exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2018-04-16

OpenStego Free Steganography Solution 0.7.3
Posted Apr 16, 2018
Authored by Samir Vaidya | Site github.com

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

Changes: Fixed EOL for shell scripts. Fixed error where in some cases JPEG writing was failing.
tags | tool, java, encryption, steganography
SHA-256 | 78284dcabe5c74ab22916b872a7e897a67c64df7efe222e69ef5b62b53b18834
Debian Security Advisory 4173-1
Posted Apr 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4173-1 - Marcin Noga discovered multiple vulnerabilities in readxl, a GNU R package to read Excel files (via the integrated libxls library), which could result in the execution of arbitrary code if a malformed spreadsheet is processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2017-12110, CVE-2017-12111, CVE-2017-2896, CVE-2017-2897, CVE-2017-2919
SHA-256 | 1d7d8fb28a3b7dec254e36257e45b6cc0ed4128477d57b28b37a5159b6b76ddb
Ubuntu Security Notice USN-3626-1
Posted Apr 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3626-1 - It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to execute arbitrary code. It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to access sensitive information. It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this to connect to an unintended socket. Various other issues were also addressed.

tags | advisory, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2018-6914, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780
SHA-256 | ef0daac817c814813e6e0872b534f7551f133d2e4eb2b05ea2a0500948d6d3a1
Ansvif 1.9
Posted Apr 16, 2018
Authored by Marshall Whittaker | Site oxagast.github.io

Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault.

Changes: This release includes lots of bugfixes and a bunch of new entries in the examples folder.
tags | tool, fuzzer
systems | unix
SHA-256 | 5cadf0ed2373636137cac4f25fb26de7d52672f89c3498a780239f53cb6690bb
Ubuntu Security Notice USN-3625-1.tt
Posted Apr 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3625-1 - It was discovered that Perl incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause Perl to hang, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that Perl incorrectly loaded libraries from the current working directory. A local attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local, perl
systems | linux, ubuntu
advisories | CVE-2015-8853, CVE-2016-6185, CVE-2017-6512, CVE-2018-6797, CVE-2018-6798, CVE-2018-6913
SHA-256 | 993c5bb2d33be22423d12dee38b8e4e9644059fd1ff976ebca463d5df813a5ad
Ubuntu Security Notice USN-3624-2
Posted Apr 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3624-2 - USN-3624-1 fixed a vulnerability in Patch. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Patch incorrectly handled certain files. An attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10713, CVE-2018-1000156
SHA-256 | 4eb09490350a27c78c5232f94be0eabd7eade58f0a9efd7083e1670a0ca1f4f6
Gentoo Linux Security Advisory 201804-12
Posted Apr 16, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-12 - A vulnerability in Go allows remote attackers to execute arbitrary commands. Versions less than 1.10.1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-7187
SHA-256 | 9d75c7e3e16756f3d75be17021f9ef28b11d0284f2c89266ece3762c0aa160d0
Aircrack-ng Wireless Network Tools 1.2
Posted Apr 16, 2018
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Compared to the last stable, 1.1, this release has a huge amount of improvements and fixes. The changelog since 1.1 is almost 300 lines long (1200+ commits). Code quality has improved.
tags | tool, wireless
systems | unix
SHA-256 | 794ffed5400f35cb78f3466eabb47546f050e0ac35287c174acce60763a0fa7c
TestSSL 2.9.5-5
Posted Apr 16, 2018
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: This update contains a bugfix (and a clarification in help/documentation) only. It does not contain any new features. The bug fix is for Mac OS X only.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 836a7b45455c95f17c4d7eec9468028a7fc6b613fd4b3c8e8e125b7b8206b89d
OpenSSL Security Advisory 20180416
Posted Apr 16, 2018
Site openssl.org

OpenSSL Security Advisory 20180416 - The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key.

tags | advisory
advisories | CVE-2018-0737
SHA-256 | 581c7fa15f265616cc367ae71f6de43d4bb9e454c88eb4259b677109a01c9944
Zortam MP3 Media Studio 23.45 Buffer Overflow
Posted Apr 16, 2018
Authored by Kevin McGuigan

Zortam MP3 Media Studio version 23.45 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 772ce4e60aa34cc31b6b092cfbe3df07f71513456777922a54194354a00b364b
Polymorph: A Real-Time Network Packet Manipulation Framework
Posted Apr 16, 2018
Authored by Santiago Hernandez Ramos

Whitepaper called Polymorph: A Real-Time Network Packet Manipulation Framework.

tags | paper
SHA-256 | 118f42ea90b2cc6b9facac454524602580cde922f0c07097d8bf647d67feb837
Cobub Razor 0.8.0 SQL Injection
Posted Apr 16, 2018
Authored by Kyhvedn

Cobub Razor version 0.8.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2018-8057
SHA-256 | db934d71e673421da3f439f7a8ebb2d03908b9c368099529d6a88f66ca0b9606
Barco ClickShare CSE-200 Denial Of Service
Posted Apr 16, 2018
Authored by Florian Hauser

Barco ClickShare CSE-200 suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | dfbf9dbd25f544cbe3b653b9b398731180ead3982b8f5b543bd9cfbbe1a27bee
Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 Insecure Direct Object Reference
Posted Apr 16, 2018
Authored by Chintan Gurjar

Sophos Cyberoam UTM CR25iNG version 10.6.3 MR-5 suffers from an insecure direct object reference vulnerability.

tags | exploit
advisories | CVE-2016-7786
SHA-256 | 12ccae607b132949abc39072d304170f4626266c86f72ea0788314fe1231ca94
CloudMe Sync 1.11.0 Local Buffer Overflow
Posted Apr 16, 2018
Authored by Prasenjit Kanti Paul

CloudMe Sync version 1.11.0 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
advisories | CVE-2018-7886
SHA-256 | ffa2f7b0e9e66fea02490472dcd145bde3099868b72285cf6718bc545245c3aa
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close