what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2005-08-28

aircrack-2.3.tgz
Posted Aug 28, 2005
Authored by Christophe Devine

Aircrack is an 802.11 WEP cracking program that can recover a 40-bit or 104-bit WEP key once enough encrypted packets have been gathered. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools.

Changes: Added a patch, some updates, and a few fixes.
tags | tool, wireless
SHA-256 | 60ffec7f0ff443169a24492081c11e2f4152d68dbd99f38724932093b920eceb
thumper.tar.gz
Posted Aug 28, 2005
Authored by hyakuhei | Site r0n1n.co.uk

Thumper is a file monitor that highlights services and keywords dependent on its configuration file.

tags | system logging
systems | unix
SHA-256 | 1d52e18a708b6a6f8e382fa082a53a110dff1d6d93d79de9711c401d1e75e8b3
ndisc6-0.1.5.tar.bz2
Posted Aug 28, 2005
Authored by Remi Denis-Courmont | Site people.via.ecp.fr

ndisc6 consists of two small command line tools (ndisc6 and rdisc6) that perform ICMPv6 Neighbor Discovery and ICMPv6 Router Discovery respectively. It is primarily meant for IPv6 networking diagnostics or to detect rogue IPv6 nodes or routers on an Ethernet segment.

tags | tool, scanner
systems | unix
SHA-256 | 89e98e1b5639d2ca4cf4a63a6bf9e0228a2d5bd93db83763d70ad8e15edb78ad
GOT_Hijack.txt
Posted Aug 28, 2005
Authored by c0ntex | Site open-security.org

This short paper discusses the method of overwriting a pointer used in a function for the sake of overwriting the associated entry in the Global Offset Table (GOT) which in turn allows for execution flow redirection.

tags | paper
SHA-256 | 033e7b997e6c0a12776532b8041054d9510d1006941fd5f1cd4d4aaf953be37c
proboscis.c
Posted Aug 28, 2005
Authored by Eddie Bell

Proof of concept event interface keystroke logger that records everything coming through /dev/input/event*.

tags | system logging, proof of concept
systems | unix
SHA-256 | b68f87c88e9f8fdad777f48c8c6a87b751126ee7690c6c02e664b5a0b8d32012
phpwebnotes.txt
Posted Aug 28, 2005
Authored by Norbert

phpWebNotes version 2.0.0-pr1 suffers from a remote inclusion vulnerability that may allow for cross site scripting attacks.

tags | exploit, remote, xss
SHA-256 | 305efca0c53e377409bcd7d06003f6d77b5a94ae19296ef7451ada0be3f9b790
DMA-2005-0826a.txt
Posted Aug 28, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

The Nokia Affix Bluetooth btsrv makes poor use of a popen() that in turn allows for privileged code execution as root.

tags | exploit, root, code execution
SHA-256 | cc94edfe1b5429594863603c23d573003e4beca70953ed64e8954d0aeb65b705
HP Security Bulletin 2005-10.23
Posted Aug 28, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with Openview Network Node Manager (OV NNM). This vulnerability could be exploited remotely by an unauthorized user to gain privileged access. Affected versions: Openview Network Node Manager (OV NNM) 6.2, 6.4, 7.01, 7.50 running on HP-UX, Solaris, Windows NT, Windows 2000, Windows XP, and Linux.

tags | advisory
systems | linux, windows, solaris, hpux
SHA-256 | 42730d58272f89dd4510888b098867e972046dd2f4bb1e4041887d43ea9e3519
Mandriva Linux Security Advisory 2005.154
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow. The python packages use a private copy of pcre code.

tags | advisory, overflow, arbitrary, perl, python
SHA-256 | 6c60b8a722eb0465abc8ed758b114123cd720246b7f3268c562345f23dcbf1f9
Mandriva Linux Security Advisory 2005.153
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 2913020ff56d435018e11b27ae5ec6f01a906d4696dc0e8e5102cb460d783f2b
lglass20040427.txt
Posted Aug 28, 2005
Authored by rgod | Site retrogod.altervista.org

Exploit for Looking Glass v20040427 arbitrary command execution / cross site scripting vulnerabilities

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | 8f5fb33d029bafe8e08176b93e07427a3c7036be4d15a313a1c05a0c1088e651
sphpblog.txt
Posted Aug 28, 2005
Authored by XOR Crew | Site xorcrew.net

Simple PHP Blog suffers from insecure default permissions and lack of validation on uploaded images. Proof of concept code included.

tags | advisory, php, proof of concept
SHA-256 | 3fd14b55264256bc23b8c5f9bdef31392eeae3e87f49bc20362b144f1751ad10
Debian Linux Security Advisory 786-1
Posted Aug 28, 2005
Authored by Debian | Site debian.org

Ulf Harnhammar from the Debian Security Audit Project discoverd a format string vulnerability in simpleproxy, a simple TCP proxy, that can be exploited via replies from remote HTTP proxies.

tags | advisory, remote, web, tcp
systems | linux, debian
SHA-256 | 483407367fe2e42d316087550aaa0490c1954d4e06bf168772fd1b0f9b2e7df7
Gentoo Linux Security Advisory 200508-18
Posted Aug 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-18 - Earlier versions of PhpWiki contain an XML-RPC library that improperly handles XML-RPC requests and responses with malformed nested tags. Versions less than 1.3.10-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2498
SHA-256 | 58ddf0b053866baf9206aad81f5b145df56df9dd0892fd927abb65eee821554b
Secunia Security Advisory 16509
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sven Tantau has reported a vulnerability in mplayer, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 98e856a6b3d2c367a666df5632ed3c3d7d88716170f51e3faef88b22d6f4f817
Secunia Security Advisory 16564
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - An updated version of IPCop has been released. This fixes some vulnerabilities in various packages, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 1305f902d82db71aaba5e7097bbd01833077adf29aa6b0eec964f122fddb7a0f
Secunia Security Advisory 16567
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported a vulnerability in simpleproxy, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a6c69dd2b5ef712e9f0929790d8464a1c563b618bcf8b7f852f91ff13c58c166
Secunia Security Advisory 16576
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for simpleproxy. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 21292362561a8280547f435a694e7526a1a41f010487da7d5d5b79765cccec4d
Secunia Security Advisory 16579
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for lm_sensors. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | d633a2ca15aede6efaa37c4e5b27fdaef64160c6a216b7d998956789fb814a50
Secunia Security Advisory 16580
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, mandriva
SHA-256 | 61cdcbc0d7a8da41d49612a7963f507e26bdaf019ecf610db3ffcb2ddc79a4f6
Secunia Security Advisory 16581
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for pcre. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | 8483f3ed259a0df60fac68c271554b21088b23f12c419eb3f82905ac607f3f65
Secunia Security Advisory 16582
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for bluez-utils. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | f1f741784f3a9d7ef802e1182639cf2867f72e60fbf543c6557b62ffb8c435e7
Secunia Security Advisory 16586
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | hpux
SHA-256 | cdcc3dc9a3425bfbe5fde0463e79f75828353a43d181d29187be7dabb6eb164a
Secunia Security Advisory 16587
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpcre. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 8e9fb9700a035c10df256c1d450f1b690eb7165e47abb4c80db616c913db9142
Secunia Security Advisory 16588
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpam-ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 581f4ba0e77f89f2155d278f31ce3aa2b9c37e611fcbc3341f63b8c6fad8956d
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close