what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2005-07-19

arpalert-0.4.9.tar.gz
Posted Jul 19, 2005
Authored by Thierry Fournier | Site perso.numericable.fr

arpalert uses ARP address monitoring to help prevent unauthorized connections on the local network. If an illegal connection is detected, a program or script is launched, which could be used to send an alert message, for example.

Changes: Bug fix.
tags | local
systems | unix
SHA-256 | 6ba38868cc96eae79b4764eba2bcb770fa874f27d731774ec234fdf9eb9f988d
TOR Virtual Network Tunneling Tool 0.1.0.12
Posted Jul 19, 2005
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: New directory servers.
tags | tool, remote, local, peer2peer
SHA-256 | 4ffd11c90c3bb94ac2495150e389f3ebccae88a9b247fc3b0fd768c063fbe396
nessuswc-v1.2.tar.gz
Posted Jul 19, 2005
Authored by Frank4DD | Site frank4dd.com

NessusWC provides a simple HTTP Web interface to the Nessus Security Scanner. It connects to local or remote Nessus version 2 daemons via SSL (using OpenSSL libraries), retrieves the plugins, configures a scan for a single target host, and saves the results in HTML format. As a result, even users with limited security knowledge can scan their machines. Scan results are stored in a central place.

Changes: New scan template feature.
tags | tool, remote, web, local, scanner
systems | unix
SHA-256 | a96668c7005fff45df91c5bcf8af5a888e681369d2db3c4a4a8b71ce0beaf3fc
snaresquid-1.2.tar.gz
Posted Jul 19, 2005
Site intersectalliance.com

Snare for Squid provides a remote distribution facility for Squid proxy server logs, and is known to run on most Unix variations, including Linux, Solaris, AIX, Tru64, and Irix. Snare for Squid can be used to send data to either a remote or local SYSLOG server, or the Snare Server for centralized collection, analysis, and archival.

tags | remote, local, system logging
systems | linux, unix, solaris, irix, aix
SHA-256 | 85e084194e7c2a32f392552b2b3871997c9ecf13ca413825aa483139a8f78b00
snaretext-1.1.tar.gz
Posted Jul 19, 2005
Site intersectalliance.com

Snare for Apache provides a remote distribution facility for Apache Web server logs. It is known to run on most Unix variations, including Linux, Solaris, AIX, Tru64, and Irix. Snare for Apache can be used to send data to either a remote or local SYSLOG server, or the Snare Server for centralized collection, analysis, and archival.

tags | remote, web, local, system logging
systems | linux, unix, solaris, irix, aix
SHA-256 | 9dcabe60749e90b6acdd79c63bdceb5abfb7796c105386c53b9a80c5f97095fc
sid-0.4.2.tar.gz
Posted Jul 19, 2005
Authored by belpo | Site sid.sourceforge.net

SID is a Shell Intrusion Detection system. The kernel part plugs into a terminal-processing subsystem and logs hashed terminal lines. The user part reads log entries (hashes), consults a list of allowed entries, and takes appropriate action upon unexpected log entries. Currently supported are Solaris and Linux.

Changes: Various updates.
tags | tool, shell, kernel, intrusion detection
systems | linux, unix, solaris
SHA-256 | a71ed786cf201ea855f6f9ee8f2c555aff4666d1edec7772de92df18c3f289b7
weplab-0.1.5.tar.gz
Posted Jul 19, 2005
Authored by topolb | Site sourceforge.net

Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available, so it can measure the effectiveness and minimum requirements of each one. Currently, weplab supports several methods, and it is able to crack the WEP key from 600,000 encrypted packets.

Changes: Multiple bug fixes.
tags | tool, wireless
SHA-256 | 91e4425f474d5b3213effc6d532aa3ee2fb121a1942e43c08210780a4759a72b
Debian Linux Security Advisory 762-1
Posted Jul 19, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 762-1 - Kevin Finisterre discovered two problems in the Bluetooth FTP client from affix, user space utilities for the Affix Bluetooth protocol stack.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2005-2250, CVE-2005-2277
SHA-256 | 26509455a6a6a00a0668e0b4339b3c1766b0049b8d8b2549ae6e0020497b02d9
Debian Linux Security Advisory 761-1
Posted Jul 19, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 761-1 - Eric Romang discovered several insecure temporary file creations in heartbeat, the subsystem for High-Availability Linux.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2231
SHA-256 | b77d0e027c7c1025f283601340fbd2dffbaf80048b1b3903f888fb76cb465cbc
netdiscover-0.2.tar.gz
Posted Jul 19, 2005
Authored by Jaime Penalba | Site nixgeneration.com

Netdiscover is an active and passive address reconnaissance tool that can detect or search for online hosts by actively sending arp requests. Linux version.

tags | tool, sniffer
systems | linux
SHA-256 | d316dfa96ab7ac955796a124424efdeba5f24a099cfed55dbfcf2bab109947d4
raceDriver120.txt
Posted Jul 19, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Race Driver versions 1.20 and below suffer from multiple misuses of sprintf().

tags | advisory
SHA-256 | 02f796a6660bf052f315c2aec0a95aaaaad22a70850dd0539131767f449abbe5
altn-mdaemon.txt
Posted Jul 19, 2005
Authored by Kingcope

Multiple remote vulnerabilities exist in ALT-N MDaemon's imapd that include two denial of service vulnerabilities and a buffer overflow in the CREATE statement.

tags | exploit, remote, denial of service, overflow, vulnerability
SHA-256 | 2ab754d52ce2719be3de3e1a1ea227ee2399148de5e69ca93af234025bb0b40f
NTLMhttp.txt
Posted Jul 19, 2005
Authored by Amit Klein

Interesting write up regarding the faulty logic of using NTLM HTTP authentication and how it does not mix well with HTTP proxies.

tags | paper, web
SHA-256 | 90db90511248bba22320ddbf235e0b421d6f0157a947a904209428ca1f742295
SSRT4743-SSRT4884.txt
Posted Jul 19, 2005
Site hp.com

HP Security Bulletin - Several potential security vulnerabilities have been identified in the HP Tru64 UNIX TCP/IP including ICMP, and Initial Sequence Number generation (ISNs). These exploits could result in a remote Denial of Service (DoS) from network throughput reduction for TCP connections, the reset of TCP connections, or TCP spoofing.

tags | advisory, remote, denial of service, spoof, tcp, vulnerability
systems | unix
advisories | CVE-2004-0790, CVE-2004-0791, CVE-2004-1060, CVE-2001-0328
SHA-256 | 01a1698e6f50bc4fca3b4bc2715a0243f19bbd00ef5697812b929253e98f823b
mrvConsole.txt
Posted Jul 19, 2005
Authored by Dr. Dirk Wetter | Site drwetter.org

A design flaw in MRV's In-Reach console servers versions LX-8000, 4000, and 1000 series allow users to bypass port access controls when ssh public-key authentication is enabled.

tags | advisory
SHA-256 | 54ea415680ec399306de4f3f0ffeb5a7100bcebf650acb91c1618f0fad3e3b2b
KDE Security Advisory 2005-07-18.1
Posted Jul 19, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: Kate / Kwrite create a file backup before saving a modified file. These backup files are created with default permissions, even if the original file had more strict permissions set. Depending on the system security settings, backup files might be readable by other users. All maintained versions of Kate and Kwrite as shipped with KDE 3.2.x up to including 3.4.0. KDE 3.1.x and older and KDE 3.4.1 and newer are not affected.

tags | advisory
advisories | CVE-2005-1920
SHA-256 | 4d95c4fecfc491d82b51de3f8a19f89ae29adc0d27944b76e89e62661e35a65d
Debian Linux Security Advisory 759-1
Posted Jul 19, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 759-1 - A vulnerability has been discovered in phppgadmin, a set of PHP scripts to administrate PostgreSQL over the WWW, that can lead to disclose sensitive information. Successful exploitation requires that magic_quotes_gpc is disabled.

tags | advisory, php
systems | linux, debian
advisories | CVE-2005-2256
SHA-256 | 05b60eba171cd771fa884cd9ab159a07c205fee5abad17966e32f2c57eee59f6
Gentoo Linux Security Advisory 200507-17
Posted Jul 19, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-17 - Several vulnerabilities in Mozilla Thunderbird allow attacks ranging from execution of script code with elevated privileges to information leak. Versions less than 1.0.5 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2005-0989
SHA-256 | 286f0a4b16254628f9abf9191ec3a2a09cc5e3e615aabeb805e1acc6ace0e1a2
Debian Linux Security Advisory 758-1
Posted Jul 19, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 758-1 - A buffer overflow has been discovered in the telnet server from Heimdal, a free implementation of Kerberos 5, that could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-2040
SHA-256 | 2673133b3f69b6468f85a2b5dfa02939e76e86d3274cf4eee28111ecc4322577
shorewallMAC.txt
Posted Jul 19, 2005
Site shorewall.net

Shorewall Firewall versions 2.2.x and 2.4.x allow any client to bypass any rule as long as they are accepted by the MAC filter.

tags | advisory
SHA-256 | 9ab844f7c8726b9f879f4a1eb17484f0cb02a3c64487de4af4c997a8514d38d6
Secunia Security Advisory 13276
Posted Jul 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHPFinance, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | fbb892fb4d60180a496362ff2f72eed9c0216989a2e074342fde7238596dced4
Secunia Security Advisory 16051
Posted Jul 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in SEO-Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e6f369864d23225e338d11571859d3c90a9585769866655b4ee32733154f38ed
Secunia Security Advisory 16087
Posted Jul 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Shorewall, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 70b5ed2af5d5bccc6010ee7ceb843574bc5956194f3728c508b0488c56b91b42
Secunia Security Advisory 16090
Posted Jul 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sky has discovered a vulnerability in CaLogic, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c2efbb32e0d49eeb9d3fc9261be811b1ef91e8d93d99422615c9a66d23f20beb
Secunia Security Advisory 16091
Posted Jul 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in Race Driver, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 00036f445830ba397b1b0efbfb8e373aca78dd93fdcfbb6d50640f9e064810db
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close