exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 109 RSS Feed

Files Date: 2005-04-18 to 2005-04-19

authfail-1.1.2.tgz
Posted Apr 18, 2005
Authored by Bartek Krajnik | Site bmk.bz

authfail is a tool for adding IP addresses to an ACL when entities from those addresses attempt to log into a system, but cause authentication failures in auth.log. It reads data from auth.log in real time and adds the IP into netfilter with a DROP/REJECT policy.

Changes: Bug fix release.
tags | tool, firewall
systems | linux
SHA-256 | 78ac44c1e15704e0789d28dde32b9ad20f09e62b54a2fa747e8aca5d06229a17
kismet-2005-04-R1.tar.gz
Posted Apr 18, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Primarily a bugfix release, but with some new features.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 921fcd3033ecfd97d33cad2d940c0a5e5bbf8cb36fd7a62646fd486993a5a96f
firstclass_client_exec.png
Posted Apr 18, 2005
Authored by dila

FirstClass executes references to files stored in the bookmarks area, allowing the direct execution of arbitrary programs.

tags | advisory, arbitrary
SHA-256 | 68149e6f4f225d381021d665b523e6d481af673a5f0d58bc67f5dc7753de7dc0
Secunia Security Advisory 14925
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Noam Rathaus has discovered a vulnerability in KMail, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | e49f31ef4249b30d8b2fefbfca92401a9efd85d3db38e657fc02f4b7c14068e4
firstclass_client_exec.txt
Posted Apr 18, 2005
Authored by dila

FirstClass executes references to files stored in the bookmarks area, allowing the direct execution of arbitrary programs.

tags | advisory, arbitrary
SHA-256 | aef463767f7ee58aff3654b40aa58121b8aa9a377440a285100b3badac249509
Secunia Security Advisory 14746
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smart Cache, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9aa49bc8d4a9f41146d94c14e364ade257afaf199c683cba4e7d3d02d248b956
Secunia Security Advisory 14880
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cologic has reported a vulnerability in DC++, which can be exploited by malicious people to manipulate sensitive information.

tags | advisory
SHA-256 | 1fcaeab4e9ffdc24e7fb90e400b63b152767838300d368065c3e15753787fec0
Secunia Security Advisory 14902
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pluf has discovered a vulnerability in Sun Java JDK/SDK, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | f1cd73525383d7ff0ac73b125d904d8d3759cbf82b6d897b00bdceffb7339937
Secunia Security Advisory 14923
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered a security issue in DeluxeFTP, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 655088dbbdcd309798df6b58071762ea85915496901304144adb07b6c6f116df
msjet.c
Posted Apr 18, 2005
Authored by Stuart Pearson | Site computerterrorism.com

Microsoft Jet exploit that makes use of an insufficient data validation vulnerability when the parsing of a database file is performed with msjet40.dll. Tested against Windows 2000 SP4, Windows XP SP0 and SP1.

tags | exploit
systems | windows
SHA-256 | 4dae4b7e50491725c307cdd1f876883074a7cc46887580c6ace3bd07a956b421
icb.c
Posted Apr 18, 2005
Authored by l0om | Site excluded.org

icb was written to inject a small logical bomb in elf files without resizing sections of the file itself.

tags | denial of service
SHA-256 | 61287a1c4dface850c210335f648bd0a3137e0eb906f483141ebcb8d3f9c98af
Ubuntu Security Notice 110-1
Posted Apr 18, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-110-1 - Alexander Nyberg discovered an integer overflow in the sysfs_write_file() function. A local attacker could exploit this to crash the kernel or possibly even execute arbitrary code with root privileges by writing to an user-writable file in /sys under certain low-memory conditions. However, there are very few cases where a user-writeable sysfs file actually exists. Olof Johansson discovered a Denial of Service vulnerability in the futex functions, which provide semaphores for exclusive locking of resources. A local attacker could possibly exploit this to cause a kernel deadlock.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2005-0867, CVE-2005-0937
SHA-256 | b75f2c84a55b2e04ee2043041e22afaf2643084d37a90c1cfca04582ca9ed7c1
rsnapshot_fileperms.txt
Posted Apr 18, 2005
Authored by Nathan Rosenquist | Site rsnapshot.org

rsnapshot version 1.2.0 (and possibly others) allows users to increase their rights on the local filesystem by creating a symlink to a file they want to take control of. rsnapshot will then change the permissions on the file pointed to by that symlink, rather than the symlink itself, when taking a backup.

tags | advisory, local
SHA-256 | e3f3d7a015e9ab4794725874a88206caf515262ac559e069eb3013fba9ea9c5e
towerBlog06.txt
Posted Apr 18, 2005
Authored by CorryL | Site x0n3-h4ck.org

TowerBlog versions 0.6 and below allows for remote access of the administrative password hash.

tags | advisory, remote
SHA-256 | c0f316cb7aa0bee4f3c9604080646ef61a3da5dddf1f138aa4035337587e7b17
modernBill.txt
Posted Apr 18, 2005
Authored by James Bercegay | Site gulftech.org

ModernBill versions 4.3.0 and below suffer from file inclusion and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
SHA-256 | 8172830d3e3f3a1b826acf07ac2c2a7b87cbce06b47b5f36cc43a041ac135017
rpdump_race_condition.txt
Posted Apr 18, 2005
Authored by Imran Ghory

Pine mail's rpdump is vulnerable to a race condition allowing local users to overwrite files which are writable by anyone using Pine.

tags | advisory, local
SHA-256 | de5bb033829419007c7d3461177a2e00c37c9a5805fb998a8137ae3ed4e1617b
acnews.txt
Posted Apr 18, 2005
Authored by LaMeR

ACNews 1.0 SQL injection exploit.

tags | exploit, sql injection
SHA-256 | fdfe29871db02e59ccaa3adb1eee3e88e4170eaebe8bb401b3ad9a352ae153f4
AzDGDatingPlatinum.txt
Posted Apr 18, 2005
Authored by kreon | Site adz.void.ru

AzDGDatingPlatinum 1.1.0 is susceptible to SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 2d8ffe249b1150e8cf2a3693d5743200ce6e574b5df8de0cd425644fb26f36d5
firefly_pass_recovery.txt
Posted Apr 18, 2005
Site spyinstructors.com

Firefly filetrading software version 1.0 stores proxy passwords, if configured, in a manner that leaves them vulnerable to being discovered by any other local users.

tags | exploit, local
SHA-256 | d01fc7dc93ba6ee2249f7b34a5da9cb6556b56356b3fbf0588e916958900176b
includer10exec.pl.txt
Posted Apr 18, 2005
Authored by K-C0d3r

Another remote command execution exploit for The Includer CGI versions 1.0 and below.

tags | exploit, remote, cgi
SHA-256 | 9f98456648c2ae632d747f376f326d22fff1ab92e2cab230b07f594e7faf3bb6
includer10.pl.txt
Posted Apr 18, 2005
Site nst.void.ru

The Includer CGI versions 1.0 and below remote command execution exploit.

tags | exploit, remote, cgi
SHA-256 | b83fec761e5a9324a6511510e46ef2088b4889b6f74b10d6cf3f7e9e5423319c
sash.c
Posted Apr 18, 2005
Authored by lammat | Site grpower.ath.cx

Local proof of concept exploit for a buffer overflow in sash 3.7.

tags | exploit, overflow, local, proof of concept
SHA-256 | f89cf1c62b9ce8d8306e87bfb937c11e970a017004f263078df0583a5194119b
p2pShareSpy.txt
Posted Apr 18, 2005
Authored by ATmaCA, Kozan | Site spyinstructors.co

P2P Share Spy 2.2 local password exploit.

tags | exploit, local
SHA-256 | 311bb24a5fabd8cd666e8dbbcb95d4fcaefad2e96efd92bb87582dd7e583fb10
radbidsGoldv2.txt
Posted Apr 18, 2005
Authored by Diabolic Crab | Site hackerscenter.com

RadBids Gold version 2 is susceptible to directory traversal, SQL injection, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | f9eec75ae476b0900b96947bbae0437f19c9ec7a69d17ee59288245dd0df16b3
ong_bak.c
Posted Apr 18, 2005
Authored by qobaiashi

Local root exploit for the Linux kernel code that has the Bluetooth related flaw.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | 4a8d3385026264b0d9c530ed4943c63ac284e7a2e54d4eb0f283eec2b83b2aa5
Page 4 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close