what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2024-01-02

RansomLord Anti-Ransomware Exploit Tool 2
Posted Jan 2, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord generated PE files are saved in x32 and x64 directories and need to be placed in directories where programs execute. The goal of the project is to exploit vulnerabilities inherent in certain strains of ransomware by deploying exploits that defend the network! The DLLs may also provide additional coverage against generic and info stealer malwares.

Changes: This version now intercepts and terminates malware tested from 43 different threat groups, adding Wagner, Hakbit, Paradise, Jaff, DoubleZero, Blacksnake, Darkbit, Vohuk, Medusa and Phobus. Two noteworthy additions mitigate wipers Wagner and DoubleZero that are supposedly used against entities in the Ukraine conflict. Updated the x32/x64 DLLs to exploit ten more vulnerable ransomwares. Added -s Security information flag section.
tags | tool, encryption
SHA-256 | 3d0954a58224a8f54be67a55a09030ed0b5de5923f0fb95816b6be7924a22000
Gentoo Linux Security Advisory 202401-01
Posted Jan 2, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-1 - A vulnerability has been found in Joblib which allows for arbitrary code execution. Versions greater than or equal to 1.2.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-21797
SHA-256 | 2e3a549ab918f348ff21707a47e014567779018439842f180c4bed2fbb9f4d83
Packet Storm New Exploits For 2023
Posted Jan 2, 2024
Authored by Todd J. | Site packetstormsecurity.com

Complete comprehensive archive of all 1,863 exploits added to Packet Storm in 2023.

tags | exploit
SHA-256 | a6728dbdec8679775539fb89e89c833116fb1b18cd2d776da12614499f118a77
Packet Storm New Exploits For December, 2023
Posted Jan 2, 2024
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 74 exploits added to Packet Storm in December, 2023.

tags | exploit
SHA-256 | 62e72d8127cf2d0d60e4d0a9e5cc7ae3c8bbe01e43ec11daac5e2585ef1c0ec6
Ubuntu Security Notice USN-6563-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6563-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862
SHA-256 | e4db07847539dbbc6ea2de8030758116eeabaa195c34555d719a465328711716
Ubuntu Security Notice USN-6562-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6562-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. DoHyun Lee discovered that Firefox did not properly manage memory when used on systems with the Mesa VM driver. An attacker could potentially exploit this issue to execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6135, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6864, CVE-2023-6869, CVE-2023-6873
SHA-256 | 846eb8dfb861c9d01f55a7af89d743f497ce5cdc0267b02af79b4fb656b223f2
Debian Security Advisory 5593-1
Posted Jan 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5593-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-51779, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-6531, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931
SHA-256 | 0cdb7688a71fd9cbf7b4849b0d1c056005ac011c07a4a27e51fd8802f6459e2f
Debian Security Advisory 5592-1
Posted Jan 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5592-1 - It was discovered that missing input sanitising in libspreadsheet-parseexcel-perl, a Perl module to access information from Excel Spreadsheets, may result in the execution of arbitrary commands if a specially crafted document file is processed.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2023-7101
SHA-256 | 7d23a9860de7e59f8baaffb3498f2f33d7b8adfb4ff3419757d1cd86d14be29e
Stegano 0.11.3
Posted Jan 2, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Stegano now supports Python 3.12. Support of Python 3.8 has been removed.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 903d5e5eb7b4a1daf8f56200c4bc60872e61b798e67034603be53c3076117c75
Apache 2.4.55 mod_proxy HTTP Request Smuggling
Posted Jan 2, 2024
Authored by Amirhossein Bahramizadeh

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow for an HTTP request smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution.

tags | exploit, web
advisories | CVE-2023-25690
SHA-256 | fc8ce9f7d7e0b4e319fdc0f93ae787aa27d06febf30e2dbe83382cd573c9565d
FTPDMIN 0.96 Denial Of Service
Posted Jan 2, 2024
Authored by Fernando Mengali

FTPDMIN version 0.96 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c5fa97f20b7f9d6b602726a4e164196d0416acab3b64e50fbfd86c8fc46dde8a
Ultra Mini HTTPd 1.21 Denial Of Service
Posted Jan 2, 2024
Authored by Fernando Mengali

Ultra Mini HTTPd version 1.21 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 49b707389392749ae0542e619891e8624574530eba22ba2b024a6c7deea1b4dd
Red Hat Security Advisory 2024-0025-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0025-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | fa5ab536a85403c971c962dd22171f5097eda052008756414660822467bc8e2c
Red Hat Security Advisory 2024-0021-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0021-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | b568042435b57df0ef9f64686966ff18a1e61c694fe0edce6977cbd3972022b0
Red Hat Security Advisory 2024-0019-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0019-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 200ceae8541cc9d43a701bfe7de4e7e5225904a6efdc4e492c807c3fd399a09c
Red Hat Security Advisory 2024-0012-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0012-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 464a4b43822cd16e1386b0d9ce27a09bb55ee77ef507c9728e77655d8ed0ba34
Red Hat Security Advisory 2024-0011-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0011-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 7f810fd09b80af0ab3cfd3fbc0e275e5a97486588ab3634ab84e28c56fb25d75
Red Hat Security Advisory 2024-0005-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0005-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | b8008abb7d3eed77a2a169884b881a5f4c54cba9cde29d676092da14de31718f
Red Hat Security Advisory 2024-0004-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0004-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 3e980db53d2ff082446a99a1ee6880201118d7f3449c69d6eb738df6e16bc278
Red Hat Security Advisory 2024-0002-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0002-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 82cd894546126db59f3b8016ef7ae4b2523b1552d0dff7bdd0a87d70413035bd
Red Hat Security Advisory 2024-0001-03
Posted Jan 2, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0001-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-6856
SHA-256 | 28f55feb5d70ea617ad4f40c9170241308663ee340b5b538eb4dc2f19753b622
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close