what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2008-09-08

Nmap Scanning Utility 4.75
Posted Sep 8, 2008
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Zenmap - Added a new Scan Topology system. Another exciting new Zenmap feature is Scan Aggregation. Expanded nmap-services to include information on how frequently each port number is found open. Nmap fast scan (-F) now scans the top 100 ports by default in either protocol. Nmap now scans the most common 1,000 ports by default in either protocol (UDP scan is still optional). Various other updates and enhancements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | fb3236321dffd5dff763c8bf52ae11219c01dc147de62df8ed76693d4af872c5
Secunia Security Advisory 31750
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Simple Machines Forum, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 868ae0e3ff13ba7af2704e99f5b6c7d024512c5d6cde150e2d4200cfc239f306
Gentoo Linux Security Advisory 200809-8
Posted Sep 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-08 - Amarok uses temporary files in an insecure manner, allowing for a symlink attack. Dwayne Litzenberger reported that the MagnatuneBrowser::listDownloadComplete() function in magnatunebrowser/magnatunebrowser.cpp uses the album_info.xml temporary file in an insecure manner. Versions less than 1.4.10 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-3699
SHA-256 | a8677abbc4fd25501e2f4c6ef773ea98bc5581d088341c3ff7771de90a64c963
Gentoo Linux Security Advisory 200809-7
Posted Sep 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-07 - Multiple buffer underflow vulnerabilities in libTIFF may allow for the remote execution of arbitrary code. Drew Yao (Apple Product Security) and Clay Wood reported multiple buffer underflows in the LZWDecode() and LZWDecodeCompat() functions in tif_lzw.c when processing TIFF files. Versions less than 3.8.2-r4 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, apple, gentoo
advisories | CVE-2008-2327
SHA-256 | ffd0b71441ad8fd296af027506216a799d040c877ec2b91fdd02c3146f4fa694
wasc_wass_2007.pdf
Posted Sep 8, 2008
Site webappsec.org

The Web Application Security Consortium (WASC) is pleased to announce the WASC Web Application Security Statistics Project 2007. This initiative is a collaborative industry wide effort to pool together sanitized website vulnerability data and to gain a better understanding about the web application vulnerability landscape. The overall statistics includes analysis results of 32,717 sites and 69,476 vulnerabilities of different degrees of severity.

tags | paper, web, vulnerability
SHA-256 | a372c268440ecd927644d79af2dfa9a7fa4bc692839cf9d01c41ae9ef56051a8
sagem-dos.txt
Posted Sep 8, 2008
Authored by Zigma

Sagem Router F@ST 2404 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 4967e22335a1eed25e67c49e248ef98bcff91d3dc13bb95e0d698f71ce9d0239
Secunia Security Advisory 31751
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ams has reported a vulnerability in MemHT Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b139be2a3c50a35551ff25324fb3f63233915a445466a009bcad859443e35361
Secunia Security Advisory 31758
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported two vulnerabilities in Zen Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 62c2564746d9ace2297b60cfdeed09d30d810852f01edfae3f1832a5a00501cd
Secunia Security Advisory 31765
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Edi Strosar has reported a security issue in X-Spam for SMTP Servers, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | fc439ca3c2465faeacbeea3245378279774b77c0e2a9e2db1f4f05cc3231b6bb
Secunia Security Advisory 31781
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2ef117429f480b59ac0b459f2a327756b17ad0e734ec0fc004874e4af4ffbcbc
Secunia Security Advisory 31787
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in DB2, where some have an unknown impact and others can be exploited by malicious people to cause a DoS.

tags | advisory, vulnerability
SHA-256 | da504885a0c6b85188eb2784f090c94199fe75f6ea9f0abdd295cc0a2d02ff7a
Secunia Security Advisory 31792
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | cc892fc680fb2412dc444a2bb2bc49a61f0f02d7b4ae9694392612cf6266e905
Secunia Security Advisory 31793
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Sopas has reported a vulnerability in phpAdultSite CMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, xss, sql injection
SHA-256 | 33e71aeded36cf00da1b58c31653dc52b4a558b33ec33ad9889f5fc06067f7b5
Secunia Security Advisory 31801
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Silentum LoginSys, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7f65b30f6720ef183f5ceb07abf437f72355e6d6d0b60295310a8a3ca7dccbac
Secunia Security Advisory 31803
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Beenu Arora has discovered a vulnerability in phpAuction, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 7d8fda252e77c8833840b1abed0866e09a951e3453f81e972ffeef114b88875e
ttyrpld-2.52.tar.bz2
Posted Sep 8, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated kernel components for Linux 2.6.27 and updated userspace code for libHX 1.25.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 14e04e2d7007ebd9ace27b8a7e35f9b2c3d15ca8de852bd08ffdc9e101044e6d
Secunia Security Advisory 31785
Posted Sep 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for VLC. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | a9260e00d8de73791c2e2c54c5e57ae3af47e125b8f2dbf8a028e25218ef90e5
ephpb2b-sql.txt
Posted Sep 8, 2008
Authored by r45c4l | Site darkc0de.com

E-PHP B2B Trading Marketplace Scripts suffers from a remote SQL injection vulnerability in listings.php.

tags | exploit, remote, php, sql injection
SHA-256 | 3a0c8e5e9a6e7216844b6e33706b78feede0d27707ba06d305c615715e91a0ed
scip-dlink.txt
Posted Sep 8, 2008
Authored by Marc Ruef | Site scip.ch

The D-Link DIR-100 suffers from a long url filter evasion vulnerability.

tags | advisory
SHA-256 | 32012424d05f55871c7620c41ba3f2686d855405288fec574d38d174b7c7eebd
ephpscripts-sql.txt
Posted Sep 8, 2008
Authored by Mormoroth | Site mormoroth.net

E-Shop Shopping Cart Script suffers from a remote SQL injection vulnerability in search_results.php.

tags | exploit, remote, php, sql injection
SHA-256 | c70858a8885f67eae30024cf969d17415b60ab4af21b96608c808e99b0152342
seamonkey-dos.txt
Posted Sep 8, 2008
Authored by LiquidWorm | Site zeroscience.mk

SeaMonkey version 1.1.11 remote denial of service proof of concept exploit that makes use of excessive marquee tags being used.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | 71b2ef271e437fe80e0a030ba87c6bc832affd099285ef77c5f2939dda40f097
wordpress261-sql.txt
Posted Sep 8, 2008
Authored by irk4z

WordPress version 2.6.1 suffers from a SQL column truncation vulnerability.

tags | exploit, sql injection
SHA-256 | df11792fdba749a2a217a482e70289d0c16c7252ec7329961f5ee21c8826cabd
informer.txt
Posted Sep 8, 2008
Authored by sm4x

1nf0rm3r is a quick perl script that extracts database information from a website once leveraging a SQL injection vulnerability.

tags | tool, scanner, perl, sql injection
systems | unix
SHA-256 | 23db654aefd969cf38abbe0eb1ec9bb10aff74bceaba77a604a4dfa58320ab4b
alstrasoftforum-sql.txt
Posted Sep 8, 2008
Authored by r45c4l, P47r1ck | Site darkc0de.com

Alstrasoft Forum suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a8216cfb540c40575702ab5e9a662f29c079c44a823c08afa0ae6367b82760a9
arpreply.tgz
Posted Sep 8, 2008
Authored by sm4x

Arpreply is a custom piece of code used to control remote arp caches and can be used for man in the middle attacks.

tags | tool, remote
systems | unix
SHA-256 | 1cd37a847c50a3a66c4b073d1401ff313cc6aed6c6b90d1f3c12a91167516ec2
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close