what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2011-12-07

Samhain File Integrity Checker 3.0.1
Posted Dec 7, 2011
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: This release fixes a memory leak in the code for inotify support, as well as a potential deadlock. Bugs in the suid.check and port check modules have been fixed, and compile problems on FreeBSD have been resolved. .
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 485bfcfb0c90f53608da9a29dc0a85f0ebc26baf7ddc6a466e32b6d65b33beff
CyberLink PowerDVD 11.0.0.2114 Endless Loop
Posted Dec 7, 2011
Authored by Luigi Auriemma | Site aluigi.org

CyberLink PowerDVD versions 11.0.0.2114 and below suffer from a CLMSServerForPDVD11 endless loop vulnerability that causes a denial of service condition.

tags | exploit, denial of service
systems | linux
SHA-256 | 7d0e68679079bfb978714b203af8140ec4ff488706cde80173384c88da9a7d9c
HP Security Bulletin HPSBHF02723 SSRT100536 2
Posted Dec 7, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02723 SSRT100536 2 - A potential security vulnerability has been identified with HP ProtectTools Device Access Manager for Windows. The vulnerability can be remotely exploited to cause execution of arbitrary code or Denial of Service(DoS). Revision 2 of this advisory.

tags | advisory, denial of service, arbitrary
systems | windows
advisories | CVE-2011-4162
SHA-256 | 744b3fd23c8c43d2e0a2dc8e94705af898e056c0ee3608e418eb5894e617f3c3
Netbios Share Scanner 1.0
Posted Dec 7, 2011
Authored by SecPoint | Site secpoint.com

This Python script is a tool that can be used to check windows workstations and servers if they have accessible shared resources.

Changes: New training video. New easy example and help. Minor improvements.
tags | tool, scanner, python
systems | windows, unix
SHA-256 | 600fe021cba9d7d5fbdbefacead259934ad572ebb61789e4d54d65b057e4460f
Password Generation Script
Posted Dec 7, 2011
Authored by Richard Braganza

This is a perl script that generates a list of passwords from user-supplied input on the command line. It enables a tester the ability to create various permutations of a given password for testing.

tags | cracker, perl
SHA-256 | 1eb229f6f284423c21b8d973d32dc10130512598abb5cd7062d67dedcbc04955
Hacking iOS Devices
Posted Dec 7, 2011
Authored by Japson

Whitepaper called Hacking Dispositivos iOS. It demonstrates how dangerous it is to be connected to a wireless network with an iOS device that has OpenSSH enabled. Written in Spanish.

tags | paper
systems | apple, iphone
SHA-256 | 69fe6147bbfce7aa1f1fda7be05564726198e6a7762c9a4c617c46545fd0da39
Using Google As A Malware Spreading Technique
Posted Dec 7, 2011
Authored by PCA

This is a short whitepaper discussing how to use Google as a malware spreading tool.

tags | paper
SHA-256 | 592100b7a17272812aa3c34557d628498f2416d24c8f6c64ec89f6438e05c868
Family Connections less.php Remote Command Execution
Posted Dec 7, 2011
Authored by mr_me, juan vazquez | Site metasploit.com

This Metasploit module exploits an arbitrary command execution vulnerability in Family Connections 2.7.1. It's in the dev/less.php script and is due to an insecure use of system(). Authentication isn't required to exploit the vulnerability but register_globals must be set to On.

tags | exploit, arbitrary, php
SHA-256 | 492a4aefa4e8a2833c0cb853cbcf7fa99c103169dba1753b92cc4b086ece66f4
SourceBans 1.4.8 Local File Inclusion / SQL Injection
Posted Dec 7, 2011
Authored by Havok

SourecBans versions 1.4.8 and below suffer from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 1d9b6812d3ecba916201b0bf3f80b05858bd1a0fca9769c09f42ba1bf7f2e007
SMF 2.0.1 SQL Injection / Privilege Escalation
Posted Dec 7, 2011
Authored by The:Paradox

Simple Machines Forum versions 2.0.1 and below remote SQL injection and privilege escalation exploit.

tags | exploit, remote, sql injection
SHA-256 | 086c3cf9ec21d8c9e9a80a59c0f0dc1702873c6613db1b5fc590c2942b519083
Traq 2.3 Authentication Bypass / Code Execution
Posted Dec 7, 2011
Authored by EgiX

Traq versions 2.3 and below suffer from authentication bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution, bypass
SHA-256 | 8c779d69a4ca798f6fefa19f8e52aab74146b84cbc82a72f30506211302765bb
MyPage 0.2.3 SQL Injection
Posted Dec 7, 2011
Authored by CrazyMouse

phpBB MyPage plugin version 0.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c8d5899668a1421961470a984da682e88bb25f8a1bb5deea5a9005d119edc324
PHP City Portal Script 1.1 SQL Injection
Posted Dec 7, 2011
Authored by Don from BalcanCrew

PHP City Portal Script version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | febc0ff70a716d35fc4243cb14cd8ee79f5341b776fd084e33d3752b53e9c812
Pentesting Android Mobile Applications
Posted Dec 7, 2011
Authored by Khushboo Sharma

This is a brief whitepaper that discusses how to root your Android phone and then set up proxying to test applications.

tags | paper, root
SHA-256 | f68c4b71c20e99d858dfdd4434e216dfb1a4faefc63513a24ed2369fae56e59c
Secunia Security Advisory 47123
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some SepCity products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b8b618d75ab745497b09b1055f4dee63c64272b89ac8cd0519fc6c7fa1a121d6
Secunia Security Advisory 47089
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Foxit Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 85aeb354eab294e152f714afd4e1e3a7572459a863fdebe188f84da6a4fee369
Secunia Security Advisory 47157
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for qemu-kvm. This fixes a weakness, which can be exploited by which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 5e2adf96ff70a43c681e2e211b4ed555c3d14bb89d17087b60d4b83ac3ffd0a1
Secunia Security Advisory 47141
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 0f3514469357fa136804029d53860d91c7e11a5c84359f31700d4595f177b5e4
Secunia Security Advisory 47073
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ewerson Guimaraes has discovered two vulnerabilities in Elxis CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d4319234e57feafa7f5d97904a76ebb9ea1be0aeb872ea5cd6577e9c68bb6549
Secunia Security Advisory 47132
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Tablet OS, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e1b65a854c3e832280a600b3a43e1ab1753d438734118b987bf50031e3341310
Secunia Security Advisory 47131
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in multiple Arc Informatique products, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 66725930747755ac57f1b165e3998d01ef0c3d6f6ec3f4e1a5bd5d150569f787
Secunia Security Advisory 47152
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ipa. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux, redhat
SHA-256 | 4553ab817920e97794f6b9eae10d9c3f62af7e68209700e1d1677591b2cd988f
Secunia Security Advisory 46864
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PunBB, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | daeda45c8b255c9b0748b88752c6eed652513999733b713c909121c7e8cab8f1
Secunia Security Advisory 47078
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Winlog Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 79acafa714f0709d9f8ff87211d043f75693692f8d268ebebae23e04b44bf57e
Secunia Security Advisory 47037
Posted Dec 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matt Metzger has reported a vulnerability in Axis M10 Series Network Cameras, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8924d27eaa8b664dfa3d35ef9488347980434b3e3be841dc0bdf3a76797f3222
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close