what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2009-06-17

Entropy Broker RNG
Posted Jun 17, 2009
Authored by Folkert van Heusden | Site vanheusden.com

Entropy Broker is an infrastructure for distributing cryptographically secure random numbers (entropy data) from one or more servers to one or more clients. Entropy Broker allows you to distribute entropy data (random values) to /dev/random devices from other systems (real servers or virtualised systems). It helps preventing that the /dev/random device gets depleted; an empty /dev/random-device can cause programs to hang (waiting for entropy data to become available). This is useful for systems that need to generate encryption keys, run VPN software or run a casino website.

Changes: sever_stream now also supports serial devices, Added FIPS 140-2 test.
tags | encryption
SHA-256 | c68e6ab998d7d10dd7bce408eaedebe892edbbef698e989d26b1322e22aebf91
Firewall Builder With GUI
Posted Jun 17, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This is a bugfix release that improves program stability.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | b8efbec32786f3e213f68fe3d79d4bc51924a83a98149789f552c67ad5b33dcc
Linux IPTables Firewall 1.4.4
Posted Jun 17, 2009
Site iptables.org

iptables is built on top of netfilter, the packet alteration framework for Linux 2.4.x and 2.6.x. It is a major rewrite of its predecessor ipchains, and is used to control packet filtering, Network Address Translation (masquerading, portforwarding, transparent proxying), and special effects such as packet mangling.

Changes: This release includes updates for new extensions in kernel 2.6.30, bugfixes, and documentation updates.
tags | tool, firewall
systems | linux
SHA-256 | f38274d992d16220373422c33ba39247b154cd1f4fe5245950596b1602185b6f
Command Execution Shell Generator
Posted Jun 17, 2009
Authored by Beenu Arora | Site beenuarora.com

Command execution shell generator tool. Written in Python.

tags | shell, shellcode, python
SHA-256 | 828c701b00076ac4f63ae3894e75be3a6cc014b089f9abf03cfbf5f23e382da1
PhpPortal Insecure Cookie Handling
Posted Jun 17, 2009
Authored by KnocKout | Site cyber-warrior.org

PhpPortal version 1.0 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | ed7afbb754e9ee7059925029e381b2b3d79ebaf83331bb638b729868cad1c969
compface 1.5.2 Buffer Overflow
Posted Jun 17, 2009
Authored by metalhoney

compface versions 1.5.2 and below buffer overflow proof of concept exploit that creates a malicious .xbm file.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | c5838f4bfa2530ad67e8a1af408fac4fd213d1e6d3faba21b6139a093e4a2f4e
Mandriva Linux Security Advisory 2009-135
Posted Jun 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-135 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1184, CVE-2009-1337, CVE-2009-1192, CVE-2009-1265, CVE-2009-0029, CVE-2009-1360, CVE-2009-1961, CVE-2009-1385, CVE-2009-1630
SHA-256 | 32c7abde9b4bd40456f7f6c69ffe4e46116ae7060c2adaf72eb4cbdc29c92fb2
Mandriva Linux Security Advisory 2009-134
Posted Jun 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-134 - Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.x. These range from race conditions to various denial of service issues.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841, CVE-2009-2043, CVE-2009-2044, CVE-2009-2061, CVE-2009-2065
SHA-256 | 603045791d04fc6b8c4abb223f0ad8a26e934c272c766d581768ddaed03f47ce
FretsWeb 1.2 SQL Injection
Posted Jun 17, 2009
Authored by YEnH4ckEr

FretsWeb version 1.2 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | b7390328099861e3fc4835f53f2252ac75890c00aa5e3420cfe8ff5c39740e1a
FretsWeb 1.2 Local File Inclusion
Posted Jun 17, 2009
Authored by YEnH4ckEr

FretsWeb version 1.2 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | c65fe4cc4f9b2c910a30da9289b96807987f403d2ff4a6e3c399fe3da3234295
FuzzyLime CMS 3.03a Local File Inclusion
Posted Jun 17, 2009
Authored by StAkeR

FuzzyLime CMS versions 3.03a and below suffer from local file inclusion and file corruption vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 66ba32cfa90c3d96d68862597c7be7a9ffebc09042c41bd2a0cb39ee2e12b35b
TekBase All-In-One 3.1 SQL Injection
Posted Jun 17, 2009
Authored by n3wb0ss

TekBase All-In-One version 3.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | fb4a4731f5180617b639757f6cac428607a4f87188c21a7b9fd60c267447f47d
phpFK 7.03 Local File Inclusion
Posted Jun 17, 2009
Authored by ahmadbady

phpFK version 7.03 suffers from a local file inclusion vulnerability in page_bottom.php.

tags | exploit, local, php, file inclusion
SHA-256 | 1538f4d1886f7952cf29ffbd956d0fa8b650c2e5f046fbc1cf7db6f46707dfc2
Slowloris Denial Of Service Tool
Posted Jun 17, 2009
Authored by RSnake

Slowloris helps identify the timeout windows of a HTTP server or Proxy server, can bypass httpready protection and ultimately performs a fairly low bandwidth denial of service. It has the added benefit of allowing the server to come back at any time (once the program is killed), and not spamming the logs excessively. It also keeps the load nice and low on the target server, so other vital processes do not die unexpectedly, or cause alarm to anyone who is logged into the server for other reasons.

tags | web, denial of service
systems | windows
SHA-256 | 62b88cce241ebd4b056497752e9844e93aa853e48750a98de0f5fe62a2ec6ddf
Secunia Security Advisory 35444
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for apr-util. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | eb6e3db622e47ba59fec1919edecddee3c9d91287ad132c887c9581497c078ce
Secunia Security Advisory 35456
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and vulnerabilities have been discovered in TorrentTrader Classic, which can be exploited by malicious users to conduct script-insertion and SQL injection attacks, and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7ab5bf9498a0f5590c7b9f2993163fb215c967fe407b2e8259cec0ee5409593b
Secunia Security Advisory 35453
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for apache2. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, debian
SHA-256 | 1acbb569af683b3b0f6dc37941f00311c2cce7f6b01c18357de5b2a4b401279e
Secunia Security Advisory 35494
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and disclose potentially sensitive information, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | bd6e103295d50717f2242b9ba9f8d80597e4868c2138cc82913e1e523b5aa901
Secunia Security Advisory 35487
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd. This fixes some vulnerabilities, which which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d402bb1798218b6043c10b583f03ede79cb07b5e2b5a775def3c43544d602505
Secunia Security Advisory 34724
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for apr-util. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 516d1d3080abac423dac8ee28feb15563c848fb371b25b7e76c4ac4005a70063
Secunia Security Advisory 35491
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM WebSphere Application Server, where some have unknown impacts and others can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 201eb8af8b64f06fcbe297896f3954c5f63296c24f319e9b2f0069a1a98a326b
Secunia Security Advisory 35488
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information, and by malicious users and malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 371f39ab8c6ab01f3452cca31cf3492686a308957470f781b8081b4da488e1c5
Secunia Security Advisory 35496
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | e66545e86924b726f7806e65b9f68d935f80330951dd365db425693136c20aaa
Secunia Security Advisory 35498
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for icu. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 7b989dd9e9cd48f672f547331dca65cb7209b2dee6c6934d4af6098ae17be61a
Secunia Security Advisory 35436
Posted Jun 17, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in International Components for Unicode, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 874847e88726142ee74d29833911f244041e93d46ac57bf5cfc34f935697fe93
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close