exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 80 RSS Feed

Files Date: 2004-10-27 to 2004-10-28

wx-01.tar.gz
Posted Oct 27, 2004
Authored by nemo | Site neil.slampt.net

New Macintosh OS-X rootkit that is roughly based off of adore. It hides itself from kextstat, netstat, utmp and wtmp. Further revisions to include a reverse shell triggered by ARP and DNS packets.

tags | shell
systems | apple, osx
SHA-256 | cf7423b74f6d5920cebbf766912f5ecca0db3ada2792d9264af8fd6b9f44d996
ieee1394.txt
Posted Oct 27, 2004
Site pacsec.jp

IEEE1394 Specification allows client devices to directly access host memory, bypassing operating system limitations. A malicious client device can read and modify sensitive memory, causing privilege escalation, information leakage and system compromise.

tags | advisory
SHA-256 | 5908ecd32dc1bc51bdc80887e043a5b00259a45eb5d176b1d23bc4137217fdfd
mailcarrier.txt
Posted Oct 27, 2004
Authored by muts

MailCarrier 2.51 SMTP EHLO / HELO buffer overflow exploit written in python that spawns a shell on port 101 of the target machine.

tags | exploit, overflow, shell, python
SHA-256 | 9cdcfa966f1b52e3db88669267c30a79a0da90da60a10ee65048a42219f21e53
Secunia Security Advisory 12853
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpCodeGenie, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a8a79c04fa825747cfb508cb1d5e3ffec13f2093c2e567b747abef37119800b3
Trustix Secure Linux Security Advisory 2004.50
Posted Oct 27, 2004
Site trustix.org

Trustix Secure Linux Bugfix Advisory #2004-0050 - This bug fix discusses vulnerabilities in the packages gettext, ghostscript, glibc, groff, gzip, kerberos5, lvm, mysql, netatalk, openssl, perl, and postgresql. Previously unreleased information for groff exists here.

tags | advisory, perl, vulnerability
systems | linux
SHA-256 | 991400e8913bef9106afed4542a76f9ed6d97a07370475f2d4bb959770271d4d
841713.html
Posted Oct 27, 2004
Site uniras.gov.uk

NISCC Vulnerability Advisory 841713/Hummingbird - The first issue with Hummingbird Inetd32 allows a user to run an application in the context of the Local System user. The second issue is a buffer overflow in XCWD that causes a denial of service condition and requires valid user credentials to invoke.

tags | advisory, denial of service, overflow, local
SHA-256 | 917086275ba1d2c89ca5afe883b49b9b4c8f189b32333a5e8b203194a8ba074c
Secunia Security Advisory 12969
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks for Desktops, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability is caused due to the Remote Management Agent invoking the ZENworks Remote Control Help functionality with SYSTEM privileges. This can be exploited to execute arbitrary programs with escalated privileges.

tags | advisory, remote, arbitrary, local
SHA-256 | fa638d7bcd0cbe854d12bf37d11298bcd4c5967a712f1355bf790c5ad8632abc
Secunia Security Advisory 12980
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Positive Technologies has reported some vulnerabilities in Phorum, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 314d2ddedf10f6e165abb968d396b7328cbcc982f621ca7e65ae2d109e27ad80
Secunia Security Advisory 12973
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges. The vulnerability is caused due to the der_chop script creating temporary files insecurely. This can be exploited via symlink attacks to create or overwrite arbitrary files with the privileges of the user executing the vulnerable. The vulnerability has been reported in versions 0.9.6m, 0.9.7d, and 0.9.7e. Other versions may also be affected.

tags | advisory, arbitrary, local
SHA-256 | 4ba3df854334f73dec4c8753362c6d7d67833f8583d312a71cf15cf2cfe759ea
gnutftp.txt
Posted Oct 27, 2004
Authored by infamous41md

The GNU tftp client in the inetutils-1.4.2 is susceptible to buffer overflow attacks. Due to untrusted data from DNS resolved hostname being copied into finite static buffers without any bounds checking, several buffers can be overflowed in the .bss. Arbitrary code execution is possible.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 5eb3d155894c1cfde68846c89bedeb4204bb3d8d2f781339cec732d062d962a0
pppdDoS.txt
Posted Oct 27, 2004
Authored by infamous41md

Improper verification of header fields lets an attacker make the pppd server from ppp-241 access memory it isn't allowed to, resulting in a crash of the server. There is no possibility of code execution, as there is no data being copied, just a pointer dereferenced.

tags | advisory, code execution
SHA-256 | 574ce2da45902592be233f5fc4f8dac25e1f63f317486c8767787082f1cd1486
libxmlSploit.c
Posted Oct 27, 2004
Authored by infamous41md

Local exploit tested against libxml2-2.6.12 and libxml2-2.6.13 that makes use of libxml remotely exploitable buffer overflows.

tags | exploit, overflow, local
SHA-256 | df45b66cae305c03efbb5a88fba4a7f4c1d037611a3521f385486026caaff373
gd-graphics.c
Posted Oct 27, 2004
Authored by infamous41md

There is an integer overflow when allocating memory in the routine that handles loading PNG image files with the GD graphics library versions 2.0.28 and below. This later leads to heap data structures being overwritten. If an attacker tricked a user into loading a malicious PNG image, they could leverage this into executing arbitrary code in the context of the user opening image. Exploit to create a working PNG for this enclosed.

tags | exploit, overflow, arbitrary
SHA-256 | 24283338134ab68e16c03983a163ba4627ec59ad549edd928b9c4c5688c6f6e6
csis2004-5.txt
Posted Oct 27, 2004
Authored by Peter Kruse | Site csis.dk

CSIS Security Advisory [CSIS2004-5) - Mozilla Firefox, Web-browser built for 2004, advanced e-mail and newsgroup client, IRC chat client, and HTML editing made simple. The Mozilla Firefox ships with several bugs, making it possible to crash the browser, eat up virtual memory, simply by hosting a binary renamed as html, on a remote website.

tags | advisory, remote, web
SHA-256 | 163f29c64acae2506c9dff29c09f7010060dd4fd8a815aff852ebc2480f8b3c2
Gentoo Linux Security Advisory 200410-25
Posted Oct 27, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-25 - The etc2ps.sh script, included in the Netatalk package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | 6751b9182f2910d984ae262c099a1e467f2699ac7a49f28fba4220035e799b81
Secunia Security Advisory 12955
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elac has discovered a vulnerability in dadaIMC, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | dc3e8ca90833e5d54256a1fddb7e28422e039946ecb82baf1331222f84f91f9c
landeskDoS.txt
Posted Oct 27, 2004
Authored by Ryan Rounkles

A vulnerability in LANDesk Management Suite 6.x through 8.x allows for a denial of service attack.

tags | advisory, denial of service
SHA-256 | 2aaf11eb33ca7bccfdcf5883943e1c384664269296634a56c56bdc6fa7f6c24e
kismet-2004-10-R1.tar.gz
Posted Oct 27, 2004
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Major improvements and fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 0d6e7e415cedeb9a97ec1cd957c6e3da0718b184bdcd44eedf9dfe2a94beb320
mangleme.tgz
Posted Oct 27, 2004
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

mangleme is an automated broken HTML generator and browser tester, originally used to find dozens of security and reliability problems in all major Web browsers (Mozilla / Firefox / Netscape, Konqueror / Safari, MSIE, lynx, [e]links, w3m, elvis, etc), as reported on BUGTRAQ.

tags | exploit, web
SHA-256 | 834ffbcab9fe491dcb7f248248f9542c337a4d42432f6b53633d5c5528041e9a
ap-utils-1.4.1.tar.bz2
Posted Oct 27, 2004
Authored by roma | Site ap-utils.polesye.net

Access Point Utilities for Unix is a set of utilities that configure and monitor a Wireless Access Point under Unix. It is known to compile (with GCC and the IBM C compiler) and run under Linux, FreeBSD, OpenBSD, MacOS X, AIX, and QNX.

Changes: Decreased timeouts in SNMP engine. Updates to build on Solaris. Now works with SysV curseslib. Many bugfixes. Ukrainian and French translation updates.
tags | tool, wireless
systems | linux, unix, freebsd, openbsd, aix, osx
SHA-256 | 2fc07e0603d745f169b686ddb5101b31942dc6aa0a2f994f2685e5e249ef0f26
SpAD-0.1.tgz
Posted Oct 27, 2004
Authored by Leandro Sagliocco | Site logiman.com

Speaker Alarm Dir watches a selected directory and plays a custom PC speaker sound when a file is added or removed.

systems | unix
SHA-256 | 3e3a3c0eafb2b4f955d485d225fd6a78a40f3e6f712d19637cc17589fc965d7b
ifchk-0.95b2.tar.gz
Posted Oct 27, 2004
Authored by noorg | Site noorg.org

Ifchk is a network interface promiscuous mode detection tool that reports on the operational state of all configured interfaces present on the system. In addition, it will disable those interfaces found to be promiscuous if told to do so. Per-interface statistics can also be displayed, allowing administrators to perform traffic trend analysis, which could be an aid in the identification of possible inconsistencies or spikes in network traffic volume that may warrant further investigation.

systems | unix
SHA-256 | 831a4f304c8d235334dd1e8ae673404ee23c34646ce4e58b36ff8c407db0fc32
afick-2.4-0.tgz
Posted Oct 27, 2004
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: A couple minor bug fixes and improvements.
tags | tool, integrity
systems | windows, unix
SHA-256 | 2144837c5196a9790b397cad71b7615fad76251b4cf01de33fe4de9710eac461
motiontrack-0.1.2.tar.gz
Posted Oct 27, 2004
Authored by Corvus V Corax | Site motiontrack.sourceforge.net

Motiontrack is a set of tools that detects motion between two images. It is able to successfully distinguish random flicker from real object movement by applying a set of filters to the images, and can optionally ignore given colors and/or image regions. The roadmap provides for being able to identify objects by pattern detection and AI routines. Currently, this tool is able to turn line-art images into ASCII-art text as a demo feature.

Changes: Speed and documentation improvements, executables have been renamed, the sectorcheck now outlines sectors with detected movement in its output image.
systems | linux
SHA-256 | b99a59cd8fef98d31f714922133970e640eebcc112814a0e77a995d77bf8404d
openssl-0.9.7e.tar.gz
Posted Oct 27, 2004
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixes a race condition when CRLs are checked in a multi threaded environment. This would happen due to the reordering of the revoked entries during signature checking and serial number lookup. Various other fixes and some additions.
tags | encryption, protocol
SHA-256 | 25121b5dbd2b830929519325e033086ce45861cff2d0000d928f48261b1e0b7c
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close