exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2005-01-19

tcpick-0.2.1.tar.gz
Posted Jan 19, 2005
Authored by DuskDruid | Site tcpick.sourceforge.net

tcpick is a textmode sniffer that can track TCP streams and saves the data captured in files or displays them in the terminal. It is useful for picking files in a passive way. It can store all connections in different files, or it can display all the stream on the terminal with colors.

Changes: Feature enhancements, various bug fixes and workarounds.
tags | tool, sniffer, tcp
SHA-256 | cf3c3814518f5565df3884d07e1e3015d88ac1dbfe3885635dd6e67d6ce46dd2
plash-1.6.tar.gz
Posted Jan 19, 2005
Authored by Mark Seaborn | Site cs.jhu.edu

Plash (the Principle of Least Authority Shell) is a Unix shell that lets you run Unix programs with access only to the files and directories they need to run. In order to implement this, the filesystem is virtualized. Each process can have its own namespace, which can contain a subset of your files. Plash is implemented by modifying GNU libc and replacing the system calls that use filenames. For example, open() is changed so that it sends a message to a file server via a socket. If the request is successful, the server sends the client a file descriptor. Processes are run in a chroot jail under dynamically-allocated user IDs. No kernel modifications are required. Existing Linux binaries work unchanged.

tags | tool, shell, kernel
systems | linux, unix
SHA-256 | b3841a5ebab75b6d4fa3f3ae8e198d27ffb79e5d46add7daf7698daeb813a493
directory_traversal.pdf
Posted Jan 19, 2005
Authored by Pete Finnigan | Site petefinnigan.com

Abuse problems exist for the DIRECTORY object in Oracle. Patches have been released for this issue.

tags | advisory
SHA-256 | b3b6b54f394e80b1a15a725f18af3bfdcad2376d96c5ff42d1c82ceca09cb3a2
iDEFENSE Security Advisory 2005-01-18.t
Posted Jan 19, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.18.05 - Remote exploitation of a buffer overflow vulnerability in the xpdf PDF viewer included in multiple Unix and Linux distributions could allow for arbitrary code execution as the user viewing a PDF file. Version 3.00 is affected, possibly earlier revs as well.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, unix
advisories | CVE-2005-0064
SHA-256 | 89d6ddb5e54bacb2a94fd4f4dfbc53d26e9568506eecc1b65a89eb4db718dc90
SCOSA-2005.2.txt
Posted Jan 19, 2005
Site sco.com

SCO Security Advisory - SCO has just come to terms with the fact that chroot jails can be broken out of.

tags | advisory
advisories | CVE-2004-1124
SHA-256 | ab65a3303eed13d35df02e8d19583bb970e1119ea57e1881df6d8e714d105a77
msNoGood.txt
Posted Jan 19, 2005
Authored by Valentin Avram

It appears that the Microsoft patch released to fix the HHCTRL.OCX vulnerability discussed in MS05-001 can still be exploited using other IE bugs that are not patched.

tags | advisory
SHA-256 | cfbc753782aed6d9054b3947d4f7f8a765f39467a92023338ec8b4f26f03c149
oracleNGS.txt
Posted Jan 19, 2005
Site ngssoftware.com

NGSSoftware has discovered SQL injection and buffer overflow vulnerabilities in Oracle 10g and 9i database servers.

tags | advisory, overflow, vulnerability, sql injection
SHA-256 | baf731da1375e64c947d8c494fc1746862e81ce6a082d302261893019964db01
THCDBFP.zip
Posted Jan 19, 2005
Authored by thc, Johnny Cyberpunk | Site thc.org

Remote fingerprinting tool for Oracle and DB2 that allows for discovery of versions and OS information.

tags | remote
SHA-256 | 711cf852f57a8d6cb32e64517174948eb2cc24f467b787722763581494298148
nodemgrPOC.cpp
Posted Jan 19, 2005
Authored by Tan Chew Keong

NodeManager Professional 2.00 buffer overflow exploit that binds a shell to port 2001.

tags | exploit, overflow, shell
SHA-256 | d2760218e3f15342798e63cffabc4d5d0a5db7643df4ce807004ab02371da3e8
dsa-644.txt
Posted Jan 19, 2005
Site debian.org

Debian Security Advisory 644-1 - Danny Lungstrom discoverd a vulnerability in chbg, a tool to change background pictures. A maliciously crafted configuration/scenario file could overflow a buffer and lead to the execution of arbitrary code on the victim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-1264
SHA-256 | b75fd8f5afe3033d96c198a09d76f99118139c7b3d93fe7c1f3d6fdec539d60f
dsa-643.txt
Posted Jan 19, 2005
Site debian.org

Debian Security Advisory 643-1 - jaguar of the Debian Security Audit Project has discovered several buffer overflows in queue, a transparent load balancing system.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2004-0555
SHA-256 | 018bc82187d673c2d0bfd0eb47c43061a32fdcce2da2bbe7f92f62359f04488d
netegrity.txt
Posted Jan 19, 2005
Authored by Marc Ruef | Site computec.ch

The Netegrity SiteMinder smpwservicescgi.exe is susceptible to a remote data inclusion vulnerability that allows for phishing attacks.

tags | exploit, remote
SHA-256 | ba2e8bce8ac6c15f997f1dbeffe9a186f5050292a7ea62b8f9c7ae2dde132eee
novell.txt
Posted Jan 19, 2005
Authored by Marc Ruef | Site computec.ch

The Novell GroupWise WebAccess error module handling has a flaw where a malicious attacker can circumvent the login procedure.

tags | advisory
SHA-256 | 098deb19fae7350013e47a4e4b102a3848621eb8b4d993db52f880dc69b73b5e
exim-exploit.c
Posted Jan 19, 2005

Proof of concept local exploit for Exim version 4.41.

tags | exploit, local, proof of concept
SHA-256 | 1a839bac6db247dda2ba272d3176761f8ca62bce03f16b97e11e0ac59b9bbd7c
peer2mail.c
Posted Jan 19, 2005
Authored by ATmaCA | Site atmacasoft.com

Peer2Mail Encrypt passdumper exploit version 1.0. Versions 1.4 and below are affected. Tested on Win XP SP2.

tags | exploit
SHA-256 | 9e68cf5568109ed38a372ad93eb6b342c953163593ce9cb057b493fc49efe43c
INCA-nProtect.txt
Posted Jan 19, 2005
Authored by The North American Lineage II Community

INCA nProtect Gameguard has a flaw where it allows for unrestricted I/O access.

tags | advisory
SHA-256 | e0ab632c5712190f0357f67c4ad2443c60afb8192a6ae0b879261b7e732e401a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close