exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2011-03-09

QuickRecon 0.2.3
Posted Mar 9, 2011
Authored by Filip Szymanski

QuickRecon is a python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.

Changes: Improved error handling.
tags | tool, scanner, python
systems | unix
SHA-256 | c36de57d7ab3a90b142b711a19dbf122b53028a8143ef709d1ee0e406b116ca4
Oracle MySQL for Microsoft Windows Payload Execution
Posted Mar 9, 2011
Authored by Bernardo Damele, todb | Site metasploit.com

This Metasploit module creates and enables a custom UDF (user defined function) on the target host via the SELECT ... into DUMPFILE method of binary injection. On default Microsoft Windows installations of MySQL (=< 5.5.9), directory write permissions not enforced, and the MySQL service runs as LocalSystem. NOTE: This Metasploit module will leave a payload executable on the target system when the attack is finished, as well as the UDF DLL, and will define or redefine sys_eval() and sys_exec() functions.

tags | exploit
systems | windows
SHA-256 | f8fac6ece5e7759e092fdf7d42b1c758a65c1c18f72811b790103380f29a9be0
Getting SSL Traffic
Posted Mar 9, 2011
Authored by f0nt_Drk

Whitepaper called Getting SSL Traffic. It describes how to perform a man-in-the-middle attack and leverage sslstrip. Written in Portuguese.

tags | paper
SHA-256 | 8c84e1ca798e5e3db786476ed7a45c2bd1a0e97f4f09d5df0f706e8bd1f1d9ce
QuickTime Player 7.5.x Buffer Overflow
Posted Mar 9, 2011
Authored by KedAns-Dz

QuickTime Player version 7.5.x stack buffer overflow exploit that creates a malicious .m3u file that triggers a connect-back shell.

tags | exploit, overflow, shell
SHA-256 | a319d5068af721afd1fb462b59d9d5ac1adec2459ec05c78c49ed9b30ffa5286
RecordPress 0.3.1 Cross Site Request Forgery / Cross Site Scripting
Posted Mar 9, 2011
Authored by IRCRASH, Khashayar Fereidani | Site ircrash.com

RecordPress version 0.3.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 07d21cd6f4aadd66cdb8b39a664e0699b3cc4d2ac5d83e1944f2c9250ce842da
Maian Weblog 4.0 Blind SQL Injection
Posted Mar 9, 2011
Authored by mr_me

Maian Weblog versions 4.0 and below remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 73ba1a574a86ea1ad9e8cbff7e75e94df2524208fd8ea29df94e9f2fc5b16c1f
Esselbach Storyteller CMS System 1.8 SQL Injection
Posted Mar 9, 2011
Authored by Shamus

Esselbach Storyteller CMS System version 1.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 25f07884831ce46c44f8186238527772b5c791667bb3293bdce77635437f46fd
Ruubik CMS 1.0.3 Cross Site Request Forgery / Cross Site Scripting
Posted Mar 9, 2011
Authored by IRCRASH, Khashayar Fereidani | Site ircrash.com

Ruubik CMS version 1.0.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 56dae94481d4111d9cf931f14c6f8bc87db754b196fb31c32526d51c70eb6fb7
i-Society 2011 Call For Papers
Posted Mar 9, 2011
Site i-society.eu

The International Conference on Information Society (i-Society 2011) Call For Papers has been announced. It will take place from June 27th through the 29th, 2011 in London, UK.

tags | paper, conference
SHA-256 | 6f7e10bc14a2ba2882f2f34fd17c66a433aae2e2255d792fbd49770983703956
Ubuntu Security Notice USN-1086-1
Posted Mar 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1086-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the socket filters did not correctly initialize structure memory. A local attacker could create malicious filters to read portions of kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the SCSI subsystem did not correctly validate iov segments. A local attacker with access to a SCSI device could send specially crafted requests to crash the system, leading to a denial of service. Dan Rosenberg discovered that the RDS protocol did not correctly check ioctl arguments. A local attacker could exploit this to crash the system, leading to a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4163, CVE-2010-4175
SHA-256 | 8b47c6ebe7f6860e5fb3da4897e68af88a18eccd3e4d5e77146dc58143df0d3c
Technical Cyber Security Alert 2011-67A
Posted Mar 9, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-67A - There are multiple vulnerabilities in Microsoft Windows and Microsoft Office. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 11c1493ff37858051007b321d175ba29fc6552e9f2113df3f5407b15c52b3c87
Debian Security Advisory 2185-1
Posted Mar 9, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2185-1 - It was discovered that an integer overflow in the SFTP file transfer module of the ProFTPD daemon could lead to denial of service.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2011-1137
SHA-256 | 8c0a9460615a79f2a39af6deb02e7ddb72b3c39bf9a721e9f487b650ee90953a
Secunia Security Advisory 43462
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix XenApp and XenDesktop, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 879ce1c700cf75b514a88f1dcd447410d0e8d6468069cded2d6fe66453f238a0
Secunia Security Advisory 43450
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-sun. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | c391eb0acd04ce29d19d0dad841582bc55b9158f919b5305132fb757ba672671
Secunia Security Advisory 43658
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious users to bypass certain security restrictions and cause a DoS (Denial of Service) and by malicious people to disclose sensitive information, conduct cross-site scripting and request forgery, and SQL injection attacks.

tags | advisory, denial of service, vulnerability, xss, sql injection
SHA-256 | 31bb1a170f668e815d8c2cf9b0b9126498221eb115336f6584e0d091311e6496
Secunia Security Advisory 43293
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dennis P. Nikolaenko has discovered a security issue in TeamViewer, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | b7c8e3d8475ef1dd49e82d5874d182d98d0a17119a5c37799d8bb0cbca238013
Secunia Security Advisory 43685
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple vulnerabilities in Avaya Call Management System, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 05351d6cd2b20a51b0daa077614178ede49dc0a671713b4074fbb873cd92d9f3
Secunia Security Advisory 43629
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ec2. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | b62a3fac1976da589026dc9066b559ad8aceea7729056a3046d9070af65c316c
Secunia Security Advisory 43686
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux, redhat
SHA-256 | 5eb4949aa502c46bd10d8078dcf4f27eda89dbc34a5443ed9adc7122f3b02a44
Secunia Security Advisory 43683
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chorme, where some have an unknown impact while others can be exploited by malicious people bypass certain security restrictions, disclose system information, and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3f18a914187e51e4d9057a3b03d902ec4fc93c575948a68d98a96e2e85cc9664
Secunia Security Advisory 43650
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, local, vulnerability, xss
systems | linux, suse
SHA-256 | 60a35c3bdb99136ba8c872e31837e36847ab1abbbf91055ff7db4c090edef04e
Secunia Security Advisory 43642
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | c210e14b69292cc6a86577b4a3302e8773436bf38a7a1f18c73bbf41699ebb63
Secunia Security Advisory 43589
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in Automne, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 56396f95515ed1e84197e9a2ed43df03a9c3a8a89b65e0fd807d539983519761
Secunia Security Advisory 43601
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware ESX Server and ESXi, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | dbf10891e5fc436e17b19986488eac3dc53f4645c56027558f984ed6ed841741
Secunia Security Advisory 43644
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for logwatch. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | a4b8e02a33fe64b8279c73fc77cc11ceb31cc9d245e25e5b3b5ea5227168a972
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close