exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2014-09-23

I2P 0.9.15
Posted Sep 23, 2014
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | ca314bec4e683919f75c4734e9c4190f9ac070ccc76e40b7d104404ade5b736b
Suricata IDPE 2.0.4
Posted Sep 23, 2014
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Various bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 677d97a829d9e05f664c82eb0372e870d5f6e9501ccee20130dfde4014bd5084
Lynis Auditing Tool 1.6.2
Posted Sep 23, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Detection for SaltStack configuration management tooling. ShowSymlinkPath function to check path behind a symlink. IsVirtualMachine function to check if system is running in VM. FileIsEmpty function to check for empty files. Various other changes and improvements.
tags | tool, scanner
systems | unix
SHA-256 | fdaaabd9e2d159af7677b8012a1ac6e0230e357918707732d7ca9d8b1156c135
Secure rm 1.2.14
Posted Sep 23, 2014
Authored by Matthew Gauthier | Site srm.sourceforge.net

Secure rm (srm) is a command-line compatible rm(1) which completely destroys file contents before unlinking. The goal is to provide drop in security for users who wish to prevent command line recovery of deleted information, even if the machine is compromised.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | 580cca2d7b753cf793cd2a4d151a3efc7058eb942efc4db688b1427fd6e53cc7
IPSet Bash Completion 2.6
Posted Sep 23, 2014
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: This release adds support for the new "skbinfo" options and the new set type "hash:mac" of ipset 6.22.
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | cdac5e50743056a686c528abf56c57bd2b390812de611eef34e90b44230c35bf
X2Engine 4.1.7 Unrestricted File Upload
Posted Sep 23, 2014
Authored by EgiX

X2Engine versions 4.1.7 and below suffer from an unrestricted file upload vulnerability due to poor use of a blacklist.

tags | exploit, file upload
advisories | CVE-2014-5298
SHA-256 | f7f0d377cb996b5e9e79057b4c8a18347d9ead55c06712219f6e0ee4196c0f23
X2Engine 4.1.7 PHP Object Injection
Posted Sep 23, 2014
Authored by EgiX

X2Engine versions 2.8 through 4.1.7 suffer from a PHP object injection vulnerability.

tags | exploit, php
advisories | CVE-2014-5297
SHA-256 | ce312d6d96cd4f148fb2b5cecb97b68cf00a123ef5c0ba90f41a768e2c83ad31
Get Simple CMS 3.3.3 CSRF / XSS / Clickjacking
Posted Sep 23, 2014
Authored by Vadodil Joel Varghese

Get Simple CMS version 3.3.3 suffers from cross site request forgery, clickjacking, and various cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7faa651d8fdd22b54845204b42b632cb90d115af238c947e3a71f13b591e3ba9
Technical Information On Vulnerabilities Of Hypercall Handlers
Posted Sep 23, 2014
Authored by Samuel Kounev, Bryan D. Payne, Aleksandar Milenkoski, Nuno Antunes, Marco Vieira | Site research.spec.org

Modern virtualized service infrastructures expose attack vectors that enable attacks of high severity, such as attacks targeting hypervisors. A malicious user of a guest VM (virtual machine) may execute an attack against the underlying hypervisor via hypercalls, which are software traps from a kernel of a fully or partially paravirtualized guest VM to the hypervisor. The exploitation of a vulnerability of a hypercall handler may have severe consequences such as altering hypervisor's memory, which may result in the execution of malicious code with hypervisor privilege. Despite the importance of vulnerabilities of hypercall handlers, there is not much publicly available information on them. This significantly hinders advances towards securing hypercall interfaces. In this work, the researchers provide in-depth technical information on publicly disclosed vulnerabilities of hypercall handlers. Our vulnerability analysis is based on reverse engineering the released patches fixing the considered vulnerabilities. For each analyzed vulnerability, they provide background information essential for understanding the vulnerability, and information on the vulnerable hypercall handler and the error causing the vulnerability. The researchers also show how the vulnerability can be triggered and discuss the state of the targeted hypervisor after the vulnerability has been triggered.

tags | paper, kernel, vulnerability
advisories | CVE-2012-3494, CVE-2012-3495, CVE-2012-3496, CVE-2012-4539, CVE-2012-5510, CVE-2012-5513, CVE-2012-5525, CVE-2013-1964
SHA-256 | 7d90e4303005df5faec215e49bc919db7d1f13c6388d0b7871bb45c646e2e92a
xcode-select 13.4.0 Buffer Overflow
Posted Sep 23, 2014
Authored by Juan Sacco

xcode-select on Darwin kernel version 13.4.0 suffers from a buffer overflow vulnerability.

tags | exploit, overflow, kernel
SHA-256 | 2cfb55fd81aab106c5b8d98a5ff07944ed05f81d33482b0074aa0884859772ad
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close