exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2022-09-02

Nmap Port Scanner 7.93
Posted Sep 2, 2022
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: This release commemorates Nmap's 25th anniversary! 20 updates are included. For Ncat, they fixed hostname/certificate comparison and matching to handle ASN.1 strings without null terminators, a similar bug to OpenSSL's CVE-2021-3712 and also added support for SOCKS5 proxies that return bind addresses as hostnames, instead of IPv4/IPv6 addresses.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 2b6f736f4ac5ddb55962af13ec96274ec12dd2447e74f28ffd89ebae47abcc1e
Hashcat Advanced Password Recovery 6.2.6 Source Code
Posted Sep 2, 2022
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: 21 hash modes added, 11 features added, and dozens of bugs fixed.
tags | tool, cracker, cryptography
systems | unix
SHA-256 | b25e1077bcf34908cc8f18c1a69a2ec98b047b2cbcf0f51144dcf3ba1e0b7b2a
Hashcat Advanced Password Recovery 6.2.6 Binary Release
Posted Sep 2, 2022
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: 21 hash modes added, 11 features added, and dozens of bugs fixed.
tags | tool, cracker, cryptography
SHA-256 | 96697e9ef6a795d45863c91d61be85a9f138596e3151e7c2cd63ccf48aaa8783
GNU Privacy Guard 2.2.39
Posted Sep 2, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

Changes: Minor code changes since the last release related to nvc_lookup.
tags | tool, encryption
SHA-256 | ab74db6685f026d7c0a10b527ecddecd608606a1691d15fda5d0a7f7d27e4c2f
OX App Suite Cross Site Scripting / Command Injection
Posted Sep 2, 2022
Authored by Martin Heiland

OX App Suite versions 8.2 and earlier suffer from multiple cross site scripting vulnerabilities. Versions 7.10.6 and earlier suffer from a command injection vulnerability.

tags | advisory, vulnerability, xss
advisories | CVE-2022-29851, CVE-2022-29852, CVE-2022-29853, CVE-2022-31468
SHA-256 | df934839b9bb30ae7abcc52dec7595f09a5e03c04493af0116b03ecf48aee33b
Ubuntu Security Notice USN-5593-1
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5593-1 - It was discovered that Zstandard incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-11922
SHA-256 | 6c6d0e7fbb09717c24a94782754e271932af3f6050cdeb05d28a46806df79344
Ubuntu Security Notice USN-5594-1
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5594-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959
SHA-256 | 198d9cd81e4c1e3919251bb33f6661917965b696e4cdf83ea360da906569dc2c
Ubuntu Security Notice USN-5587-1
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5587-1 - Axel Chong discovered that when curl accepted and sent back cookies containing control bytes that a HTTP server might return a 400 response. A malicious cookie host could possibly use this to cause denial-of-service.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2022-35252
SHA-256 | 783a742776e8641f029cc9092320eefeccee3992879f509b5e40616d136ea495
Ubuntu Security Notice USN-5592-1
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5592-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2021-33656
SHA-256 | fb70fee93735044a917628a29fcb7de233a653128ef3941889b1ec82d11f2a08
Ubuntu Security Notice USN-5591-3
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5591-3 - It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33656
SHA-256 | 89b98bd9b9de1102e074ef2559fbf8758f0051a7bd9e8742c2d7216b9ba94b63
Ubuntu Security Notice USN-5591-2
Posted Sep 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5591-2 - It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33656
SHA-256 | db40eac16b929a828e0ceae11a878e45fe98401a42ca393e0cf85e15fcc72726
WordPress Netroics Blog Posts Grid 1.0 Cross Site Scripting
Posted Sep 2, 2022
Authored by yunaranyancat, syad, saitamang

WordPress Netroics Blog Posts Grid plugin version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b3d405cb85b13bbc7ce012fa78fbea1849c6e806e527e6bdfbb12ec9bd1eb61e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close