exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2010-11-29

Troopers 2011 Call For Papers
Posted Nov 29, 2010
Site troopers.de

Call For Papers for Troopers 2011 - The conference will be held in Heidelberg, Germany from March 30th through the 31st, 2011.

tags | paper, conference
SHA-256 | b6c496c4d45e38f8df86e5148d3d93a2badd2c77de261d8735eec5797a353630
Car Portal 2.0 Cross Site Scripting
Posted Nov 29, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

Car Portal version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3f88bd6aabf64f6db831ac79eaac665b1220d768cc7494e9b4962c9ccfd3a9be
Joomla Competitions SQL Injection
Posted Nov 29, 2010
Authored by s4r4d0

The Joomla Competitions component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8ebbc3bbd4c0d98f901484e35191ecf86461a9038c74c85ff8276b65e89d1f17
Mandriva Linux Security Advisory 2010-243
Posted Nov 29, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-243 - libxml2 before 2.7.8 reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2010-4008
SHA-256 | d73cb0c5463e3966b37b85c7195a5cfedc20c7ad9dd98919912c720ff1143f21
Mandriva Linux Security Advisory 2010-242
Posted Nov 29, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-242 - This advisory updates wireshark to the latest version, fixing one security issue. Heap-based buffer overflow in the dissect_ldss_transfer function in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-4300
SHA-256 | fef6713a9bff71764b8331252b008ceb76fc4e0cf3c1a490e55051c12c1395e6
OSX/Intel Setuid Shell x86_64 Shellcode
Posted Nov 29, 2010
Authored by Dustin Schultz

51 bytes small OSX / Intel setuid shell for x86_64.

tags | shell, shellcode
systems | apple
SHA-256 | e56a150366939c8d2fa0d474bc230706267ab77325fad7bc44997a5ba34283b2
WM Downloader 3.1.2.2 DLL Hijacking
Posted Nov 29, 2010
Authored by anT!-Tr0J4n

WM Downloader version 3.1.2.2 suffers from an insecure library loading vulnerability.

tags | exploit
SHA-256 | 33803a0063ceff1a1c4828e75a3588a460acaed8ded43960eea320a4c06338d0
Debian Security Advisory 2127-1
Posted Nov 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2127-1 - A flaw has been found in wireshark, a network protocol analyzer.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2010-3445
SHA-256 | 51694ab1aa25d10891cbea73e5e850da2375a07738b29c1860e37a5fe58569a5
Linux/ARM Add Root User Shellcode
Posted Nov 29, 2010
Authored by Jonathan Salwan

151 bytes small Linux/ARM add root user with password shellcode.

tags | root, shellcode
systems | linux
SHA-256 | a38fa7ee86bfb26c74a2b910895893e7c577f127befaa4eca299f339c86515f9
Mediacoder 0.7.5.4792 Buffer Overflow
Posted Nov 29, 2010
Authored by 0v3r

Mediacoder version 0.7.5.4792 SEH overwrite buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 5eb82b298643ef3a9bf1ad209aa3e0dabc594437d6e5f86cd57a096f66a9401e
WiRouter KeyRec 1.0.1
Posted Nov 29, 2010
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release fixes a little bug for Fastweb Tesley router models.
tags | tool, wireless
SHA-256 | 17410f66534151eda7d81cfa8a9001121780221c1115e0d28e184a3aeec1f42b
TOR Virtual Network Tunneling Tool 0.2.1.27
Posted Nov 29, 2010
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: This release makes relays work with OpenSSL 0.9.8p and 1.0.0.b. It fixes several crash bugs, integrates a new directory authority, and updates the bundled GeoIP database.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | ec4d5c67231551d5ee3bf6cbccb87fccac3491fbe80f1d3fb778ad6b3d3f661c
Secure RM 1.2.11
Posted Nov 29, 2010
Authored by Matthew Gauthier | Site srm.sourceforge.net

secure rm (srm) is a command-line compatible rm(1) which completely destroys file contents before unlinking. The goal is to provide drop in security for users who wish to prevent command line recovery of deleted information, even if the machine is compromised.

Changes: Win32 command line wildcard expansion was implemented. The use of "-v -v" displays the current write position. The SIGINFO and SIGUSR2 signals trigger a display of the current write position. The -x option does not cross file system boundaries. Block devices are overwritten.
systems | unix
SHA-256 | 5105152d1d8e6166a5b1bef6b4ec945fd9dcc03289ff8916e98f44bfa8f25a8a
Debian Security Advisory 2126-1
Posted Nov 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2126-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2010-2963, CVE-2010-3067, CVE-2010-3296, CVE-2010-3297, CVE-2010-3310, CVE-2010-3432, CVE-2010-3437, CVE-2010-3442, CVE-2010-3448, CVE-2010-3477, CVE-2010-3705, CVE-2010-3848, CVE-2010-3849, CVE-2010-3850, CVE-2010-3858, CVE-2010-3859, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074, CVE-2010-4078, CVE-2010-4079, CVE-2010-4080
SHA-256 | 652a215cfcfeaef0310226d8335344e5825dd30719bdba2815354e1a411557e6
Diferior 8.03 Cross Site Scripting
Posted Nov 29, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Diferior version 8.03 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e3b4e669a5d8c35ac6078bc73aa7e79e53e7aad4291e864655bf4c7e879dec09
Exploiting Stack Overflows In The Linux Kernel
Posted Nov 29, 2010
Authored by Jon Oberheide

Whitepaper called Exploiting Stack Overflows in the Linux Kernel.

tags | paper, overflow, kernel
systems | linux
SHA-256 | 016bb77dac51e83a5b49b22d5da3ab33e11a12156f1d991c106ca0fd1204189b
Easy Banner Free Cross Site Scripting
Posted Nov 29, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Easy Banner Free suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d99a6e3f6e70d990d94b7f696c2ba843c621016acc90a46c48b5a56af514971f
Easy Banner Free SQL Injection
Posted Nov 29, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Easy Banner Free suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | bfef8aa9025cb7ad7d28a2340ffa10904e3c07968d52b9a97b374b9275075ead
FoxPlayer 2.4.0 Denial Of Service
Posted Nov 29, 2010
Authored by Oh Yaw Theng

FoxPlayer version 2.4.0 denial of service exploit that creates a malicious .m3u file.

tags | exploit, denial of service
SHA-256 | 60157e2fd64f9053562e87a5b9c9566438130747ee2a230c614d36eccb9b7cee
SPACOMM 2011 Call For Papers
Posted Nov 29, 2010
Site iaria.org

Call For Papers for SPACOMM 2011: The Third International Conference on Advances in Satellite and Space Communications. This event will take place April 17th through the 22nd, 2011 in Budapest, Hungary.

tags | paper, conference
SHA-256 | 54f92e366508190ec602efc9e7b1f83188d3d706241d5548a0c11a0a52e96fd7
Secunia Security Advisory 42316
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered some vulnerabilities in Easy Banner, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 6a5770143a7263e7c7d15937c050e29d713e84d257fa113daa232462e9911b38
Secunia Security Advisory 42386
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MemHT Portal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2a2f7d8975b96e332309ecbfedc8ff70cd5d15113559cdc5a9f87403e25cce3a
MioStar Data Extration Tool 0.2
Posted Nov 29, 2010
Authored by Ruben Unteregger | Site megapanzer.com

MioStar is an offspring of the SkypeTrojan. Unlike the SkypeTrojan MioStar puts its focus on hooking functions that deal with sensitive data like account information or network traffic. Currently it extracts passwords from software such as Safari, Google Chrome, GoogleTalk, Microsoft Live Messenger, Microsoft Live Mail and more.

SHA-256 | 1babc614fb1173afaa45fc60efa685fa89cb828d2574d09f3eb85745fcbc1701
Secunia Security Advisory 42353
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SiteEngine, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dbd2d5dbc5a1b21ea3431c187be1b2a6fb42e97badb7b61ad74a675744fb49c6
Secunia Security Advisory 42383
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Site2Nite Big Truck Broker, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f5551c1ce5e3c97caf49c10f3f314b82a935cd658e6c2d9a49f426a92f64b041
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close