exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 349 RSS Feed

Files Date: 2005-04-01 to 2005-04-30

Venustech AD-Lab Advisory 2005.1
Posted Apr 18, 2005
Authored by Bejing Venustech, AD-LAB

OpenOffice versions 1.1.4 and below suffer from a heap overflow in their StgCompObjStream::Load() function.

tags | advisory, overflow
SHA-256 | 01e004fe1a19bd659c1c7070a5c00c0ea005d9cce67f07d5be21f13b943e2c1d
Secunia Security Advisory 14927
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | windows
SHA-256 | 70ca029addbeddade618919711c18da208452656cc11692b5bd5cd26261bbb86
Secunia Security Advisory 14904
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fernando Gont has published an Internet-Draft describing how ICMP (Internet Control Message Protocol) can be exploited by malicious people to cause a DoS (Denial of Service). Cisco has acknowledged that various Cisco products are affected.

tags | advisory, denial of service, protocol
systems | cisco
SHA-256 | c11d1d2ac37b6d5d3fc7f392f6ee099b8d7a075b5ec5cf9e0533347be87796f7
Secunia Security Advisory 14922
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 28f598564abfeebf9f0ed72e38b07e6399c2788aa0ab9cdf0d28e5ece97d6fc0
Secunia Security Advisory 14920
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in Microsoft Exchange Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9e0c9c65d1fc56fc766c8235f3f2cef6a85a3796d40aed493bb802095d3b8487
Secunia Security Advisory 14921
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kostya Kortchinsky has reported a vulnerability in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 853f942e45ef0d064914e1a2e4b12e49cccf5ae26f3876310a01761bc129cc39
Secunia Security Advisory 14909
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - iDEFENSE has reported a vulnerability in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 0a81796bd81a76a6191558a5494836a3f9aefe6513eeaa9913e91c2a68f6c931
Secunia Security Advisory 14915
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hongzhen Zhou has reported a vulnerability in MSN Messenger, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 37ff9b27cfb8c0b39ebede47849fa351983fafe9c5c8bcba17f8448e28b9a796
Secunia Security Advisory 14908
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bruno Rohee has reported a vulnerability in KDE kdelibs, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eb3f23a51f0fc9563794ef678475848145c982d2d8da00e4024846d52d16f807
Secunia Security Advisory 14903
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon L. Nielsen has reported a vulnerability in portupgrade, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 77617c27e9b2c5a67d2e30eef18f4155a4d5a9239b8284af7e492874dcc0c826
Secunia Security Advisory 14919
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcin CiNU5 Krupowicz has reported a vulnerability in jPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d54d0c6f7d339421cf3e376545c29d32bdb728ef58514fa1b547d65e07ab2e79
Secunia Security Advisory 14929
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andreas Constantinides has reported a vulnerability in the zOOm Media Gallery module for Mambo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 50f907dd080e23bfddab9e5f2157a7d3ae73515936f085425be54653bbf235fa
Secunia Security Advisory 14896
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HexView has discovered a vulnerability in Microsoft Jet Database Engine, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 378489ce595aaa10c685e5ef1958b91430eaa5a1ee6013da65e4000ef0a3429b
Secunia Security Advisory 14899
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Imran Ghory has reported a vulnerability in Pine, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 394525cec6bdce6bbe00b036b89f96dd07ba53238ba3da26b157f448dad56450
Secunia Security Advisory 14910
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BrightStor ARCserve/Enterprise Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 16025b21727a1aeb3bdeddafbe775432915637d6a59065c31b6511f70a185fb9
Secunia Security Advisory 14913
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dionisio has reported some vulnerabilities in aeDating, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks and disclose sensitive information.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 116bbc30c3f77e67ec1d8621d018e4198259840822d54d0c362ef314522eebc4
snortalog_v2.4.0.tgz
Posted Apr 18, 2005
Authored by Jeremy Chartier | Site jeremy.chartier.free.fr

Snortalog is a powerful Perl script that summarizes Snort logs, making it easy to view any network attacks detected by Snort. It can generate charts in HTML, PDF, and text output. It works with all versions of Snort, and can analyze logs in three formats: syslog, fast, and full snort alerts. Moreover, it is able to summarize other logs like Fw-1 (NG and 4.1), Netfilter, and IPFilter in a similar way.

Changes: New engine with which the memory process and performance are not amazing. New HTML output. New GUI. Pix log detection enhancement (Hardware related message and IDS). Lucent Brick log detection.
tags | tool, perl, sniffer
SHA-256 | 481fcdc8655cc5642407240eb0427fb02075e7905d20eac72e11515b19dca083
TOR Virtual Network Tunneling Tool 0.0.9.8
Posted Apr 18, 2005
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Various bug fixes.
tags | tool, remote, local, peer2peer
SHA-256 | 7a14528340c757f9afefb86aca34ac6e76fd32b42e53fcd182495a6b3c3c393a
Vuurmuur-0.5.63.tar.gz
Posted Apr 18, 2005
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Various fixes, updates, and improvements.
tags | tool, firewall, bash
systems | linux
SHA-256 | 22b7a0f0c16dacbc885c072f000c2cc8a990710c0203b60c6a408e5acda9b331
devialog-0.8.4.tgz
Posted Apr 18, 2005
Authored by Jeff Yestrumskas | Site devialog.sourceforge.net

devialog is a behavior/anomaly/signature-based syslog intrusion detection system which can detect new, unknown attacks. It fits comfortably in a heterogeneous Unix/Linux/BSD environment at the core of a central syslog server. devialog can generate its own signatures and can act upon anomalies as configured by the system administrator. In addition, devialog can function as a traditional syslog parsing utility in which known signatures trigger actions.

Changes: Enabled mail queueing, added suggested signature logfile.
tags | system logging
systems | linux, unix, bsd
SHA-256 | 3b9ebc92316afbb83ef18ce2cfd52735fdca5039bcf9064a06c82107f55ef35a
chroot_safe-1.4.tgz
Posted Apr 18, 2005
Authored by Henrik Nordstrom | Site chrootsafe.sourceforge.net

chroot_safe is a alternative method for chrooting dynamically linked applications in a sane and safe manner. By using a little dynamic linking trick it delays the chrooting until after dynamic linking has completed, thereby eliminating the need to have a copy of the binary or libraries within the chroot. This greatly simplifies the process of chrooting an application, as you often do not need any files besides the data files within the chroot. In addition to chrooting the application, it also drops root privileges before allowing the application to start.

Changes: A couple minor tweaks and documentation updates.
tags | root
systems | unix
SHA-256 | dcdd299e0275838531bbc53de3bb5ecd70f99d0af5fa328e8de761b4de4623bf
silc-toolkit-0.9.13.tar.gz
Posted Apr 18, 2005
Authored by priikone | Site silcnet.org

SILC (Secure Internet Live Conferencing) is a protocol which provides secure conferencing services in the Internet. It can be used to send any kind of messages, in addition to normal text messages. This includes multimedia messages like images, video, and audio stream. All messages in the SILC network are encrypted and authenticated, and messages can also be digitally signed. SILC protocol supports AES, SHA-1, PKCS#1, PKCS#3, X.509, OpenPGP, and is being developed in the IETF. This tarball holds all developer related files.

Changes: Various feature enhancements and bug fixes.
tags | protocol
SHA-256 | 74b39f3e9289a2a971c2fae6706590b1640caec9514d65ca0f87cf32bc3f01ff
alph-0.10.tar.gz
Posted Apr 18, 2005
Authored by Corcalciuc V. Horia | Site sourceforge.net

alph implements and analyzes historical and traditional ciphers and codes, such as polyalphabetic, substitutional, and mixed employing human-reconstructable algorithms. It provides a pipe filter interface in order to encrypt and decrypt block text to achieve transparency. The program is meant to be used in conjunction with external programs that transfer data, resulting in transparent encryption or decryption of information. The program can thus be used as a mail filter, IRC filter, IM filter, and so on.

Changes: twosquare cypher implemented. Updated man page.
tags | encryption
SHA-256 | f8fb086977b4b3d74b4650a6005b104f3ec05a4760f95c0e39f1fdee5ecde572
chkrootkit-0.45.tar.gz
Posted Apr 18, 2005
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: Various improvements, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | 67ce369dee026bd488baa977483c0d9784bc6763c815f6018ce19227669ec926
amap-5.0.tar.gz
Posted Apr 18, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Updated application fingerprints, IPv6 support, better installation routines and minor bugfixes.
tags | tool, protocol
SHA-256 | 23d16d6cefab4b0cc88f9504edee3774c07ddbfc1f48237a22630e02fed9de76
Page 5 of 14
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close