exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2011-10-11

Administrative PHP Scanner
Posted Oct 11, 2011
Authored by Skote Vahshat

This PHP script scans a given webserver for various phpMyAdmin administrative pages / directories.

tags | tool, scanner, php
systems | unix
SHA-256 | 43b359163a0d78664ab5ee845e18e82ef711188e22723956ec574d7fa9b891a4
Secunia Security Advisory 46398
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Ninja Announcements plugin for WordPress, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 407ad1993127790a9b386aaf2764e37f7ce074bbe8687b73870678b6e5ea16f8
Secunia Security Advisory 46355
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | b8de5988be7886de3457efa852962256bc7260a1f033cfce708908a2f5ede404
Secunia Security Advisory 46402
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Forefront Unified Access Gateway, which can be exploited by malicious people to conduct cross-site scripting and HTTP response splitting attacks, cause a DoS (Denial of Service), and compromise a user's system.

tags | advisory, web, denial of service, vulnerability, xss
SHA-256 | 00b577cc7ce005871cb684d4dec743452f4774b4e924fd834ab1b25366c0bb62
Secunia Security Advisory 46401
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | fd8c2392e0955b803e4817cec7829eb40f81f7e4e739d7cb6920fa23e5b6a109
Secunia Security Advisory 46403
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 1f70d0e903ea6d093dca66b3e520c9e7d989107f4daa4977a70baf626f257be4
Secunia Security Advisory 46399
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Host Integration Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 820d0675463eaf594e85c5191759025fd7bbd0f787d63bfc014e31bf1a775bac
Secunia Security Advisory 46405
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | windows
SHA-256 | 9abbcbc444712aa946da49f3918be1c27caaa8037d5c2d62728e6b6c6b3a13b0
Secunia Security Advisory 46406
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft .NET Framework and Microsoft Silverlight, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0d393812922b227a2d929e6b5e0c753a8b1bfd52410338da86f06140834d03e4
Secunia Security Advisory 46400
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 147256c223b2e602f643abdd11fc89e5e5912c44b01233a40693eacbe11e88bb
Secunia Security Advisory 46404
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 3c3dc50f8e417fdd7e6e769ef857f268e660078f734e982421e1b6d091f097e0
Secunia Security Advisory 46350
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere ILOG Rule Team Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 21f97a785864a79a80594f96f9b3a5a7da6a51a564d75c9baac74850ac99d03f
Secunia Security Advisory 46369
Posted Oct 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a weakness in Comm100 Forum, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 519e1ba4a66cd90e0a4fad48d1678380dc69bb27ec1ef7521d80291611ea970f
Another File Integrity Checker 2.18
Posted Oct 11, 2011
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: This release fixes a lot of little problems on Windows operating systems. A delete button has been added in afick_set_planning.pl. Environment variables in the configuration file are now expanded on-the-fly at the beginning of a run. The program's documentation has been updated.
tags | tool, integrity
systems | linux, windows, unix
SHA-256 | dec04b3f53106cacd1335b01b592eab5a98834e75a09cc837f0526e999409a80
Mandos Encrypted File System Unattended Reboot Utility 1.4.0
Posted Oct 11, 2011
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: In the client, this release fixes a message about "rmdir: Directory not empty". In the server, it adds a special extra time extension when a client receives a password, so default timeout values have now been tightened. There are new D-Bus properties and new D-Bus bus and interface names to reflect a domain name change.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 57d65b3b9f9fc63395df8f903b03af1ed6bb9841666c381f6867daf4e62414bd
Dradis Information Sharing Tool 2.8.0
Posted Oct 11, 2011
Authored by etd | Site dradis.nomejortu.com

dradis is a tool for sharing information during security testing. While plenty of tools exist to help in the different stages of the test, not so many exist to share interesting information captured. When a team of testers is working on the same set of targets, having a common repository of information is essential to avoid duplication of efforts.

Changes: This release has a cleaner three-column layout, smarter AJAX polling and auto-updating, a new version of the Nmap upload plugin, and a new version of the Nessus upload plugin. ./verify.sh now checks that libxml2 is installed.
tags | tool, web
systems | unix
SHA-256 | 8ada50ae477251e389b2c04f9f4cbd299647c98939664b86d46904985dd0c40c
ROP Gadget Tool 3.2
Posted Oct 11, 2011
Authored by Jonathan Salwan

This tool lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. The gadgets are found on executable segments.

Changes: This version adds a filter function/researchs opcodes and now you can convert your shellcode on ROP instructions.
tags | tool
systems | unix
SHA-256 | 28f8e63bc35c46325d56c474d5128a74937d61727270c174964c2dd144d25d2a
ClubHACK Magazine Issue 21
Posted Oct 11, 2011
Authored by clubhack | Site chmag.in

ClubHACK Magazine Issue 21 - Topics covered include Low Profile Botnets, Demystifying the Android Malware, MALDROID, and more.

tags | magazine
SHA-256 | b581bf02f0c247bc4643a8e20e431dc95215118f91b9bd55f44be5d1b7205317
Apache mod_proxy Proof Of Concept
Posted Oct 11, 2011
Authored by Rodrigo Marcos | Site secforce.co.uk

The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character. This is a proof of concept exploit that demonstrates this vulnerability.

tags | exploit, remote, web, proof of concept
advisories | CVE-2011-3368
SHA-256 | 75f36dfa842b3b7a95c175cb265cef819693d09f8c78a6ec91fe76cb8705da9e
Joomla Tree SQL Injection
Posted Oct 11, 2011
Authored by CoBRa_21

The Joomla Tree component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5b79dd5a90d9e147da6b08043d3efd1838578b35c505f539a9c84f5074834382
Joomla Shop SQL Injection
Posted Oct 11, 2011
Authored by CoBRa_21

The Joomla Shop component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | dea0c4ae81ac87a5cf22c64787ef8dc31793ec3f3d133f2a259c882e8ddfaa20
Joomla Br SQL Injection
Posted Oct 11, 2011
Authored by CoBRa_21

The Joomla Br component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ca3c46fd8a1ac4746a8d26d5c05689224da306d737b75c48ddafab163f45b02b
2Moons 1.4 Remote File Inclusion
Posted Oct 11, 2011
Authored by indoushka

2Moons version 1.4 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | c354dca1b44c5e36d274ff00015fd1a0fc96a63a0811820638db289954a8ac1e
Opera Browser 10/11/12 (SVG layout) Memory Corruption
Posted Oct 11, 2011
Authored by Jose Antonio Vazquez Gonzalez | Site metasploit.com

This Metasploit module exploits a vulnerability in the bad nesting with SVG tags. Successfully exploiting leads to remote code execution or denial of service condition under Windows XP SP3 (DEP = off).

tags | exploit, remote, denial of service, code execution
systems | windows
SHA-256 | 29062b9f8cced306f88a84cb2355e266c3598c5e90d26f6c36e1d2fb743a0cbf
atvise webMI2ADS 1.0 Directory Traversal / Denial Of Service
Posted Oct 11, 2011
Authored by Luigi Auriemma | Site aluigi.org

atvise webMI2ADS versions 1.0 and below suffer from directory traversal, NULL pointer, termination, and resource consumption vulnerabilities.

tags | exploit, vulnerability
systems | linux
SHA-256 | c8de8c2737604f7f41b76e7d2424b6442a3e1ef4cd17c90108cadec3df0bd7a9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close