exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2008-11-14

bnd-networks.pdf
Posted Nov 14, 2008
Site secure.wikileaks.org

This PDF document holds a single paged scan of an internally distributed mail from German telecommunications company T-Systems (Deutsche Telekom), revealing over two dozen secret IP address ranges in use by the German intelligence service Bundesnachrichtendienst (BND).

tags | paper
SHA-256 | 03c3e672c0942d58f1aaae14a3c9c00f0aa19a2e39f16d279dd7f8bebcda21f2
smbrelay3.zip
Posted Nov 14, 2008
Authored by Andres Tarasco | Site 514.es

SmbRelay3 is a proof of concept tool that is able to replay NTLM authentication from several protocols like SMB/HTTP/IMAP/etc.

tags | web, imap, protocol, proof of concept
SHA-256 | c4576fe3ee7ac39a0393e9a737fca78376593895664fc89134376ec2cb90c4a2
Secunia Security Advisory 32699
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | e684c549557dc301a72d6b8fafec108e5621bf83b62c5551fd37207a29811050
Technical Cyber Security Alert 2008-319A
Posted Nov 14, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-319A - New versions of Firefox, Thunderbird, and SeaMonkey address several vulnerabilities, the most severe of which could allow a remote attacker to execute arbitrary code on an affected system.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | eff64d781642086ba6a55ca8ce9f01d3a040e4133cd4f93bc24caa0f86fe7823
md5_cracker.txt
Posted Nov 14, 2008
Authored by 0x90

Small shell script to brute force MD5 hashes.

tags | shell, cracker
SHA-256 | f87813eabb4710f5991a4f961e02c2c5687de3355ab0e7d9075d5a4268c8e7f9
vb_cracker.txt
Posted Nov 14, 2008
Authored by 0x90

Small shell script to brute force MD5 hashes on VBulletin.

tags | shell, cracker
SHA-256 | 275dfa67d86676db598d6f5791f4b698a8b065d26ee6f82118668e13f1177b12
ipb_cracker.txt
Posted Nov 14, 2008
Authored by 0x90

Invision Power Board Cracker version 1.0. This tool bruteforces md5 hashes and was written for use on FreeBSD.

tags | cracker
systems | freebsd
SHA-256 | 3d99cd304a1fff660b0713de817ddfc3a7619ff26cb6fff92bdf0ca2e8ece2d0
PSA08-010.txt
Posted Nov 14, 2008
Authored by Bernardo Damele | Site portcullis-security.com

Portcullis Security Advisory - An information disclosure vulnerability exists in the manner that Microsoft LDAP server responds when binding to the LDAP server. In the case when an invalid password is provided, the server will respond with result code 49 (invalidCredentials) and an error message. A different error message is returned if an invalid username is provided.

tags | advisory, info disclosure
SHA-256 | 10233417213d8d65b5b5a8767722479605da8d41d2277ed5635cd913f03bc3e7
PSA08-009.txt
Posted Nov 14, 2008
Authored by Tim Brown, Mark Lowe | Site portcullis-security.com

Portcullis Security Advisory - By sending crafted packets to ports on the Checkpoint VPN-1 which are mapped by port address translation (PAT) to ports on internal devices, information about the internal network may be disclosed in the resulting ICMP error packets.

tags | advisory
SHA-256 | 51a82eb1b4c5f4d3532a75bb76489bb144459f7cdb950cf9b248f0ab003575f5
discuz-exec.txt
Posted Nov 14, 2008
Authored by 80vul | Site 80vul.com

Discuz! versions 6.x and 7.x remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | d1d95a78a88cf219026eae5595d35023fdc55e313f2101bd8a25ec0af146f7de
Pardus Linux Security Advisory 2008.71
Posted Nov 14, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-71 -ClamAV contains an off-by-one heap overflow vulnerability in the code responsible for parsing VBA project files. Successful exploitation could allow an attacker to execute arbitrary code with the privileges of the 'clamd' process by sending an email with a prepared attachment.

tags | advisory, overflow, arbitrary
systems | linux
SHA-256 | 930f71b9add142ea985cb6e2db72995a5489fb4d104b8caa4ec7c49cf5342b5f
Pardus Linux Security Advisory 2008.70
Posted Nov 14, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-70 -A vulnerability has been reported in GnuTLS, which can be exploited by malicious people to bypass certain security restrictions. The vulnerability is caused due to an error when validating the X.509 certificate chain and can be exploited to spoof arbitrary names e.g. during a Man-in-the-Middle (MitM) attack.

tags | advisory, arbitrary, spoof
systems | linux
advisories | CVE-2008-4989
SHA-256 | 3c2662b7e460287e9cc145ea7d0b9487ff84e81276c0932011ff5059ef43322b
bankoi-sql.txt
Posted Nov 14, 2008
Authored by R3d-D3v!L | Site ahacker.net

Bankoi Webhost Panel version 1.20 suffers from a SQL injection vulnerability that allows for authentication bypass.

tags | exploit, sql injection
SHA-256 | bfebed5c27e2ec25c6966f61930016594c22bc2f11619e0b17204b9ecd67684b
slimcms-sql.txt
Posted Nov 14, 2008
Authored by StAkeR

SlimCMS versions 1.0.0 and below remote SQL injection exploit that makes use of edit.php.

tags | exploit, remote, php, sql injection
SHA-256 | 99e7fb9852ffb8d77ab8bfc3ad1ff2b7a214f6e94edd12a18848a1264d108b78
Mandriva Linux Security Advisory 2008-228
Posted Nov 14, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 2.x, version 2.0.0.18.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0017, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024, CVE-2008-5052
SHA-256 | 1fc998809fc853d4ec354eccd0d4b35d156ad52fd46b64972d48908e0ba6e2c3
webhostdir-sqlbypass.txt
Posted Nov 14, 2008
Authored by G4N0K

AlstraSoft Web Host Directory version 1.2 suffers from remote SQL injection, insecure cookie, and arbitrary database backup vulnerabilities.

tags | exploit, remote, web, arbitrary, vulnerability, sql injection, bypass, insecure cookie handling
SHA-256 | 832723afefda1d572e5c2f81f3b29198c81c060e5c3d6671f853179d34fa1da7
textlink-bypass.txt
Posted Nov 14, 2008
Authored by G4N0K

turnkeyforms Text Link Sales suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 0337540a36b17ca83de252c5f244b5f35b311f1386a367aa6f2c4a7f2c13a2c8
memhtportal-sql.txt
Posted Nov 14, 2008
Authored by Ams

MemHT Portal version 4.0.1 remote SQL injection code execution exploit.

tags | exploit, remote, code execution, sql injection
SHA-256 | 1e15027d5f8a49fd870d6ae26a104bdc9f1e5b1a4c795a63cc3022809ea7dd3a
Ubuntu Security Notice 670-1
Posted Nov 14, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-670-1 -Mathias Gug discovered that vm-builder improperly set the root password when creating virtual machines. An attacker could exploit this to gain root privileges to the virtual machine by using a predictable password.

tags | advisory, root
systems | linux, ubuntu
SHA-256 | 09a5701fb09f20a60f175927e582848d6bf8079c9529addac1a74ce6c50f3690
Secunia Security Advisory 32565
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has reported a vulnerability in the Small ShoutBox module for phpBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6d9e8d857de53f9b3868183177dfae7278bc097beacc6e527b535e603e374c76
Secunia Security Advisory 32611
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 3afd6f80f3571d03a8f5e9282665d20bd7af3413315b6604223471802171b137
Secunia Security Advisory 32645
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - colt7r has discovered a vulnerability in OTManager CMS, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 3595ba2bf88e3bc2811db09ad40849f6a094e74d92a29856ab8457e290da5af4
Secunia Security Advisory 32684
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6c15e2059b07a7aec23cb604462cc0d736f93adebe9a3b870e651693fbf7bab8
Secunia Security Advisory 32692
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for quassel. This fixes a vulnerability, which can be exploited by malicious people to hijack IRC connections.

tags | advisory
systems | linux, fedora
SHA-256 | f05cac343d75464d65115347b4d48c8d280cbfc8a402ba5a8ab5b4548ad08add
Secunia Security Advisory 32702
Posted Nov 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, conduct cross-site scripting attacks, or disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | a85cd9e3952f0479304c3397a9a5afd49958901cf38ff4d12859333480b1245e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close