exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2005-12-09

Nmap Scanning Utility 3.95
Posted Dec 9, 2005
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Full changelog available here.

Changes: Multiple bug fixes and efficiency enhancements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 8cabca4dfb77037080e26b603abd4d37a795475e93e2c990f2eb1478ee0fba7e
Nixory_0.3.6.zip
Posted Dec 9, 2005
Authored by Alfredo Spadafina | Site nixory.sourceforge.net

Nixory is an innovative, fast, and powerful anti-spyware program, with a user-friendly graphical interface. It protects Mozilla Firefox from dangerous spyware and harmful cookies. Platform independent source zip file.

Changes: Scan function improvements. Code bug fixes.
SHA-256 | 2267c8dba79793726179974b5b8b985da78a8070c0ca89820dc40898d47eb295
ttyrpld-2.10.tbz2
Posted Dec 9, 2005
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | efd1922d2885b1dc67a360cd76ba95395d45d05c66fe6e0fed2b5cb96817f223
ndisc6-0.5.1.tar.bz2
Posted Dec 9, 2005
Authored by Remi Denis-Courmont | Site people.via.ecp.fr

ndisc consists or two small command line tools (ndisc and rdisc) that perform ICMPv6 Neighbor Discovery and ICMPv6 Router Discovery respectively. It is primarily meant for IPv6 networking diagnostics or to detect rogue IPv6 nodes or routers on an Ethernet segment.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | 4457f7381f911606971d807cd59505d28129c0ffbf3aa31a2489ab49db1ccc1c
simplebbs_11_xpl.html
Posted Dec 9, 2005
Authored by rgod | Site retrogod.altervista.org

SimpleBBS versions 1.1 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 345ef17e4d499d035a6e2ac4b77bd243fcc1f60f9dcef8df7dc5ff909293ee98
iDEFENSE Security Advisory 2005-12-06.2
Posted Dec 9, 2005
Authored by iDefense Labs, Sebastian Apelt | Site idefense.com

iDEFENSE Security Advisory 12.06.05 - Remote exploitation of a denial of service (DoS) vulnerability in Ipswitch Inc.'s Imail IMAP server allows attackers to crash the target service, thereby preventing legitimate use. The problem specifically exists in handling long arguments to the LIST command. When a LIST command of approximately 8000 bytes is supplied, internal string parsing routines can be manipulated in such a way as to reference non-allocated sections of memory. This parsing error results in an unhandled access violation, forcing the daemon to exit. iDEFENSE has confirmed the existence of this vulnerability in Ipswitch IMail 8.2.

tags | advisory, remote, denial of service, imap
advisories | CVE-2005-2923
SHA-256 | e5d1bd2f932ad64040c064cb10b1600cfc02038904b8a0fd03bccc78a73df522
iDEFENSE Security Advisory 2006-12-06.1
Posted Dec 9, 2005
Authored by iDefense Labs, Nico | Site idefense.com

iDEFENSE Security Advisory 12.06.05 - Remote exploitation of a format string vulnerability in Ipswitch IMail allows remote attackers to execute arbitrary code. The vulnerability specifically exists due to improper use of functions which allow format specifiers in the SMTP service included with ICS. Remote attackers can supply format string values to certain string functions to cause memory corruption leading to remote code execution. iDEFENSE Labs has confirmed the existence of this vulnerability in Ipswitch Collaboration Suite 8.20.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2005-2931
SHA-256 | 752a52103a553eaf68282f1f873af0ee1abcdcfb07621d82ea276ccbf0d65e3b
IMF-CFP-2006.txt
Posted Dec 9, 2005
Authored by IMF Conference 2006 | Site imf-conference.org

IMF 2006 Call For Papers - The International Conference on IT-Incident Management and IT-Forensics invites submissions for next years conference. Full papers of up to 20 pages and practice papers of up to 12 pages will be accepted.

tags | paper, conference
SHA-256 | 07795b9b4407f0ceacb0103f2287c9f2229b05be609af7e804f8945b0bc597a3
Secunia Security Advisory 17827
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vinnie Liu has reported a security issue in PGP Desktop, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 439b16646ced463dab7e0b216904ba015b522aaf0cdbc3e175bea076bafb6442
Secunia Security Advisory 17870
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - lms has reported a weakness in QNX RTOS, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | c4e399a9a7ac1f3c8ca77add0649100e261c4e54ba11dbfd99aea4a61671a154
Secunia Security Advisory 17946
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Netscape, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7cccd7ec931186e0f0f635f6920aaafefeed0af367dd57b375c675a549e51090
iDEFENSE Security Advisory 2005-12-05.4
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by various vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the Predictor stream parsing code. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3192
SHA-256 | 8bcb44661cdacec7ceadd97f0cc736bb5622e16f70ec4bc0b0b5a315146b9d5c
iDEFENSE Security Advisory 2005-12-05.3
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by multiple vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the DCT stream parsing code. The DCTStream::readProgressiveSOF function from xpdf/Stream.cc takes the value of numComps from user-controllable data from within the PDF file. The numComps value is used in a loop to copy data from the file into a pre-allocated buffer in the heap. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3191
SHA-256 | c6103f732bea5f0f3b3c1eccfb9724f0b4ae65ebb4bcbf19c83b3651216ae70d
iDEFENSE Security Advisory 2005-12-05.2
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included in various vendors' operating system distributions, could allow attackers to cause a denial of service condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the DCT stream parsing code. The DCTStream::readProgressiveSOF function from xpdf/Stream.cc takes the value of numComps from user-controllable data from within the PDF file. The numComps value is used in a loop to copy data from the file into a pre-allocated buffer in the heap. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3191
SHA-256 | 1f21cf2f6e75e6932a8bc024b1576bb7b23fa3741017033cc4d840230b9e6e54
iDEFENSE Security Advisory 2005-12-05.1
Posted Dec 9, 2005
Authored by iDefense Labs, infamous41md | Site idefense.com

iDEFENSE Security Advisory 12.05.05 - Local exploitation of a heap-based buffer overflow vulnerability in xpdf, as included by multiple vendor's software distributions, could allow attackers to cause a denial of service (DoS) condition, potentially resulting in arbitrary code execution. The vulnerability specifically exists due to insufficient input validation in the JPX Stream parsing code for decoding embedded JPEG 2000 images. iDefense has confirmed the existence of this vulnerability in xpdf 3.01. All earlier versions of xpdf are suspected vulnerable.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
advisories | CVE-2005-3193
SHA-256 | 461e2c30244cb0b905fd84506412e0b22210fbc6a3c74965d22b1ee24d1e7f5f
hordeGraphic.txt
Posted Dec 9, 2005
Authored by Igor Franchuk

All versions of the Horde IMP Webmail client are susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 2f7f5467ab0ea3513404404714c47e38d96ce191db569f9075bc9f24d75ac16d
ip-array_0.05.53.tar.gz
Posted Dec 9, 2005
Authored by AllKind | Site sourceforge.net

IP-Array is a linux firewall script written in bash designed for small to mid sized networks. Includes support for traffic shaping and VPN.

Changes: Bug fixes.
tags | bash
systems | linux, unix
SHA-256 | 338aa29ff047993f00bbbc8926d7bad5665330b97637a2d16d06335723f4da61
blog12SQL.txt
Posted Dec 9, 2005
Authored by Vipsta

The Blog System version 1.2 is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | dc5d2a154355bbd334a0e219253935de6e5ee169d5d4371411787698f9a026c7
outpostMambo.txt
Posted Dec 9, 2005
Site outpost24.com

It appears that the Mambo vulnerability recently released by rgod has a worm propagating. The backdoor associated with it has been named Linux/Elxbot.

tags | advisory, worm
systems | linux
SHA-256 | e3fb9a2f30bc3d5a402b631862eeb9b36c498a852afc9ce1ee9480c0870372aa
mambo452_xpl.html
Posted Dec 9, 2005
Authored by rgod | Site retrogod.altervista.org

Mambo versions 4.5.2 and below Globals overwrite and remote command execution exploit.

tags | exploit, remote
SHA-256 | f689837db099f7691c035bb6973b4ed195d0366d2640148e1b8646ed4c270995
multiVOIP.txt
Posted Dec 9, 2005
Authored by Ejovi Nuwere | Site securitylab.net

SecurityLab technologies has discovered a remote buffer overflow in MultiTech's MultiVOIP product line that may lead to remote code execution. Flaw was patched in version x.08.

tags | advisory, remote, overflow, code execution
SHA-256 | 016d38a97744b98de36a4a27ad99081cddef5bcdb1d48e65cb3ab8792dc065a9
Secunia Security Advisory 17564
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matan Gillon has discovered a vulnerability in Microsoft Internet Explorer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | e3c856d52f48ba2ebbd334627a5330340320efd95db567f222b40235713e3021
Secunia Security Advisory 17837
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Viktor Steinmann has reported a weakness in Check Point VPN-1 SecureClient, which potentially can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 022a51fe103393fc5551f83f036f5480a58945ed12bec9f2654180fa968b499d
Secunia Security Advisory 17919
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Patrick Cheong Shu Yang has reported a security issue in courier, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 863671131e1332ba4210adbfcacf5ad8c243bc1abb7dabc2b7ae4c5f6fbd02aa
Secunia Security Advisory 17931
Posted Dec 9, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Update Connection, which can be exploited by malicious, local users to disclose certain sensitive information.

tags | advisory, local
SHA-256 | ab3d2ef97d542f4aaf2b1d074251a163d86a3ecc1c99d655f4cb9c58fb4ff614
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close