exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2010-06-07

Samhain File Integrity Checker 2.7.1
Posted Jun 7, 2010
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Logging of client reports to prelude can be done by the server now (rather than by the clients themselves). The configuration file parser now accepts C-style quoting for filenames, and the maximum line length has been increased to 16382 characters. Some compile problems have been fixed.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 1537f77e444521e01d4bdc073d3270a0bde251b52af1df15d03057b16213cc57
Hashkill 0.2.1a
Posted Jun 7, 2010
Authored by gat3way | Site gat3way.eu

Hashkill is an opensource hash cracker for Linux that uses OpenSSL. Currently it supports 3 attack methods (dictionary, bruteforce, hybrid) and has 16 plugins for different types of hashes (md5, sha1, phpbb3, mysql, md5 (unix), des(unix), sha(unix), vbulletin, smf, etc). It is multithreaded and supports session save/restore.

Changes: Code optimization and bug fixes. The attacks now run almost twice as fast as the previous version. Manpage has been added.
tags | cracker
systems | linux, unix
SHA-256 | 48e7a685d4134945d07dac804aa3669486a65edeb40b0bda7b4b834b71397c26
o2consultants SQL Injection
Posted Jun 7, 2010
Authored by XroGuE

o2consultants suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 47d9d38fb3baf0283fdcd7c1b9c7a5fe11f5defcc201ce7501ddf3cbc7c82e13
e2etech Design SQL Injection
Posted Jun 7, 2010
Authored by XroGuE

e2etech Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e891907d770f00c537e6150613552eb4b067afeb54b5ebcdcbd57684a0217873
Smart Vision Design SQL Injection
Posted Jun 7, 2010
Authored by XroGuE

Smart Vision Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5067544015952744d29508ef5207b894758ce99760f21be05c43451a9f4f06ae
/bin/sh Setuid Shellcode
Posted Jun 7, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

45 bytes small Linux/x86 shellcode that sets /bin/sh setuid.

tags | exploit, x86, shellcode
systems | linux
SHA-256 | 1cdfdf5ebec2a8c8eaed731e9f8e2533a9baaf905a3880db6f23e1905ce5490f
chown root:root /bin/sh Shellcode
Posted Jun 7, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

48 bytes small chown root:root /bin/sh Linux/x86 shellcode.

tags | x86, root, shellcode
systems | linux
SHA-256 | 6f5d38c2cd132a2a2bc10eec9ee4ab47efdce742a3341c212543ee2af9f8d80b
iScripts CyberMatch Shell Upload
Posted Jun 7, 2010
Authored by Sid3 effects

iScripts CyberMatch suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8f7c4a22024108bc24a04435fbfe835110d5deef9a950a4f961d9d3caf6d40c1
iScripts Easybiller 1.1 SQL Injection
Posted Jun 7, 2010
Authored by Sid3 effects

iScripts Easybiller version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c4019664fcee04bb16fafa44415e86fbdf2976579699d867728f72eac9858177
iScripts eSwap 2.0 Cross Site Scripting / SQL Injection
Posted Jun 7, 2010
Authored by Sid3 effects

iScripts eSwap version 2.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | baf46b80e0e7cb3c33952eb0e9135b6ce87df5729c5b3134026ba1ef4311ffdf
WMSCMS Cross Site Scripting / SQL Injection
Posted Jun 7, 2010
Authored by Ariko-Security

WMSCMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 93a2fe4a7360764d82191c9c79d43fc704c99991a727937b98e34fecbe8fd2e5
Secunia Security Advisory 40070
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenOffice.org, which can be exploited by malicious people to manipulate certain data or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | faa1aa0e3caf6967af6e26126de0421e89340ce07169d56ec5cce759cabfb221
Secunia Security Advisory 40056
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Battlefield 2142, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ba01e45b9869ad6dc236ef062adacf9156b7c4cefcbd9326c0893ab667a56632
Secunia Security Advisory 40083
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zonecheck. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | e71a1d71c5f64b2431a9a371b6ac7f255de40ad3bda1b205c24fde20dda4ef2a
Secunia Security Advisory 40086
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes some vulnerabilities, which can be exploited by malicious people to poison the DNS cache.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 93c7913382778b6cdc9ae860c4af04b55bb17b245f9a51b13a695fa8cf9878fa
Secunia Security Advisory 40053
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Battlefield 2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4fb7a727365dc2b2ed9a111fc93da91f5663c59a2bc09d1293cbdc60110139cc
Secunia Security Advisory 40084
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 16e4c471e9c53e9dae8911fd69a53750e6fcc01179b1b2263ad59da07de5bcd4
Secunia Security Advisory 40073
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the DJ-ArtGallery component for Joomla, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4fd4747012168427300e00fa54b83d538fe895da4769e61f9c5c870a1e21eb22
Secunia Security Advisory 40091
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in moziloCMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b5ba0ae3dd1c4d73e66b3b44d3ca576ead598f82bd76ab0a7555d452ee177dcc
Secunia Security Advisory 40074
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered some vulnerabilities in the Gigya Socialize plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d4ac19525952882fd26907cc4a7ec145a70e08e5e17d7f006230e8199164f034
Secunia Security Advisory 40055
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Search Log component for Joomla, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e338732f74de4b1e78ca6649bde793c0ea28c684636ed377b2cf446b263d06ee
Secunia Security Advisory 40078
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Freeciv, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | da2413e4765962da029dead8c1d0387fdecce8d005da8c573e3714d2894b0f35
Secunia Security Advisory 40050
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has reported a vulnerability in Adobe InDesign, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | bef624f78ec5a3837d15f3876cd95041bfdce3e329f84e423a68dc4e659ae688
Secunia Security Advisory 40026
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e7085300b6caa4c79fed61836c37f4487f47bb3dc805186f0daa647e72cb1281
Secunia Security Advisory 40034
Posted Jun 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Reader/Acrobat, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6954e5a9fc659651198f75036c3b5fa8d5faaf4a636b559bf0a6b91362758608
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close