what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2004-04-23 to 2004-04-24

reset-tcp_rfc31337-compliant.c
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Sample proof of concept exploit that demonstrates the TCP vulnerability discovered by Paul A. Watson. Some modifications done by J 'Swoop' Barber.

tags | exploit, tcp, proof of concept
advisories | CVE-2004-0230
SHA-256 | 11a7a7653ba15bc40afd9339cc9f0e30434a339fb299c237f1e64007169ff8b5
reset-tcp.c
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Sample proof of concept exploit that demonstrates the TCP vulnerability discovered by Paul A. Watson.

tags | exploit, tcp, proof of concept
advisories | CVE-2004-0230
SHA-256 | 2d800d6c605ec72633700b84acf2706bfd9096969a1bf194fabef7a5ea6a6f69
SlippingInTheWindow_v1.0.doc
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Full whitepaper by Paul (Tony) Watson entitled Slipping in the Window: TCP Reset Attacks.

tags | paper, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | cfaa0ce13321f28319146cd6d78716b3070bbd92fc6e664a8864fa197b70c817
SlippingInTheWindow_v1.0.ppt
Posted Apr 23, 2004
Authored by Paul A. Watson | Site terrorist.net

Powerpoint presentation by Paul (Tony) Watson entitled Slipping in the Window: TCP Reset Attacks. This presentation was original given at CanSecWest 2004.

tags | paper, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | 4f85642177fadaf502f5453c60487ed284954f6cd7b7bd287b3cc64afdcc4ec0
zm-1.19.2.tar.gz
Posted Apr 23, 2004
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Minor features, fixes and language updates.
tags | web
systems | linux
SHA-256 | e3ed1252d1de488e55ed83468cd7c5e7a075127bf4e4068eb9c0dd2a012d6225
Technical Cyber Security Alert 2004-111A
Posted Apr 23, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-111A - Most implementations of the Border Gateway Protocol (BGP) rely on the Transmission Control Protocol (TCP) to maintain persistent unauthenticated network sessions. There is a vulnerability in TCP which allows remote attackers to terminate network sessions. Sustained exploitation of this vulnerability could lead to a denial of service condition; in the case of BGP systems, portions of the Internet community may be affected. Routing operations would recover quickly after such attacks ended.

tags | advisory, remote, denial of service, tcp, protocol
advisories | CVE-2004-0230
SHA-256 | 87abe76f79966ccb0bb1d2db57638d4e04e2229bc713af44e5c5bafb11865668
Secunia Security Advisory 11464
Posted Apr 23, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory SA11464 - Brad Spengler has reported a vulnerability in the Linux kernel, which can be exploited by malicious, local users to gain knowledge of sensitive information. The vulnerability is caused due to a signedness error within the cpufreq proc handler, which allows arbitrary kernel memory regions to be read.

tags | advisory, arbitrary, kernel, local
systems | linux
SHA-256 | d511b6649e9c78a8c2e0580652f9d33e7008057e96e858832a7d310952457f8d
fastream.txt
Posted Apr 23, 2004
Authored by Donato Ferrante | Site autistici.org

Fastream NETFile FTP / HTTP server version 6.5.1.980 is susceptible to a denial of service attack due to an inability to handle nonexistent user names.

tags | advisory, web, denial of service
SHA-256 | 7a918b18be4ac3e89f1a6794b51f7f8ce6d09ea60998588455815475b42a5848
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close