exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2011-10-16

PHP SST Sheller 1.0
Posted Oct 16, 2011
Authored by Amir Masoud

This is simply a PHP shell with a bunch of features like spoofing mail, file uploads, and more.

tags | tool, shell, spoof, php, rootkit, file upload
systems | unix
SHA-256 | 4b62d88653f707028740984998a846bce54234865cd62cec045e7c6dffb125ed
Mandos Encrypted File System Unattended Reboot Utility 1.4.1
Posted Oct 16, 2011
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: This release makes D-Bus properties settable again and handle checkers for disabled clients correctly.
tags | remote, root
systems | linux, unix
SHA-256 | d73184c4ca131eaa80472e4ae969cb748b50072f6c816774a10bba4904eb7146
GNU Transport Layer Security Library 3.0.4
Posted Oct 16, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This stable release fixes bugs and adds new features. Support for VIA PadLock processors is enabled by default. Support for external signing was added in the abstract interface. TLS compression and TLS 1.2 signing with external callback were fixed.
tags | protocol, library
SHA-256 | a367e79229d14742b128fb65c3257ee0cb7b43c9afaf52cb9eb41fc044c9b09a
MS11-064 TCP/IP Stack Denial Of Service
Posted Oct 16, 2011
Authored by Byoungyoung Lee

This exploit demonstrates denial of service vulnerabilities in the Windows TCP/IP stack as outlined in MS11-064.

tags | exploit, denial of service, tcp, vulnerability
systems | windows
advisories | CVE-2011-1965
SHA-256 | 471ae2bada5d0b38fd72c862eb89a058ec3a822b1b81c073d91414299fd67a81
BlueZone Desktop Denial Of Service
Posted Oct 16, 2011
Authored by Silent_Dream

BlueZone Desktop suffers from a denial of service vulnerability when handling a malformed .zap file.

tags | exploit, denial of service
SHA-256 | e1a7bbab1ba84af0b35ae5069123a331cb1e9ab9fa13f4586b2f072df9c6fedd
Ruubik CMS 1.1.0 Local File Inclusion
Posted Oct 16, 2011
Authored by Sangyun YOO

Ruubik CMS version 1.1.0 suffers from a local file inclusion vulnerability in /extra/image.php.

tags | exploit, local, php, file inclusion
SHA-256 | d2b1addd96e2e267f8d8f70e75e428f64d640a7bfab0a656996b01f6d5197ad6
Secunia Security Advisory 46255
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - census has reported a vulnerability in Netvolution CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 95b5f4a2d007cc85ca78d30683da9f2c839cf78c76e1d4f81bca873abffe247b
Secunia Security Advisory 46292
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive and certain system information, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 401251e34cbdebb4c24ed587770ded9dc77c6490ef03ac33856e3c8e50873921
Secunia Security Advisory 46259
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cyrus-imapd-2.2. This fixes two vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 4f8066d3bcd8075967e40d8dee52c2358c516d1da949fa0a7f9d4c2967528582
Secunia Security Advisory 46345
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Eventify plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9e8d0f11adba2c2c75aa8bc4db892323381474d14b6df9be9b78b42367defd0d
Secunia Security Advisory 46349
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Brown has discovered a vulnerability in Psi, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 8a2975db1adc345e4a1780eb17f04b204e03c308bfd820f19499924f8d69e026
Secunia Security Advisory 46253
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OfficeWatch Call Accounting, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ed206b2ecc864076ddb5ea3d9158410a19a9ef22e9aff776b192c2833cdbf9d1
Secunia Security Advisory 46269
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Brown has discovered a vulnerability in Arora, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | a6c32584e7e47778992d34ccd8e3e66da66f55bab2fee760953497800175523b
Secunia Security Advisory 46391
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 2de7be49621f7d69adc2cc73e28dd39458b419bb7936d3d42e3e2816d232c1af
Secunia Security Advisory 46392
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes a security issue, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, fedora
SHA-256 | 4e0e228d63836a967d50db49b5614d46dc01543a88c1b54cec8e075ec533f85d
Secunia Security Advisory 46379
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in MatrixSSL, which can be exploited by malicious people to disclose potentially sensitive information and hijack a user's session.

tags | advisory
SHA-256 | 375894dda291b6849e889a5a332686a6f178327ce86903a5a41b73be789d31a7
Secunia Security Advisory 46387
Posted Oct 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Vanilla Forums, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | bfc72197e8d8ec0eb2ffdfefdae982de3a3bcac999e602f5b875effe38a5d84f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close