exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2005-07-12

arpalert-0.4.7.tar.gz
Posted Jul 12, 2005
Authored by Thierry Fournier | Site perso.numericable.fr

arpalert uses ARP address monitoring to help prevent unauthorized connections on the local network. If an illegal connection is detected, a program or script is launched, which could be used to send an alert message, for example.

Changes: Added an alert.
tags | local
systems | unix
SHA-256 | ca1333d85a5718316557bd95003212429c40990b2389791daae0519c2e764750
plash-1.9.tar.gz
Posted Jul 12, 2005
Authored by Mark Seaborn | Site cs.jhu.edu

Plash (the Principle of Least Authority Shell) is a Unix shell that lets you run Unix programs with access only to the files and directories they need to run. In order to implement this, the filesystem is virtualized. Each process can have its own namespace, which can contain a subset of your files. Plash is implemented by modifying GNU libc and replacing the system calls that use filenames. For example, open() is changed so that it sends a message to a file server via a socket. If the request is successful, the server sends the client a file descriptor. Processes are run in a chroot jail under dynamically-allocated user IDs. No kernel modifications are required. Existing Linux binaries work unchanged.

tags | tool, shell, kernel
systems | linux, unix
SHA-256 | c130885a17eca8ca18458cd773dcbd66a798dfe0927c065744ac9b6cf93c330c
Linux IPTables Firewall
Posted Jul 12, 2005
Site iptables.org

iptables is the new packet alteration framework (firewall utility) for Linux 2.4. It is an enhancement on ipchains, and is used to control packet filtering, Network Address Translation (masquerading, port forwarding, transparent proxying), and special effects.

Changes: Various bug fixes.
tags | tool, firewall
systems | linux
SHA-256 | 0bd229e99ef61fe39fba6194031e5307a9da7e22c2a5b8a581f6ae8efae14762
dragonfly.txt
Posted Jul 12, 2005
Authored by Diabolic Crab | Site hackerscenter.com

DragonFly shopping cart allows for SQL injection attacks and price manipulation.

tags | exploit, sql injection
SHA-256 | f3731ee7643b36fa0e65130b16541ef7e07f4dbac260d2b7479a4c697986b967
practical-public-key-crypto.pdf
Posted Jul 12, 2005
Authored by pagvac (Adrian Pastor), Petko Petkov, Rabia Barakat

Practical Applications of Public-key Cryptography: Securing Email Communications with PGP. An 11 page tutorial that discusses practical uses of PGP desktop, the commercial version of PGP.

tags | paper
SHA-256 | 190fece747e9805af22848e10674c48feb4476aac8d5a9c2a691f4039cdc098b
NateOnMessenger30.txt
Posted Jul 12, 2005
Authored by Gyu Tae Park

NateOn Messenger version 3.0 suffers from a file sharing flaw that allows for traversal attacks allowing for directory listings.

tags | advisory
SHA-256 | a157445ef865217d7b1580f0f7ac5491ad8fecbb7adea172c98f43feaf172303
aspRCP.txt
Posted Jul 12, 2005
Authored by Bryan Sullivan, Sacha Faust

ASP.NET RCP/Encoded web services suffer from a denial of service vulnerability.

tags | advisory, web, denial of service, asp
SHA-256 | c933e234f71c9871f5f0e59739db7d3b43c7c63a8b26197942ac164c02600380
blogtorrent092.txt
Posted Jul 12, 2005
Authored by pjphem, LazyCrs

BlogTorrent versions 0.92 and below allow for direct access to the file storing users' password hashes and logins.

tags | exploit
SHA-256 | f16318de93bab383388f4c3616acf68cd72b4c6f8f36ecf5ef137730d472fc1b
Debian Linux Security Advisory 751-1
Posted Jul 12, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 751-1 - The upstream developers have discovered a bug in the DNS lookup code of Squid, the popular WWW proxy cache. When the DNS client UDP port (assigned by the operating system at startup) is unfiltered and the network is not protected from IP spoofing, malicious users can spoof DNS lookups which could result in users being redirected to arbitrary web sites.

tags | advisory, web, arbitrary, udp, spoof
systems | linux, debian
advisories | CVE-2005-1519
SHA-256 | e9b8cb271a542d120f0d6481aaa3262031a074b35778911fc5612443c462be6a
Gentoo Linux Security Advisory 200507-9
Posted Jul 12, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-09 - A buffer overflow has been discovered in the UnixAppOpenFilePerform() function, which is called when Adobe Acrobat Reader tries to open a file with the \Filespec tag. Versions less than or equal to 5.10 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-1625
SHA-256 | 75917ca72cdcc43905af705c0d94a1b62b42c3fbea34599058b31da755cced49
Debian Linux Security Advisory 748-1
Posted Jul 12, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 748-1 - A vulnerability has been discovered in ruby 1.8 that could allow arbitrary command execution on a server running the ruby xmlrpc server.

tags | advisory, arbitrary, ruby
systems | linux, debian
advisories | CVE-2005-1992
SHA-256 | 172ca51e27ef5e4f0d94d04b618f60329db5e80a16e79cfe6cb35c316f6ea1fc
Debian Linux Security Advisory 750-1
Posted Jul 12, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 750-1 - infamous42md discovered that dhcpcd, a DHCP client for automatically configuring IPv4 networking, can be tricked into reading past the end of the supplied DHCP buffer which could lead to the daemon crashing.

tags | advisory
systems | linux, debian
advisories | CVE-2005-1848
SHA-256 | 26d5c2c5250deb425c6530cdcff27616f5825a39ea2236c6a57dc16c0da9ceb7
hostingCreate.txt
Posted Jul 12, 2005
Authored by kehieuhoc

Hosting Controller allows for unauthenticated session and user creation.

tags | exploit
SHA-256 | 5c29c362c7dded2f739dd23b6b734d5204604a8bc9e120e4db8975962a1b20cd
adv4.pdf
Posted Jul 12, 2005
Authored by Ilja van Sprundel | Site suresec.org

A race condition vulnerability has been found in the ia32 compatibility execve() systemcall of the Linux kernel. The race condition may lead to heap corruption. Versions up to 2.4.31 and 2.6.6 are affected.

tags | advisory, kernel
systems | linux
advisories | CVE-2005-1768
SHA-256 | 60d19fb55a1868fabc6dc3d7ddb54e27e89f5c9fb581589f667b2f5e0a5d2b9b
Gentoo Linux Security Advisory 200507-8
Posted Jul 12, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-08 - The XML-RPC implementations of phpGroupWare and eGroupWare fail to sanitize input sent to the XML-RPC server using the POST method. Versions less than 0.9.16.006 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1921
SHA-256 | e6e4508d4d34b0338c98cad75efb14c9a7bbb24a8a963d701d075ce1f286752c
msnKick.txt
Posted Jul 12, 2005
Authored by Diabolic Crab | Site digitalparadox.org

MSN's Messenger protocol will automatically kick users from a conversation if .pif is sent in a text message.

tags | advisory, protocol
SHA-256 | 39d563c8cb90296982dd0bc5cba058620c23e5caff6e42dd15d54375ed1a38f9
Debian Linux Security Advisory 749-1
Posted Jul 12, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 749-1 - A vulnerability was discovered in the ettercap package which could allow a remote attacker to execute arbitrary code on the system running ettercap.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2005-1796
SHA-256 | bdeef153d602130b85417e5dee12c2d46a6187d93eb4e3c55bde14385ca13c7f
Debian Linux Security Advisory 747-1
Posted Jul 12, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 747-1 - A vulnerability has been identified in the xmlrpc library included in the egroupware package. This vulnerability could lead to the execution of arbitrary commands on the server running egroupware.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2005-1921
SHA-256 | b0b86440bb0360bbefc86c2863a7889904933148f078a1f19d96c3fcd6b2f2ad
Secunia Security Advisory 15956
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has reported some vulnerabilities in SiteMinder, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e54b12acf9dd463c51e37e5c1825b7b2c051b47fa9657daf9b0088898814a3b2
Secunia Security Advisory 15976
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Defa has discovered a vulnerability in Id Board free, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 726421448108d98faba009d03d65a798e799001a88aa43a7175a360794246934
Secunia Security Advisory 15980
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ilja van Sprundel has reported a vulnerability in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | d44ffa0c8ff372ea7466b0c6c9f5d8bac1c80c898136b110965c541b9a3ff127
Secunia Security Advisory 15982
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in dhcpcd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 06789d2db5928310e83291885e124454119d825f4f05e9196b37bf5ae6b7d3a8
Secunia Security Advisory 15983
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LazyCrs and pjphem have reported a security issue in Blog Torrent, which can be exploit by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | aad382218100f5606de503a35c8af50d09c208f48a35e796972817ee31ff2763
Secunia Security Advisory 15987
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MMS Ripper, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1fa3b5f012fd6cd4104d34ebd9b2b753ad3eb9078d313e2814e6105c9872194b
Secunia Security Advisory 15989
Posted Jul 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Backup Manager, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 2bd352ce286b1217a08040beccc1ef95a2bb6dd371c589fd7f7c52e27860947d
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close