exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 749 RSS Feed

Files Date: 2006-03-01 to 2006-03-31

systrace-1.6a.tar.gz
Posted Mar 28, 2006
Authored by Neils Provos | Site citi.umich.edu

Systrace enforces system call policies for applications by constraining the application's access to the system. The policy is generated interactively. Operations not covered by the policy raise an alarm, allowing the user to refine the currently configured policy. After a policy has been sufficiently constructed, further alarms often indicate security problems. Policies can also be generated automatically for sandboxing purposes.

systems | unix
SHA-256 | 35edc5553f55e4cec3302994ba3cf04e8a05f9d1d1f8839b8fb53ab0b9ebd292
Beltane Web-Based Management For Samhain
Posted Mar 28, 2006
Site la-samhna.de

Beltane is a web-based central management console for the Samhain file integrity / intrusion detection system. It enables the administrator to browse client messages, acknowledge them, and update centrally stored file signature databases. Beltane requires a Samhain (version 1.6.0 or higher) client/server installation, with file signature databases stored on the central server, and logging to a SQL database enabled.

Changes: Fixed an arcane bug in configure.ac.
tags | tool, web, intrusion detection
systems | unix
SHA-256 | fc697653c107f99d9f2d4a8a7750bc607ac547a153d16c3bdd6a2500280c2b9d
radmind-1.6.0.tar.gz
Posted Mar 28, 2006
Site rsug.itd.umich.edu

radmind is a suite of Unix command-line tools and a server designed to remotely administer the file systems of multiple Unix machines. Radmind operates as a tripwire which is able to detect changes to any managed filesystem object, e.g. files, directories, links, etc. However, radmind goes further than just integrity checking: once a change is detected, radmind can optionally reverse the change.

Changes: Added support for network communication compression. OS X Package contains universal binaries.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8e138975f9731ba15e35b9d664db1a2f6a48152d950efc31c943d9b415150a83
nufw-1.0.23.tar.gz
Posted Mar 28, 2006
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Minor bugfixes and adds a new option which should improve interoperability with Windows domains which are case insensitive.
tags | tool, remote, firewall
systems | unix
SHA-256 | 2049582d902a1a512500d862a0206fac5161ddf42a873f84c9840e480426ccf7
john-1.7.0.2.tar.gz
Posted Mar 28, 2006
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: Minor bug and portability fixes.
tags | cracker
systems | windows, unix, beos
SHA-256 | b53633941ad52083d7143499ea06c60d918881a85d9685cd3f1917de7b0e61df
aircrack-ng-0.2.1.tar.gz
Posted Mar 28, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Various updates and feature enhancements.
tags | tool, wireless
SHA-256 | c0c8d36d9f0b7b622ded0dd3453e9a52f7c3034ec5900de577297f72fa6c37a3
plash-1.16.tar.gz
Posted Mar 28, 2006
Authored by Mark Seaborn | Site cs.jhu.edu

Plash (the Principle of Least Authority Shell) is a Unix shell that lets you run Unix programs with access only to the files and directories they need to run. In order to implement this, the filesystem is virtualized. Each process can have its own namespace, which can contain a subset of your files. Plash is implemented by modifying GNU libc and replacing the system calls that use filenames. For example, open() is changed so that it sends a message to a file server via a socket. If the request is successful, the server sends the client a file descriptor. Processes are run in a chroot jail under dynamically-allocated user IDs. No kernel modifications are required. Existing Linux binaries work unchanged.

Changes: Documentation updates. Various enhancements and fixes.
tags | tool, shell, kernel
systems | linux, unix
SHA-256 | d162e0d9d090d65a5d1a62627b10022026902c292609cd4e10c0ccc1030113a7
prelude-manager-0.9.4.tar.gz
Posted Mar 28, 2006
Site prelude.sourceforge.net

Prelude Manager is the main program of the Prelude Hybrid IDS suite. It is able to register local or remote sensors, let the operator configure them remotely, receive alerts, and store alerts in a database or any format supported by reporting plugins, thus providing centralized logging and analysis.

Changes: Various bug fixes and improvements.
tags | tool, remote, local, intrusion detection
systems | unix
SHA-256 | 3fd0fb4e07213fe9bd2fc2797d0f4f7ff7505dbbb73af4ea1cb8a829b057505c
Scapy Packet Manipulation Tool 1.0.4
Posted Mar 28, 2006
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: See changelog.
tags | tool, scanner, python
systems | unix
SHA-256 | 340bebb26bbf8cb37bdbcfb7b8df9225ad384a0b3f0b33b55ca0b8ba6c9a3b02
Samhain File Integrity Checker
Posted Mar 28, 2006
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | b679252aac90c9b764e3190f128d66baf9d21db71790848eefe351b332f44f08
Gentoo Linux Security Advisory 200603-22
Posted Mar 28, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-22 - Multiple vulnerabilities in PHP allow remote attackers to inject arbitrary HTTP headers, perform cross site scripting or in some cases execute arbitrary code. Versions less than 4.4.2 are affected.

tags | advisory, remote, web, arbitrary, php, vulnerability, xss
systems | linux, gentoo
SHA-256 | fd8e3280bbe522b5ca5030a88eaa2b6793d02bcd572640cb7f3f5fc2967c9a64
sendmail0058.txt
Posted Mar 28, 2006
Site sendmail.com

Sendmail, Inc. has recently become aware of a security vulnerability in certain versions of sendmail Mail Transfer Agent (MTA) and UNIX and Linux products that contain it. Sendmail was notified by security researchers at ISS that, under some specific timing conditions, this vulnerability may permit a specifically crafted attack to take over the sendmail MTA process, allowing remote attackers to execute commands and run arbitrary programs on the system running the MTA, affecting email delivery, or tampering with other programs and data on this system. Versions 8.13.5 and below are affected.

tags | advisory, remote, arbitrary
systems | linux, unix
advisories | CVE-2006-0058
SHA-256 | 3b3c6adcf605a2b27d8b8cb962869671376f087868fa32c5b883c8b5c1bddf16
Secunia Security Advisory 19295
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trew has discovered a vulnerability in LibVC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c9ec52fb90237483a2f2c6dbfdd7162f106f762377ab0f43ecc1b7e15c0c752d
Secunia Security Advisory 19372
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pratiksha Doshi has reported a vulnerability in Meeting Reserve, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 50571b29007e606a7e174ce3e1a7cd5a7425854b469b1c86350ded438b009ec1
Secunia Security Advisory 19375
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in Helm Web Hosting Control Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | b2424f12d5433d0363c0a243d0b67225b8fdd8d81735bd0b9441a3ec6270145a
Secunia Security Advisory 19378
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeffrey van der Stad has reported a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 852d84411569962fa047d2cea88d8b4b302cbe8f02ec28d36276dd2679bd8a01
Secunia Security Advisory 19381
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in E-School Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9572f326484e57577bc729e3ae4662dce3a2d76b8efd7919467c91da3039fb8a
Secunia Security Advisory 19384
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in phpPgAds / phpAdsNew, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5fa867c69ef3c760b4625153cf5303de8139f4f388035d1de5f83cdca1908d64
Secunia Security Advisory 19385
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Metisware Instructor, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 6e1be78a510b4e9200e0458eca82ee0ac001b072b116a298f3e5f468fdffcd98
Secunia Security Advisory 19386
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in EZ

tags | advisory, vulnerability
SHA-256 | 6961c672c1f784e59662463493afdf645564b7aae9967cf3aa8afd7ee3f5d826
Secunia Security Advisory 19387
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in BlankOL, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ebb5558a1f83dbb4fd542dc5e45c2b745a5276a60b27923110eeaf0c4461072f
Secunia Security Advisory 19388
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in Vavoom, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 204d3f685b74e330dfb0982977ce1ab4bdd9b58c10d568e2c17423b024caef91
Secunia Security Advisory 19389
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in csDoom, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 0a1880472ed7c0798691de98611fea2c2b94e7c72f8f3f7bef665e851cdc0a95
Secunia Security Advisory 19390
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for realplayer. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 64761c77faa802972f9451d5815388032fd17314df7ce13a219f61b29b32f3e9
Secunia Security Advisory 19393
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pratiksha Doshi has reported a vulnerability in Calendar Express, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aeb353b88314aa1c067e6f1035a94e2ec350ff15d0c77586d8f86a6b89244332
Page 1 of 30
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close