exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2004-08-31 to 2004-08-31

weplab-0.1.0-beta-win32_01.zip
Posted Aug 31, 2004
Authored by topolb | Site sourceforge.net

Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available to help measure the effectiveness and minimum requirements necessary to succeed.

Changes: Windows port of this tool. Small bug fixed with rc4 decryption, Korek inverse attack little change.
tags | tool, wireless
SHA-256 | 42d5989f57ee942d1bd3c438ee47364de76bfebe97fe94361ec2fb1d0da15409
weplab-0.1.0-beta.tar.gz
Posted Aug 31, 2004
Authored by topolb | Site sourceforge.net

Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available to help measure the effectiveness and minimum requirements necessary to succeed.

Changes: Small bug fixed with rc4 decryption, Korek inverse attack little change.
tags | tool, wireless
SHA-256 | 279fe3bb04e4769085bcda7b7fc4c1992f6cb69d4c393a9d81053755f7a927f2
vuurmuur-0.5.49.tar.gz
Posted Aug 31, 2004
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Improved/fixed the markiptstate stuff. Added a search function in vuurmuur_conf to search trough logs, even the 'rotated' ones. In the configfile you no longer need to supply the location of each logfile, but now you just need to tell vuurmuur the directory. When creating/editing a rule the rule is now checked for sanety. Added some basic checking in the configure scripts. Added an scripts_dir option. Various code cleanups. Fixed a bug where reading a very long hostname or groupname from the backend would fail.
tags | tool, firewall, bash
systems | linux
SHA-256 | 20689b99b73bbfca4888268c3cf2302ea176ff476864d59ac8c8db5f8ab19b34
tcpick-0.1.24.tar.gz
Posted Aug 31, 2004
Authored by DuskDruid | Site tcpick.sourceforge.net

tcpick is a textmode sniffer that can track TCP streams and saves the data captured in files or displays them in the terminal. It is useful for picking files in a passive way. It can store all connections in different files, or it can display all the stream on the terminal with colors.

Changes: BSD support, code clean up, new options, and more.
tags | tool, sniffer, tcp
SHA-256 | 035afe2252ab36a476a0c07bc3c4843dcc58fa1272f7076c8ee98df734e080de
Gentoo Linux Security Advisory 200408-26
Posted Aug 31, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-26 - zlib versions 1.2.1-r2 and below contain a bug in the handling of errors for the inflate() and inflateBack() functions, allowing for a denial of service attack.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 5dd45523d1be0a0de8bc8b6b95ccd7dd19751763c9ebedbc759ab9feb8b48778
Secunia Security Advisory 12364
Posted Aug 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - An unspecified vulnerability with an unknown impact has been reported in SugarCRM versions below 1.1f.

tags | advisory
SHA-256 | 3b6fcca2858d32edd7ea58e9934867af995faa4b3c5cdc17c154b7c15cb98faa
Secunia Security Advisory 12366
Posted Aug 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in iChain, which can be exploited by malicious people to bypass security restrictions and conduct cross-site scripting and DoS (Denial of Service) attacks.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 9be23c6210d3b0740585b32e2b3e03963cf0d3c62fb6a2253fac624b9bd5e4e6
Cisco Security Advisory 20040827-telnet
Posted Aug 31, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A specifically crafted Transmission Control Protocol (TCP) connection to a telnet or reverse telnet port of a Cisco device running Internetwork Operating System (IOS) may block further telnet, reverse telnet, Remote Shell (RSH), Secure Shell (SSH), and in some cases Hypertext Transport Protocol (HTTP) access to the Cisco device. Telnet, reverse telnet, RSH and SSH sessions established prior to exploitation are not affected. This vulnerability affects all Cisco devices that permit access via telnet or reverse telnet and are running an unfixed version of IOS.

tags | advisory, remote, web, shell, tcp, protocol
systems | cisco
SHA-256 | 7d300bcc7b692206900f2d6cf794efe52fea14d569fa791d8f15d48c9d48615a
gc2boom.zip
Posted Aug 31, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit that makes use of a denial of service vulnerability in Ground Control II: Operation Exodus versions 1.0.0.7 and below.

tags | exploit, denial of service, proof of concept
SHA-256 | e8aa9484473e912c92775d9ed8add564dd5c5a28a448bce5558d7cc4763b42cd
groundControl1007.txt
Posted Aug 31, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Ground Control II: Operation Exodus versions 1.0.0.7 and below is susceptible to a denial of service attack when a packet larger than the maximum size supported is received.

tags | advisory, denial of service
SHA-256 | 3aab2fa60104cbc914e3b25a83dfbf616abc2459c64bcf9311460f3abb7b0b10
Gentoo Linux Security Advisory 200408-25
Posted Aug 31, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-25 - MoinMoin contains a bug allowing anonymous users to bypass ACLs (Access Control Lists) and carry out operations that should be limited to authorized users. Versions 1.2.2 and below are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | f04d90526276aee3d8576f9c89847d5e6577fa51274d45240a9db2d0f707a810
kotikWinAmp.txt
Posted Aug 31, 2004
Site k-otik.com

Advisory addendum for the Winamp vulnerability where insufficient restrictions on Winamp skin zip files (.wsz) allow a malicious attacker to place and execute arbitrary programs.

tags | advisory, arbitrary
SHA-256 | d0b9121eb501f678eca87614f27cadf9bf2d44109ac70b814c9eb1b09cc86e2c
Secunia Security Advisory 12375
Posted Aug 31, 2004
Authored by Secunia, Rudolf Polzer | Site secunia.com

Secunia Security Advisory - A vulnerability exists in GNU a2ps 4.x that allows local users to escalate privileges due to insufficient validation of shell escape characters in filenames.

tags | advisory, shell, local
SHA-256 | a91ad13fc587ee3bc2dc23d7e93b275415f289ba7a22246614c1ad045d189616
keeneTraversal102.txt
Posted Aug 31, 2004
Authored by James Bercegay | Site gulftech.org

Keene Digital Media Server version 1.0.2 is susceptible to a directory traversal attack due to a lack of sufficient input validation.

tags | exploit
SHA-256 | c6b7b8ca66b7a19b5018608256d434a4b46c13eb06079a5fd72bcfa81b0bc030
Page 2 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close