exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2005-10-31

arpalert-0.4.12.tar.gz
Posted Oct 31, 2005
Authored by Thierry Fournier | Site perso.numericable.fr

arpalert uses ARP address monitoring to help prevent unauthorized connections on the local network. If an illegal connection is detected, a program or script is launched, which could be used to send an alert message, for example.

Changes: Unauthorized request detection. STDOUT logging when not in daemon mode. Various bug fixes.
tags | local
systems | unix
SHA-256 | f8d521924fc1bf17556f75651ad1ffe9444beac125f44dbea47636b558c1b73f
rfdump-1.3.tar.gz
Posted Oct 31, 2005
Authored by lgrunwald | Site rfdump.org

RFDump is a tool to detect RFID-Tags and show their meta information: Tag ID, Tag Type, manufacturer etc. The user data memory of a tag can be displayed and modified using either a Hex or an ASCII editor. Tag contents can be stored and loaded using a specific XML format. This effectively allows the copy of data from one tag to another. In addition, the integrated cookie feature demonstrates how easy it is for a company to abuse RFID technology to spy on their customers. RFDump works with the ACG Multi-Tag Reader or similar card reader hardware. The tags that are supported for reading, writing, and editing are ISO 15693, ISO 14443 A, ISO 14443 B, SR176(1,2), Tag-it®, and I-Code®.

systems | unix
SHA-256 | eb450c46669fb731fdd577fcb8a90ec71a889b1404c8bf88ae1b78d2611fd0b6
iptgraph-0.2.tar.gz
Posted Oct 31, 2005
Site unixforge.org

iptgraph is a kernel patch that adds hooks to the netfilter subsystem for the purpose of tracking the statistics of IP packets being processed and iptable rules being triggered. It currently supports Linux kernel 2.6.11.11, 2.6.12, 2.6.12.3, and 2.6.12.4.

tags | tool, kernel, firewall
systems | linux
SHA-256 | 8ccf237cde10469f4949718dab66eaf1b29d9ad9e0b389a2f3b90f186018d8a8
rsh-v2.c
Posted Oct 31, 2005
Authored by rotor | Site c1zc0.com

Unix log cleaner that also checks to see if root is logged in.

tags | tool, root, rootkit
systems | unix
SHA-256 | 5e6f13f781904f0f4c789db79cf90ca99edbd035180408985a46970a0d8b74ce
ciscobnc.c
Posted Oct 31, 2005
Authored by chrak | Site chrakworld.com

Cisco BNC server version 0.9.

systems | cisco
SHA-256 | c7f0b6804607ee190daacba69c70d365eff322b2f77daa2948c58c10af166915
antispyd-0.0.9.tar.gz
Posted Oct 31, 2005
Authored by janium | Site antispyd.sourceforge.net

Antispyd is an HTTP/HTTPS threat filtering proxy server. The main characteristic of this project is the modularity of its conception. The program is organized around an HTTP/HTTPS gateway service and a set of filters that can be enabled or disabled, and are all configurable with a single configuration file. Current filters are: URL filtering, content filtering, content-type filtering, cookie removal, pop-up removal, shell code attack blocking, Web traffic anonymizing, and a signature-based filtering engine. All filtering is done on the fly, without blocking downloads in any case. It uses only POSIX primitives and is built with autotools, and was created with security in mind.

tags | web, shell
systems | unix, osx
SHA-256 | 9da037da55ee418b0142bb6b6348b0b9527d1e433f70bbd5d97dc038d5dca62a
Gentoo Linux Security Advisory 200510-26
Posted Oct 31, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-26 - When XLI or Xloadimage process an image, they create a new image object to contain the new image, copying the title from the old image to the newly created image. Ariel Berkman reported that the 'zoom', 'reduce', and 'rotate' functions use a fixed length buffer to contain the new title, which could be overwritten by the NIFF or XPM image processors. Versions less than 1.17.0-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-3178
SHA-256 | b71a49d12e2e301caf360a736a4a80b84b630af24974ac51e673d65ea6d8d41a
Gentoo Linux Security Advisory 200510-25
Posted Oct 31, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-25 - Ethereal is vulnerable to numerous vulnerabilities, potentially resulting in the execution of arbitrary code or abnormal termination. Versions less than 0.10.13-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2005-3243, CVE-2005-3184, CVE-2005-3313
SHA-256 | 6be89a3897f1a9a3f2185ba16118abd7e7797c15f316d0ede72cabbb2f4a12aa
mg2-image.txt
Posted Oct 31, 2005
Authored by Preben Nylokken

The MG2 Image Gallery system suffers from a password bypass flaw that allows remote viewing of any images.

tags | exploit, remote
SHA-256 | 7df04dc5ac65d5cefdee724dc80dfed919b5cb1a1b200892f08d09976dee6376
Ubuntu Security Notice 151-3
Posted Oct 31, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-151-3 - USN-148-1 and USN-151-1 fixed two security flaws in zlib, which could be exploited to cause Denial of Service attacks or even arbitrary code execution with malicious data streams. Since aide is statically linked against the zlib library, it is also affected by these issues.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | e648bcae15214f4071931ab9828a2a130291bfc0ecfc2a39cc9d2a7b39d43c78
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close