what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2005-02-01

vptrs-exploitation-examples.tgz
Posted Feb 1, 2005
Authored by hackademy | Site thehackademy.net

Some examples and sample code to experiment with C++ exploitation and vptr overwriting.

SHA-256 | 3812cd1a468cea7f002d82cb54fd72d84f9275f492ebe8e187e4d4b2d50f828c
cca_demo.tgz
Posted Feb 1, 2005
Authored by drugphish | Site drugphish.ch

The C Code Analyzer (CCA) is a static analysis tool for detecting potential security problems in C source code. It's fully automatic; no code annotations or the like are required. It features an automatic user input tracer, potential buffer overflow detection, and more. An eclipse front-end plugin is included.

tags | overflow
systems | unix
SHA-256 | ea38609932b78433e929fee731bc065e252e36c55600ffdcc609d2be42a5fae4
uofpConfig.txt
Posted Feb 1, 2005
Authored by Adam Baldwin | Site evilpacket.net

An active-x control used to set up e-mail, nntp, and ldap accounts in Outlook Express for the University of Phoenix allows for later account manipulation.

tags | exploit, activex
SHA-256 | 4bca6a33736e5903a701811c2b98fceeb18af1da5f873243b6df0556d9db116d
travesty-1.0.tar.gz
Posted Feb 1, 2005
Authored by Robert Wesley McGrew | Site cse.msstate.edu

Travesty is an interactive program for managing the hardware addresses of ethernet devices on your computer. It supports manually changing the MAC, generating random addresses, and applying different vendor prefixes to the current address. It also allows the user to import their own lists of hardware addresses and descriptions that can be navigated from within the Travesty interface. Travesty is written in Python, and is very simple to add functionality to, or modify.

tags | python
systems | unix
SHA-256 | ceaa2d9749025c8c0f32d7fac3044536812c4ea4b1d23cb7205c1afce0d119dd
Gentoo Linux Security Advisory 200501-46
Posted Feb 1, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-46 - ClamAV contains two vulnerabilities that could lead to Denial of Service and evasion of virus scanning. Versions below 0.81 are affected.

tags | advisory, denial of service, vulnerability, virus
systems | linux, gentoo
advisories | CVE-2005-0133
SHA-256 | c27b7807c952f6c3861c059035ef6ed33978ea406e0b2a8f22af7901bf5ba551
NISR-BestPracticesInHostURLNaming.pdf
Posted Feb 1, 2005
Authored by Gunter Ollmann | Site ngssoftware.com

Whitepaper discussing the best security practices for host naming and URL conventions.

tags | paper
SHA-256 | e9a5dc480f6839ca756e12580e639976fae0181c72d56978a013e4263afab1cb
013105.txt
Posted Feb 1, 2005
Authored by Jeremiah Grossman | Site webappsec.org

The 80/20 Rule for Web Application Security: Increase your security without touching the source code . This article discusses ways to make your website more difficult to exploit with little effort.

tags | paper, web
SHA-256 | bba7f7e823c6583f2e30e376b8c5ab99b4d303a27d637867f9f30645116bb148
Secunia Security Advisory 14072
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in fprobe, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b8800e9c24b142f5e9d91642e25bb5d79904a19b3fec24b33015e78cd154a813
Secunia Security Advisory 14080
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has discovered a vulnerability in SmarterMail, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8efc37760a688943166d98b1db1db088cda82738b385689c6ea2d0925eae7f37
Secunia Security Advisory 14061
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vladimir Kraljevic has reported a security issue in Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | 305c66d2b555ae7ff47f00dd30c6052417a63dd409b5ddf93e4f9987ed95d44b
Secunia Security Advisory 14017
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Details have been released about several vulnerabilities in Firefox, Mozilla and Thunderbird. These can be exploited by malicious people to bypass certain security restrictions, conduct spoofing and script insertion attacks and disclose sensitive and system information.

tags | advisory, spoof, vulnerability
SHA-256 | a8915f9684acfb40baf7234fa34a3d935c81940168ecd3068d48c40f43175bb1
SSRT4875.txt
Posted Feb 1, 2005
Site hp.com

HP Security Bulletin - A potential vulnerability has been identified that affects the Software Development Kit (SDK) and Run Time Environment (RTE) for the Tru64 UNIX Operating System for the Java(TM) Platform. Object deserialization may allow a remote attacker to cause the Java Virtual Machine to become unresponsive, resulting in Denial of Service (DoS) for the runtime environment and servers that run on the runtime environment. Affected versions: SDK and RTE v 1.4.2-3 and earlier 1.4.2 releases, and 1.4.1 releases.

tags | advisory, java, remote, denial of service
systems | unix
SHA-256 | fd7f837c394cd9ac4773864bc0a2c48a18d056f0ee0d39ef415c42e31429db1c
Secunia Security Advisory 14078
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShineShadow has reported two weaknesses in IceWarp Web Mail, which can be exploited by malicious users to gain knowledge of certain system information or sensitive information.

tags | advisory, web
SHA-256 | 81646ae7c3f632e96dcc38278762aecc370d6a962c849c281bcd71c7ba6d8e1c
Secunia Security Advisory 14081
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in Virtualvault and Webproxy, which can be exploited to gain escalated privileges, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6fd74d9018d0902c129a75959137018c97478591aca8a2952fb226add696ff53
Secunia Security Advisory 14082
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Virtualvault, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | aa6dc75d05f3114cde8805d370de2464018521b62738476804c80733b6d09b65
Secunia Security Advisory 14074
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SmOk3 has reported a vulnerability in JShop Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d6413caaaa4f5d52ef9cbfd9ae48135aebfc7709cd2dc95af789588e78893c1c
Secunia Security Advisory 14064
Posted Feb 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Larok has reported a vulnerability in the Incontent module for Xoops, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | fc8c4a5ca768654a937300a8b798a2bdec92c7058bd7730403ceaeb0e0b2adba
PafileDB.txt
Posted Feb 1, 2005
Authored by devil_box

PafileDB 3.1 Final is susceptible to full path disclosure and php injection bugs.

tags | advisory, php
SHA-256 | a04346894a0b513e64fd8e1ed0af710d9e47c68804d433ac721b3e4f24714c11
xprallyboom.zip
Posted Feb 1, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote denial of service exploit for Xpand Rally version 1.0.0.0 that makes use of a crash due to reading and writing on unallocated memory.

tags | exploit, remote, denial of service
SHA-256 | 0c38c27fbb4d8ce1cd2746933da0239b82bbe9af968ded27e19f90870baa9c2b
xprallyboom.txt
Posted Feb 1, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Xpand Rally version 1.0.0.0 is susceptible to a denial of service attack during a crash due to reading and writing on unallocated memory.

tags | advisory, denial of service
SHA-256 | 7f0ccd99f6efaa1172d65d53b33076811fe80539cde5898e6adb0b04166d7d17
ncpfsLocal.txt
Posted Feb 1, 2005
Authored by super

Local exploit for ncpfs that gain access to /etc/shadow entries.

tags | exploit, local
SHA-256 | 1c5ef83be0a27228da5f732d4d3448a7a252ce6eeaf13cac4d1406c5a0a28782
Gentoo Linux Security Advisory 200501-44
Posted Feb 1, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-44 - The ncpfs utilities contain multiple flaws, potentially resulting in the remote execution of arbitrary code or local file access with elevated privileges.

tags | advisory, remote, arbitrary, local
systems | linux, gentoo
advisories | CVE-2005-0014, CVE-2005-0013
SHA-256 | cdbf840399011b7a2266ab1e7ce35b8e382816ee8165f420f45f59d9331dc751
0501-exploits.tgz
Posted Feb 1, 2005
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for January, 2005.

tags | exploit
SHA-256 | b3cc672742ae6abc2421a5291f99236c6ac9529789725a2f01dfeceea21e9b3a
Gentoo Linux Security Advisory 200501-42
Posted Feb 1, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-42 - VDR insecurely accesses files with elevated privileges, which may result in the overwriting of arbitrary files.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2005-0071
SHA-256 | 58c8381dad7330528213133aa399c575074abc76fb1a6fa12cddc943bc9c980d
idspm.v1.5.1.msi
Posted Feb 1, 2005
Site activeworx.org

IDS Policy Manager was written to manage Snort IDS sensors in a distributed environment. This is done by having the ability to take the text configuration and rule files and allow you to modify them with an easy to use Graphical interface. With the added ability to merge new rule sets, manage pre processors, control output modules and scp rules to sensors, this tool makes managing snort easy for most security professionals.

tags | tool, sniffer
SHA-256 | fce92a285eaf9b9b22e83b109b315e21722dc3594d70a426b0c0e04983b48eef
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close