what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-05-08

Stegano 0.8
Posted May 8, 2017
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Improved checks. Various other updates.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 0f5dcc5a29fa53d65c98523b8c3f4bcf8d40925317b5795163dacd9845010fc1
EMC Mainframe Enablers ResourcePak Base Privilege Management
Posted May 8, 2017
Site emc.com

EMC Mainframe Enablers ResourcePak Base versions 7.6.0, 8.0.0 and 8.1.0 allows a Key 8 program to run in supervisor state instead of problem state. This could allow the program code which runs as an authorized user to give control to another Key 8 program in supervisor state. Supervisor state can allow privileged instructions to execute and/or cause inadvertent or intentional storage overlays which could lead to data corruption.

tags | advisory
advisories | CVE-2017-4982
SHA-256 | 526a795cd971ff014a4a9a94419f640f5de269c0e2748d5afad6fc17a7132b58
Red Hat Security Advisory 2017-1203-01
Posted May 8, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1203-01 - Red Hat Single Sign-On 7.1 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. The Node.js adapter provides a simple module for authentication and authorization in Node.js applications. This asynchronous patch is a security update for the Node.js adapter for Red Hat Single Sign-On 7.1. Multiple security issues have been addressed.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-7474
SHA-256 | b4f3c09e0428f9437886ffaca57e18f0250e21f0e5f87f017e2c3ff9da2c3ff7
Gentoo Linux Security Advisory 201705-04
Posted May 8, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201705-4 - Multiple vulnerabilities have been found in NSS, the worst of which may allow execution of arbitrary code. Versions less than 3.29.5 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5461, CVE-2017-5462
SHA-256 | 346443ae580438784b81eb9c7fdc7b563a5d3b95a8af59a8acaeb82a141b5d99
Windows MsMpEng Type Confusion
Posted May 8, 2017
Authored by Tavis Ormandy, Google Security Research

MPEngine MsMpEng in Microsoft Windows 8, 8.1, 10, Windows Server, SCEP, Microsoft Security Essentials, and more suffers from a remotely exploitable type confusion.

tags | exploit
systems | windows
SHA-256 | 71f1e4c261be22330753db2dd368004f0b32b16209242b09131afbc4d41684fb
Red Hat Security Advisory 2017-1201-01
Posted May 8, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1201-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.1.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2017-5429, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5436, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5449, CVE-2017-5451, CVE-2017-5454, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5466, CVE-2017-5467
SHA-256 | 513c05081d4826c7fbc75fdbc0de7ae58ac4724c0da10a37a8e7f3faea2f08b5
Gemalto SmartDiag Diagnosis Tool 2.5 Buffer Overflow
Posted May 8, 2017
Authored by Majid Alqabandi

Gemalto SmartDiag Diagnosis Tool versions 2.5 and below buffer overflow exploit with SEH overwrite.

tags | exploit, overflow
advisories | CVE-2017-6953
SHA-256 | f0fdfc5111c06ba95a692a071f3afbae09ba4c4054c74f3f657156eeb1ad1664
Red Hat Security Advisory 2017-1202-01
Posted May 8, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1202-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-3139
SHA-256 | aa1a8560376b594bb43d9eb72aaf3ee936f770ef89efb4b9960addee62eba6f5
Disable Intel AMT
Posted May 8, 2017
Authored by Bart Blaze

This is a tool written to disable Intel AMT on Windows.

tags | tool
systems | windows
SHA-256 | 43d281d3af482c3a29092988f5f489c291d5212710372376d4c2e150a542d75b
Xen 64bit PV Guest Breakout Via Pagetable Use-After-Type-Change
Posted May 8, 2017
Authored by Jann Horn, Google Security Research

This is a bug in Xen that permits an attacker with control over the kernel of a 64bit X86 PV guest to write arbitrary entries into a live top-level pagetable.

tags | exploit, arbitrary, x86, kernel
SHA-256 | e9f97698b1d30763651c3fe3ec05094c81ef95cdabb0ef6ebee3a207a40e6924
Gentoo Linux Security Advisory 201705-03
Posted May 8, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201705-3 - Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites, the worst of which may allow execution of arbitrary code. Versions less than 1.8.0.131 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-3509, CVE-2017-3511, CVE-2017-3512, CVE-2017-3514, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544
SHA-256 | cdc851e6911fd412a0b29fe19557dfe298eb74f3e7d775fe08d163b52eaf97fb
Gentoo Linux Security Advisory 201705-02
Posted May 8, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201705-2 - Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code. Versions less than 58.0.3029.81 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5069
SHA-256 | 512659491d5673288c601dcddae323d0e144021482ae1fe3fa9681a7a6298ec0
Linux/x86-64 Reverse Shell Shellcode
Posted May 8, 2017
Authored by Srakai

113 bytes small Linux/x86-64 reverse shell shellcode for IPv6.

tags | shell, x86, shellcode
systems | linux
SHA-256 | 53aaa723460ce28fd9810d24eb108ae532bcd8d100cfec7408fd6f5ed549d7c1
Linux/x86 Disable ASLR Shellcode
Posted May 8, 2017
Authored by abatchy17

80 bytes small Linux/x86 disable ASLR shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | a89b320f865cdda9d5046f6f4681f6c53c6f9fb688e99d6c9b6dff98a1e9e85d
RPCBind / libtirpc Denial Of Service
Posted May 8, 2017
Authored by Guido Vranken

RPCBind / libtirpc denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2017-8779
SHA-256 | d0ca6273bf34f85942ea8f97a7137b04ccf6c78c845b743af2ade8ba0a24ca25
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close