exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2004-11-20 to 2004-11-21

artikel53297.txt
Posted Nov 20, 2004
Authored by Juergen Schmidt | Site heise.de

Flaws in SP2 security features, part II - With Service Pack 2, Microsoft introduced a couple of new security features. However, some of them suffer from implementation flaws.

tags | advisory
SHA-256 | 28a5ff6c2253f4f3033f8366da87986794ec4f93e78315699a8e20aa3c132977
Secunia Security Advisory 13206
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpScheduleIt, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 6463cab561ef7043ed89be1ff8a4fd0b0c1b984b2901d75032c1886e60db4bf2
Trustix Secure Linux Security Advisory 2004.58
Posted Nov 20, 2004
Site trustix.org

Trustix Secure Linux Security Advisory #2004-0058 - Various security fixes have been released for gd, samba, sqlgrey, and sudo.

tags | advisory
systems | linux
advisories | CVE-2004-0941, CVE-2004-0990, CVE-2004-0882, CVE-2004-0930
SHA-256 | af1941d44b2d625d6d648c069094f5e516373122e419fdc1bc2f119121a1cbe4
whitepaper_shellcode.html
Posted Nov 20, 2004
Authored by SkyLined | Site edup.tudelft.nl

Writing IA32 Restricted Instruction Set Shellcode Decoder Loops - This article addresses the requirements for writing a shellcode decoder loop using a limited number of characters that limits the instruction set. Most of it is based on the author's experience with alphanumeric decoders but the principles apply to any piece of code that is written to work with a limited instruction set.

tags | paper, shellcode
SHA-256 | 2aea2ebf088e500f6e82bebaad1ecbf8639a257cb6f76e1538ffef1687c2a19a
dsa-593.txt
Posted Nov 20, 2004
Site debian.org

Debian Security Advisory 593-1 - A vulnerability has been reported for ImageMagick, a commonly used image manipulation library. Due to a boundary error within the EXIF parsing routine, a specially crafted graphic images could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0981
SHA-256 | 7c45a6e3ec9a467c69c8afd772906d6b506f4cf8f42fee772a85fdca2c32c2d9
SNS Advisory 79
Posted Nov 20, 2004
Authored by Keigo Yamazaki, Little eArth Corporation | Site lac.co.jp

SNS Advisory 79 - Microsoft Internet Explorer contains a vulnerability that could cause a Cookie to be overwritten under certain conditions. Tested against Microsoft Internet Explorer 6.0 Service Pack 1.

tags | advisory
SHA-256 | f8e8e031b29edfbd8f4c1c957c970be213c8034091cdd7faf4b2a53d38a67228
iDEFENSE Security Advisory 2004-11-15.t
Posted Nov 20, 2004
Authored by Karol Wiesek, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 11.15.04 - Multiple vulnerabilities have been found in Fcron 2.0.1 and 2.9.4. Local exploitation of vulnerabilities in the fcronsighup component of Fcron may allow users to view the contents of root owned files, bypass access restrictions, and remove arbitrary files or create arbitrary empty files.

tags | advisory, arbitrary, local, root, vulnerability
advisories | CVE-2004-1030, CVE-2004-1031, CVE-2004-1032, CVE-2004-1033
SHA-256 | 1e3a7a297e5c9cf6eef481188a172658e3a5fce82dfb0d82a7bcfd0ddfb53772
hiredteam.txt
Posted Nov 20, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Hired Team: Trial versions 2.0/2.200 and below suffer from format string, malformed packet, and status/kick remote vulnerability flaws.

tags | advisory, remote
SHA-256 | 48d0de0d8b027316b2b64bb516c71819b83ddb7fbf4b158332b44601757163cf
Secunia Security Advisory 13202
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - benji lemien has reported two vulnerabilities in Aztek Forum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2c94a8e0a416b43021010d5676ed7d0d5c0c48429bdf844cb73ae325802749d5
Secunia Security Advisory 13201
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital-X has reported two vulnerabilities in Private Message System module for PunBB, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 3a3920afb7b9e888dac9dc382ade8c9cbdfc15f96638b6a65a7e03a3c6e1f0a3
nsg-advisory-08.txt
Posted Nov 20, 2004
Authored by CoKi | Site nosystem.com.ar

TipxD versions 1.1.1 and below suffer from a local format string vulnerability. Proof of concept local exploit included.

tags | exploit, local, proof of concept
SHA-256 | bd7c3d962bfd392f9d0af4f86b1f47acbfce58b9232069d15848c54ccdb24870
Secunia Security Advisory 13198
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Frank Mileto has discovered a vulnerability in Spy Sweeper Enterprise, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | d4ec931c32eac56df2a1ec5fc9724dd68008d82a99ecc7e79baba9771efa06ba
Secunia Security Advisory 13191
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Skype, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the handling of command line arguments.

tags | advisory
SHA-256 | 59cbbcfa7e686fe8ef8eeed0c62e0acfde336cb713778930512d78d59c1d0234
passwords.txt
Posted Nov 20, 2004

Password article that discusses common attacks and possible solutions.

tags | paper
SHA-256 | 3538e96f4db235417b69d3fe2694ab99b4e8ae7672633c45c99c2eb10fb74699
tweaky.pl
Posted Nov 20, 2004
Authored by Roman Medina-Heigl Hernandez aka RoMaNSoFt | Site rs-labs.com

TWiki Release 01-Feb-2003 and below remote code execution exploit in perl.

tags | exploit, remote, perl, code execution
advisories | CVE-2004-1037
SHA-256 | 0a072dc39641233ff8523728ea4118373e6bd2bb4fa0c66b9edc40ca2e45e42d
GFHost.pl
Posted Nov 20, 2004
Authored by SPABAM

GFHost PHP GMail remote command execution exploit that achieves webserver id privileges.

tags | exploit, remote, php
SHA-256 | 3f16949c103704d441900ba1b74ee6b4743175756fe13c17ced1c7e2e43e7ece
132004.txt
Posted Nov 20, 2004
Authored by Stefan Esser | Site security.e-matters.de

Samba versions 3 through 3.0.7 suffer from a buffer overflow inside the QFILEPATHINFO request handler. This vulnerability allows for remote code execution.

tags | advisory, remote, overflow, code execution
advisories | CVE-2004-0882
SHA-256 | 19cd039a672527a6b47d2c45a1745de3a774b639ca25e062a5e1932683d23767
BelluaCFP.txt
Posted Nov 20, 2004
Authored by Anthony Zboralski | Site bellua.com

Call for papers for the Bellua conference being held from March 21st through the 24th. It will take place in Jakarta, Indonesia at the Hotel Borobudur.

tags | paper, conference
SHA-256 | bc06ebed080fe2c1da23d35f2f95485a972a98357aaa8c2272f68e3d49dac0ec
p0f-db-20041116.tar.gz
Posted Nov 20, 2004
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris. This particular version is modified by Nerijus Krukauskas to store the data in a database.

tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 78702c2f8f43e546c8002d842fad47e077f205f16b6ac210cff5a285cdfe0d58
floppyfw-2.0.10.img
Posted Nov 20, 2004
Authored by Thomas Lundquist | Site zelow.no

Floppyfw is a router and firewall on one floppy disk. It uses Linux basic firewall capabilities, and has a simple packaging system. It is ideal for masquerading and securing networks on ADSL and cable lines, using static IP, DHCP, and PPPoE. Installation involves editing of only one file on the floppy.

Changes: Upgraded to kernel 2.4.27 and busybox 1.0-rc3.
tags | tool, firewall
systems | linux
SHA-256 | d5898b34b5e8fcca1c55049ddfb0c0e80cc8679971127e9acf53605cf04c3502
Bastille-2.1.6.tar.bz2
Posted Nov 20, 2004
Authored by Jay Beale | Site bastille-linux.org

The Bastille Hardening System attempts to "harden" or "tighten" the Linux/Unix operating systems. It currently supports Red Hat and Mandrake systems, with support on the way for Debian, SuSE, TurboLinux and HP-UX. We attempt to provide the most secure, yet usable, system possible. Screenshot available here..

Changes: Bug fixes and updates.
systems | linux, redhat, unix, suse, debian, hpux, mandrake
SHA-256 | 18c3643d5abc13291c89be6422f9faeb0f6c33a58497aa372db196c07b342521
alph-0.6.tar.gz
Posted Nov 20, 2004
Authored by Corcalciuc V. Horia | Site sourceforge.net

alph implements and analyzes historical and traditional ciphers and codes, such as polyalphabetic, substitutional, and mixed employing human-reconstructable algorithms. It provides a pipe filter interface in order to encrypt and decrypt block text to achieve transparency. The program is meant to be used in conjunction with external programs that transfer data, resulting in transparent encryption or decryption of information. The program can thus be used as a mail filter, IRC filter, IM filter, and so on.

Changes: coff binary available, removed libpopt dependency.
tags | encryption
SHA-256 | 2e562a5d56a143716ae8404d7ccca3b9a2034aaf751fc306ca68e3bd9bc69c2f
Vuurmuur-0.5.55.tar.gz
Posted Nov 20, 2004
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Code clean ups and some improvements.
tags | tool, firewall, bash
systems | linux
SHA-256 | 86d0fcdd27e195df1a3081104e7057415b9929878a05adb79a7311ee4cd8c054
armymen10.txt
Posted Nov 20, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Army Men RTS version 1.0 is susceptible to a format string bug that results in a denial of service.

tags | advisory, denial of service
SHA-256 | b0edb52988fc0c2d479204cb4e5f55a2738415330abf4e16111143b5dbafc2db
atk-3.0src.zip
Posted Nov 20, 2004
Authored by Marc Ruef | Site computec.ch

The Attack Tool Kit (ATK) is an open-source utility to perform vulnerability checks and enhance security audits. The most important changes in ATK 3.0 are the introduction of a dedicated exploiting routine and the Plugin AutoUpdate (over HTTP). Check the website for more details. Source version.

tags | web
SHA-256 | 7f89c48dbd6e74ad67035543136179675a0328f040fcecf4319d6c1e658b63ee
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close