what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2005-09-26

TOR Virtual Network Tunneling Tool 0.1.0.15
Posted Sep 26, 2005
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Various bug fixes.
tags | tool, remote, local, peer2peer
SHA-256 | 80457d508b090b0a369b44a7fe2770de8236f33f467c3bc2e3f40e5c498e1ae3
disftpsc-0.1.tar.bz2
Posted Sep 26, 2005
Authored by Piotr Sobolewski | Site rozrywka.jawsieci.pl

disftpsc is a tool that makes use of FTP bounce and each port of the target machine is scanned using another FTP proxy.

tags | tool, scanner
systems | unix
SHA-256 | bb497166b1d46ccb39f2fb2f0c332e465b827c6788e7d329cf482a7aa388dfc9
mtaboom.zip
Posted Sep 26, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for MultiTheftAuto versions 0.5 patch 1 and below. This causes Windows to crash.

tags | exploit, proof of concept
systems | windows
SHA-256 | 7e8041ad033eae6cd20f4d216e558d443dba998b302a4bdf4c6b46835fdf9ece
mtaboom.txt
Posted Sep 26, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

MultiTheftAuto versions 0.5 patch 1 and below allow anyone to modify the motd and cause a crash in Windows.

tags | advisory
systems | windows
SHA-256 | c64d313f5dc7c205478d5c7de60955c0bda03b5c79cb6ea40f3641bdbca0b54e
Ubuntu Security Notice 187-1
Posted Sep 26, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-187-1 - A Denial of Service vulnerability was detected in the stack segment fault handler. A local attacker could exploit this by causing stack fault exceptions under special circumstances (scheduling), which lead to a kernel crash. Vasiliy Averin discovered a Denial of Service vulnerability in the tiocgdev ioctl call and in the routing_ioctl function. By calling fget() and fput() in special ways, a local attacker could exploit this to destroy file descriptor structures and crash the kernel.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2005-3044, CVE-2005-1767
SHA-256 | fae87c160625ea0aa26f17338f7d6f5053368777a81d857b5ae41a045d0dc217
contentServ.txt
Posted Sep 26, 2005
Authored by qobaiashi

The ContentServ CMS allows for remote file disclosure. Exploitation details provided.

tags | exploit, remote
SHA-256 | 7f023ffca1207787da7967c8d5fbee488ab07f7b2629827e0b3f0fd32b87fb26
poppassd-lnx.sh.txt
Posted Sep 26, 2005
Authored by Kingcope

Linux Qpopper poppassd latest version local root exploit.

tags | exploit, local, root
systems | linux
SHA-256 | 359257daa77f9f0e2c89be1a887fb0aee80f2b97f3cb11af5a5f3c2e3e21073d
poppassd-freebsd.sh.txt
Posted Sep 26, 2005
Authored by Kingcope

FreeBSD Qpopper poppassd latest version local root exploit. Tested on FreeBSD 5.4-RELEASE.

tags | exploit, local, root
systems | freebsd
SHA-256 | ec9e82155213753b712f0aa73de5fe9e2ef20be39dbc88b2b8f9c0fc19bed853
wzdftpdwarez.pl.txt
Posted Sep 26, 2005
Authored by Kingcope

WzdFTPd versions 0.5.4 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | f7f9963844c4f4bd7d1a8a49da8c384e861ff2cf0f68aaf1cb006cec8543227d
xmlhttpRequestpaper.txt
Posted Sep 26, 2005
Authored by Amit Klein

Whitepaper entitled "Exploiting the XmlHttpRequest object in IE - Referrer spoofing, and a lot more."

tags | paper, spoof
SHA-256 | f9a2ac7567ed51e0a9e6e4ff4008bf10f202d346e42b74a07fdaa5b5d39e055f
GeSHi.txt
Posted Sep 26, 2005
Authored by Maksymilian Arciemowicz | Site securityreason.com

GeSHi version 1.0.72 is susceptible to a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1b769d2ceebbe29458133f77b4b4f3c635e125a1a866a8a371bdfc04f5cfe7df
adv7.pdf
Posted Sep 26, 2005
Authored by Ilja van Sprundel | Site suresec.org

Suresec Security Advisory - The malloc() function on Mac OS X insecurely trusts a debug variable, regardless of the fact that the calling application may be suid root. This can result in an arbitrary file being overwritten, which can be used to escalate privileges.

tags | advisory, arbitrary, root
systems | apple, osx
advisories | CVE-2005-2748
SHA-256 | cdb59539bd347748b5b59524ac993ceffaf516ffabd88ddfebd8dcd9e1a43d1b
cmsXSS.txt
Posted Sep 26, 2005
Authored by X1ngBox

CMS Made Simple 0.10 is susceptible to a cross site scripting attack.

tags | exploit, xss
SHA-256 | ef63f404102edc1137d3a52efae22ba5c90c46ae26e8aab7cf1e6a21d42a4e3e
FiTechSummit_final_paper.pdf
Posted Sep 26, 2005
Authored by Kenneth F. Belva | Site ftusecurity.com

This presentation was given by the keynote speaker at the FiTech Summit 2005. It is entitled "How It's Difficult to Ruin a Good Name: An Analysis of Reputational Risk".

tags | paper
SHA-256 | 3ab52b06315c51be5592e0eb263596d926684a34f932ce28649184d7e7e1d185
bilbo-0.12.tar.gz
Posted Sep 26, 2005
Authored by Bart Somers | Site doornenburg.homelinux.net

Bilbo is a wrapper for nmap which makes it easier to scan lots of machines or networks.

Changes: Bilbo now takes command-line options, instead off hacking in the header, which makes it easier to control. Code clean up has also been performed.
tags | tool, nmap
systems | unix
SHA-256 | bff8373389454c65b14bc6b10a52eeb0a1fc61967fab8ade193b6092b2787f01
maildisgust.txt
Posted Sep 26, 2005
Authored by rgod | Site retrogod.altervista.org

MailGust 1.9 is vulnerable to a SQL injection attack that allows for board takeover. Exploit provided.

tags | exploit, sql injection
SHA-256 | 28ab60a0500bfc5e64b00a09e3e5cfc960c5842cc91fd51bd3f9c015be26ab73
efriends.txt
Posted Sep 26, 2005
Authored by khc

AlstraSoft E-Friends is susceptible to a remote command execution flaw. Details provided.

tags | exploit, remote
SHA-256 | 04558972c962230e473329bbe394de586e275912854405ac5f3ace9b2e51a9bd
Gentoo Linux Security Advisory 200509-17
Posted Sep 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-17 - Keigo Yamazaki discovered that the miniserv.pl webserver, used in both Webmin and Usermin, does not properly validate authentication credentials before sending them to the PAM (Pluggable Authentication Modules) authentication process. The default configuration shipped with Gentoo does not enable the full PAM conversations option and is therefore unaffected by this flaw. Versions less than 1.230 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-3042
SHA-256 | a2b323a8185b1247befd647c72d00f474b4dae1d7389cfb354d32de11d1f3ec6
Gentoo Linux Security Advisory 200509-16
Posted Sep 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-16 - Mantis fails to properly sanitize untrusted input before using it. This leads to an SQL injection and several cross-site scripting vulnerabilities. Versions less than 0.19.2 are affected.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
advisories | CVE-2005-2556, CVE-2005-2557
SHA-256 | 7943ef5dd4c3e9711bd373818cc301f5f129200015fc560385abe50b03004649
Debian Linux Security Advisory 820-1
Posted Sep 26, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 820-1 - Jakob Balle discovered that with Conditional Comments in Internet Explorer it is possible to hide javascript code in comments that will be executed when the browser views a malicious email via sqwebmail. Successful exploitation requires that the user is using Internet Explorer.

tags | advisory, javascript
systems | linux, debian
advisories | CVE-2005-2820
SHA-256 | d39e1b10d15a759ca8220ce2607902c1ac4d3eea7d83cd7421c8f083820eb551
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close