what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 261 RSS Feed

Files Date: 2004-08-01 to 2004-08-31

pads-1.1.1.tar.gz
Posted Aug 19, 2004
Authored by Matt Shelton | Site passive.sourceforge.net

Pads is a signature based detection engine used to passively detect network assets. It is designed to complement IDS technology by providing context to IDS alerts.

Changes: Fixed a stack overflow.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7627636e1f7ec5aa501678022b393c727a8d6800144a5fd4efd7cdee495eaa19
Apldos.tgz
Posted Aug 18, 2004
Authored by priestmaster | Site priestmaster.org

Paper written to discuss application layer denial of service attacks with a test script that provides an example attack.

tags | denial of service
SHA-256 | 99e71bfefca08435bffe95e4201c73896fedd95f61d35792f8b30c3e2718aeb9
radmind-1.3.1.tgz
Posted Aug 18, 2004
Site rsug.itd.umich.edu

radmind is a suite of Unix command-line tools and a server designed to remotely administer the file systems of multiple Unix machines. Radmind operates as a tripwire which is able to detect changes to any managed filesystem object, e.g. files, directories, links, etc. However, radmind goes further than just integrity checking: once a change is detected, radmind can optionally reverse the change.

Changes: Various feature enhancements and bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | b60471ef0660af9f86f2826ae396969c0a8035a57b2f4f638f650e66d2aed4a2
cacti085a.txt
Posted Aug 18, 2004
Authored by Fernando Quintero aka nonroot

CACTI version 0.8.5a suffers from full path disclosure and SQL injection vulnerabilities that allow for complete authentication bypass.

tags | advisory, vulnerability, sql injection
SHA-256 | 11017bef293374204c51adc94d8aff90fedb0d6463b136ea5f0d21379b42ac8b
Imailpwdump.cpp
Posted Aug 18, 2004
Authored by Adik

IpSwitch IMail Server versions 8.1 and below password decryption utility. This server uses the polyalphabetic Vegenere cipher to encrypt its user passwords. This encryption scheme is relatively easy to break.

tags | exploit
SHA-256 | cdcde4da494127219fe8e50e8653ac8d70b3426eb86611ca50861a09255e7b4a
ipd-dos.c
Posted Aug 18, 2004
Site ngsec.com

Proof of concept local exploit that makes use of a denial of service vulnerability in IPD (Integrity Protection Driver) versions up to 1.4.

tags | exploit, denial of service, local, proof of concept
SHA-256 | c616f6a4ee3f92a68144069a0fadfefe7d0b92e5bb2761b380e5c0cebe792c8e
Next Generation Security Advisory 2004.6
Posted Aug 18, 2004
Authored by FJ Serna, NGSSoftware | Site ngsec.com

Next Generation Advisory NGSEC-2004-6 - The IPD, or Integrity Protection Driver, from Pedestal Software suffers from an unvalidated pointer referencing in some of its kernel hooks. Any local and unauthorized user can crash the system with some simple coding skills. Versions up to 1.4 are affected.

tags | advisory, kernel, local
SHA-256 | 50720f87318f3a42e9784937201bd48fcc7fed7624a51ca79ec89c25f61005c5
iDEFENSE Security Advisory 2004-08-16.t
Posted Aug 18, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 08.16.04: Remote exploitation of an information disclosure vulnerability in Concurrent Versions Systems (CVS) allows attackers to glean information. The vulnerability exists within an undocumented switch to the history command implemented in src/history.c. The -X command specifies the name of the history file allowing an attacker to determine whether arbitrary system files and directories exist and whether or not the CVS process has access to them. This issue was patched in the latest (June 9th) releases of CVS, specifically 1.11.17 and 1.12.9.

tags | advisory, remote, arbitrary, info disclosure
advisories | CVE-2004-0778
SHA-256 | f268381547d56c35860bc93b1ae5cbc7dede9a48d3f4a6f4aca9198b5b120a68
gv-exploitv2.c
Posted Aug 17, 2004
Authored by infamous42md

Local buffer overflow exploit that makes use of five vulnerabilities in the gv postscript viewer. Spawns a shell on port 7000.

tags | exploit, overflow, shell, local, vulnerability
SHA-256 | 44962067ebaac38a04a075b79a4c05cd40a1b6072e4b584506cb80e800edfd4f
50051.html
Posted Aug 17, 2004
Authored by Jurgen Schmidt | Site heise.de

With Service Pack 2, Microsoft introduces a new security feature which warns users before executing files that originate from an untrusted location (zone) such as the Internet. There are two flaws in the implementation of this feature: a cmd issue and the caching of ZoneIDs in Windows Explorer. The Windows command shell cmd ignores zone information and starts executables without warnings. Virus authors could use this to spread viruses despite the new security features of SP2.

tags | advisory, shell, virus
systems | windows
SHA-256 | 3cdb81a215c43759d6a855b9532ac2312dc51fbdc391b844971c7d3464f75905
199.pdf
Posted Aug 17, 2004
Authored by Xiaoyun Wang, Dengguo Feng, Xuejia Lai, Hongbo Yu | Site eprint.iacr.org

Whitepaper written on MD5 collisions that have been discovered.

tags | paper
SHA-256 | 0513838a8a73686d1626fe59ec75db5be286d44a7cc977a9826318662ea3a27d
sha0-broken.html
Posted Aug 17, 2004
Authored by Pascal Junod | Site mail-archive.com

Apparently SHA-0 has been broken. This is information obtained from a French mailing-list that shows a collision. This data is to be presented at CRYPTO '04.

tags | encryption, cryptography
SHA-256 | b3607c58b2f78efd56d6386e19b19d049cf31d307272923c94635ef49cbdaf5c
dnbc.sh.gz
Posted Aug 17, 2004
Authored by Christophe Casalegno | Site brain.digital-network.net

Digital Network Bind Chrooter is a simple bash script that puts a BIND server in a chroot jail. Install BIND, launch the script, and restart named.

tags | tool, bash
systems | unix
SHA-256 | 35e2896d950725f5223db9fd277c220ed53d29c85cf8fef8c61a2ec38d0ed57d
ethereal-user-guide.v2.pdf
Posted Aug 17, 2004
Authored by Richard Sharpe, Ed Warnicke | Site my.lulu.com

Ethereal is one of those packages that many network managers would love to be able to use, but they are often prevented from getting what they would like from Ethereal because of the lack of documentation. This document is part of an effort on the part of the Ethereal team to improve the accessibility of Ethereal.

Changes: Updated version.
tags | tool, sniffer
SHA-256 | ebc1a58a068ea49bb414e8923bc030bc9f2104ee95e9670e6edab9077bc0dc7f
openaanval-1.50-stable.tar.gz
Posted Aug 17, 2004
Site aanval.com

OpenAanval is an open-source web based Snort intrusion detection console. Currently supporting Snort and syslog, OpenAanval provides dynamic monitoring, comprehensive reporting and powerful alerting capabilities. OpenAanval supports multiple sensors of multiple intrusion detection system types. OpenAanval's web-browser interface provides live auto-updating technology which provides real time event viewing from any Internet connected web-browser.

Changes: New features of 1.50 include all new notes and incident tracking system. Additional syslog support now works with any device including cisco, sonicwall and more. New setup and installation system and much, much more.
tags | tool, web, sniffer
SHA-256 | 6954b53c5533f2bbcd1430594223d437edf739a08e572c6ed370fca5fe17f538
dnsspoof.zip
Posted Aug 17, 2004
Authored by priestmaster | Site priestmaster.org

Utility that automates the DNS spoofing vulnerability in Microsoft Windows XP SP1 as described in the Phrack 62 linenoise chapter. It generates a script file that launches the netwox application with correct parameters. It works with Windows and Linux. Binary files are included.

tags | tool, spoof
systems | linux, windows, unix
SHA-256 | 85bdd1f07f2ad093ca6f2d51d289fbb5d912c199a4d830314571f23051a130fa
Secunia Security Advisory 12299
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in rxvt-unicode, which potentially can be exploited by malicious, local users to manipulate or access sensitive information. The problem is that rxvt-unicode keeps open file handlers to other terminal windows when spawning children. This may potentially allow access to arbitrary terminal windows. This vulnerability affects versions prior to 3.6.

tags | advisory, arbitrary, local
systems | windows
SHA-256 | 11fe8ed0197e6b37e12cfda5377985d5bb7431937edd785645f974bb957c3104
rsync.nochroot.html
Posted Aug 17, 2004
Site samba.org

rsync versions 2.6.2 and below have a flaw that allows malicious users to read or write arbitrary files on a vulnerable system. In order to exploit this vulnerability, the rsync daemon cannot be running in a chroot.

tags | advisory, arbitrary
SHA-256 | c1db552a349b4582ecc14879891615a1226530a7b6645bcf16da893b2cb72992
security-advisory-001.html
Posted Aug 17, 2004
Site xephyrus.com

Xephyrus Libraries Security Advisory JST-001 - JST versions 3.0 and below are susceptible to a directory traversal vulnerability in the Xephyrus Java Simple Template Engine.

tags | advisory, java
SHA-256 | cad20b5f1ffc56b8e4e3a7821bedd76503c1a61293311e7d4b0221f8b8703172
Secunia Security Advisory 12297
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Simple Form, which can be exploited by malicious people to use it as an open mail relay. Versions below 2.2 are affected.

tags | advisory
SHA-256 | cb56ff226ce716649193468abf714ecfb37452ac5bb707ded5252319d93775ff
Secunia Security Advisory 12260
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debasis Mohanty has reported a vulnerability in CuteNews, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 270d7f16a20bd7bb7d42df8afce6a34643901124159bc0a4b51413420fa5f8ee
QuiXplorer23.txt
Posted Aug 16, 2004
Authored by Cyrille Barthelemy

QuiXplorer versions below 2.3 allow for full file disclosure and web server user read access due to a directory traversal vulnerability.

tags | advisory, web
SHA-256 | 2eb9f75b03407d5f94613205da5f974fad8a018eefb7033b48b7e7412b09508d
SpecificMAIL.theft.txt
Posted Aug 16, 2004
Authored by Nick DeBaggis

SpecificMAIL, a freeware spam filter for Outlook and Outlook Express, happens to be extremely intrusive and acts more as spyware than a useful utility to users. Buyer beware.

tags | advisory
SHA-256 | 5b1bdd7d588aa514cfd0bfe21b86668b04b67b01aef49a0ddc6c74da010977b7
dsa-537.txt
Posted Aug 16, 2004
Authored by Debian, Andres Salomon | Site debian.org

Debian Security Advisory DSA 537-1 - A problem in the CGI session management of Ruby, an object-oriented scripting language, allows a local attacker to compromise a session due to insecure file creation.

tags | advisory, local, cgi, ruby
systems | linux, debian
advisories | CVE-2004-0755
SHA-256 | 121f4be96c12e248d7b8e0a1c382f30e0f11d0ed920ce8f966adf1ee1e1471b6
proc_kmem_dump.c
Posted Aug 16, 2004
Authored by iSEC Security Research | Site isec.pl

Proc_kmem_dump is a local exploit for Linux kernels v2.4.0 through 2.4.26 which allows unprivileged users to read kernel memory.

tags | exploit, kernel, local
systems | linux
advisories | CVE-2004-0415
SHA-256 | 4f60007e355fbef80214921ee9684ad4f948ab79890b3bf5b24770cdc6bb647e
Page 5 of 11
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close