exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 266 RSS Feed

Files Date: 2004-09-01 to 2004-09-30

zyxel650_dos.pl
Posted Sep 21, 2004
Authored by frid4y

ZyXEL Prestige 650HW-31 and 650R-11 DSL Router denial of service exploit.

tags | exploit, denial of service
SHA-256 | e8cc8aa0e77ce2a4cff14c8233b83829173b4599367ed8e83e217ece1585d09a
psad-1.3.3.tar.gz
Posted Sep 21, 2004
Site cipherdyne.org

Port Scan Attack Detector (psad) is a collection of four lightweight daemons written in Perl and C that are designed to work with Linux firewalling code (iptables and ipchains) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options, email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP, UDP, and ICMP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap. Psad also uses packet TTL, IP id, TOS, and TCP window sizes to passively fingerprint the remote operating system from which scans originate. Changelog available here.

Changes: Automatic danger level assignments were fixed. The ability to ignore both ranges and specific ports/protocols was added with a new variable, IGNORE_PORTS in psad.conf. Many bugs were fixed.
tags | remote, kernel, udp, perl, tcp
systems | linux
SHA-256 | 6bd217ff69b21745cd5bcc36f1d24b7a8010cfe703e104e69d4bc0d3c274fe13
ettercap-NG-0.7.1.tar.gz
Posted Sep 21, 2004
Authored by Alberto Ornaghi, Marco Valleri | Site ettercap.sourceforge.net

Ettercap NG is a network sniffer/interceptor/logger for switched LANs. It uses ARP poisoning and the man-in-the-middle technique to sniff all the connections between two hosts. Features character injection in an established connection - you can inject characters to server (emulating commands) or to client (emulating replies) while maintaining an established TCP connection! Integrated into a easy-to-use and powerful ncurses interface.

tags | tool, sniffer, tcp
SHA-256 | 4a688a9835e3537ec6cb0b31c00acec252b02e4a40e0752f151eb1ec2ef5e80b
sudo168.txt
Posted Sep 21, 2004

sudo version 1.6.8p1 has been released to address a security flaw in sudoedit that could give a malicious user read access to file that would normally be unreadable.

tags | advisory
SHA-256 | efab4b67cba3f43b49749ab3f9feff2c10711daa2901a428c6afc8c3591c8f21
Technical Cyber Security Alert 2004-261A
Posted Sep 21, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-261A - Several vulnerabilities exist in the Mozilla web browser and derived products, the most serious of which could allow a remote attacker to execute arbitrary code on an affected system.

tags | advisory, remote, web, arbitrary, vulnerability
SHA-256 | f7d86e4564591538d33b369f77eeeeec3819b0c8aa29f08f2d427cfa298e4d9d
inkraError.txt
Posted Sep 21, 2004
Authored by Felix Zhou

The Inkra 1504GX router suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 7d88b0aa59b5c2c116b89d4bd94a13fda2109b7744bf6cfd8791bbd00030e7ce
sbd-1.36.tar.gz
Posted Sep 21, 2004
Authored by Michel Blomgren | Site tigerteam.se

sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-128-CBC + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. Only TCP/IP communication is supported. Source code and binaries are distributed under the GNU General Public License.

Changes: New timeout feature added, various tweaks and updates.
tags | tcp
systems | windows, unix
SHA-256 | a15ce468e7e04cc12fe2686e0a44e1201d7c67986681d51e255cba9362ab0676
rsynxOSX.txt
Posted Sep 21, 2004
Authored by Matt Johnston

RsyncX version 2.1, the frontend for rsync on OS X, fails to drop a group id of wheel and allows for arbitrary program execution.

tags | exploit, arbitrary
systems | apple, osx
SHA-256 | 7461c1d224257e6868b2e710ecfd89f961714104279359829f4e24b82656f49b
Libnids-W32-1.19.tar.gz
Posted Sep 21, 2004
Authored by Nergal | Site libnids.sourceforge.net

Libnids is a library that provides a functionality of one of NIDS (Network Intrusion Detection System) components, namely E-component. It means that libnids code watches all local network traffic, cooks received datagrams a bit, and provides convenient information on them to analyzing modules of NIDS. So, if you intend to develop a custom NIDS, you do not have to build low-level network code. If you decide to use libnids, and you have got E-component ready - you can focus on implementing other parts of NIDS.

Changes: Ported to Win32 by Goldie.
tags | tool, local, intrusion detection
systems | unix
SHA-256 | 137fe89a3f5ed030632fd95c5d8892b7a5ba53d1ef42b0f36ff2a12ca1435379
boFreeBSDroot.txt
Posted Sep 21, 2004
Authored by rookie

A buffer overflow has been discovered in the trap.c syscall() function of the FreeBSD source tree. However, you need to be root to exploit this.

tags | advisory, overflow, root
systems | freebsd
SHA-256 | 6444178da5ea0a896ca263731a215cc7f808b36e98e12a1934fae459315952df
iDEFENSE Security Advisory 2004-09-16.t
Posted Sep 21, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.16.04 - Remote exploitation of a denial of service vulnerability in Ipswitch Inc.'s WhatsUp Gold versions 8.03 and below allows attackers to cause the application to crash.

tags | advisory, remote, denial of service
advisories | CVE-2004-0799
SHA-256 | c438fb19fce4a7088b6fd32219675ec8c1ce08196af321f87c7fec70aa9b556a
pigeonx.zip
Posted Sep 21, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Remote denial of service exploit for Pigeon versions 3.02.0143 and below.

tags | exploit, remote, denial of service
SHA-256 | cb65fe199cc4cbac985760de68a05888a15acf6bd8ccf4895e9316d6e9c0b438
pigeon302.txt
Posted Sep 21, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

A login field longer than 8180 characters sent to the port 3103 causes the immediate freeze of the Pigeon server versions 3.02.0143 and below.

tags | advisory
SHA-256 | 5b895839fa11cad0d1760038031d16051b1c9b2bcb399577776f785a0ffb9460
snitz.txt
Posted Sep 21, 2004
Authored by Maestro

Snitz Forums 2000 v3.4.04 suffers from an HTTP response splitting vulnerability.

tags | advisory, web
SHA-256 | 088243d419f091086b2f76b1287fd453be130828c19e0fef6ca6f242e098be54
Gentoo Linux Security Advisory 200409-19
Posted Sep 21, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200409-19 Several bugs exist in the Heimdal ftp daemon which could allow a remote attacker to gain root privileges. Versions below 0.6.3 are affected.

tags | advisory, remote, root
systems | linux, gentoo
SHA-256 | c6878366d672dd0f0a396d0c602079ad593297bb32821664a5c6c1a6cfc62a58
wp-04-0001.txt
Posted Sep 21, 2004
Authored by Paul Johnston | Site westpoint.ltd.uk

Westpoint Security Advisory wp-04-0001 - Multiple browsers are susceptible to multiple cookie injection vulnerabilities. Tested: Internet Explorer 6.0 for Windows 2000 with all patches, Konqueror 3.1.4 for SuSE 9.0, Mozilla Firefox 0.9.2 for Windows 2000, Opera 7.51 for Windows 2000.

tags | advisory, vulnerability
systems | linux, windows, suse
advisories | CVE-2004-0746, CVE-2004-0866, CVE-2004-0867, CVE-2004-0869, CVE-2004-0870, CVE-2004-0871, CVE-2004-0872
SHA-256 | 8fc149376018ed5107866eec1ab39898b97111216c66d313f39856eb9a5ec1d0
Technical Cyber Security Alert 2004-260A
Posted Sep 17, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-260A - Microsoft's Graphic Device Interface Plus (GDI+) contains a vulnerability in the processing of JPEG images. This vulnerability may allow attackers to remotely execute arbitrary code on the affected system. Exploitation may occur as the result of viewing a malicious web site, reading an HTML-rendered email message, or opening a crafted JPEG image in any vulnerable application. The privileges gained by a remote attacker depend on the software component being attacked.

tags | advisory, remote, web, arbitrary
advisories | CVE-2004-0200
SHA-256 | 8c2d2c6aa130bc7ec7423475bd8f9beba3c9252e9dbe9c6644dd0867560479da
Secunia Security Advisory 12535
Posted Sep 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Netscape, which can be exploited by malicious people to conduct cross-site scripting attacks, access and modify sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | da88eda0403bc9a8acc075e424c78e6654f656264d699c2c305e829afa003382
jpegcompoc.zip
Posted Sep 17, 2004
Site gulftech.org

Proof of concept exploit for the recent JPEG buffer overrun vulnerability that crashes any Windows XP system that has not been patched for this flaw.

tags | exploit, overflow, proof of concept
systems | windows
advisories | CVE-2004-0200
SHA-256 | 8235e8220b01d7e3b3bd9bc0d634b7d3fb3d2ba3a9e71573e8a7c873f0e759fa
lovethisgame.html
Posted Sep 17, 2004
Authored by nikyt0x | Site nikyt0x.webcindario.com

A file inclusion vulnerability exists in PerlDesk 1.x due to insufficient input validation.

tags | exploit, file inclusion
SHA-256 | fccfe2c244da7f27d78bf36a7fbd20b1efa2f98e85943f0f5988d3d6b984d995
dsa-548.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 548-1 - A heap overflow error in imlib could be abused by an attacker to execute arbitrary code on the vicim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0817
SHA-256 | cc33a1bbf517c1b544721404299dd7e7b47739a2d5e2e278b25eab5c872cb688
dsa-547.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 547-1 - SUSE has discovered several buffer overflows in the ImageMagick graphics library. An attacker could create a malicious image or video file in AVI, BMP, or DIB format that could crash the reading process. It might be possible that carefully crafted images could also allow to execute arbitrary code with the capabilities of the invoking process.

tags | advisory, overflow, arbitrary
systems | linux, suse, debian
advisories | CVE-2004-0827
SHA-256 | 31a9e771d7509988bad9d172db9a1f829b1994e282e9d7830a0a15f8e95f0909
UPolyXv0.3.rar
Posted Sep 17, 2004
Authored by Delikon | Site delikon.de

UPolyX version 0.3 is a simple polymorphic open-source UPX scrambler. Comes with VC6 source code.

SHA-256 | 76f803c4a241d2b65788305267750d8bb9e1ae284387570a49288f288b7670e9
proboardsXSS.txt
Posted Sep 17, 2004
Authored by LJ Lemke

ProBoards, based off of the YaBB Forums, is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 325050c2279807d4a71e19dfd79394bff4bf0b671074e60d2825e1d7c4a46a56
iDEFENSE Security Advisory 2004-09-15.t
Posted Sep 17, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.15.04 - Remote exploitation of an input validation error in version 1.2 of GNU radiusd could allow a denial of service. The vulnerability specifically exists within the asn_decode_string() function defined in snmplib/asn1.c. When a very large unsigned number is supplied, it is possible that an integer overflow will occur in the bounds-checking code. The daemon will then attempt to reference unallocated memory, resulting in an access violation that causes the process to terminate.

tags | advisory, remote, denial of service, overflow
advisories | CVE-2004-0849
SHA-256 | 638df77df40794f8d30fd8c68bc51f5d5c6d7b8da61c8fe14f8e5f634e0a5c51
Page 4 of 11
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close