what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2005-03-24

cisco-torch-0.4b.tar.bz2
Posted Mar 24, 2005
Authored by Arhont Team | Site arhont.com

Cisco Torch mass scanning, fingerprinting, and exploitation tool was written while working on the next edition of the "Hacking Exposed Cisco Networks", since the tools availalbe on the market could not meet our needs. The main feature that makes Cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneously, if needed.

systems | cisco
SHA-256 | 652f3ffd352987862023f21352d71cd9b85d877cd03282f393f3d00cedee8a5a
snmp-fuzzer-0.1.1.tar.bz2
Posted Mar 24, 2005
Site arhont.com

SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. It provides efficient methods of determining which test case has caused a fault, offers more testing granularity and a friendlier user interface. Happy vulnerability searching.

tags | perl, fuzzer
systems | unix
SHA-256 | 6f8e40ebced231abc98ee810fa50e440085cb8daf39fb376e11fd4e3630cfc37
nessus-installer-2.2.4.sh
Posted Mar 24, 2005
Authored by Renaud Deraison | Site nessus.org

Nessus version 2.2.4 is a free, up-to-date, and full featured remote vulnerability scanner for Linux, BSD, Solaris and other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over a thousand remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them. Windows version available This is the automated *nix installer.

Changes: Fixed several bugs which may impact scanning performance. Reduced CPU usage. A new SMB API to log into the remote Windows hosts.
tags | tool, remote, scanner
systems | linux, windows, unix, solaris, bsd
SHA-256 | 8877db4220b9c258e9fc7326ad0f8aaec1f499ab218105a0d328b578c3e141f2
zm-1.21.0.tar.gz
Posted Mar 24, 2005
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Addition of camera control, plus several bugfixes.
tags | web
systems | linux
SHA-256 | 176e2ad8d0251cdf2e24d55b9f290e8ac50d6fceefc0ca908fd45d06ada3bb07
codebug-8.txt
Posted Mar 24, 2005
Site codebug.org

Codebug Labs Advisory 08 - Topic Calendar 1.0.1 for phpBB is susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | bc64b25734b4ce0cf4bc9f5202bb8cfb37448fc4e3c557f8b9dc7905a6e9b617
phpSysInfo23.txt
Posted Mar 24, 2005
Authored by Maksymilian Arciemowicz | Site securityreason.com

phpSysInfo 2.3 is susceptible to cross site scripting flaws.

tags | exploit, xss
SHA-256 | 997c6e061bcef28ef540a639cef2a7fa6dfc3996de479cb79ba942a528a7f54f
Attack_5250_terminal_em.pdf
Posted Mar 24, 2005
Authored by Shalom Carmel

Attacking PC based 5250 terminal emulations from an iSeries server. Paper describing how insertion of commands inside an AS/400 application allows them to be executed as a command on the connected PC.

tags | exploit
SHA-256 | 217d0c1b9f177df1e380748a230cda90e51eeffaca5ecf0c5331199b95d7e20e
vortex.txt
Posted Mar 24, 2005
Authored by Dominus Vis

The Vortex Portal is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 254cd3b147b49663725f0bae937ddccf0adb7a9945c2bc82bcfb690ef8823214
surgemail22g3.txt
Posted Mar 24, 2005
Authored by Tan Chew Keong | Site security.org.sg

A vulnerability was found in SurgeMail's Webmail file attachment upload feature. This vulnerability may be exploited by a malicious Webmail user to upload files to certain locations on the server, obtain file listings of certain directories, and/or send certain files on the server to him/herself. Two XSS vulnerabilities were also found.

tags | exploit, vulnerability
SHA-256 | bc8b30081d411a63cbb46392a69ad71e4bd6cf541f5daa935b7d38c891ea4700
idspm.v1.6.0.msi
Posted Mar 24, 2005
Site activeworx.org

IDS Policy Manager was written to manage Snort IDS sensors in a distributed environment. This is done by having the ability to take the text configuration and rule files and allow you to modify them with an easy to use Graphical interface. With the added ability to merge new rule sets, manage pre processors, control output modules and scp rules to sensors, this tool makes managing snort easy for most security professionals.

Changes: Support for threshold.conf file, for downloading rules with new format from snort.org, and for new Snort.org reference website format.
tags | tool, sniffer
SHA-256 | 51187a7ec1aaf48843ca3917132561b22aa02a4055ccda784669bae0fcb10d98
nortelVPNpass.txt
Posted Mar 24, 2005
Authored by Roy Hills

NTA Monitor has discovered a password disclosure issue in the Nortel Windows VPN client. The Nortel client stores the password in an obfuscated form in the Windows registry, but it also stores the unencrypted password in process memory.

tags | advisory, registry
systems | windows
SHA-256 | b5520600578557d7becbbed66dbfcd57616c4dd922b9a02a69974e53503b38a9
osCommerce2.txt
Posted Mar 24, 2005
Authored by Megasky

osCommerce versions 2.x suffer from a directory traversal attack that allows for access to directories outside of the webroot. Besides using the download action, the read action is also usable.

tags | exploit
SHA-256 | 9255249c2dea8f5cc5f61abe23ffc78055c3336e0b338f722ef32a8fb85d6493
phorumSplit.txt
Posted Mar 24, 2005
Authored by Positive Technologies

Input passed to the Location parameter in Phorum version 5.0.14a is not properly sanitized. This can be exploited to inject malicious characters into HTTP headers and may allow execution of arbitrary HTML and script code in a user's browser session in context of an affected site.

tags | exploit, web, arbitrary
SHA-256 | 717c3533128917404f046aa6d2d00c0f269bac8b897ff6f47041d8595c04742a
kayakoXSS2.txt
Posted Mar 24, 2005
Authored by James Bercegay

Kayako eSupport version 2.3 is susceptible to multiple cross site scripting attacks.

tags | exploit, xss
SHA-256 | 433bd9398ed07d24408452d9263c4e07d0a1558eff3bb4650a7e42616ed4146e
dsa-696.txt
Posted Mar 24, 2005
Site debian.org

Debian Security Advisory 696-1 - Paul Szabo discovered another vulnerability in the File::Path::rmtree function of perl, the popular scripting language. When a process is deleting a directory tree, a different user could exploit a race condition to create setuid binaries in this directory tree, provided that he already had write permissions in any subdirectory of that tree.

tags | advisory, perl
systems | linux, debian
advisories | CVE-2005-0448
SHA-256 | c44f1bb88ead90cccac03d9197adfbdd71d84a479ec1b661690776ac33f99f99
ruxconCFP2005.txt
Posted Mar 24, 2005
Authored by ruxcon

RUXCON would like to announce the call for papers for the third annual RUXCON conference. Breaking from the RUXCON tradition of having the conference in winter months, this year the conference will be ran during the 1st and 2nd of October. As with previous years, RUXCON will be held at the University of Technology, Sydney, Australia. The dead line for submissions is the 31st of August.

tags | paper, conference
SHA-256 | e03576f7c21d5e7b8539b1b7d2776da5be19c966a6d4bc87a9d2612aabc9202c
xosx-cf.c
Posted Mar 24, 2005
Authored by vade79 | Site fakehalo.us

Local root exploit for /usr/bin/su on Mac OS X that makes use of the buffer overflow vulnerability discovered by iDefense using the CF_CHARSET_PATH environment variable.

tags | exploit, overflow, local, root
systems | apple, osx
advisories | CVE-2005-0716
SHA-256 | 3d4f65ef5c5787a4e22d1adaf440941026368d42080a9637123986b999b4dcbf
Secunia Security Advisory 14660
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HaCkZaTaN has discovered a vulnerability in Proview Disassembler, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4576173f12535d9e3f43c33c2e03fee1c41f3f84d02839d828c8b4591816c195
Secunia Security Advisory 14679
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in MercuryBoard, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 3f1da1a767daf3f056e4c632d404050cdd5f09345f6b588b474506b747abb3a2
Secunia Security Advisory 14524
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Mathopd, which can be exploited by malicious, local users to corrupt the contents of arbitrary files on a vulnerable system.

tags | advisory, arbitrary, local
SHA-256 | f8c3626697000c60792d4c9df13730d9299be97a04bd5fe8ad4065dacd5bff36
Secunia Security Advisory 14676
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BirdBlog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2f14cf6fc38163d1b67ea431e4b312cd489ecc313e1befa47c23bba51130e618
Secunia Security Advisory 14677
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric Hobbs has reported a vulnerability in Sun Java System Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | 2c3f0b991fed64029a3196c05b5ee055721ded0c06aced3e4de5d7d7fa024c08
Secunia Security Advisory 14675
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7758db1ffd301cace684dbb349d0c35139af14912b089c9ce76d80342886eecb
Secunia Security Advisory 14680
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Technologies has reported a vulnerability in phorum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e0cc485b64da2ca249e2a3eecb00b2a2705ef807e00ebb71ed644ba5a58db5dc
Secunia Security Advisory 14467
Posted Mar 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pi3cH has reported a vulnerability in the new-login module for PHP-Fusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 2708fc36b8effb936bd9b089085a3b777c4dc15377f7b8384aad9a78b0747299
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close