_Amado_2019.pdf TAGs-servicio-anti-botnet-malware-fraudes - 4.4MB - https://www.educacionyfp.gob.es/dam/jcr:b1860bd9-8a36-416d-82a5-d8758f313a16/charla-incibe.pdf Guia-CiberAtaques - 2.5MB - https://www.cespi.unlp.edu.ar/frontend/media/84/32684/732dd738f139ecd7236a2b102877cd24.pdf Guia-RansomWare - 3.3MB - https://www.incibe.es/sites/default/files/contenidos/guias/doc/guia_ransomware_metad.pdf Remote-Access-Tool-Web-Attack-2021.pdf - 3.5MB - https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos/6338-ccn-cert-ia-13-21-ciberamenazas-y-tendencias-edicion-2021-1/file.html Seguridad-Ing-Inf-2014 - 3.8MB - 177-pp - https://s2grupo.es/wp-content/uploads/2022/03/seguridad-para-todos-sociedad-informacion.pdf Malware-Fraudes-PFC-2012 - 5.9MB - 246-pp - https://e-archivo.uc3m.es/bitstream/handle/10016/16868/pfc_alberto_gallego_yuste.pdf Seguridad-E-Comerce-TFG-2022 - 11.9MB - 115-pp - https://uvadoc.uva.es/bitstream/handle/10324/53819/TFG-I-2188.pdf - Salu2
PcMacGyver6 PcMacGyver6 07/26/2022 - HACKERs-RUSIA-APT48 - Spy-Shadow-Trojan - Qihoo360 - Placas-Base-Gigabyte-ASUS-chipset-H81-entre-2013-y-2015 - https://majaiti.es/encuentran-un-rootkit-chino-llamado-cosmicstrand-en-la-bios-uefi-de-placas-base-gigabyte-y-asus-blog-elhacker-net/ 04/28/2022 - Cobalt-Strike-C2-server - Emotet - Metasploit - https://inspiredelearning.com/blog/what-is-cobalt-strike-malware/ TAGs ASIR-SRI-SAD 'UNCOVERED-V0D@F0N DownGrade-50/50-100 Malware-Exploit-OpenSSL-CVE-2014-0160+WannaCry-CVE-2017-0147 10/15/2022 - Warnings-Alien-script - Malware-Detected - Firewall-Centinela-0N0 - http://www.dslreports.com/speedtest?httpsok=0 10/15/2022 - Down-38.600/UP-49.200-87.000-Mbps 46ms - http://www.dslreports.com/speedtest?httpsok=0 07/30/2022 - Down-36.800/UP-48.700-85.500-Mbps 47ms - http://www.dslreports.com/speedtest?httpsok=0 10/15/2022 - Down-51.000/UP-45.200-96.200-Mbps 47ms - http://www.dslreports.com/speedtest?httpsok=0 07/30/2022 - Down-00.670/UP-68.700-69.370-Mbps 46ms - http://www.dslreports.com/speedtest?httpsok=0 06/09/2022 - 'OpenSSL-0.9.8' - 'CVE-2014-0160' - https://geekflare.com/es/how-to-test-heart-bleed-ssl-vulnerabilities-cve-2014-0160/ 05/13/2022 - 'Sagemcom-F@ST-3686-V2.2' - 'Cs-50001' - BCM4360-802.11ac-802.11n-BCM43217-CVE-2017-9417-CVE-2019-19494-CVE-2014-0160 - https://bandaancha.eu/foros/compal-7486-va-sagemcom-3686-1745603#r1ofcq 05/12/2022 - Ransomware-WannaCry - https://cso.computerworld.es/cibercrimen/cinco-anos-de-wannacry-el-ransomware-que-puso-en-jaque-a-la-ciberseguridad-mundial 10/26/2016 - 'OpenSSL-Heartbleed' - LEER-RAM - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed- 09/15/2015 - 'COMPAL-CG7486E-FIRMWARE-0N0' BUG-'UPnP' 'SSDP-1900'-DDoS ¿MALWARE-RATroyano? - https://www.redeszone.net/2015/09/15/upnp-el-protocolo-que-puede-saltarse-la-seguridad-de-tu-router-o-firewall/ 04/09/2014 - 'CVE-2014-0160' - 12/02/2013 - https://www.eldiario.es/turing/criptografia/detectan-vulnerabilidad-openssl-preocuparnos-comunicaciones_1_4944224.html 04/08/2014 - 'CVE-2014-0160' - 12/02/2013 - http://www.securitybydefault.com/2014/04/desangrando-el-corazon-de-openssl-cve.html 04/07/2014 - 'OpenSSL-0.9.8' 'Heartbleed-BUG' - [CVE-2014-0160] - RISK - 'X.509' -- https://forums.cpanel.net/threads/openssl-heartbleed-bug-1-0-1g-encryption-keys-at-risk.401511/post-1615731 10/21/2014 - 'COMPAL-CG7486E-FIRMWARE-0N0' BUG-'UPnP' 'SSDP-1900'-DDoS ¿HACKING-SSDP? - https://www.redeszone.net/2014/10/21/los-ataques-ddos-que-utilizan-el-protocolo-ssdp-aumentan/ 07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx 07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages 10/15/2022 - 'OpenSSL-Heartbleed' - 'CVE-2014-0160' - https://otx.alienvault.com/indicator/cve/CVE-2014-0160 10/15/2022 - '172.217.168.162' - https://otx.alienvault.com/indicator/ip/172.217.168.162 10/15/2022 - '142.250.184.162' - https://otx.alienvault.com/indicator/ip/142.250.184.162 10/15/2022 - '142.250.200.98' - https://otx.alienvault.com/indicator/ip/142.250.200.98 08/14/2022 - TrojanDownloader:Linux/Morila!MTB - https://otx.alienvault.com/indicator/ip/142.250.200.130 06/19/2022 - https://otx.alienvault.com/indicator/ip/34.120.195.249 06/19/2022 - Win32:SpywareX-gen 08/29/2021 - Trojan:Win64/GoCLR.MR!MTB 12/06/2020 - 'CVE-2017-0144' 'CVE-2017-0147' - https://otx.alienvault.com/indicator/ip/216.58.215.132 ClamAV - 'Win.Ransomware.WannaCry-6313787-0' ESET-NOD32 - 'Win32/Exploit.CVE-2017-0147.A' Fortinet - 'W32/WannaCryptor.491A!tr.ransom' - 05/19/2017 - - https://www.fortiguard.com/encyclopedia/virus/7385911/w32-wannacryptor-d-tr-ransom Kaspersky - 'Trojan-Ransom.Win32.Wanna.m' - 04/10/2018 - https://threats.kaspersky.com/en/threat/Trojan-Ransom.Win32.Wanna/ McAfee - 'Ransom-WannaCry!5871572F5C7F' Microsoft - 'Ransom:Win32/WannaCrypt.H' - 01/30/2019 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/WannaCrypt.H&threatId=-2147235272 Symantec - 'Ransom.Wannacry' TrendMicro - 'Ransom_WCRY.SMALYM' - 03/16/2018 - https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/ransom_wcry.smalym 07/03/2020 - https://otx.alienvault.com/indicator/ip/216.58.215.131 ClamAV - 'Unix.Dropper.Mirai-7135870-0' ESET-NOD32 - 'A Variant Of Linux/Mirai.ATO' Fortinet - 'Mirai.FD71!tr' Kaspersky - 'Backdoor.Linux.Mirai.b' McAfee - 'GenericRXLD-NV!F3FD2E96D64D' Microsoft - NA Symantec - 'Linux.Mirai' TrendMicro - 'Possible_MIRAI.SMLBO20' 04/14/2020 - https://www.ocu.org/reclamar/lista-reclamaciones-publicas/reclamacion-publica?referenceid=CPTES00873026-26 11/27/2015 - Broadcom-BCM6362-HG253S-V2 - https://openwrt.org/toh/huawei/hg253s_v2 11/27/2015 - Broadcom-HUAWEI-HG253S-V2 - https://www.wifi-libre.com/topic-289-brecha-severa-en-los-nuevos-routers-fibra-vodafone-huawei-hg253-v2.html 11/25/2015 - Vulnerability-HG253S-V2 - https://www.huawei.com/en/psirt/security-notices/hw-462987 10/05/2022 - M0V1ST@r vs V0D@F0N - https://www.adslzone.net/noticias/operadores/o2-mejorar-2022/ 06/08/2022 - 'Backdoor.Linux.Mirai.b' - https://securelist.lat/router-security-2021/96750/ 06/14/2022 - BotNET-Mirai DDoS-Attack - https://www.kaspersky.es/blog/router-malware/27267/ 07/04/2022 - SEGURIDAD-0-HUAWEI-HG253S-V2 - 802.11r - https://bandaancha.eu/foros/router-me-conviene-mas-reptidor-1746498#r1olpa 04/26/2022 - FTTH-VoIP-HUAWEI-HG253S-V2 - https://bandaancha.eu/foros/llamada-ofreciendo-cambio-gratis-router-1744987#r1odjr - Bye-V0D@F0N
PcMacGyver6 Backup--TEU-DAx-v5-Seguridad-APPs-Web--v2 https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy/54 https://www.ilovepdf.com/es/convertir-pdf-a-pdfa 110--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica--compressed-2-pagenumber--110-ppp-v-Final--STD.pdf Chromium-Sin-JScript-JPG Fuente-15-px-Imprimir-Seleccionado-Margenes-Min https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy?page=1 001--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1--FP-Informatica.pdf https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy?page=2 002--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P2--FP-Informatica.pdf https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy?page=3 003--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P3--FP-Informatica.pdf https://www.ilovepdf.com/es/unir_pdf 000--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica.pdf https://www.ilovepdf.com/es/comprimir_pdf Baja-Compresion--Alta-Calidad 000--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica--compressed.pdf https://www.ilovepdf.com/es/insertar_numeros_de_pagina_pdf Abajo-Derecha--Num-ppp-Margenes-Min 000--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica--compressed--pagenumber.pdf https://www.ilovepdf.com/es/comprimir_pdf Baja-Compresion--Alta-Calidad 000--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica--compressed-2-pagenumber.pdf Backup--TEU-DAx-v5-Seguridad-APPs-Web 110--TEU-DAx-v5-Seguridad-APPs-Web--Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY--P1-2-3--FP-Informatica--compressed-2-pagenumber--110-ppp-v-Final.pdf Apuntes TEU-DAx v5 by @PcMacGyver6 - Seguridad de Servicios Web Distro - 668MB - https://mirror.netcologne.de/knoppix/knoppix-cd/KNOPPIX_V9.1CD-2021-01-25-EN.iso MP @newboy - Backup--TEU-DAx-v5-Seguridad-APPs-Web.pdf Contribuciones - https://github.com/jslirola/recursos-fpinformatica