what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2011-06-03

John The Ripper 1.7.7 Jumbo 5
Posted Jun 3, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: MD5 and SHA-1 based hashes have been sped up with SSE2 intrinsics. md5_gen has been expanded with more hash types. UTF-8 support has been added ("--utf8"). MPI parallelization support for all cracking modes has been integrated. OpenMP parallelization support has been added to more hash types. New formats have been added: mskrb5 (offline attack on MS Kerberos 5 pre-authentication data), rawMD5unicode (MD5 of UCS-2 encoded plaintext), and salted_sha1 (faster handling of some LDAP {SSHA} hashes). The "unique" program, Markov mode, ETA display, and programming interfaces have been enhanced.
tags | cracker
systems | windows, unix, beos
SHA-256 | 2cbdcbd332cb4eb68445d7bf85b2dfa75d939664d2a3a39447fbe74ed113b6a5
Xitami Web Server 2.5b4 Remote Buffer Overflow
Posted Jun 3, 2011
Authored by mr.pr0n

Xitami Web Server version 2.5b4 remote buffer overflow exploit that spawns a shell.

tags | exploit, remote, web, overflow, shell
SHA-256 | d74f1c9cc0694320046e368dd4c524292f1aa8c23e024ab073a7ec3cae132bc9
Joomla CCBoard SQL Injection / Shell Upload
Posted Jun 3, 2011
Authored by KedAns-Dz

The Joomla CCBoard component suffers from shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | c1b988506ca256c2b95eb80e68cab4d5f3a91c6b5ecfb13d44f62b5d259c2ce3
HP Security Bulletin HPSBMA02652 SSRT100432
Posted Jun 3, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02652 SSRT100432 - A potential vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in information disclosure. Revision 4 of this advisory.

tags | advisory, info disclosure
systems | linux, windows, solaris, hpux
advisories | CVE-2011-0895
SHA-256 | 9ec35a36f818700f148059e934c98c6e42dbeda81c970d4d9479d8e03387d442
WebSVN 2.3.2 Command Injection
Posted Jun 3, 2011
Authored by rgod | Site retrogod.altervista.org

WebSVN version 2.3.2 suffers from a remote command injection vulnerability due to an improper escaping of metacharacters in exec().

tags | exploit, remote
SHA-256 | 3d71e294f43a329b86bfe387487039af66e0febf9f453059a607db635ff99824
vBulletin 4.1.3 Open Redirect
Posted Jun 3, 2011
Authored by Robert Gilbert

vBulletin versions 3 through 4.1.3 suffer from an open redirect vulnerability.

tags | exploit
advisories | CVE-2011-5251
SHA-256 | 989a8a937a2214f2d260b564c812ed66065292cdff6d9760e9c95465e25c148f
VMware Security Advisory 2011-0009
Posted Jun 3, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0009 - VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues.

tags | advisory
advisories | CVE-2009-3080, CVE-2009-4536, CVE-2010-1188, CVE-2010-2240, CVE-2011-1787, CVE-2011-2145, CVE-2011-2146, CVE-2011-2217
SHA-256 | ac81003c8521d9038a00fe7829e93d35f6b931448aaab580b07ed143dc3479bb
PHP-AddressBook 6.2.12 SQL Injection
Posted Jun 3, 2011
Authored by KedAns-Dz

PHP-AddressBook version 6.2.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | e8a8bf78b0a240c74b33b9cd423cde05d5ae374f173c10144d1cf2c5a66c7454
Secunia Security Advisory 44449
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 3dbd37f0301c9b125cb262e6dad786d2bc88f95e736a409a2279ad32548afa03
Secunia Security Advisory 44773
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rails. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | 6ae719d1cacd087dfdebd8a621e83d6ab8a3c093bdae67143640d02554cde83d
Secunia Security Advisory 44750
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | aefdee0616b240be5ab2dd4e18c5e799a60bb428fe19d55fcbd5601b13bedada
Secunia Security Advisory 44754
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 9345253189949d6e980f4cb5707aa82244753cb9e5ad4a66d6d0b493aacd44b6
Secunia Security Advisory 44781
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postfix. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 9a5b4c4926427e689d5a29938728fc2a4e4c786017ae8730857458dd73a145e8
Secunia Security Advisory 44828
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f74848d8c47bb088f03e6e3c242daa20f8c1068c96d5cdab6aa26668a24983bc
Secunia Security Advisory 44826
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various VMware products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | da819ccd000cc777545abe89acf4912e05894e25593839e501239920a97b6f5c
Secunia Security Advisory 44821
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dave b has discovered a vulnerability in Cherokee, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 79c08954a2058d3acaae6e8c93462a6c1db5077fbae0ab97d2b052128ca6b5f8
Secunia Security Advisory 44827
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 989d3747011c79fafba4583936c2de30a1545aa15fc12373066837eb8348038c
Secunia Security Advisory 44837
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VMware ESX Server / ESXi, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 0015336167a735b40cb42193047a1a74114e86d4de889736fa8da243063923d2
Secunia Security Advisory 44834
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP-UX has issued an update for JRE / JDK. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | hpux
SHA-256 | 0034e5488ea7155c22f436c52daa9e90c11ccf9bd4f3b7b4472bf3a1884543fb
Secunia Security Advisory 44840
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in various VMware products, which can be exploited by malicious, local users in a guest virtual machine to disclose system information and gain escalated privileges.

tags | advisory, local
SHA-256 | 715243798d4c19e11e116e1031d52c80a18e5834d9435c70d3afd0f4d158c5df
Secunia Security Advisory 44838
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VMware ESX Server / ESXi, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 84a4cf2b99a8a86b346a4b27b45c053226660f20f3407f59233439a24c5ffd58
Secunia Security Advisory 44839
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and some vulnerabilities have been reported in VMware ESX Server, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
SHA-256 | b9240634521050bb6c23513eea6bef1bfeea71f682708014166ec65835550695
Secunia Security Advisory 44813
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SRWare Iron, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 2e39f7550ce4f7c96ebba2ba8caa804f32d50157e695753657d476e87108ed88
Secunia Security Advisory 44786
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in Hitachi IT Operations Analyzer and Director, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5ce1921b0475fc79824c2bd52b5ea4fa9d458c6f72a1fe8a8fe08ee55e89c6cb
Secunia Security Advisory 44729
Posted Jun 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Ushahidi, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8c6851a3590000e05af46a5d3da165c42a888b8e3a6ef59b51cedd4ba9068976
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close