what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2005-01-25

firehol-1.224.tar.bz2
Posted Jan 25, 2005
Authored by Costa Tsaousis | Site firehol.org

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

Changes: Added security checks and other enhancements.
tags | tool, spoof, firewall
systems | linux
SHA-256 | 7e5f59e36fea86dee34f35054a38c3def77a7e649306f58a478ebb0b875aca8a
Bastille-2.1.7.tar.bz2
Posted Jan 25, 2005
Authored by Jay Beale | Site bastille-linux.org

The Bastille Hardening System attempts to "harden" or "tighten" the Linux/Unix operating systems. It currently supports Red Hat and Mandrake systems, with support on the way for Debian, SuSE, TurboLinux and HP-UX. We attempt to provide the most secure, yet usable, system possible. Screenshot available here..

Changes: Added support for Fedora Core 3.
systems | linux, redhat, unix, suse, debian, hpux, mandrake
SHA-256 | ebe4d9a3204ad599a3cdbe43f230345f48e5736d5746187f93756eac0728694c
fm-dmpsc.c
Posted Jan 25, 2005
Authored by nemo

Small application written to make life easier. It dumps C style opcodes between two provided offsets.

tags | shellcode
SHA-256 | 4e7b34bd72aa38097381c48faee3882bfff8bfafa9e16fcbd8a7d692399b7651
codebug7.txt
Posted Jan 25, 2005
Site codebug.org

Codebug Labs Advisory 07 - MercuryBoard version 1.1.1 suffers from full path disclosure, cross site scripting, and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | a5dd346b2b76b8259b8056a173a7b0ddc02288d8e782620519e1e93d42cc7968
qtifBug.txt
Posted Jan 25, 2005
Authored by ATmaCA | Site atmasoft.com

Apple QuickTime versions 6.5.2.10 and below suffer from a parsing error when attempting to view .qtif image files.

tags | advisory
systems | apple
SHA-256 | 48ea82095007feda2f86f09f89aee84096b9f55c4146bd6b26bf75ad8f0e984e
w32dasmbof.disasm_me
Posted Jan 25, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Local proof of concept exploit for W32Dasm which suffers from a classic buffer overflow vulnerability when analyzing files.

tags | exploit, overflow, local, proof of concept
SHA-256 | a44335a5b4c70b0d99744758f3679185362ee6a37c83fd430730372e089ffbf8
w32dasmbof.txt
Posted Jan 25, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

W32Dasm suffers from a classic buffer overflow vulnerability when analyzing files.

tags | advisory, overflow
SHA-256 | 3f6a94664240e9d8bbf43651feb3e5c53fc4ae4770c8ea40c482cce15361e873
Gentoo Linux Security Advisory 200501-35
Posted Jan 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-35 - An overflow in the camel-lock-helper application can be exploited by an attacker to execute arbitrary code with elevated privileges.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 3b68ef883df8baaaa42a0980b2702f7d70c0e2a3d3b5303c645dd93cae809857
fdset.txt
Posted Jan 25, 2005
Authored by 3APA3A | Site security.nnov.ru

Multiple applications that suffer from the fd_set overflow vulnerability can be exploited remotely.

tags | advisory, overflow
SHA-256 | 98b5664dadec4af4304274a5d8ca405f190f86ac380dc5aa853abbe0b1aeb28f
iDEFENSE Security Advisory 2005-01-24.t
Posted Jan 25, 2005
Authored by iDefense Labs, Lord Yup | Site idefense.com

iDEFENSE Security Advisory 01.24.05 - Exploitation of a buffer overflow vulnerability in DataRescue Inc.'s Interactive Disassembler Pro (IDA Pro) allows attackers to execute arbitrary code under the context of the logged on user.

tags | advisory, overflow, arbitrary
advisories | CVE-2005-0115
SHA-256 | 55b803cfa439087d25f7b47235e3dc842c772a5b73bdfd06ab64bec6b861635e
spectrum.txt
Posted Jan 25, 2005
Site portcullis-security.com

The Spectrum Cash Receipting system suffers from a weak password protection vulnerability. All known versions are susceptible.

tags | advisory
SHA-256 | 0a44374528890f045fe0d7c83d05b05dda03b7b5ec10f52e6f4d4c41c0cb3cdc
GHCaws.pl
Posted Jan 25, 2005
Authored by GHC | Site ghc.ru

AwStats exploit that makes use of a remote command execution vulnerability in versions 6.2 and below.

tags | exploit, remote
SHA-256 | 810a1b6622168332504e360c7e6c6da2f9cba118f557e5e09ee9ec3f50f1bbdc
awexpl.c
Posted Jan 25, 2005
Authored by Robert Molnar

AwStats exploit that makes use of a remote command execution vulnerability in versions 6.2 and below.

tags | exploit, remote
SHA-256 | be671afe2f640ea4ebc8399b59f577f8e679a509900ad185c46a6d313f3dc8f2
crafted.c
Posted Jan 25, 2005
Authored by ATmaCA | Site atmacasoft.com

Funduc search and replace compressed file local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 330ed4397d80f8d1f93106c532f481ba8da62d45bdc2be4fc9e1f89e233d4ba6
Secunia Security Advisory 13962
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in SquirrelMail, which can be exploited by malicious people to gain knowledge of sensitive information or conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5e427517a8087ebfcd6d23dbc8b8109b24c6436924418adea0aa4503c95db387
Secunia Security Advisory 13936
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenH323 Gatekeeper, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0e00df695a2ee82d279b56ac317f5e9954f40bd95af5c03b911d6af414531115
Secunia Security Advisory 13971
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre Pro, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 96c3ddc90418aa194340dce6d44a650df57ab7b05842ebace5f946877323ef4a
Secunia Security Advisory 13928
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ryu Connor has reported a vulnerability in nProtect Gameguard, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 7682be8f2b90b5114329d536fdc8cfe4cf770e38f4f1a31f42253b59af5541c4
nokiaBad.txt
Posted Jan 25, 2005
Authored by Rohit Dube

Two small flaws in the Nokia 60 OS can be used in conjunction with each other to allow for auto execution of files.

tags | advisory
SHA-256 | 1777d35680fcdd177f244d2e801306c5bd6cb4a8056c03ad276d5346b707ffab
ksb26-2.6.10.tar.gz
Posted Jan 25, 2005
Authored by Paolo Ardoino

KSB26, Kernel Socks Bouncer for 2.6.x, is a Linux 2.6.x-kernel patch that redirects full tcp connections through a socks5 proxy. KSB26 uses a character device to pass socks5 and the target IPs the the Linux kernel. This is obviously quite useful if you want to transparently tunnel certain things through a given proxy to remain anonymous, or if you want to transparently be able to sniff certain network traffic.

Changes: Updated for 2.6.10 with some bug fixes.
tags | tool, kernel, tcp
systems | linux, unix
SHA-256 | 8cbf2ef36c9823446a6c16d7c383ae2572fb0b0ab8641f0d6ea0f5b5aa8bc8d5
siteman.pl.txt
Posted Jan 25, 2005
Authored by shoaliesefid7

Siteman version 1.0.x remote perl exploit that adds an administrative account.

tags | exploit, remote, perl
SHA-256 | 24250a5f88d11411275a9dc4ee3d5a05bf4833631d14b6dc2520a5c02db22cdb
fm-iSink.c
Posted Jan 25, 2005
Authored by nemo

Local root exploit for mRouter installed by iSync on Mac OS X 10.3.

tags | exploit, local, root
systems | apple, osx
SHA-256 | 9a814a90dbb6e5458ed265b55264c5bf185da8f2b4e2f51e6fe813505c80c98a
HOD-ms05002-ani-expl.c
Posted Jan 25, 2005
Authored by houseofdabus

Proof of concept exploit for the Windows ANI File Parsing vulnerability that works against Microsoft Windows Server 2003, XP SP0/SP1, and all versions of Windows 2000.

tags | exploit, proof of concept
systems | windows
SHA-256 | 91c664069aaf04eeb2fd8b56dc978ae1a85c97f8aebaa343b6a3a748475d770d
goldenSploit.pl
Posted Jan 25, 2005
Authored by barabas

Golden FTP server exploit that binds a shell on port 4444 after making use of a buffer overflow using RNTO.

tags | exploit, overflow, shell
SHA-256 | 9724f97a1ecada3be15f4742b07636f26e97c99aca03c918c47480b86a0c9e10
IEurlflaw.txt
Posted Jan 25, 2005
Authored by Graeme Stewart

This code calls a URL in the browser window but fails to update the address bar in Internet Explorer. It appears that the form submission is suspended with the interrupt of the 'window.alert' call.

tags | exploit
SHA-256 | 5fa49406e32cc1f2292382225ac7d84a711606f41edf1a871c33e51865dd8cbc
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close