exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2013-03-30

Netgear WNR1000 Authentication Bypass
Posted Mar 30, 2013
Authored by Roberto Paleari

Netgear WNR1000 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 72c6cc5c8d4c418bcf9e4c0336a5047a0e2f2e3bb08d8d8efc6e07e63370d425
PGP Individual UID Signer 2.0.10
Posted Mar 30, 2013
Authored by Phil Dibowitz | Site phildev.net

PGP Individual UID Signer makes signing all the UIDs on all of the keys at a PGP keysigning party much simpler. It prompts for verification fingerprints, and then signs each UID on each key separately and emails them to their recipients encrypted with PGP/MIME.

Changes: A variety of of bugfixes and changes to several default preferences to make it easier to use. This release is compatible with GnuPG2. All users are encouraged to upgrade.
tags | tool, encryption
SHA-256 | ce4f7804af2806310d3be890361997fa110d94568a33e2a2413f04032639198e
Technical Cyber Security Alert 2013-088A
Posted Mar 30, 2013
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2013-088A - A misconfigured Domain Name System (DNS) server can be exploited to participate in a Distributed Denial of Service (DDoS) attack.

tags | advisory, denial of service
SHA-256 | 267de1873a51753001d948053d442596ac0e2e46a65b9c2f4f3f241dd131f274
Slackware Security Advisory - libssh Updates
Posted Mar 30, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libssh packages are available for Slackware 14.0, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-0176
SHA-256 | 4f29fc9ae0941903b155b4feab417794ea9f87b4fb023be631f85009a1f6ca03
HP Security Bulletin HPSBUX02859 SSRT101144
Posted Mar 30, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS) or Execute Arbitrary Code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary
systems | hpux
advisories | CVE-2009-0158, CVE-2009-0159, CVE-2009-3563
SHA-256 | f111df3c200dc90354002b61f3ac8dfd
HP Security Bulletin HPSBUX02859 SSRT101144
Posted Mar 30, 2013
Site hp.com

HP Security Bulletin HPSBUX02859 SSRT101144 - A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS) or Execute Arbitrary Code. Revision 1 of this advisory.

advisories | CVE-2009-0158, CVE-2009-0159, CVE-2009-3563
SHA-256 | 0746632b57a61b2a1e105c96a10c846b657feaa5332e287d785fe60802111b6c
Ubuntu Security Notice USN-1783-1
Posted Mar 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1783-1 - Matthew Horsfall discovered that Bind incorrectly handled regular expression checking. A remote attacker could use this flaw to cause Bind to consume an excessive amount of memory, possibly resulting in a denial of service. This issue was corrected by disabling RDATA regular expression syntax checking.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2013-2266
SHA-256 | c24a1c3ac68073c644db15400ac8f6c99c9ab1b5641d5bb91173cedfe9b52f68
Crossbow Exploit Development Framework
Posted Mar 30, 2013
Authored by Zachary Cutlip | Site shadow-file.blogspot.com

Crossbow is a framework built in Python whose purpose is to help make exploit development easier. It currently targets MIPS Linux systems but the plan is to expand it to support other architectures in the future.

tags | tool, python
systems | linux, unix
SHA-256 | 0d255ea903db83158152996df1fe37eafb8bea9124c8ae6a4743b015660d2ef5
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close